Browse > Article

물리적 복제방지 기능(PUF) 보안 요구사항 및 시험방법 국제표준화 동향  

Kang, Yousung (한국전자통신연구원 지능보안연구그룹)
Oh, Mi-Kyung (한국전자통신연구원 지능보안연구그룹)
Lee, Sangjae (한국전자통신연구원 지능보안연구그룹)
Choi, Dooho (한국전자통신연구원 지능보안연구그룹)
Keywords
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 G. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation", In DAC 2007, Proceedings of the 44th annual Design Automation Conference, pp. 9-14. June 2007.
2 G. Simmons, "A system for verifying user identity and authorization at the point of sale or access", Cryptologia, vol. 8, no. 1, pp. 1-21, 1984.   DOI
3 D. Lim, J. Lee, B. Gassend, G. Suh, M. van Dijk, and S. Devadas, "Extracting secret keys from integrated circuits", IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 13, no. 10, pp. 1200-1205, 2005.   DOI
4 A Maiti, J. Casarona, L. McHale, and P. Schaumont, "A large scale characterization of RO-PUF", In HOST 2010, Proceedings of IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 94-99, June 2010.
5 Z. Cherif, J. Danger, S. Guilley, and L. Bossuet, "An Easy-to-Design PUF based on a single oscillator: the Loop PUF", In DSD 2012, Proceedings of Euromicro Conference on Digital System Design, September 2012.
6 T.W. Kim, B.D. Choi, and D.K. Kim, "Zero bit error rate ID generation circuit using via formation probability in 0.18 ${\mu}m$ CMOS process", In Electronics Letters, vol. 50, no. 12, pp. 876-877, 2014.   DOI
7 D. Holcomb, W. Burleson, and K. Fu, "Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers", IEEE Trans. Computers, vol. 58, no. 9, pp. 1198-1210, September 2009.   DOI
8 W. Xiong, A. Schaller, N. Anagnostopoulos, M. Saleem, S. Gabmeyer. S. Katzenbeisser, and J. Szefer, "Run-time Accessible DRAM PUFs in Commodity Devices", In CHES 2016, Proceedings of Conference on Cryptographic Hardware and Embedded Systems, pp. 432-453, Santa Barbara, August 2016.
9 ISO/IEC JTC 1/SC 27, https://www.iso.org/committee/45306.html
10 강유성, "물리적 복제방지 기능(PUF) 보안 요구사항 국제 표준화 현황", TTA ICT Standard Weekly, 2018-22(875), May 2018.
11 ISO/IEC 2nd CD 20897-1, "Security requirements, test and evaluation methods for physically unclonable functions for generating non-stored security parameters - Part 1: Security requirements", July 2018.
12 ISO/IEC 2nd WD 20897-2, "Security requirements, test and evaluation methods for physically unclonable functions for generating non-stored security parameters - Part 2: Test methods", July 2018.
13 C. Herder, M. Yu, F. Koushanfar, S. Devadas, "Physical Unclonable Functions and Applications: A Tutorial", Proceedings of IEEE, vol. 102, no. 8, pp. 1126-1141, 2014.   DOI
14 Y. Hori, T. Yoshida, T. Katashita, A. Satoh, "Quantitative and statistical performance evaluation of arbiter physical unclonable functions on FPGAs", In ReConFig 2010, Proceedings of IEEE Conference on Reconfigurable Comput. FPGAs, pp. 298-303, December 2010.
15 NIST, "Recommendation for the Entropy Sources Used for Random Bit Generation (Second DRAFT)", NIST Special Publication 800-90B, January 2016.