[1] B. Gassend, D. Clarke, M. V. Dijk, and S. Devadas, “Silicon physi- cal random functions,” in Proceedings of the 9th ACM Conference on Computer and Communications Security, 2002, pp. 148–160.
[2] B. Gassend, D. Lim, D. Clarke, M. van Dijk, and S. Devadas, “Iden- tification and authentication of integrated circuits,” Concurrency and Computation: Practice & Experience, vol. 6, no. 11, pp. 1077– 1098, 2004.
[3] T. McGrath, I. E. Bagci, Z. Wang, U. Roedig, and R. Young, “A PUF taxonomy,” Applied Physics Reviews, vol. 6, no. doi: 10.1063/1.5079407, 2019.
[4] G. E. Suh and S. Devadas, “Physical unclonable functions for device authentication and secret key generation,” in Design Au- tomation Conference, 2007, pp. 9–14.
[5] E. Bou-Harb and N. Neshenko, Cyber Threat Intelligence for the Internet of Things. Springer, 2020.
[6] J. Delvaux, D. Gu, D. Schellekens, and I. Verbauwhede, “Helper data algorithms for PUF-based key generation: Overview and analysis,” IEEE Transactions on Computers, vol. 34, no. 6, pp. 889– 902, 2014.
[7] J. Delvaux, “Security analysis of PUF-based key generation and entity authentication,” Ph.D. dissertation, University of KU Leu- ven and ShangHai Jiao Tong University, 2017.
[8] ——, “Machine learning attacks on PolyPUF, OB-PUF, RPUF, and PUF–FSM,” in IACR Cryptology, 2017.
[9] Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, “Fuzzy extractors: How to generate strong keys from biometrics and other noisy data,” SIAM Journal on Computing, vol. 38, no. 1, pp. 97–139, 2008.
[10] Y. Dodis, L. Reyzin, and A. Smith, “Fuzzy extractors: How to generate strong keys from biometrics and other noisy data,” in Advances in Cryptology – EUROCRYPT volume 3027 of Lecture Notes in Computer Science, C. Cachin and J. L. Camenisch, Eds., 2004, pp. 523–540.
[11] R. Maes, Physically Unclonable Functions: Constructions, Properties and Applications. Springer, 2013.
[12] R. Maes, A. van Herrewege, and I. Verbauwhede, “PUFKY: A fully functional PUF-based cryptographic key generator,” in Cryp- tographic Hardware and Embedded Systems (CHES), 2012.
[13] R. Maes, P. Tuyls, and I. Verbauwhede, “Low-overhead implemen- tation of a soft decision helper data algorithm for SRAM PUFs,” in Cryptographic Hardware and Embedded Systems (CHES), C. Clavier and K. Gaj, Eds. Springer, 2009, pp. 332–347.
[14] X. Xin, J. Kaps, and K. Gaj, “A configurable ring-oscillator-based PUF for xilinx FPGAs,” in IEEE Euromicro Conference Digital System Design, 2011, pp. 651–657.
[15] A. Maiti and P. Schaumont, “Improved ring oscillator PUF: an FPGA-friendly secure primitive,” Journal of Cryptology, vol. 24, pp. 375–397, 2011.
[16] Z. Cherif, J. Danger, and S. Guilley, “An easy-to-design PUF based on a single oscillator: the loop PUF,” in IEEE Euromicro Conf. Digital System Design, 2012, pp. 156–162.
[17] Y. Cui, C. Wang, W. Liu, Y. Yu, M. O’Neill, and F. Lombardi, “Low- cost configurable ring oscillator PUF with improved uniqueness,” in International Symposium on Circucits and Systems (ISCAS), 2016, pp. 558–561.
[18] M. Garcia-Bosque, G. Diez-Senorans, C. Sanchez-Azqueta, and S. Celma, “Proposal and analysis of a novel class of PUFs based on galois ring oscillators,” IEEE Access, vol. 8, 2020.
[19] J. D. J. Golic, “New methods for digital generation and postpro- cessing of random data,” IEEE Trans. Comput., vol. 55, no. 10, pp. 1217–1229, Oct. 2006.
[20] N. A. Hazari, F. Alsulami, A. Oun, and M. Niamat, “Performance analysis of XOR-inverter based ring oscillator PUF for hardware security,” in IEEE National Aerospace and Electronics Conference (NAECON), 2019.
[21] F. Alsulami and M. Niamat, “Performance study of FPGA based AND-inverter ring oscillator PUFs,” in IEEE International Confer- ence on Electro Information Technology (EIT), 2020.
[22] B. Maciej, E. F. Imed, and M. Kurkowski, “Multifactor authenti- cation protocol in a mobile environment,” IEEE Access, vol. 7, pp. 157 185 – 157 199, 2019.
[23] C. E. Rasmussen and C. K. I. Willams, Gaussian Processes for Machine Learning. MIT Press, 2005.
[24] A. Gersho and R. M. Gray, Vector Quantization and Signal Compres- sion. Boston, USA: Kluwer Academic Publishers, 1992.
[25] G.-J. Schrijen, “SRAM PUF: A closer look at the most reliable and most secure PUF,” https://www.design- reuse.com/articles/47782/sram-puf-a-closer-look-at-the-most- reliable-and-most-secure-puf.html, 2020.
[26] Y. Gao, H. Ma, S. F. Al-Sarawi, D. Abbott, and D. C. Ranas- inghe, “PUF-FSM: A controlled strong PUF,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 37, no. 5, pp. 1104 – 1108, May 2018.
[27] M. Hiller, “Key derivation with physical unclonable functions,” Ph.D. dissertation, Universitat Munchen, 2016.
[28] V. van der Leest, B. Preneel, and E. van der Sluis, “Soft decision error correction for compact memory-based pufs using a sin- gle enrollment,” in Cryptographic Hardware and Embedded Systems (CHES), E. Prouff and P. Schaumont, Eds., 2012, pp. 268–282.
[29] C. Bo˙ sch, J. Guajardo, A.-R. Sadeghi, J. Shokrollahi, and P. Tuyls, “Efficient helper data key extractor on FPGAs,” in Cryptographic Hardware and Embedded Systems (CHES), E. Oswald and P. Rohatgi, Eds. Springer, 2008, vol. 5154, pp. 181–197.
[30] J. Baylis, Error-Correcting Codes: A Mathematical Introduction. Chapman & Hall, 2018.
[31] R. G. Dutta, X. Guo, and Y. Jin, “IP trust: The problem and design/validation-based solution,” in Fundamentals of IP and SoC Security: Design, Verification, and Debug, S. Bhunia, S. Ray, and S. Sur-Kokay, Eds. Springer, 2017.