mental factors, e.g., temperature or electromagnetic
disturbances, on the state of SRAM are projected as
future work for us.
ACKNOWLEDGEMENT
This work was supported by a grant of the Romanian
National Authority for Scientific Research and Inno-
vation, CNCS-UEFISCDI, project number PN-II-RU-
TE-2014-4-1501 (2015-2017).
REFERENCES
Biham, E., Dunkelman, O., Indesteege, S., Keller, N., and
Preneel, B. (2008). How to steal cars–a practical at-
tack on keeloq. In EUROCRYPT, pages 1–18.
Checkoway, S., McCoy, D., Kantor, B., Anderson, D.,
Shacham, H., Savage, S., Koscher, K., Czeskis, A.,
Roesner, F., Kohno, T., et al. (2011). Comprehensive
experimental analyses of automotive attack surfaces.
In USENIX Security Symposium. San Francisco.
Francillon, A., Danev, B., Capkun, S., Capkun, S., and Cap-
kun, S. (2011). Relay attacks on passive keyless entry
and start systems in modern cars. In NDSS.
Guajardo, J., Kumar, S. S., Schrijen, G.-J., and Tuyls, P.
(2007a). FPGA intrinsic PUFs and their use for IP
protection. Springer.
Guajardo, J., Kumar, S. S., Schrijen, G.-J., and Tuyls, P.
(2007b). Physical unclonable functions and public-
key crypto for fpga ip protection. In Field Pro-
grammable Logic and Applications, 2007. FPL 2007.
International Conference on, pages 189–195. IEEE.
Holcomb, D. E., Burleson, W. P., and Fu, K. (2009). Power-
up sram state as an identifying fingerprint and source
of true random numbers. Computers, IEEE Transac-
tions on, 58(9):1198–1210.
Holcomb, D. E., Burleson, W. P., Fu, K., et al. (2007). Initial
sram state as a fingerprint and source of true random
numbers for rfid tags. In Proceedings of the Confer-
ence on RFID Security, volume 7.
Ishtiaq Roufa, R. M., Mustafaa, H., Travis Taylora, S. O.,
Xua, W., Gruteserb, M., Trappeb, W., and Seskarb,
I. (2010). Security and privacy vulnerabilities of in-
car wireless networks: A tire pressure monitoring sys-
tem case study. In 19th USENIX Security Symposium,
Washington DC, pages 11–13.
Koscher, K., Czeskis, A., Roesner, F., Patel, S., Kohno,
T., Checkoway, S., McCoy, D., Kantor, B., Anderson,
D., Shacham, H., et al. (2010). Experimental security
analysis of a modern automobile. In Security and Pri-
vacy (SP), 2010 IEEE Symposium on, pages 447–462.
IEEE.
Krhovjak, J., Matyas, V., and Zizkovsky, J. (2009). Gen-
erating random and pseudorandom sequences in mo-
bile devices. In Security and Privacy in Mobile Infor-
mation and Communication Systems, pages 122–133.
Springer.
Maes, R. and Verbauwhede, I. (2010). Physically unclon-
able functions: A study on the state of the art and
future research directions. In Towards Hardware-
Intrinsic Security, pages 3–37. Springer.
Miller, C. and Valasek, C. (2014). A survey of remote auto-
motive attack surfaces. Black Hat USA.
Rührmair, U. and Holcomb, D. E. (2014). Pufs at a glance.
In Proceedings of the conference on Design, Automa-
tion & Test in Europe, page 347. European Design and
Automation Association.
Shoukry, Y., Martin, P., Tabuada, P., and Srivastava,
M. (2013). Non-invasive spoofing attacks for anti-
lock braking systems. In Cryptographic Hardware
and Embedded Systems-CHES 2013, pages 55–72.
Springer.
Solomon, C. and Groza, B. (2015). Limon - lightweight
authentication for tire pressure monitoring sensors. In
1st Workshop on the Security of Cyber-Physical Sys-
tems (affiliated to ESORICS 2015).
Studnia, I., Nicomette, V., Alata, E., Deswarte, Y.,
Kaâniche, M., and Laarouchi, Y. (2013). Survey on
security threats and protection mechanisms in embed-
ded automotive networks. In Dependable Systems
and Networks Workshop (DSN-W), 2013 43rd Annual
IEEE/IFIP Conference on, pages 1–12. IEEE.
Tillich, S. and Wójcik, M. (2012). Security analysis of an
open car immobilizer protocol stack. In Trusted Sys-
tems, pages 83–94. Springer.
Toth, A. (2014). Method and system for monitoring a
parameter of a tire of a vehicle. EP Patent App.
EP20,120,464,019.
Verdult, R., Garcia, F. D., and Balasch, J. (2012). Gone in
360 seconds: Hijacking with hitag2. In Proceedings of
the 21st USENIX conference on Security symposium,
pages 37–37. USENIX Association.
Wetzels, J. (2014). Broken keys to the kingdom: Secu-
rity and privacy aspects of rfid-based car keys. arXiv
preprint arXiv:1405.7424.
Xu, M., Xu, W., Walker, J., and Moore, B. (2013).
Lightweight secure communication protocols for in-
vehicle sensor networks. In Proceedings of the 2013
ACM workshop on Security, privacy & dependability
for cyber vehicles, pages 19–30. ACM.
SECRYPT 2016 - International Conference on Security and Cryptography
120