REFERENCES
Anderson, R. (2021). Security Engineering A Guide to
Building Dependable Distributed Systems. Wiley &
Sons, Limited, John.
Ashur, T., Delvaux, J., Lee, S., Maene, P., Marin, E.,
Nikova, S., Reparaz, O., Roži
´
c, V., Singelée, D., Yang,
B., and Preneel, B. (2018). A privacy-preserving de-
vice tracking system using a low-power wide-area net-
work. In CANS, pages 347–369. Springer.
Aysu, A., Gulcan, E., Moriyama, D., Schaumont, P.,
and Yung, M. (2015). End-to-end design of a puf-
based privacy preserving authentication protocol. In
Güneysu, T. and Handschuh, H., editors, CHES 2015,
pages 556–576. Springer.
Babaei, A. and Schiele, G. (2019). Physical unclonable
functions in the internet of things: State of the art and
open challenges. Sensors, 19(14):3208.
Boyd, C., Mathuria, A., and Stebila, D. (2020). Protocols
for Authentication and Key Establishment. Springer.
Cambou, B., Telesca, D., and Jacinto, H. S. (2022). PUF-
protected methods to generate session keys. In LNNS,
pages 744–764. Springer.
Delvaux, J. (2017). Security Analysis Of PUF-Based Key
Generation And Entity Authentication. PhD thesis,
KU Leuven.
Deng, M., Wuyts, K., Scandariato, R., Preneel, B., and
Joosen, W. (2010). A privacy threat analysis frame-
work: supporting the elicitation and fulfillment of
privacy requirements. Requirements Engineering,
16(1):3–32.
Ferreira, L. (2022). Privacy-preserving authenticated key
exchange for constrained devices. In ACNS, pages
293–312. Springer.
Graybeal, S. N. and McFate, P. B. (1989). Getting out of
the starting block. Scientific American, 261(6):61–67.
Guajardo, J., Asim, M., and Petkovi
´
c, M. (2010). To-
wards reliable remote healthcare applications using
combined fuzzy extraction. In ISC, pages 387–407.
Springer.
Herder, C., Yu, M.-D. M., Koushanfar, F., and Devadas, S.
(2014). Physical unclonable functions and applica-
tions: A tutorial. Proceedings of the IEEE, 102:1126–
1141.
Kang, H., Hori, Y., Katashita, T., and Hagiwara, M. (2013).
The implementation of fuzzy extractor is not hard to
do : An approach using puf data. In 2013 SCIS.
Kang, H., Hori, Y., Katashita, T., Hagiwara, M., and Iwa-
mura, K. (2014). Cryptographic key generation from
puf data using efficient fuzzy extractors. In 2014
ICACT. IEEE.
Kraleva, L., Mahzoun, M., Posteuca, R., Toprakhisar, D.,
Ashur, T., and Verbauwhede, I. (2023). Cryptanalysis
of strong physically unclonable functions. IEEE OJ-
SSCS, 3:32–40.
Lounis, K. and Zulkernine, M. (2021). More lessons:
Analysis of puf-based authentication protocols for iot.
Cryptology ePrint Archive, Paper 2021/1509. https:
//eprint.iacr.org/2021/1509.
Maes, R. (2013). Physically Unclonable Functions: Con-
structions, Properties and Applications. Springer,
2013 edition.
Maiti, A., Gunreddy, V., and Schaumont, P. (2012). A
systematic method to evaluate and compare the per-
formance of physical unclonable functions. In Em-
bedded Systems Design with FPGAs, pages 245–267.
Springer.
Mall, P., Amin, R., Das, A. K., Leung, M. T., and Choo,
K.-K. R. (2022). Puf-based authentication and key
agreement protocols for iot, wsns, and smart grids: A
comprehensive survey. IEEE JIOT, 9(11):8205–8228.
Mees, W. (2020). Pragmatic cybersecurity. Independently
Published, Place of publication not identified.
MITRE (2007). Common Attack Pattern Enumeration and
Classification. Last visit: 2023-05-15.
Mostafa, A., Lee, S. J., and Peker, Y. K. (2020). Phys-
ical unclonable function and hashing are all you
need to mutually authenticate IoT devices. Sensors,
20(16):4361.
Müelich, S. (2020). Channel coding for hardware-intrinsic
security. PhD thesis, Universität Ulm.
Nieles, M., Dempsey, K., and Pillitteri, V. Y. (2017). An
introduction to information security. Technical report,
National Institute of Standards and Technology.
Rührmair, U. (2022). Secret-free security: a survey and
tutorial. Journal of Cryptographic Engineering.
Schaller, A., Arul, T., van der Leest, V., and Katzenbeisser,
S. (2014). Lightweight anti-counterfeiting solution for
low-end commodity hardware using inherent PUFs. In
TRUST, pages 83–100. Springer.
Schrijen, G. J. (2018). Physical unclonable functions to the
rescue: A new way to establish trust in silicon. In
2018 Embedded World.
Shostack, A. (2014). Threat modeling. Wiley.
Skoric, B., Schrijen, G.-J., Tuyls, P., Ignatenko, T., and
Willems, F. (2007). Secure key storage with PUFs. In
Security with Noisy Data, pages 269–292. Springer.
Stallings, W. (2022). Cryptography and Network Security
Principles and Practice, Global Edition. Pearson Ed-
ucation, Limited, 8 edition.
van der Leest, V. and Tuyls, P. (2013). Anti-counterfeiting
with hardware intrinsic security. In 2013 DATE, pages
1137–1142.
Witteman, M. (2017). Secure application programming in
the presence of side channel attacks.
Zheng, Y., Liu, W., Gu, C., and Chang, C.-H. (2023). Puf-
based mutual authentication and key exchange pro-
tocol for peer-to-peer iot applications. IEEE TDSC,
20(4):3299–3316.
ICISSP 2024 - 10th International Conference on Information Systems Security and Privacy
732