Skip to main content
Top
Published in: Journal of Cryptographic Engineering 3/2012

01-10-2012 | Regular Paper

Analysis and experimental evaluation of image-based PUFs

Authors: Saloomeh Shariati, François-Xavier Standaert, Laurent Jacques, Benoit Macq

Published in: Journal of Cryptographic Engineering | Issue 3/2012

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Physically unclonable functions (PUFs) arebecoming popular tools for various applications, such as anti-counterfeiting schemes. The security of a PUF-based system relies on the properties of its underlying PUF. Usually, evaluating PUF properties is not simple as it involves assessing a physical phenomenon. A recent work (Armknecht et al. in A formalization of the security features of physical functions. In: IEEE Symposium on Security and Privacy, pp. 397–412, 2011) proposed a generic security framework of physical functions allowing a sound analysis of security properties of PUFs. In this paper, we specialize this generic framework to model a system based on a particular category of PUFs called image-based PUFs. These PUFs are based on random visual features of the physical objects. The model enables a systematic design of the system ingredients and allows for concrete evaluation of its security properties, namely and physical unclonability which are required by anti-counterfeiting systems. As a practical , the components of the model are instantiated by Laser-Written PUF, White Light Interferometry evaluation, two binary image hashing procedures namely, Random Binary Hashing and Gabor Binary Hashing, respectively, and code-offset fuzzy extraction. We experimentally evaluate security properties of this example for both image hashing methods. Our results show that, for this particular example, adaptive image hashing outperforms the non-adaptive one. The experiments also confirm the usefulness of the formalizations provided by Armknecht et al. (A formalization of the security features of physical functions. In: IEEE Symposium on Security and Privacy, pp. 397–412, 2011) to a practical example. In particular, the formalizations provide an asset for evaluating the concrete trade-off between robustness and physical unclonability. To the best of our knowledge, this experimental evaluation of explicit trade-off between robustness and physical unclonability has been performed for the first time in this paper.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
A mathematical procedure that yields the same challenge-response behavior as the PUF e.g., a fake image.
 
2
For detailed description of each component refer to [1].
 
3
Note that most PUFs are mathematically clonable when using a fixed challenge.
 
4
Off course, the validity of this assumption should still be asserted by the system designer when selecting a specific PUF realization.
 
5
Images are represented as vectors, e.g., by concatenating their rows.
 
6
This contributes together with the fuzzy extraction to provide the same value for the same PUF and independent values for different PUFs.
 
7
The overlap between distributions can be inspected visually or by means of more precise measures e.g., Kullback-Leibler divergence between two distributions.
 
8
Roughly speaking, incoherence means that no element of one basis has a sparse representation in terms of the other basis.
 
9
Although, according to [37], more precise name for this scheme would be code-offset secure sketch, we prefer to be consistent with more commonly used term in literature.
 
10
i.i.d stands for Independent and Identically Distributed random variable.
 
11
In absolute value sense.
 
12
Whereby the counts are replaced by the normalized counts such that the maximum frequency equals 1.
 
13
As parsing all different combinations of parameters is combinatorially complex, we adjust the parameters by experimentally tuning them to get our results.
 
14
The reason to select \(M=255\) will be justified later in in this section.
 
Literature
1.
go back to reference Armknecht, F., Maes, R., Sadeghi, A.R., Standaert, F.X., Wachsmann, C.: A formalization of the security features of physical functions. In: IEEE Symposium on Security and Privacy, pp. 397–412 (2011) Armknecht, F., Maes, R., Sadeghi, A.R., Standaert, F.X., Wachsmann, C.: A formalization of the security features of physical functions. In: IEEE Symposium on Security and Privacy, pp. 397–412 (2011)
2.
go back to reference Bastia, S.: Next generation technologies to combat counterfeiting of electronic components. IEEE Trans. Compon. Packag. Tech. 25, 175–176 (2002)CrossRef Bastia, S.: Next generation technologies to combat counterfeiting of electronic components. IEEE Trans. Compon. Packag. Tech. 25, 175–176 (2002)CrossRef
3.
go back to reference Chong, C.N., et al.: Anti-counterfeiting with a random pattern. In: International Conference on Emerging Security Information, Systems and Technology, pp. 146–153 (2008) Chong, C.N., et al.: Anti-counterfeiting with a random pattern. In: International Conference on Emerging Security Information, Systems and Technology, pp. 146–153 (2008)
4.
go back to reference Bauder, D.W.: An anti-counterfeiting concept for currency systems. Technical Report PTK-11990, Sandia National Labs, Albuquerque, NM (1983) Bauder, D.W.: An anti-counterfeiting concept for currency systems. Technical Report PTK-11990, Sandia National Labs, Albuquerque, NM (1983)
5.
go back to reference Commission on Engineering Committee on Next-Generation Currency Design and National Research Council Technical Systems. Counterfeit Deterrent Features for the Next-Generation Currency Design. The National Academies Press, Washington (1993) Commission on Engineering Committee on Next-Generation Currency Design and National Research Council Technical Systems. Counterfeit Deterrent Features for the Next-Generation Currency Design. The National Academies Press, Washington (1993)
6.
go back to reference Pappu, R.: Physical One-Way Functions. PhD thesis, MIT Press, Cambridge (2001) Pappu, R.: Physical One-Way Functions. PhD thesis, MIT Press, Cambridge (2001)
7.
go back to reference Pappu, R.S., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297, 2026–2030 (2002)CrossRef Pappu, R.S., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297, 2026–2030 (2002)CrossRef
8.
go back to reference Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: ACM conference on Computer and Communications Security (2002) Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: ACM conference on Computer and Communications Security (2002)
9.
go back to reference Tuyls, P., Schrijen, G.J., Skoric, B., van Geloven, J., Verhaegh, N., Wolters, R: Read-proof hardware from protective coatings. In: Cryprographic Hardware and Embedded Systems Workshop. LNCS, vol. 4249, pp. 369–383. Springer, Berlin (2006) Tuyls, P., Schrijen, G.J., Skoric, B., van Geloven, J., Verhaegh, N., Wolters, R: Read-proof hardware from protective coatings. In: Cryprographic Hardware and Embedded Systems Workshop. LNCS, vol. 4249, pp. 369–383. Springer, Berlin (2006)
10.
go back to reference Lim, D., Lee, J.W., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 13(10), 1200–1205 (2005)CrossRef Lim, D., Lee, J.W., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 13(10), 1200–1205 (2005)CrossRef
11.
go back to reference Lee, J.W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: VLSI Circuits. Digest of Technical Papers, pp. 176–179 (2004) Lee, J.W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: VLSI Circuits. Digest of Technical Papers, pp. 176–179 (2004)
12.
go back to reference Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Workshop on Cryptographic Hardware and Embedded Systems (CHES). LNCS, vol. 4727, pp. 63–80 (2007) Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Workshop on Cryptographic Hardware and Embedded Systems (CHES). LNCS, vol. 4727, pp. 63–80 (2007)
13.
go back to reference Metois, E., Yarin, P., Salzman, N., Smit, J.R.: Fiberfingerprint identification. In: Workshop on Automatic Identification, pp. 147–154 (2002) Metois, E., Yarin, P., Salzman, N., Smit, J.R.: Fiberfingerprint identification. In: Workshop on Automatic Identification, pp. 147–154 (2002)
14.
go back to reference Buchanan, J.D.R., Cowburn, R.P., Jausovec, A.V., Petit, D., Seem, P., Xiong, G., Atkinson, D., Fenton, K., Allwood, D.A., Bryan, M.T.: Fingerprinting documents and packaging. Nature 475 (2005) Buchanan, J.D.R., Cowburn, R.P., Jausovec, A.V., Petit, D., Seem, P., Xiong, G., Atkinson, D., Fenton, K., Allwood, D.A., Bryan, M.T.: Fingerprinting documents and packaging. Nature 475 (2005)
15.
go back to reference Clarkson, W., Weyrich, T., Finkelstein, A., Heninger, N., Halderman, J.A., Felten, E.W.: Fingerprinting blank paper using commodity scanners. In: Proceedings of the 2009 30th IEEE Symposium on Security and Privacy, pp. 301–314 (2009) Clarkson, W., Weyrich, T., Finkelstein, A., Heninger, N., Halderman, J.A., Felten, E.W.: Fingerprinting blank paper using commodity scanners. In: Proceedings of the 2009 30th IEEE Symposium on Security and Privacy, pp. 301–314 (2009)
16.
go back to reference Sharma, A., Subramanian, L., Brewer, E.A.: Paperspeckle: microscopic fingerprinting of paper. In: Proceedings of the 18th ACM conference on Computer and communications security, CCS ’11, pp. 99–110. ACM, New York (2011) Sharma, A., Subramanian, L., Brewer, E.A.: Paperspeckle: microscopic fingerprinting of paper. In: Proceedings of the 18th ACM conference on Computer and communications security, CCS ’11, pp. 99–110. ACM, New York (2011)
17.
go back to reference Shariati, S., Standaert, F.-X., Jacques, L., Macq, B., Salhi, M.A., Antoine, P.: Random profiles of laser marks. In: WIC Symposium on Information Theory in the Benelux, pp. 27–34 (2010) Shariati, S., Standaert, F.-X., Jacques, L., Macq, B., Salhi, M.A., Antoine, P.: Random profiles of laser marks. In: WIC Symposium on Information Theory in the Benelux, pp. 27–34 (2010)
18.
19.
go back to reference Maes, R., Verbauwhede, I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Towards Hardware-Intrinsic Security, Information Security and Cryptography, pp. 3–37. Springer, Berlin (2010) Maes, R., Verbauwhede, I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Towards Hardware-Intrinsic Security, Information Security and Cryptography, pp. 3–37. Springer, Berlin (2010)
20.
go back to reference Tuyls, P., Škorić, B.: Strong authentication with physical unclonable functions. In: Security, Privacy, and Trust in Modern Data Management, pp. 133–148 (2007) Tuyls, P., Škorić, B.: Strong authentication with physical unclonable functions. In: Security, Privacy, and Trust in Modern Data Management, pp. 133–148 (2007)
21.
go back to reference Tuyls, P., et al.: Secure Key Storage and Anti-Counterfeiting, pp. 255–268 Springer, Berlin (2008) Tuyls, P., et al.: Secure Key Storage and Anti-Counterfeiting, pp. 255–268 Springer, Berlin (2008)
22.
go back to reference Tuyls, P., Batina, L.: RFID-tags for anti-counterfeiting. In: Topics in Cryptology—CT-RSA 2006. LNCS, vol. 3860, pp. 115–131. Springer, Berlin (2006) Tuyls, P., Batina, L.: RFID-tags for anti-counterfeiting. In: Topics in Cryptology—CT-RSA 2006. LNCS, vol. 3860, pp. 115–131. Springer, Berlin (2006)
23.
go back to reference Bulens, P., Standaert, F.-X., Quisquater, J.-J.: How to strongly link data and its medium: the paper case. IET Inf. Secur. 4(2), 125–136 (2010)CrossRef Bulens, P., Standaert, F.-X., Quisquater, J.-J.: How to strongly link data and its medium: the paper case. IET Inf. Secur. 4(2), 125–136 (2010)CrossRef
24.
go back to reference Kirovski, D. Anti-counterfeiting: mixing the physical and the digital world. In: Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, vol. 09282 (2010) Kirovski, D. Anti-counterfeiting: mixing the physical and the digital world. In: Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, vol. 09282 (2010)
25.
go back to reference Shariati, S., Koeune, F., Standaert, F.-X.: Security analysis of image-based PUFs for anti-counterfeiting. In: Communications and Multimedia Security, pp. 27–34. Springer, Berlin (2012) Shariati, S., Koeune, F., Standaert, F.-X.: Security analysis of image-based PUFs for anti-counterfeiting. In: Communications and Multimedia Security, pp. 27–34. Springer, Berlin (2012)
26.
go back to reference Skoric, B., Tuyls, P., Ophey, W.: Robust key extraction from physical uncloneable functions. In: Applied Cryptography and Network Security (ACNS), pp. 407–422 (2005) Skoric, B., Tuyls, P., Ophey, W.: Robust key extraction from physical uncloneable functions. In: Applied Cryptography and Network Security (ACNS), pp. 407–422 (2005)
27.
go back to reference Lim, D., Lee, J.W., Gassend, B., Edward Suh, G., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. VLSI Syst. 13(10), 1200–1205 (2005)CrossRef Lim, D., Lee, J.W., Gassend, B., Edward Suh, G., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. VLSI Syst. 13(10), 1200–1205 (2005)CrossRef
28.
go back to reference Armknecht, F., Maes, R., Sadeghi, A.-R., Sunar, B., Tuyls, P.: Memory leakage-resilient encryption based on physically unclonable functions.In Advances in Cryptology (ASIACRYPT). LNCS, vol. 5912, pp. 685–702 (2009) Armknecht, F., Maes, R., Sadeghi, A.-R., Sunar, B., Tuyls, P.: Memory leakage-resilient encryption based on physically unclonable functions.In Advances in Cryptology (ASIACRYPT). LNCS, vol. 5912, pp. 685–702 (2009)
29.
go back to reference Baoshi, Z., Jiankang, W., Kankanhalli, M.S.: Print signatures for document authentication. In: ACM Conference on Computer and Communications Security, pp. 145–153 (2003) Baoshi, Z., Jiankang, W., Kankanhalli, M.S.: Print signatures for document authentication. In: ACM Conference on Computer and Communications Security, pp. 145–153 (2003)
30.
go back to reference Kirovski, D.: Toward an automated verification of certificates of authenticity. In: Proceedings of the 5th ACM conference on Electronic commerce, EC ’04, pp. 160–169. ACM, New York (2004) Kirovski, D.: Toward an automated verification of certificates of authenticity. In: Proceedings of the 5th ACM conference on Electronic commerce, EC ’04, pp. 160–169. ACM, New York (2004)
31.
go back to reference Chen, Y., Mihçak, K., Kirovski, D.: Certifying authenticity via fiber-infused paper. SIGecom Exch. 5, 29–37 (April 2005) Chen, Y., Mihçak, K., Kirovski, D.: Certifying authenticity via fiber-infused paper. SIGecom Exch. 5, 29–37 (April 2005)
32.
go back to reference Chong, C.N., Jiang, D.: Anti-counterfeiting using phosphor puf. In: International Conference on In Anti-Counterfeiting, pp. 59–62 (2008) Chong, C.N., Jiang, D.: Anti-counterfeiting using phosphor puf. In: International Conference on In Anti-Counterfeiting, pp. 59–62 (2008)
33.
go back to reference Beekhof, F., Voloshynovskiy, S., Koval, O., Villán, R.: Secure surface identification codes. In: Steganography, and Watermarking of Multimedia Contents X. Proceedings of SPIE, vol. 6819 (2008) Beekhof, F., Voloshynovskiy, S., Koval, O., Villán, R.: Secure surface identification codes. In: Steganography, and Watermarking of Multimedia Contents X. Proceedings of SPIE, vol. 6819 (2008)
34.
go back to reference Tuyls, P., Skoric, B.: Secret key generation from classical physics. In: Philips Research Book Series (2005) Tuyls, P., Skoric, B.: Secret key generation from classical physics. In: Philips Research Book Series (2005)
35.
go back to reference Shariati, S., Jacques, L., Standaert, F.-X., Macq, B., Salhi, M.A., Antoine, P.: Randomly driven fuzzy key extraction of uncloneable images. In: International Conference on Image Processing (ICIP) (2010) Shariati, S., Jacques, L., Standaert, F.-X., Macq, B., Salhi, M.A., Antoine, P.: Randomly driven fuzzy key extraction of uncloneable images. In: International Conference on Image Processing (ICIP) (2010)
36.
go back to reference Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: ACM Conference on Computer and Communications Security (1999) Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: ACM Conference on Computer and Communications Security (1999)
37.
go back to reference Dodis, Y., et al.: Fuzzy extractors: How to generate strong secret keys from biometrics and other noisy data. In: Eurocrypt’04, pp. 523–540 (2004) Dodis, Y., et al.: Fuzzy extractors: How to generate strong secret keys from biometrics and other noisy data. In: Eurocrypt’04, pp. 523–540 (2004)
38.
go back to reference Mallat, S.: A wavelet tour of signal processing: the sparse way, 3rd edn. Academic Press, New York (2008) Mallat, S.: A wavelet tour of signal processing: the sparse way, 3rd edn. Academic Press, New York (2008)
39.
go back to reference Jacques, L., Duval, L., Chaux, C., Peyré, G.: A panorama on multiscale geometric representations, intertwining spatial, directional and frequency selectivity. Signal Process. 91, 2699–2730 (2011) Jacques, L., Duval, L., Chaux, C., Peyré, G.: A panorama on multiscale geometric representations, intertwining spatial, directional and frequency selectivity. Signal Process. 91, 2699–2730 (2011)
40.
go back to reference Laska, J.N., Kirolos, S., Duarte, M.F., Ragheb, T., Baraniuk, R.G., Massoud, Y.: Theory and implementation of an analog-to-information converter using random demodulation. In: Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1959–1962 (2007) Laska, J.N., Kirolos, S., Duarte, M.F., Ragheb, T., Baraniuk, R.G., Massoud, Y.: Theory and implementation of an analog-to-information converter using random demodulation. In: Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1959–1962 (2007)
41.
go back to reference Candes, E.J., Romberg, J.: Quantitative robust uncertainty principles and optimally sparse decompositions. Found. Comput. Math. 6, 227–254 (April 2006) Candes, E.J., Romberg, J.: Quantitative robust uncertainty principles and optimally sparse decompositions. Found. Comput. Math. 6, 227–254 (April 2006)
42.
go back to reference Tsaig, Y., Donoho, D.L.: Compressed sensing. IEEE Trans. Inf. Theory 52, 1289–1306 (2006)CrossRef Tsaig, Y., Donoho, D.L.: Compressed sensing. IEEE Trans. Inf. Theory 52, 1289–1306 (2006)CrossRef
43.
go back to reference Ignatenko, T.: Secret-Key Rates and Privacy Leakage in Biometric Systems. PhD thesis, TU Eindhoven (2009) Ignatenko, T.: Secret-Key Rates and Privacy Leakage in Biometric Systems. PhD thesis, TU Eindhoven (2009)
44.
go back to reference Huffman, W.C., Pless, V.: Fundamentals of Error-Correcting Codes. Cambridge University Press, Cambridge (2003)MATHCrossRef Huffman, W.C., Pless, V.: Fundamentals of Error-Correcting Codes. Cambridge University Press, Cambridge (2003)MATHCrossRef
45.
go back to reference Baraniuk, R., Davenport, M., DeVore, R., Wakin, M.: A simple proof of the restricted isometry property for random matrices. Constr. Approx. 28, 253–263 (2008)MathSciNetMATHCrossRef Baraniuk, R., Davenport, M., DeVore, R., Wakin, M.: A simple proof of the restricted isometry property for random matrices. Constr. Approx. 28, 253–263 (2008)MathSciNetMATHCrossRef
46.
go back to reference Goemans, M., Williamson, D.: Improved approximation algorithms for maximum cut and satisfiability problems using semidefinite programming. ACM 42, 1145 (1995)MathSciNet Goemans, M., Williamson, D.: Improved approximation algorithms for maximum cut and satisfiability problems using semidefinite programming. ACM 42, 1145 (1995)MathSciNet
47.
go back to reference Jacques, L., Laska, J. N., Boufounos, P.T., Baraniuk, R.G.: Robust 1-bit compressive sensing via binary stable embeddings of sparse vectors. ArXiv e-prints (2011) Jacques, L., Laska, J. N., Boufounos, P.T., Baraniuk, R.G.: Robust 1-bit compressive sensing via binary stable embeddings of sparse vectors. ArXiv e-prints (2011)
48.
go back to reference Duarte, M.F., Davenport, M.A., Takhar, D., Laska, J.N., Sun, T., Kelly, K.F., Baraniuk, R.G.: Single-pixel imaging via compressive sampling. IEEE Signal Proc. Mag 25, 83–91 (2008)CrossRef Duarte, M.F., Davenport, M.A., Takhar, D., Laska, J.N., Sun, T., Kelly, K.F., Baraniuk, R.G.: Single-pixel imaging via compressive sampling. IEEE Signal Proc. Mag 25, 83–91 (2008)CrossRef
49.
go back to reference Olshausen, B.A., Field, D.J.: Emergence of simple-cell receptive field properties by learning a sparse code for natural images. Nature 381, 607–609 (1996)CrossRef Olshausen, B.A., Field, D.J.: Emergence of simple-cell receptive field properties by learning a sparse code for natural images. Nature 381, 607–609 (1996)CrossRef
50.
go back to reference Malacara, D.: Optical Shop Testing, 2nd edn. Wiley, New York (1992) Malacara, D.: Optical Shop Testing, 2nd edn. Wiley, New York (1992)
51.
go back to reference Wyant, J.C.: White light interferometry. In: Conference on Holography (SPIE) (2002) Wyant, J.C.: White light interferometry. In: Conference on Holography (SPIE) (2002)
52.
go back to reference Vincent, L.: Grayscale area openings and closings, their efficient implementation and applications. pp. 22–27 (1993) Vincent, L.: Grayscale area openings and closings, their efficient implementation and applications. pp. 22–27 (1993)
53.
go back to reference Vincent, L.: Morphological grayscale reconstruction in image analysis: applications and efficient algorithms. IEEE Trans. Image Process. 2, 176–201 (1993)CrossRef Vincent, L.: Morphological grayscale reconstruction in image analysis: applications and efficient algorithms. IEEE Trans. Image Process. 2, 176–201 (1993)CrossRef
54.
go back to reference Naini, F.M., Gribonval, R., Jacques, L., Vandergheynst, P.: Compressive sampling of pulse trains: spread the spectrum! In: IEEE International Conference on Acoustics Speech Signal Processing, pp. 2877–2880 (2009) Naini, F.M., Gribonval, R., Jacques, L., Vandergheynst, P.: Compressive sampling of pulse trains: spread the spectrum! In: IEEE International Conference on Acoustics Speech Signal Processing, pp. 2877–2880 (2009)
55.
go back to reference Puy, G., Vandergheynst, P., Gribonval, R., Wiaux, Y.: Universal and efficient compressed sensing by spread spectrum and application to realistic fourier imaging techniques. CoRR, abs/1110.5870 (2011) Puy, G., Vandergheynst, P., Gribonval, R., Wiaux, Y.: Universal and efficient compressed sensing by spread spectrum and application to realistic fourier imaging techniques. CoRR, abs/1110.5870 (2011)
57.
go back to reference Cappelli, Raffaele, Maio, Dario, Maltoni, Davide, Wayman, James L., Jain, Anil K.: Performance evaluation of fingerprint verification systems. IEEE Trans. Pattern Anal. Mach. Intell. 28, 3–18 (2006)CrossRef Cappelli, Raffaele, Maio, Dario, Maltoni, Davide, Wayman, James L., Jain, Anil K.: Performance evaluation of fingerprint verification systems. IEEE Trans. Pattern Anal. Mach. Intell. 28, 3–18 (2006)CrossRef
Metadata
Title
Analysis and experimental evaluation of image-based PUFs
Authors
Saloomeh Shariati
François-Xavier Standaert
Laurent Jacques
Benoit Macq
Publication date
01-10-2012
Publisher
Springer-Verlag
Published in
Journal of Cryptographic Engineering / Issue 3/2012
Print ISSN: 2190-8508
Electronic ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-012-0041-3

Premium Partner