H. Basel, Physically Unclonable Functions -From Basic Design Principles to Advanced Hardware Security Applications

C. Böhm and M. Hofer, Physical Unclonable Functions in Theory and Practice, 2012.

Y. Cai, S. Ghose, Y. Luo, K. Mai, O. Mutlu et al., Vulnerabilities in MLC NAND flash memory programming: Experimental analysis, exploits, and mitigation techniques, 2017 IEEE International Symposium on High Performance Computer Architecture, HPCA 2017, pp.49-60, 2017.

Z. Cherif, J. Danger, S. Guilley, and L. Bossuet, An Easy-to-Design PUF based on a single oscillator: the Loop PUF, DSD, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00753216

, White paper: FPGA Architecture, 2006.

B. Gassend, D. E. Clarke, M. Van-dijk, and S. Devadas, Silicon physical random functions, Proceedings of the 9th ACM Conference on Computer and Communications Security, pp.148-160, 2002.

S. Guilley and Y. E. Housni, Random numbers generation: tests and attacks, Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2018, 2018.

T. Güneysu, Using Data Contention in Dual-ported Memories for Security Applications, Signal Processing Systems, vol.67, issue.1, pp.15-29, 2012.

D. E. Holcomb, W. P. Burleson, and K. Fu, Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers, IEEE Trans. Computers, vol.58, issue.9, pp.1198-1210, 2009.

, ISO/IEC JTC 1/SC27/WG2. ISO/IEC 18031:2011 -Information technology -Security techniques -Random bit generation

, ISO/IEC JTC 1/SC27/WG3. ISO/IEC DIS 20543 -Information technology -Security techniques -Test and analysis methods for random bit generators within ISO/IEC 19790 and ISO/IEC 15408

. Iso/iec-np-20897, Information technology -Security techniques -Security requirements, test and evaluation methods for physically unclonable functions for generating nonstored security parameters

, Fault Analysis in Cryptography. Information Security and Cryptography, 2012.

W. Killmann and W. Schindler, A proposal for: Functionality classes for random number generators, 2011.

Y. Kim, R. Daly, J. Kim, C. Fallin, J. Lee et al., Flipping bits in memory without accessing them: An experimental study of DRAM disturbance errors, ACM/IEEE 41st International Symposium on Computer Architecture, pp.361-372, 2014.

G. Marsaglia, The Marsaglia random number CDROM including the Diehard Battery of Tests of randomness. Web site at the Department of Statistics, 1995.

O. Mutlu, The RowHammer problem and other issues we may face as memory becomes denser, Design, Automation & Test in Europe Conference & Exhibition, pp.1116-1121, 2017.

, Recommendation for the entropy sources used for random bit generation, 2012.

R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, Physical One-Way Functions, Science, vol.297, issue.5589, pp.2026-2030, 2002.

S. Ravikanth and . Pappu, Physical One-Way Functions, 2001.

U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas et al., Modeling attacks on physical unclonable functions, Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010, pp.237-249, 2010.

A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker et al., A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications, 2010.

A. Schaub, J. Danger, S. Guilley, and O. Rioul, An Improved Analysis of Reliability and Entropy for Delay PUFs, Martin Novotný, Nikos Konofaos, and Amund Skavhaug, pp.553-560, 2018.

A. Schaub, O. Rioul, J. J. Boutros, J. Danger, and S. Guilley, Challenge Codes for Physically Unclonable Functions with Gaussian Delays: A Maximum Entropy Problem, LAWCI, Latin American Week on Coding and Information, 2018.

. Nist-fips, Security Requirements for Cryptographic Modules publication 140-2, Federal Information Processing Standards), 2001.

Y. Su, J. Holleman, and B. P. Otis, A Digital 1.6 pJ/bit Chip Identification Circuit Using Process Variations, IEEE Journal of Solid-State Circuits, vol.43, issue.1, pp.69-77, 2008.

D. Suzuki and K. Shimizu, The Glitch PUF: A New Delay-PUF Architecture Exploiting Glitch Shapes, CHES, vol.6225, pp.366-382, 2010.

P. Tuyls, B. Skoric, and T. Kevenaar, Security with Noisy Data: Private Biometrics, Secure Key Storage and Anti-Counterfeiting, pp.978-979, 2007.

M. Wu, T. Yang, L. Chen, C. Lin, H. Hu et al., A PUF scheme using competing oxide rupture with bit error rate approaching zero, 2018 IEEE International Solid-State Circuits Conference, pp.130-132, 2018.