B. Colombier, L. Bossuet, D. Hély, and V. Fischer, Key Reconciliation Protocols for Error Correction of Silicon PUF Responses, IEEE Transactions on Information Forensics and Security, vol.12, pp.1988-2002, 2017.
URL : https://hal.archives-ouvertes.fr/ujm-01575582

L. Bossuet and B. Colombier, Comments on 'A PUF-FSM Binding Scheme for FPGA IP Protection and Pay-per-Device Licensing', IEEE Transactions on Information Forensics and Security, vol.11, issue.11, pp.2624-2625, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01377112

B. Colombier, L. Bossuet, and D. Hély, From Secured Logic to IP Protection, Elsevier Microprocessors and Microsystems, vol.47, p.42, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01280195

B. Colombier and L. Bossuet, Survey of Hardware Protection of Design Data for Integrated Circuits and Intellectual Properties, IET Computers & Digital Techniques, vol.8, issue.6, pp.274-287, 2014.
URL : https://hal.archives-ouvertes.fr/ujm-01180551

B. Colombier, L. Bossuet, and D. Hély, Centrality Indicators For EEcient And Scalable Logic Masking, IEEE Computer Society Annual Symposium on VLSI, 2017.

B. Colombier, L. Bossuet, and D. Hély, Reversible Denial-of-Service by Locking Gates Insertion for IP Cores Design Protection, IEEE Computer Society Annual Symposium on VLSI, pp.210-215, 2015.
URL : https://hal.archives-ouvertes.fr/ujm-01180564

B. Colombier, L. Bossuet, and D. Hély, Logic Modiication-Based IP Protection Methods: An Overview and a Proposal, Foundations of Hardware IP Protection, pp.37-64, 2017.

B. Colombier, L. Bossuet, and D. Hély, Turning Electronic Circuits Features into On-Chip Locks, Foundations of Hardware IP Protection, pp.15-36, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01450523

, Workshops without proceedings

B. Colombier, L. Bossuet, and D. Hély, Centrality Indicators For EEcient And Scalable Logic Masking, Cryptarchi Workshop, 2017.

B. Colombier, L. Bossuet, and D. Hély, Key reconciliation protocol application to error correction in silicon PUF responses, TRUDEVICE Workshop, Design, Automation & Test in Europe Conference, 2016.

B. Colombier, L. Bossuet, and D. Hély, Key reconciliation protocol application to error correction in silicon PUF responses, Cryptarchi Workshop, 2016.

B. Colombier, L. Bossuet, and D. Hély, Reversible Denial-of-Service by Locking Gates Insertion for IP Cores Design Protection, Cryptarchi Workshop, 2015.
URL : https://hal.archives-ouvertes.fr/ujm-01180564

B. Colombier, U. Mureddu, M. Laban, O. Petura, L. Bossuet et al., Hardware Demo: Complete Activation Scheme for IP Design Protection, International Symposium on Hardware Oriented Security and Trust, 2017.

B. Colombier, U. Mureddu, M. Laban, O. Petura, L. Bossuet et al., Hardware Demo: Complete Activation Scheme for IP Design Protection, International Conference on Field-Programmable Logic and Applications, 2017.

B. Colombier, L. Bossuet, and D. Hély, Key reconciliation protocol application to error correction in silicon PUF responses, Journé Sécurité Numérique du GDR SoC-SiP : 11ème édition, La génération d'aléa dans le matériel : TRNG & PUF, 2016.

B. Colombier, L. Bossuet, and D. Hély, Key reconciliation protocol application to error correction in silicon PUF responses, Colloque national du GDR SoC/SiP, 2016.

B. Colombier, L. Bossuet, and D. Hély, Secure remote activation scheme for integrated circuits, Journée de la recherche de l'École doctorale EDSIS, 2016.

B. Colombier and L. Bossuet, Functional Locking Modules for Design Protection of Intellectual Property Cores, TRUDEVICE Workshop, Design, Automation & Test in Europe Conference, 2015.
URL : https://hal.archives-ouvertes.fr/ujm-01164036

B. Colombier and L. Bossuet, Functional Locking Modules for Design Protection of Intellectual Property Cores, IEEE International Symposium on FieldProgrammable Custom Computing Machines, p.233, 2015.
URL : https://hal.archives-ouvertes.fr/ujm-01164036

B. Colombier, L. Bossuet, and D. Hély, Système sécurisé d'activation à distance de circuits intégrés et de composants virtuels, Popular science communications ? Science & You, 2015.

. ?-fête-de-la-science, , 2016.

. ?-ramène-ta-science, , 2017.

T. Amr, S. Abdel-hamid, . Tahar, and A. El-mostapha, A survey on IP watermarking techniques, Design Automation for Embedded Systems, vol.9, p.27, 2004.

Y. Alkabani and F. Koushanfar, Active hardware metering for intellectual property protection and security, vol.50, p.49, 2007.

A. , Protecting the FPGA Design From Common Threats, p.45, 2009.

L. Amarú, P. Gaillardon, and G. D. Micheli, The EPFL Combinational Benchmark Suite, International Workshop on Logic & Synthesis, p.97, 2015.

M. Jac and . Anthonisse, The rush in a directed graph, Mathematische Besliskunde BN, vol.9, p.92, 1971.

A. Arm and . Speciications, , p.51, 2017.

A. Aysu, E. Gulcan, D. Moriyama, P. Schaumont, and M. Yung, End-To-End Design of a PUF-Based Privacy Preserving Authentication Protocol, International Workshop on Cryptographic Hardware and Embedded Systems, p.121, 2015.

A. David, K. Bader, and . Madduri, Parallel Algorithms for Evaluating Centrality Indices in Real-world Networks, International Conference on Parallel Processing, p.101, 2006.

C. Bao, D. Forte, and A. Srivastava, On Reverse EngineeringBased Hardware Trojan Detection, IEEE Trans. on CAD of Integrated Circuits and Systems, vol.35, p.20, 2016.

M. Barbareschi, A. Cilardo, and A. Mazzeo, Partial FPGA bitstream encryption enabling hardware DRM in mobile environments, ACM International Conference on Computing Frontiers, p.45, 2016.

A. Basak, Y. Zheng, and S. Bhunia, Active defense against counterfeiting attacks through robust antifuse-based on-chip locks, IEEE 32 nd VLSI Test Symposium, pp.1-6, 2014.

A. Baumgarten, A. Tyagi, and J. Zambreno, Preventing IC Piracy Using Recongurable Logic Barriers, IEEE Design & Test of Computers, vol.27, p.41, 2010.

P. Bayon, L. Bossuet, A. Aubert, V. Fischer, F. Poucheret et al., Contactless Electromagnetic Active Attack on Ring Oscillator Based True Random Number Generator, International Workshop on Constructive Side-Channel Analysis and Secure Design, vol.7275, p.35, 2012.
URL : https://hal.archives-ouvertes.fr/lirmm-00761824

G. T. Becker, The Gap Between Promise and Reality: On the Insecurity of XOR Arbiter PUFs, International Workshop on Cryptographic Hardware and Embedded Systems, vol.9293, p.32, 2015.

C. H. Bennett, G. Brassard, and J. Robert, Privacy Ampliication by Public Discussion, SIAM Journal on Computing, vol.17, p.135, 1988.
DOI : 10.1137/0217014

F. Benz, A. Seerin, and S. A. Huss, Bil: A tool-chain for bitstream reverse-engineering, International Conference on Field Programmable Logic and Applications, pp.735-738, 2012.

P. Thierry, J. Berger, M. Francq, G. Minier, and . Thomas, Extended Generalized Feistel Networks Using Matrix Representation to Propose a New Lightweight Block Cipher: Lilliput, IEEE Trans. Computers, vol.65, p.141, 2016.

E. R. Berlekamp, R. J. Mceliece, C. A. Henk, and . Van-tilborg, On the inherent intractability of certain coding problems, IEEE Transactions on Information Theory, vol.24, pp.384-386, 1978.

N. Bochard, F. Bernard, V. Fischer, and B. Valtchanov, TrueRandomness and Pseudo-Randomness in Ring Oscillator-Based True Random Number Generators, Int. J. Reconng. Comp, vol.37, p.35, 2010.
URL : https://hal.archives-ouvertes.fr/ujm-00572889

A. Bogdanov, M. Knezevic, G. Leander, D. Toz, K. Varici et al., SPONGENT: A Lightweight Hash Function, International Workshop on Cryptographic Hardware and Embedded Systems, p.135, 2011.
DOI : 10.1007/978-3-642-23951-9_21

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-23951-9_21.pdf

G. Boole, An Investigation of the Laws of Thought: On which are Founded the Mathematical Theories of Logic and Probabilities, p.62

C. Bösch, J. Guajardo, A. Sadeghi, J. Shokrollahi, and P. Tuyls, EEcient Helper Data Key Extractor on FPGAs, International Workshop on Cryptographic Hardware and Embedded Systems, pp.181-197, 2008.

L. Bossuet, P. Bayon, and V. Fischer, An Ultra-Lightweight Transmitter for Contactless Rapid Identiication of Embedded IP in FPGA, Embedded Systems Letters, vol.7, issue.4, pp.97-100, 2015.

L. Bossuet, X. T. Ngo, Z. Cherif, and V. Fischer, A PUF based on transient eeect ring oscillator and insensitive to locking phenomenon, IEEE Transaction on Emerging Topics in Computing, vol.2, issue.1, p.35, 2014.
DOI : 10.1109/tetc.2013.2287182

URL : https://doi.org/10.1109/tetc.2013.2287182

, A faster algorithm for betweenness centrality, Journal of mathematical sociology, vol.25, p.96, 2001.

, Network Analysis: Methodological Foundations, vol.3418, p.97, 2005.

U. Brandes and D. Fleischer, Centrality Measures Based on Current Flow, Annual Symposium on Theoretical Aspects of Computer Science, vol.3404, pp.93-97, 2005.
DOI : 10.1007/978-3-540-31856-9_44

URL : https://kops.uni-konstanz.de/bitstream/123456789/5680/1/bf_cmbcf_05.pdf

G. Brassard, L. Salvail, ;. Eurocrypt, and N. Lofthus, Secret-Key Reconciliation by Public Discussion, pp.410-423, 1993.
DOI : 10.1007/3-540-48285-7_35

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-48285-7_35.pdf

M. Brutscheck, M. Franke, A. Th, . Schwarzbacher, . St et al., Non-Invasive Reverse Engineering of CMOS Integrated Circuits, IEEE 17 th Telecommunications Forum TELFOR, p.19, 2009.

M. Brzozowski, N. Vyacheslav, and . Yarmolik, Obfuscation as Intellectual Rights Protection in VHDL Language, International Conference on Computer Information Systems and Industrial Management Applications, p.44, 2007.

C. De-cannière, O. Dunkelman, and M. Knezevic, KATAN and KTANTAN -A Family of Small and EEcient Hardware-Oriented Block Ciphers, ternational Workshop on Cryptographic Hardware and Embedded Systems, p.141, 2009.

S. Rajat, S. Chakraborty, and . Bhunia, HARPOON: An ObfuscationBased SoC Design Methodology for Hardware Protection, IEEE Transations on Computer-Aided Design of Integrated Circuits and Systems, vol.28, pp.48-50, 2009.

R. Chapman, S. Tariq, and . Durrani, IP protection of DSP algorithms for system on chip implementation, IEEE Transactions on Signal Processing, vol.48, p.29, 2000.

Z. Cherif, J. Danger, F. Lozach, Y. Mathieu, and L. Bossuet, Evaluation of delay PUFs on CMOS 65 nm technology: ASIC vs FPGA, The Second Workshop on Hardware and Architectural Support for Security and Privacy, p.34, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00859079

A. Cherkaoui, L. Bossuet, and C. Marchand, Design, Evaluation and Optimization of Physical Unclonable Functions based on Transient EEect Ring Oscillators, IEEE Transactions on Information Forensics and Security, vol.11, issue.6, pp.1291-1305, 2016.

M. Claes, A. Vincent-van-der-leest, and . Braeken, Comparison of SRAM and FF-PUF in 65nm Technology, Nordic Conference on Secure IT Systems, vol.7161, pp.47-64, 2011.

R. P. Cocchi, J. P. Baukus, W. Chow, and B. J. Wang, Circuit Camouuage Integration for Hardware IP Protection, Annual Design Automation Conference, vol.153, p.41, 2014.
DOI : 10.1145/2593069.2602554

B. Colombier, L. Bossuet, and D. Hély, Logic Modiication-Based IP Protection Methods: An Overview and a Proposal, Foundations of Hardware IP Protection, pp.37-64, 2017.
DOI : 10.1007/978-3-319-50380-6_3

URL : https://hal-ujm.archives-ouvertes.fr/ujm-01570115/file/Springer_2017.pdf

B. Colombier, L. Bossuet, and D. Hély, Turning Electronic Circuits Features into On-Chip Locks, Foundations of Hardware IP Protection, pp.15-36, 2017.
DOI : 10.1007/978-3-319-50380-6_2

URL : https://hal.archives-ouvertes.fr/hal-01450523

B. Colombier, U. Mureddu, M. Laban, O. Petura, L. Bossuet et al., Hardware Demo: Complete Activation Scheme for IP Design Protection, International Symposium on Hardware Oriented Security and Trust, 2017.
DOI : 10.23919/fpl.2017.8056772

URL : https://hal-ujm.archives-ouvertes.fr/ujm-01588947/file/2017_FPL_Brice.pdf

B. Colombier, U. Mureddu, M. Laban, O. Petura, L. Bossuet et al., Hardware Demo: Complete Activation Scheme for IP Design Protection, International Conference on Field-Programmable Logic and Applications, 2017.
DOI : 10.23919/fpl.2017.8056772

URL : https://hal-ujm.archives-ouvertes.fr/ujm-01588947/file/2017_FPL_Brice.pdf

N. Couture and K. B. Kent, Periodic Licensing of FPGA Based Intellectual Property, IEEE International Conference on Field Programmable Technology, p.51, 2006.
DOI : 10.1109/fpt.2006.270347

G. Csardi and T. Nepusz, The igraph software package for complex network research, InterJournal Complex Systems, vol.1695, issue.5, p.71, 2006.

A. Cui, C. Chang, S. Tahar, and A. T. Abdel-hamid, A Robust FSM Watermarking Scheme for IP Protection of Sequential Circuit Design, IEEE Transactions on CAD of Integrated Circuits and Systems, vol.30, p.29, 2011.

A. Cui, G. Qu, and Y. Zhang, Ultra-Low Overhead Dynamic Watermarking on Scan Design for Hard IP Protection, IEEE Transactions on Information Forensics and Security, vol.10, p.28, 2015.
DOI : 10.1109/tifs.2015.2455338

S. Davidson, ITC'99 Benchmark Circuits -Preliminary Results, IEEE International Test Conference, vol.97, p.71, 1999.
DOI : 10.1109/test.1999.805857

J. Delvaux and D. Gu, Helper Data Algorithms for PUF-Based Key Generation: Overview and Analysis, IEEE Transactions on CAD of Integrated Circuits and Systems, vol.34, issue.6, p.38, 2015.
DOI : 10.1109/tcad.2014.2370531

Y. Dodis, R. Ostrovsky, L. Reyzin, and A. D. Smith, Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data, SIAM J. Comput, vol.38, p.38, 2008.
DOI : 10.1007/978-3-540-24676-3_31

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-24676-3_31.pdf

F. Peter and . Drucker, The age of discontinuity: Guidelines to our changing society, 1969.

D. Eppstein and J. Wang, Fast approximation of centrality, Symposium on Discrete Algorithms, pp.228-229, 2001.
DOI : 10.1142/9789812773289_0004

URL : http://www.ics.uci.edu/~eppstein/pubs/EppWan-SODA-01.pdf

, Understanding the Semiconductor Intellectual Property (SIP) Business Process, tech. rep, Fabless Semiconductor Association, p.17, 2006.

H. Yu-cheng-fan and . Tsao, Watermarking for intellectual property protection, IET Electronics Letters, vol.39, p.28, 2003.

C. Linton and . Freeman, A Set of Measures of Centrality Based on Betweenness, Sociometry, vol.40, p.92, 1977.

. Frontier-economics, Estimating the global economic and social impacts of counterfeiting and piracy, tech. rep, Business Action to Stop Counterfeiting and Piracy (BASCAP), vol.18, 2011.

L. Gaspar, V. Fischer, T. Guneysu, and Z. C. Jouini, Two IP Protection Schemes for Multi-FPGA Systems, International Conference on Reconngurable Computing and FPGAs, p.45, 2012.
URL : https://hal.archives-ouvertes.fr/ujm-00763142

B. Gassend, D. E. Clarke, M. Van-dijk, and S. Devadas, Silicon physical random functions, ACM Conference on Computer and Communications Security, p.33, 2002.

H. Lawrence and . Goldstein, Controllability/Observability analysis of digital circuits, IEEE Transactions on Circuits and Systems, vol.26, pp.685-693, 1979.

Z. Gong, S. Nikova, and Y. W. Law, KLEIN: A New Family of Lightweight Block Ciphers, International Workshop on RFID Security and Privacy, p.141, 2011.

C. Sezer-gören, A. Gürsoy, and . Yildiz, Speeding Up Logic Locking via Fault Emulation and Dynamic Multiple Fault Injection, Journal of Electronic Testing, vol.31, issue.5-6, pp.525-536, 2015.

J. Guajardo, T. Guneysu, S. S. Kumar, and C. Paar, Secure IP-Block Distribution for Hardware Devices, IEEE International Workshop on Hardware-Oriented Security and Trust, vol.53, p.52, 2009.

J. Guajardo, S. Sandeep, G. Kumar, P. Schrijen, and . Tuyls, FPGA intrinsic PUFs and their use for IP protection, International Workshop on Cryptographic Hardware and Embedded Systems, p.121, 2007.

U. Guin, D. Dimase, and M. Tehranipoor, Counterfeit integrated circuits: Detection, avoidance, and the challenges ahead, Journal of Electronic Testing, vol.30, pp.9-23, 2014.

T. Guneysu, B. Moller, and C. Paar, Dynamic intellectual property protection for reconngurable devices, International Conference on Field-Programmable Technology, pp.169-176, 2007.

J. Guo, T. Peyrin, A. Poschmann, J. B. Matthew, and . Robshaw, The LED Block Cipher, International Workshop on Cryptographic Hardware and Embedded Systems, p.141, 2011.

K. Rajesh, Y. Gupta, and . Zorian, Introducing Core-Based System Design, IEEE Design & Test of Computers, vol.14, pp.15-25, 1997.

G. Hachez, A Comparative Study of Software Protection Tools Suited for ECommerce with Contributions to Software Watermarking and Smart Cards, vol.46, p.41, 2003.

A. Van-herrewege, S. Katzenbeisser, R. Maes, R. Peeters, A. Sadeghi et al., Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs, International Conference on Financial Cryptography and Data Security, pp.374-389, 2012.

B. Hill, R. Karmazin, C. Otero, J. Tse, and R. Manohar, A split-foundry asynchronous FPGA, p.45, 2013.

M. Hiller, L. Kurzinger, G. Sigl, S. Müelich, S. Puchinger et al., Low-Area Reed Decoding in a Generalized Concatenated Code Construction for PUFs, IEEE Computer Society Annual Symposium on VLSI, pp.143-148, 2015.

M. Hiller, D. Merli, F. Stumpf, and G. Sigl, Complementary IBS: Application speciic error correction for PUFs, IEEE International Symposium on Hardware-Oriented Security and Trust, pp.1-6, 2012.

M. Hiller, M. Yu, and M. Pehl, Systematic Low Leakage Coding for Physical Unclonable Functions, ACM Symposium on Information, Computer and Communications Security, p.38, 2015.

M. Hiller, M. Yu, and G. Sigl, Cherry-Picking Reliable PUF Bits With Diierential Sequence Coding, IEEE Trans. Information Forensics and Security, vol.11, pp.2065-2076, 2016.

D. A. Hodges, Building the Fabless/Foundry Business Model, IEEE Solid-State Circuits Magazine, vol.3, pp.7-44, 2011.

J. Huang and J. Lach, IC Activation and User Authentication for Security-Sensitive Systems, IEEE International Workshop on Hardware-Oriented Security and Trust, pp.76-80, 2008.

T. Huumire, J. Valamehr, T. Sherwood, R. Kastner, T. Levin et al., Trustworthy system security through 3-D integrated hardware, IEEE International Workshop on Hardware-Oriented Security and Trust, p.40, 2008.

F. Imeson, A. Emtenan, S. Garg, and M. V. Tripunitara, Securing Computer Hardware Using 3D Integrated Circuit (IC) Technology and Split Manufacturing for Obfuscation, USENIX Security Symposium, p.40, 2013.

. Intel, Avalon® Interface Speciications, tech. rep, p.51, 2017.

K. Adarsh, L. Jain, . Yuan, R. Pushkin, G. Pari et al., Zero overhead watermarking technique for FPGA designs, 13 th Great Lakes symposium on VLSI, p.28, 2003.

A. B. Kahng, J. Lach, H. William, S. Mangione-smith, I. L. Mantik et al., Constraint-based watermarking techniques for design IP protection, IEEE Trans. on CAD of Integrated Circuits and Systems, vol.20, p.27, 2001.
DOI : 10.1109/43.952740

T. Kean, Cryptographic Rights Management of FPGA Intellectual Property Cores, ACM/SIGDA 10 th International Symposium on Field-programmable gate arrays, p.52, 2002.

F. Kodýtek and R. Lórencz, Proposal and Properties of Ring OscillatorBased PUF on FPGA, Systems, and Computers, vol.25, p.34, 2016.

F. Koushanfar, Integrated Circuits Metering for Piracy Protection and Digital Rights Management: An Overview, Great Lakes Symposium on VLSI, p.22, 2011.
DOI : 10.1145/1973009.1973110

F. Koushanfar, Provably Secure Active IC Metering Techniques for Piracy Avoidance and Digital Rights Management, IEEE Transactions on Information Forensics and Security, vol.7, issue.1, pp.51-63, 2012.

H. Krawczyk, LFSR-based Hashing and Authentication, Annual International Cryptology Conference, vol.839, p.135, 1994.
DOI : 10.1007/3-540-48658-5_15

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-48658-5_15.pdf

L. Bertrand, L. Gal, and . Bossuet, Automatic low-cost IP watermarking technique based on output mark insertions, vol.16, p.29, 2012.

Y. Lee and N. A. Touba, Improving logic obfuscation via logic cone analysis, 16th Latin-American Test Symposium, vol.46, pp.1-6, 2015.
DOI : 10.1109/latw.2015.7102410

B. Vincent-van-der-leest, E. Preneel, and . Van-der-sluis, Soft Decision Error Correction for Compact Memory-Based PUFs Using a Single Enrollment, International Workshop on Cryptographic Hardware and Embedded Systems, vol.7428, p.38, 2012.

M. Lewandowski, R. Meana, M. Morrison, and S. Katkoori, A novel method for watermarking sequential circuits, IEEE International Symposium on Hardware-Oriented Security and Trust, p.29, 2012.
DOI : 10.1109/hst.2012.6224313

URL : https://scholarcommons.usf.edu/cgi/viewcontent.cgi?article=5725&context=etd

M. Li, K. Shamsi, T. Meade, Z. Zhao, B. Yu et al., Provably secure camouuaging strategy for IC protection, International Conference on Computer-Aided Design, p.106, 2016.
DOI : 10.1145/2966986.2967065

R. Maes, D. Schellekens, P. Tuyls, and I. Verbauwhede, Analysis and Design of Active IC Metering Schemes, IEEE International Workshop on Hardware-Oriented Security and Trust, p.135, 2009.
DOI : 10.1109/hst.2009.5224964

URL : http://pdf.aminer.org/000/263/608/design_a_secure_and_practical_metering_scheme.pdf

R. Maes, D. Schellekens, and I. Verbauwhede, A Pay-per-Use Licensing Scheme for Hardware IP Cores in Recent SRAM-Based FPGAs, IEEE Transactions on Information Forensics and Security, vol.7, issue.1, pp.98-108, 2012.

R. Maes, An Accurate Probabilistic Reliability Model for Silicon PUFs, International Workshop on Cryptographic Hardware and Embedded Systems, vol.8086, p.132, 2013.
DOI : 10.1007/978-3-642-40349-1_5

R. Maes, A. Van-herrewege, and I. Verbauwhede, PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator, International Workshop on Cryptographic Hardware and Embedded Systems, vol.7428, pp.302-319, 2012.
DOI : 10.1007/978-3-642-33027-8_18

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-33027-8_18.pdf

R. Maes, V. Rozic, I. Verbauwhede, and P. Koeberl, Experimental evaluation of Physically Unclonable Functions in 65 nm CMOS, p.121, 2012.

R. Maes, P. Tuyls, and I. Verbauwhede, A soft decision helper data algorithm for SRAM PUFs, IEEE International Symposium on Information Theory, vol.121, p.38, 2009.

R. Maes, P. Tuyls, and I. Verbauwhede, Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs, International Workshop on Cryptographic Hardware and Embedded Systems, pp.332-347, 2009.

A. Maiti, J. Casarona, L. Mchale, and P. Schaumont, A large scale characterization of RO-PUF, IEEE International Symposium on Hardware-Oriented Security and Trust, pp.94-99, 2010.

A. Maiti, V. Gunreddy, and P. Schaumont, A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions, IACR Cryptology ePrint Archive, p.32, 2013.

S. Malik, G. T. Becker, C. Paar, and W. P. Burleson, Development of a Layout-Level Hardware Obfuscation Tool, IEEE Computer Society Annual Symposium on VLSI, vol.42, p.41, 2015.

C. Marchand, Conception de matériel salutaire pour lutter contre la contrefaçon et le vol de circuits intégrés, 2016.

C. Marchand, L. Bossuet, and A. Cherkaoui, Enhanced TERO-PUF Implementations and Characterization on FPGAs, International Symposium on Field-Programmable Gate Arrays, p.282, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01285993

C. Marchand, L. Bossuet, and K. Gaj, Area-oriented comparison of lightweight block ciphers implemented in hardware for the activation mechanism in the anti-counterfeiting schemes, International Journal of Circuit Theory and Applications, vol.45, p.141, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01450389

C. Marsh, T. Kean, and D. Mclaren, Protecting Designs with a Passive Thermal Tag, 15 th IEEE International Conference on Electronics, Circuits and Systems, St. Julians, Malta, p.28, 2008.

J. Martinez-mateo, C. Pacher, M. Peev, A. Ciurana, and V. Martin, Demystifying the Information Reconciliation Protocol CASCADE, Quantum Information & Computation, vol.15, p.119, 2015.

G. Masalskis and R. Navickas, Reverse Engineering of CMOS Integrated Circuits, Elektronika ir Elektrotechnika -Electronics and Electrical Engineering, vol.8, pp.28-31, 2008.

J. Mcdonald, Y. C. Kim, T. R. Andel, M. A. Forbes, and J. Mcvicar, Functional polymorphism for intellectual property protection, IEEE International Symposium on Hardware Oriented Security and Trust, vol.42, p.41, 2016.

I. Mcloughlin, Reverse engineering of embedded consumer electronic systems, IEEE 15 th International Symposium on Consumer Electronics, pp.352-356, 2011.

U. Meyer-bäse, E. Castillo, G. Botella, L. Parrilla, and A. García, Intellectual property protection (IPP) using obfuscation in C, VHDL, and Verilog coding, p.44, 2011.

A. Microsemi and . Fpgas, , p.30, 2017.

. Microsemi, UG0533 User Guide Libero SoC Secure IP Flow, tech. rep, p.55, 2017.

G. E. Moore, Cramming more components onto integrated circuits, Electronics, vol.38, pp.114-117, 1965.

G. E. Moore, Technical Digest of International Electron Devices Meeting, pp.11-13, 1975.

A. Moradi, A. Barenghi, T. Kasper, and C. Paar, On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx Virtex-II FPGAs, Conference on Computer and Communications Security, p.45, 2011.

A. Moradi, D. Oswald, C. Paar, and P. Swierczynski, Side-channel attacks on the bitstream encryption mechanism of Altera Stratix II: facilitating black-box analysis using software reverse-engineering, International Symposium on Field Programmable Gate Arrays3, p.45, 2013.

A. Moradi and T. Schneider, Improved Side-Channel Analysis Attacks on Xilinx Bitstream Encryption of 5, 6, and 7 Series, International Workshop on Constructive Side-Channel Analysis and Secure Design, vol.9689, p.45, 2016.

M. E. Newman, A measure of betweenness centrality based on random walks, Social Networks, vol.27, pp.39-54, 2005.

R. Ng, A Probabilistic Analysis of CASCADE, p.119, 2014.

É. Jean-baptiste-note and . Rannaud, From the bitstream to the netlist, International Symposium on Field Programmable Gate Arrays, vol.45, p.19, 2008.

O. Kevin, S. Brien, and . Maginot, KRYPTON: Portable, Non-Reversible Encryption for VHDL, Model Generation in Electronic Design, p.44, 1995.

L. Arlindo and . Oliveira, Techniques for the creation of digital watermarks in sequential circuit designs, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol.20, p.29, 2001.

W. Opencores and . B4, Wishbone System-on-Chip (SoC) Interconnection Architecture for Portable IP Cores, tech. rep, p.51, 2010.

C. Paar and J. Pelzl, Understanding Cryptography, vol.142, p.141, 2009.

C. Pacher, P. Grabenweger, J. Martinez-mateo, and V. Martin, An information reconciliation protocol for secret-key agreement with small leakage, IEEE International Symposium on Information Theory, vol.120, p.119, 2015.

J. D. Parham, J. T. Mcdonald, Y. C. Kim, and M. R. Grimaila, Hiding Circuit Components Using Boundary Blurring Techniques, IEEE Annual Symposium on VLSI, p.44, 2010.

L. Parrilla, E. Castillo, A. García, E. Todorovich, D. González et al., Intellectual Property Protection of P cores, Design of Circuits and Integrated Systems, p.51, 2009.

C. Vinay, A. Patil, S. Vijayakumar, and . Kundu, On meta-obfuscation of physical layouts to conceal design characteristics, IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems, p.44, 2016.

K. Pietrzak, Cryptography from Learning Parity with Noise, 38th Conference on Current Trends in Theory and Practice of Computer Science, p.133, 2012.

M. Stephen, I. L. Plaza, and . Markov, Protecting Integrated Circuits from Piracy with Test-aware Logic Locking, International Conference on Computer Aided Design, vol.86, p.80, 2014.

M. Stephen, I. L. Plaza, and . Markov, Solving the Third-Shift Problem in IC Piracy With Test-Aware Logic Locking, IEEE Trans. on CAD of Integrated Circuits and Systems, vol.34, issue.6, p.106, 2015.

E. Shahed, J. Quadir, D. Chen, N. Forte, S. Asadizanjani et al., A Survey on Chip to System Reverse Engineering, vol.13, pp.1-6, 2016.

J. Rajendran, Y. Pino, O. Sinanoglu, and R. Karri, Logic encryption: A fault analysis perspective, Design, Automation & Test in Europe Conference, vol.47, pp.85-87, 2012.

J. Rajendran, Y. Pino, O. Sinanoglu, and R. Karri, Security analysis of logic obfuscation, Annual Design Automation Conference, pp.83-89, 2012.

J. Rajendran, M. Sam, O. Sinanoglu, and R. Karri, Security analysis of integrated circuit camouuaging, ACM Conference on Computer & communications security, vol.41, pp.47-49, 2013.

J. Rajendran, O. Sinanoglu, and R. Karri, Is split manufacturing secure?, Design, Automation and Test in Europe, p.40, 2013.

J. Rajendran, H. Zhang, C. Zhang, G. S. Rose, Y. Pino et al., Fault Analysis-Based Logic Encryption, IEEE Transactions on Computers, vol.64, p.102, 2015.

J. A. Roy, F. Koushanfar, and I. Markov, EPIC: Ending Piracy of Integrated Circuits, Design, Automation and Test in Europe, vol.51, p.155, 2008.

J. A. Roy, F. Koushanfar, and I. Markov, Protecting Bus-based Hardware IP by Secret Sharing, 45 th Design Automation Conference, p.51, 2008.

J. A. Roy, F. Koushanfar, and I. Markov, Ending Piracy of Integrated Circuits, Computer, vol.43, p.47, 2010.

U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas et al., Modeling attacks on physical unclonable functions, ACM Conference on Computer and Communications Security, p.32, 2010.

G. Sabidussi, The centrality index of a graph, Psychometrika, vol.31, p.92, 1966.

M. Schmid, D. Ziener, and J. Teich, Netlist-level IP protection by watermarking for LUT-based FPGAs, International Conference on Field-Programmable Technology, p.28, 2008.

S. Seet, R. Li, Y. Ng, and K. Khoo, An Accurate Analysis of the BINARY Information Reconciliation Protocol by Generating Functions, International Conference on Quantum Cryptography, p.117, 2013.

, SEMI, Intellectual Property (IP) Challenges and Concerns of the Semiconductor Equipment and Materials Industry, tech. rep., SEMI, vol.18, 2006.

M. Shiozaki, R. Hori, and T. Fujino, Diiusion Programmable Device : The device to prevent reverse engineering, IACR Cryptology ePrint Archive, vol.2014, p.41, 2014.

E. Simpson and P. Schaumont, OOine Hardware/Software Authentication for Reconngurable Platforms, International Workshop on Cryptographic Hardware and Embedded Systems, p.52, 2006.

S. P. Skorobogatov, Semi-invasive attacks -A new approach to hardware security analysis, tech. rep., University of Cambridge, p.30, 2005.

J. Smith, K. Oler, C. Miller, and D. Manz, Reverse Engineering Integrated Circuits Using Finite State Machine Analysis, Hawaii International Conference on System Sciences, p.19, 2017.

, IEEE Recommended Practice for Encryption and Management of Electronic Design Intellectual Property (IP), p.55, 2014.

K. Stephenson and M. Zelen, Rethinking centrality: Methods and examples, Social Networks, vol.11, p.93, 1989.

P. Subramanyan, S. Ray, and S. Malik, Evaluating the security of logic encryption algorithms, IEEE International Symposium on Hardware Oriented Security and Trust, vol.106, p.80, 2015.

G. , E. Suh, and S. Devadas, Physical Unclonable Functions for Device Authentication and Secret Key Generation, Design Automation Conference, pp.9-14, 2007.

R. Torrance and D. James, The state-of-the-art in semiconductor reverse engineering, Proceedings of the Design Automation Conference, pp.333-338, 2011.

N. Tuzzio, K. Xiao, X. Zhang, and M. Tehranipoor, A zerooverhead IC identiication technique using clock sweeping and path delay analysis, Great Lakes Symposium on VLSI, p.31, 2012.

M. Varchola, M. Drutarovský, and V. Fischer, New universal element with integrated PUF and TRNG capability, International Conference on Recongurable Computing and FPGAs, p.35, 2013.

J. Vliegen, N. Mentens, and I. Verbauwhede, A Single-chip Solution for the Secure Remote Connguration of FPGAs using Bitstream Compression, International Conference on Reconngurable Computing and FPGAs, p.45, 2013.

S. Wei, F. Koushanfar, and M. Potkojnak, Integrated Circuit Digital Rights Management Techniques Using Physical Level Characterization, Annual ACM workshop on Digital rights management, p.31, 2011.

K. Wilkinson, Using Encryption to Secure a 7 Series FPGA Bitstream, tech. rep., Xilinx, p.45, 2015.

K. Xiao, D. Forte, Y. Jin, R. Karri, S. Bhunia et al., Hardware Trojans: Lessons Learned After One Decade of Research, ACM Transactions on Design Automation of Electronic Systems, vol.22, issue.1, p.20, 2016.

Y. Xie and A. Srivastava, Mitigating SAT Attack on Logic Locking, International Conference on Cryptographic Hardware and Embedded Systems, p.106, 2016.

X. Xilinx and I. P. Plug-and-play, Accelerating Productivity and Design Reuse, p.55, 2013.

A. Yamamura and H. Ishizuka, Error Detection and Authentication in Quantum Key Distribution, Australasian Conference on Information Security and Privacy, vol.2119, p.135, 2001.

M. Yasin, B. Mazumdar, J. V. Jeyavijayan, O. Rajendran, and . Sinanoglu, SARLock: SAT attack resistant logic locking, IEEE International Symposium on Hardware Oriented Security and Trust, p.106, 2016.

M. Yasin, B. Mazumdar, O. Sinanoglu, and J. Rajendran, Removal Attacks on Logic Locking and Camouuaging Techniques, IACR Cryptology ePrint Archive 2017, p.106, 2017.

M. Yasin, B. Mazumdar, O. Sinanoglu, and J. Rajendran, Asia and South Paciic Design Automation Conference, p.106, 2017.

M. Yasin, J. Rajendran, O. Sinanoglu, and R. Karri, On Improving the Security of Logic Locking, IEEE Transactions on ComputerAided Design of Integrated Circuits and Systems, vol.35, pp.1411-1424, 2015.

M. Yasin, M. Samah, J. Saeed, O. Rajendran, and . Sinanoglu, Activation of logic encrypted chips: Pre-test or post-test?, Design, Automation & Test in Europe Conference, p.153, 2016.

M. Yasin, A. Sengupta, . Benjamin-carrión, Y. Schäfer, O. Makris et al., What to Lock?: Functional and Parametric Locking, Great Lakes Symposium on VLSI, p.106, 2017.

B. Yener, Hardware Reverse-engineering, p.26, 2014.

M. Mandel, ). Yu, and S. Devadas, Secure and Robust Error Correction for Physical Unclonable Functions, IEEE Design & Test of Computers, vol.27, p.38, 2010.

L. Zhang and C. Chang, State encoding watermarking for eld authentication of sequential circuit intellectual property, IEEE International Symposium on Circuits and Systems, p.29, 2012.

D. Ziener and J. Teich, Power Signature Watermarking of IP Cores for FPGAs, Journal of Signal Processing Systems, vol.51, p.28, 2008.

, Semiconductor companies and their respective positions in the integrated circuit design process

, Entreprises de la micro-électronique et leur position respective dans le processus de conception d'un circuit intégré

. .. , Design data transfer in the semiconductor IP business, p.17

, Speciic threats to design data in the semiconductor IP business. Trusted and untrusted parties are from the IP designer point of view

, Hierarchy of design data protection methods classiied according to their eeciency at protecting design data

, Methods for identifying an IP core itself or the individual instances, p.26

. Diierent and . .. Rom,

, Examples of integrated circuits embedding an electrically erasable ROM that can be erased by shining UV light through the quartz window, p.30

, Basic protocol for IP authentication using a PUF

, Arbiter PUF with challenge "011...1" applied, comparing the blue and

P. .. Ring,

. .. , Typical initialisation pattern observed in an SRAM array, p.36

, Front end of line and back end of line layers in the CMOS manufacturing process 2, p.40

, Active layer of Syphermedia gates

, Logic obfuscation of a boolean function

, Logic obfuscation of a boolean function

, 44 1.16 Original and masked nodes depending on the associated activation bit, p.46

F. .. Boosted,

. .. , Example of public-key cryptography usage in the EDA tool for a secure key exchange and IP block transmission (adapted from [Gua+09]), p.53

, MA) in the transactions between an FPGA vendor (FV), a system integrator (SYS) and two IP core designers (CV) (from [MSV12])

, Overview of the IP protection module designed in the framework of the SAL-WARE project

, 2 Two examples of logic functions and the inputs that can lock their output, p.64

, Propagation of a locking value through a sequence of nodes (in thick red), p.65

, Deletion of the incoming edges of vertices that do not satisfy forced ? locks and removal of connected components that do not contain any output, p.67

, Diierent types of connected components that are found in the nal graph. The node(s) select to be modiied for logic locking are highlighted in orange, p.68

, 69 2.8 Original and locked vertices depending on the associated activation bit, p.70

, Locking vertices and edges added to the graph

, Area overhead as the percentage of extra logic gates required to implement logic locking

, Computation time required to process a netlist for logic locking and for fault analysis-based logic masking

. .. , 77 2.16 OR locking gate (in dark grey) obfuscated by two extra gates (in light grey) with logic values shown in red, vol.79

. .. , 91 AND gate (a) or three 2-input AND gates (b). The resulting graphs (c) and (d) lead to diierent degree centrality values for the vertex 5, Degree centrality values for the vertices of a random graph

, Closeness centrality values for the vertices of a random graph, p.92

, Betweenness centrality values for the vertices of a random graph, p.93

, 94 obtained for several logic resources overhead

, Computation time required for the centrality indicators considered for diierent benchmark sizes

, 102 3.11 Graph for which selecting the vertices with the highest centrality does not alter the outputs optimally, Trade-oo between masking eeciency and computation time for diierent node selection heuristics at 5% logic resources overhead

, Illustration of the similarities between key reconciliation and reliable shared key generation from a PUF response

, CONFIRM applied on 16-bit blocks

. .. Blocks, 114 of executing the CASCADE protocol on 16-bit responses with ve errors

, Implementation of the parity computation module when the response is stored in RAM

, Leakage values (in bits) obtained with diierent error rates, initial block sizes and number of passes

, Failure rate values obtained with diierent error rates, initial block sizes and number of passes

, Changes in the number of bits in the response at diierent steps, p.135

, Module de protection des données de conception

, Part of the design ow augmented for logic locking or logic masking, p.140

, 149 5.10 HECTOR board management tab of the graphical user interface, p.150

, Enrolment tab of the graphical user interface

, Activation tab of the graphical user interface

, Graphical user interface to the hardware multiplier with input 500×2, p.151

, Graphical user interface to the hardware multiplier with input 25×4, p.151

, Simpliied design ow with steps implementing secure remote activation highlighted

, 16 Example of the c2670 benchmark, which comprises 1117 logic gates, converted into a directed acyclic graph, vol.183, p.189

. .. Combinational-logic-locking, 184 18 Example of connected components found in the nal graph after analysis for combinational logic locking

, Logic resources required by the presented error-correction schemes on FPGA, p.39

, Masking eeciency opposed to computational complexity for existing nodes selection heuristics. The symbol × means that the property is not fulllled, the symbol ? means that the property is fulllled

, Knowledge of the keys and encrypted data among parties (?: known, ×: unknown)

, Association of solutions to achieve complete IP protection, p.56

, Suitability of IP protection solutions at addressing diierent threats, p.56

, Controlling value of non-linear logic gates and the associated forced output value 62 2.2 forced and locks values for the internal nodes of the netlist in Figure 2.4a, p.67

, Experimental results obtained when applying combinational logic locking on ITC'99 benchmarks

, Logic resources required to implement a hardware point function for diierent input and output widths

]. .. , Contingency table of the binary variables y[i] and y masked, p.86

, Masking eeciency evaluation by diierent metrics. ? stands for the masking eeciency being evaluated as good by the metric. × stands for the masking eeciency being evaluated as bad by the metric, vol.87

, Their logic equation is of the form = (() if is a unary boolean function or = (, ) if is a binary boolean function, Controllability values of the output of usual 1 and 2-input logic gates

, Observability values of the input(s) of usual 1 and 2-input logic gates, p.89

. .. Centrality-indicators, 97 results obtained when applying logic masking on ITC'99 and EPFL benchmarks for diierent centrality indicators

, Experimental results obtained when applying logic masking on ITC'99 and EPFL benchmarks for diierent centrality indicators

, Distance from the inserted logic masking gates to the inputs/outputs when using diierent centrality indicators

, Block sizes used for the rst passes and after

, 2 Examples of parameters to achieve failure-rates of 10 ?4 , 10 ?6 and 10 ?8 for diierent PUF architectures, aiming at keeping at least 128 bits secret, p.121

. .. , Distribution of operations between device and server, p.122

, Leakage values (in bits) obtained with diierent error rates, initial block sizes and number of passes

, Order of magnitude of the failure rate values obtained with diierent error rates, initial block sizes and number of passes

, Logic resources required for three implementation options of the parity computation module and three response sizes

, Device-side execution time in clock cycles of diierent codes with diierent constructions

, Logic resources required to implement a lightweight block cipher (from

. .. Mbg17]),

, Logic resources required to implement the AW decoder

, Device-side implementation results for the whole design data protection module 148