J. Marconot, D. Hély, and F. Pebay-peyroula, IoT Components LifeCycle based Security Analysis », Digital System Design (DSD), 2017.

J. Marconot, D. Hély, F. Pebay-peyroula, and «. Spn-dpuf, Substitution-Permutation Network based Secure Circuit for Digital PUF, IEEE Symposium on VLSI (ISVLSI), 2019.
URL : https://hal.archives-ouvertes.fr/hal-02296579

, Publication soumise et acceptée en journal

J. Marconot, D. Hély, and F. , Pebay-Peyroula, « Conception and Evaluation of Secure Circuits for Strong Digital PUF », pour l'appel à publication "Special Issue : Hardware-Assisted Security Solutions for Electronic Systems, du journal Spring Nature Computer Science Journal, p.2020

, Posters présentés en séminaires et conférences

J. Marconot, D. Hély, and F. Pebay-peyroula, IoT Components LifeCycle based Security Analysis », Digital System Design (DSD), 2017.

J. Marconot, D. Hély, and F. Pebay-peyroula, Implementation and Evaluation of Digital PUF Primitive for Chip Lifecycle Hardware Security », à l'école d'été Cyber In Occitanie du LIRMM, 2018.

. Bibliographie,

S. Ray, S. Sur-kolay, and S. Bhnia, The Landscape of SoC and IP Security,» dans Fundamentals of IP and SoC Security, 2017.

J. Ma and M. Tehranipoor, Background on VLSI Testing,» dans Introduction to Hardware Security and Trust, 2012.

C. Ehrel and L. La-raudière, «Rapport d'information par la commission des affaires éconoomqiesu sur les objets connectés,» Assemblée Nationale Française, 2017.

P. Européen and . Règlement, UE) 2016/679 du 27 avril 2016 relatif à la protection des personnes physiques à l'égard du traitement des données à caractère personnel et à la libre circulation de ces données, 2016.

K. Rosenfeld and R. Karri, Attacks and Defenses for JTAG, IEEE Design &Test of Computers, vol.27, pp.36-47, 2010.

P. Rajput, M. Maniatakos, and «. Jtag, A Multifaceted Tool for Cyber Security, IEEE 25th International Symposium on On-Line Testing and Robust System Design (IOLTS), 2019.

M. Tehranipoor and F. Koushanfar, «A Survey of Hardware Trojan Taxonomy and Detection,» IEEE Design and Tests of Computers, 2010.

E. Marin, D. Singelee, B. Yang, I. Verbauwhede, and B. Preneel, On the Feasability of Cryptography for a Wireless Insulin Pump System,» CODASPY' 16

, Wikipedia, the frre encyclopedia, «2016 Dyn cyberattack,» Wikipedia, 2016.

. Disponible,

M. Rostami, F. Koushanfar, and R. Karri, Proceedings of the IEEE, vol.102, issue.8, pp.1283-1295, 2014.

U. Guin, K. Huang, D. Dimase, J. Carulli, M. Tehranipoor et al., Counterfeit Integrated Circuits: A Rising Threat in the Global Semiconductor Supply Chain,» Proceedings of the IEEE, 2014.

S. Ray, S. Bhunia, and P. Mishra, «2.4 Adversaries in SoC Security,» dans Fundamentals of IP and SoC Security, 2017.

J. Backer, R. Hely, and . Karri, Secure and Flexible Trace-Based Debugging of Systems-on-Chip,» ACM Transactions on Design Automation of Electronic Systems, 2015.

J. Backer, D. Hely, and R. Karri, Secure Design-for-Debug for System-on-Chip,» International Test Conference, 2015.

J. Skudlarek, T. Katsioulas, and M. Chen, A Platform Solution for Secure Supply-Chain and Chip Life-Cycle Management, 2016.

P. E. Européenne and . Règlement, UE) 2017/745 relatif aux dispositifs médicaux, 2017.

, Mise sur le marché des dispositifs médicaux et dispositifs médicaux de diagnostic in vitro (DM/DMIA/DMDIV),» [En ligne

M. Zhang, A. Raghunathan, and N. Jha, Trustworthiness of Medical Devices and Body Area Networks,» Proceedings of the IEE, vol.102, 2014.

P. Williams and A. Woodward, «Cybersecurity Vulnerabilities in Medical Devices: a Complex Environment and Multifaceted Problem, » Medical Devices: Evidence and Research, 2015.

A. Burns, M. Johnson, and P. Honeyman, «A Brief Chronology of Medical Device Security, » Communication of the ACM, vol.50, 2016.

, Food and Drug Administration, «Content of Premarket Submissions for Management of Cybersecurity in Medical Devices, 2014.

, Fond and Drug Administration, «Postmarket Management of Cybersecurity in Medical Devices, 2016.

«. Anssi, Expression of Needs and Identification of Security Objectives: Methodology Guidance, 2010.

«. Anssi, Expression of Needs and Identification of Security Objectives: Base of Knowledge, 2010.

F. Française-des-diabétiques and «. Qu,

S. Zavitsanou, A. Chakrabarty, E. Dassau, and F. Doyle, Embedded Control in Wearable Medical Devices: Application to the Artificial Pancreas,» Processes, vol.4, 2016.

«. Ieee, Health informatics--Personal health device communication-Part 10419: Device Specialization--Insulin Pump, 2018.

«. Ieee, Health informatics--Personal health device communication -Part 10425: Device Specialization--Continuous Glucose Monitor (CGM)

, Fédération Française des Diabétiques, «Les étapes du traitement

J. Mossman, «Insulin Pumps: design basics and tradeoffs, 0517.

. Disponible,

G. Cappon and . Wearable, Continuous Glucose Monitoring Sensors: A Revolution in Diabetes Treatment, 2017.

, Medical Device Privacy Consortium, «Security Risk Assessment Framework for Medical Device

R. Maes, Physically Unclonable Functions : Constructions, Properties and Applications,» Th, 2012.

U. Rührmair, S. Devadas, and F. Koushanfar, Security based on Physical Unclonability and Disorder,» dans Introduction to Hardware Security and Trust, 2012.

J. Plusquellic, PUF based authentication,» dans Fundamentals of IP and SoC Security, 2017.

R. Pappu, «Physical One-Way Functions,» Th, MIT, 2001.

B. Gassend, D. Clarke, M. Van-dijk, and S. Devadas, Controlled Physical Random Functions, 2002.

B. Halak, Chapitre 2.4 : The Origins Physical Disorder in Integrated Circuits, » dans Physically Unclonable Functions, 2018.

C. H. Chang, Y. Zheng, and L. Zhang, «A Retrospective and a Look Forward: Fifteen Years of Physical Unclonable Function Advancement,» IEEE Circuits and Systems Magazine, pp.32-62, 2017.

T. Mcgrath, I. Bagci, Z. Wang, U. Roedig, R. Young et al., » Applied Physics Review, 2019.

R. Maes, «Section 2.4.4 : SRAM-PUF,»Physically Unclonable Functions : Construction, Properties and Applications, Th, Arenberg Doctoral School of Science, Engineering & Technology, 2012.

J. Guajardo, S. Kumar, G. Schrijen, and P. Tuylis, FPGA Intrinsics PUFs and Their Use for IP Protection,» Workshop on Cryptographic Hardware and Embedded Systems -CHES, pp.63-80, 2007.

D. Holcomb, W. Burleson, and K. Fu, «Initial SRAM State as a Fingerprint and Source of a True Random Numbers for RFID Tags, » Workshop on RFID Security and Privacy -RFIDSec, 2007.

J. Lee, D. Lim, B. Gassend, G. Suh, M. Dijk et al., A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications,» Symposium on VLSI, 2004.

R. Maes, «Section 2.3 : Terminology and Classification,» dans Physically Unclonable Functions : Constructions, Properties and Applications, Th, Arenberg Doctoral School of Engineering, 2012.

A. Wali, Y. Dodda, A. Wu, L. Pannone, S. Usthili et al., Biological Physically Unclonable Function,» Communications Physics, 2019.

R. Maes, «Section 3.2 : A Discussion on the Properties of PUFs,» dans Phyically Unclonable Functions : Constructions, Properties and Applications, Th, Arenberg Doctoral School of Engineering, 2012.

R. Van-der and . Berg, «Section 3.1 : Properties,» dans Entropy Analysis of Physical Unclonable Function, Th, 2012.

B. Halak, Evaluation Metrics of PUF Devices,» dans Physically Unclonable Functions, vol.2, 2018.

A. Van-herrewege-;-th and . Ku-leuven, «Section 2.6 : Quality Metrics,» Lightweight PUF-based Key and Random Number Generation, Arenberg Doctoral School, 2015.

U. Mureddu, «Evaluation de la sécurité des PUFs,» Génération d'aléa dans les circuits électroniques numériques exploitant des cellules oscillantes, 2019.

U. Mureddu, «Section 1.1.2.2 : Unicité,» Génération d'aléa dans les circuits électroniques numériques exploitant des cellules oscillantes, 2019.

A. Van-herrewege, ;. Th, and . Ku-leuven, «Section 2.6.3 : Inter-device distance,» dans Lightweight PUF-based Key and Random Number Generation, Arenberg Doctoral School, 2015.

I. D. Intrinsic and -. White-paper, The Secure Silicon Fingerprint,» Eindhoven, 2017.

R. Maes, «Section 5.2.2 : Fuzzy Identification,» dans Physically Unclonable Functions : Constructions, Properties and Applications, Th, Arenberg Doctoral School of Engineering, 2012.

C. Shannon, Communication Theory of Secrecy Systems, vol.28, pp.656-715, 1949.

A. Maiti, V. Gunreddy, and P. Schaumont, «A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions,» dans Embedded Systems Design with FPGAs, vol.9781461413622, pp.245-267, 2013.

A. Van-herrewege, ;. Th, and . Ku-leuven, «Section 2.6.5 : Self-similarity,» dans Lightweight PUF-based Key and Random Number Generation, Arenberg Doctoral School, 2015.

B. Halak, Section 5.4 Security Evaluation Metrics for PUF,» dans Physically Unclonable Functions, 2018.

B. Halak, «Section 5.4.4 : Unpredictability,» dans Physically Unclonable Functions, 2018.

A. Van-herrewege, ;. Th, and . Ku-leuven, «Section 2.6.7: Entropy,» dans Lightweight PUF-based Key and Random Number Generation, Arenberg Doctoral School, 2015.

B. Halak, Randomness,» dans Physically Unclonable Functions, vol.42, 2018.

U. Mureddu, «Section 1.1.2.2: Méthode d'évaluation moderne,» Génération d'aléa dans les circuits électroniques numériques exploitant des cellules oscillantes, 2019.

, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications,» Technology Administration, 2010.

«. Wikipedia and . Diehard, , vol.10, pp.12-2019

. Disponible,

W. Killmann and W. Schindler, «A proposal for: Functionality classes for random number generators,» German Federal Officle for Information Security, 2011.

U. Rührmair, PUF Modeling Attacks on Simulated and Silicon Data,», IEEE Transactions on Information Forensics and Security, vol.8, 2013.

U. Rührmair and J. Sölter, PUF Modeling Attacks: An Introduction and Overview,» Design, Automation & Test in Europe Conference & Exhibition (DATE), 2014.

N. Q. Noor, S. Daud, N. A. Ahmad, N. Maarop, N. Sa'at et al., Defense Mechanisms against Machine Learning Modeling Attacks on Strong PHysical Unclonable Functions for IOT Authantication: A Review, vol.8, pp.128-137, 2017.

F. Armknecht, D. Moriyama, A. Sadeghi, and M. Yung, Towards a unified security model for physically unclonable functions,» dans Cryptographers' Track at the RSA Conference, 2016.

J. Danger, S. Guilley, P. Nguyen, O. Rioul, and . Pufs, Standardization and Evaluation,» Mobile Systems Technologies Workshop, pp.12-18, 2016.

, International Standard ISO/IEC, «Information Technology -Security Techniques -Lightweight Cryptography, 2012.

I. D. Intrinsic and . White-paper, Flexible Key Provioning with SRAM PUF, 2017.

J. Delvaux, «Section 5: A Survey on PUF-Based Entity Authentication,» dans Security Analysis of PUF-based Key Generation and Entity Authentication, Th, 2017.

J. Delvaux, D. Gu, D. Schellekens, and I. Verbauwhede, Secure Lightweight Entity Authentication with Strong PUFs, 2014.

B. Halak, Section 4 : Reliability Enhancement Techniques for Physically Unclonable Functions,» dans Physically Unclonable Functions, 2018.

J. Delvaux and I. Verbauwhede, «Attacking Puf-based pattern matching key generators via helper data manipulation,» dans Conference on Cryptographer's Track at the RSA, 2014.

B. Colombier, L. Bossuet, V. Fischer, and D. Hely, «Key reconcialiation Protocols for Error Correction of Silicon PUF Responses, IEEE Transactions on Information Forensics and Security, vol.12, 2017.

J. Miao, M. Li, S. Roy, and B. Yu, «Learning Resilient and Reliable Digital Physical Unclonable Function, IEEE/ACM International Conference on Computer-Aided Design, 2016.

J. Miao, M. Li, S. Roy, Y. Ma, B. Yu et al., Spliced Digital Physical Unclonable Function,» IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2017.

T. W. Kim, B. D. Choi, and D. K. Kim, «Zero bit error rate ID generation circuit using VIA formation probability in 0.18 um CMOS process, » Electronics Letters, vol.50, pp.876-877, 2014.

D. Jeon, J. H. Baek, D. K. Kim, and B. D. Choi, «Toward Zero Bit-Error-Rate Physical Unclonable Function: Mismatch-Based vs. Physical-Based Approaches in Standard CMOS Technology, 2015.

D. Jeon, Y. D. Kim, and D. K. Kim, «A Physical Unclonable Function With Bit Error Rate < 2.3 × 10?8 Based on Contact Formation Probability Without Error Correction Code, IEEE Journal of Solid-State Circuits, 2019.

W. Wang, Y. Yona, S. Diggave, P. Gupta, and «. Ledpuf, Stability-guaranteed physical unclonable function through locally enhanced defectivity, pp.25-30, 2016.

W. Wang, Y. Yona, S. Diggavi, and P. Gupta, Design and Analysis of Stability-Guaranteed PUFs,» IEEE Transactions on Information Forensics and Security, vol.13, p.14, 2018.

Z. Hu, J. M. Lobez-comeras, H. Park, J. Tang, A. Afzali et al., «Physically Unclonable Cryptographic Primitives using Self-assembled Carbon Nanotubes, Nature Nanotechnology, vol.11, pp.559-566, 2016.

L. Lio, H. Huang, and S. Hu, «Lorenz Chaotic System-Based Carbon Nanotube Physical Unclonable Functions, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol.37, pp.1408-1421, 2018.

N. Kumar, J. Chen, M. Kar, S. Sitaraman, S. Mukhopadhyay et al., «Multigated Carbon Nanotube Field Effect Transistors-Based Physically Unclonable Functions As Security Keys, IEEE Internet of Things Journal, vol.6, issue.11, pp.325-334, 2019.

D. Jeon and B. Choi, «Circuit Design of Physical Unclonable Function for Security Applications in Standard CMOS Technology, » IEEE International Conference on Electron Devices and Solid-State Circuits (EDSSC), 2016.

«. Ictk and . Our,

W. Wang, Y. Yona, S. Diggavi, and P. Gupta, Design and Analysis of Stability-Guaranteed PUFs,» IEEE Transactions on Information Forensics and Security, vol.13, pp.978-992, 2018.

J. Miao, M. Li, S. Roy, Y. Ma, B. Yu et al., Spliced Digital Physical Unclonable Function, 2017.

A. Bogdanov, L. Knudsen, G. Leander, C. Paar, A. Poschmann et al., An Ultra-Lightweight Block Cipher,» Cryptographic Hardware and Embedded Systems -CHES, 2007.

A. Europe1 and «. Charente, Maritime : des élus et des diabétiques s'inquiètent de l'arrêt d'un dispositif médical, Europe, vol.1, 2019.

. Disponible,

, Accelerated Lifetime Test,» dans White Paper -The reliability of SRAM-PUF, 2017.

P. Chao, X. Yang, L. Wei, and H. Xiaojia, «Trade-off of Security and Performance of Lightweight Block Ciphers in Industrial Wireless sensor Networks, » EURASIP Journal on Wireless Communications and Networking, 2018.

S. Kotel, F. Sbiaa, M. Zeghid, M. Machhout, A. Baganne et al., «Performance Evaluation and Design Considerations of Lightweight Block Cipher for Low-Cost Embedded Devices, » IEEE/ACS 13th International Conference of Computer Systems and Applications, 2016.

P. Peter and H. Michael, Pushing the Limits of SHA-3 Hardware Implmentations to Fit on RFID,» International Conference on Cryptographic Hardware and Embedded Systems, pp.126-141, 2013.

H. Shi, Y. Deng, T. Xie, D. Xu, and J. Gong, Study and Comparison on the Avalanche Property of the AES and the Camellia,» International Conference on Electrical and Control Engineering, 2011.

A. Webster and S. Tavares, «On the Design of SBOXES,» Lecture notes in Computer Sciences; 218 on Advances in Cryptology -CRYPTO 85, 1970.

G. Leander and A. Poschmann, On the Classification of 4 Bit S-Boxes,» International Workshop on the Arithmetic of Finite Fields, 2007.

M. Wong, M. L. Wong, I. Hijazin, and A. K. Nandi, Composite field GF(((2^2)^2)^2) AES S-Box with direct computation in GF(2^4) inversion,» 7th International Conference on Information Technology in Asia, 2011.

M. Wong, M. Wong, I. Hijazin, and A. Nandi, )^2)^2)^2) AES S-Box with Direct Computation in GF(2)^4) Inversion, » 7th International Conference on Information Technology in Asia, 2011.

, Mentor Graphics, «Questa Advanced Simulator

. Disponible,

«. Synopsys and . Graphical, Create a Better Starting Point for Faster Physical Implementation,» 05 2020

, PDK 45nm Open Cell Library,» 05 2020

F. Pebay-peyroula and M. May, «METHOD OF SECURING AN INTEGRATED CIRCUIT DURING MANUFACTURING». France Brevet US20180358310, vol.13, 2018.

, Il ne peut être reproduit ou transmis à des tiers sans l'autorisation expresse des contractants