Roel Maes

ORCID: 0000-0001-6240-8608
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Integrated Circuits and Semiconductor Failure Analysis
  • Neuroscience and Neural Engineering
  • Cryptographic Implementations and Security
  • Advanced Memory and Neural Computing
  • Advanced Malware Detection Techniques
  • Cell Image Analysis Techniques
  • Chaos-based Image/Signal Encryption
  • Semiconductor materials and devices
  • Coding theory and cryptography
  • VLSI and Analog Circuit Testing
  • DNA and Biological Computing
  • Security and Verification in Computing
  • Wireless Communication Security Techniques
  • Digital Media Forensic Detection
  • Law, AI, and Intellectual Property
  • Neurobiology and Insect Physiology Research
  • Advancements in Semiconductor Devices and Circuit Design
  • Privacy, Security, and Data Protection
  • Cryptography and Residue Arithmetic
  • Access Control and Trust
  • Advanced Steganography and Watermarking Techniques
  • Insect Utilization and Effects
  • Pesticide Exposure and Toxicity
  • Adversarial Robustness in Machine Learning

Intrinsic LifeSciences (United States)
2013-2023

KU Leuven
2002-2013

IP protection of hardware designs is the most important requirement for many FPGA vendors. To this end, various solutions have been proposed by manufacturers based on idea bitstream encryption. An alternative solution was advocated in (E. Simpson and P. Schaumont, 2006). Schaumont a new approach physical unclonable functions (PUFs) FPGAs. PUFs are unique class systems that extract secrets from complex characteristics integrated circuits which along with properties unclonability provide...

10.1109/hst.2008.4559053 article EN 2008-06-01

In this paper we propose the idea of using soft decision information in helper data algorithms (HDA). We derive and verify a distribution for responses SRAM-based physically unclonable functions (PUFs) show that becomes available without loss min-entropy fuzzy secret. This significantly improves implementation overhead an SRAM PUF + HDA cryptographic key generation compared to previous constructions.

10.1109/isit.2009.5205263 article EN 2009-06-01

Arbiter Physically Unclonable Functions (PUFs) have been proposed as efficient hardware security primitives for generating device-unique authentication responses and cryptographic keys. However, the assumed possibility of modeling their underlying challenge-response behavior causes uncertainty about actual applicability. In this work, we apply well-known machine learning techniques on pairs (CRPs) from 64-stage PUFs realized in 65nm CMOS, order to evaluate effectiveness such attacks a modern...

10.1109/wifs.2012.6412622 article EN 2012-12-01

Physical attacks against cryptographic devices typically take advantage of information leakage (e.g., side-channels attacks) or erroneous computations fault injection attacks). Preventing detecting these has become a challenging task in modern research. In this context intrinsic physical properties integrated circuits, such as Physical(ly) Unclonable Functions~(PUFs), can be used to complement classical constructions, and enhance the security devices. PUFs have recently been proposed for...

10.1109/sp.2011.10 article EN IEEE Symposium on Security and Privacy 2011-05-01

We present a silicon characterization vehicle implementing six different constructions of intrinsic Physically Unclonable Functions (PUFs). The design contains four memory-based PUFs, one which is novel buskeeper PUF, and two delay-based PUFs. Test chips are fabricated in 65 nm Low Power (LP) technology, using standard cell ASIC flow for the PUFs full custom ones. This test enables comprehensive experimental evaluation individual PUF implementations as well comparative analysis across types...

10.1109/esscirc.2012.6341361 article EN 2012-09-01

Silicon aging, in particular NBTI, causes many PUFs to exhibit a natural tendency of growing less reliable over time. This is inconvenient or even unacceptable for in-the-field applications. In case SRAM it observed that the impact NBTI aging depends on data stored SRAM. this work, we investigate effects data-dependent silicon PUF reliability under number realistic scenarios. an accelerated experiment 65nm CMOS implementation scenarios cause smaller reduction than aging. Some show anti-aging...

10.1109/hst.2014.6855586 article EN 2014-05-01

Currently achievable intellectual property (IP) protection solutions for field-programmable gate arrays (FPGAs) are limited to single large "monolithic" configurations. However, the ever growing capabilities of FPGAs and consequential increasing complexity their designs ask a modular development model, where individual IP cores from multiple parties integrated into larger system. To enable such availability at level is imperative. In this work, we propose an mechanism FPGA cores, by making...

10.1109/tifs.2011.2169667 article EN IEEE Transactions on Information Forensics and Security 2011-10-05

Physical unclonable functions (PUFs) are relatively new security primitives used for device authentication and device-specific secret key generation. In this paper we focus on SRAM- PUFs. The SRAM-PUFs enjoy uniqueness randomness properties stemming from the intrinsic of SRAM memory cells, which is a result manufacturing variations. This can be translated into cryptographic keys thus avoiding need to store manage keys. Therefore these properties, combined with fact that often found in...

10.1109/glocom.2017.8254007 article EN GLOBECOM 2022 - 2022 IEEE Global Communications Conference 2017-12-01

CMOS process variations are considered a burden to IC developers since they introduce undesirable random variability between equally designed ICs. However, it was demonstrated that measuring this can also be profitable as physically unclonable method of silicon device identification. This moreover applied generate strong cryptographic keys which intrinsically bound the embedding instance. holds number very interesting advantages in comparison traditional forms secure identification and key...

10.1145/1973009.1973111 article EN 2011-05-02

The efficiency and cost of silicon PUF-based applications, in particular key generators, are heavily impacted by the level reproducibility bare PUF responses under varying operational circumstances. Error-correcting codes can be used to achieve near-perfect reliability, but come at a high implementation especially when underlying is very noisy. When designing generator, more reliable will result less complex ECC decoder smaller footprint, hence an overall efficient implementation. This paper...

10.1109/hst.2013.6581562 article EN 2013-06-01
Coming Soon ...