{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{-“日期-部件”:[[2024,7,25]],“日期-时间”:“2024-07-25T17:50:41Z”,“时间戳”:1721929841825},“引用-计数”:40,“发布者”:“Elsevier BV”,“许可证”:[{“开始”:{:“日期-部分”:[2023,9,1]],”“日期-时刻“:”2023-09-01T00:00:00 0:00Z“,”时间戳“:1693526400000},”内容-版本“:“tdm”,“delay-in-days”:0,“URL”:“https:\\/www.elsevier.com/tdm\/userlicense\/1.0\/”},{“start”:{“date-parts”:[[2023,9,1]],“date-time”:“2023-09-01T00:00:00Z”,“timestamp”:1693526400000},“content-version”:“stm-asf”,“delay-in-days”:“0”,“URL“https://doi.org\/10.15223\/policy-017“},{“开始”:{“日期部分”:[[2023,9,1]],“日期时间”:“2023-09-01T00:00:00Z”,“timestamp”:1693526400000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-037”},{“start”:{“date-parts”:[[2023,9,1]],“date-time”:“2023-09-01T00:00:00Z”,“timetamp”:693526400000},https:\/\/doi.org\/10.15223\/policy-012“},{“开始”:{“日期部分”:[[2023,9,1]],“date-time”:“2023-09-01T00:00:00Z”,“timestamp”:1693526400000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\\/doi.org\/10.15223\/policy-029”},{“start”:{“date-parts”:[[2023,9,1]],“date-time”:“2023-09-01T00:00”,“时间戳”:16935.26400000neneneep,“content-version”:“st m-asf“,”delay-in-days“:0,”URL“:”https:\/\/doi.org\/10.15223\/policy-004“}],“content-domain”:{“domain”:[“elsevier.com”,“sciencedirect.com”],“crossmark-restriction”:true},“short-container-title”:[“Microelectronics Journal”],”published-print“:{”date-parts“:[2023,9]]},”DOI“:”10.1016\/j.mejo.2023.105864“,”type“:”Journal-article“,”created“:{”date-ports“:[2023,6,10]],”date-time“:”2023-06-1 0T13:11:27Z“,”时间戳“:1686402687000},“page”:“105864”,“update-policy”:”http://\/dx.doi.org\/10.1016\/elsevier_cm_policy“,”source“:”Crossref“,“is-referenced-by-count”:2,“special_numbering”:“C”,“title”:[“动态自检方案和身份验证协议,用于提高强PUF的健壮性”],“prefix”:“10.1016”,“volume”:“139”,“author”:[{“给定”:“Yan”,“family”:“Li”,“sequence”:“first”,“affiliation”:[]},{“given”:“Weifeng”,“family”:“Yang”,“segmentation”:“additional”,“filiation“:[]{“ORCID”:”http://\/ORCID.org\/00000-0002-2792-3951“,”authenticated-ORCID“:false,”given“:”Jiang“,”family“:”Li“,”sequence“:”additional附加“,”从属关系“:[]},{“given”:“Hu”,“family”:“Zhang”,“sequence”:“additional”,“affiliation”:[]},{“fixed”:“Fengdi”,”family“:”Wang“,”sequence“:”additional“,”affiliance“:[]{“给定”:“Yijun”,“家庭”:“Cui”,“序列”:“附加”,“从属关系”:[]}],“成员”:“78”,“引用”:[{“key”:”10.1016\/j.mejo.2023.05864_b1“,”series蒂尔”:“Proc.ACM \/IEEE Design Automation Conference”,“first page”:“9”,“article-title”:“设备身份验证和密钥生成的物理不可克隆功能”,“author”:“Suh”,“year”:“2007”},{“issue”:“6”,“key”:”10.1016\/j.mejo.2023.105864_b2“,”doi-asserted-by“:”crossref“,“first-page”:“889”,”doi“:”10.1109\/TCAD.2014.2370531“,”article-title“:“基于PUF密钥生成的辅助数据算法:概述与分析”,“卷”:“34”,“作者”:“Delvaux”,“年份”:“2014”,“日志标题”:“IEEE Trans.Compute.-Aided Des.Integr.Circuits Syst.”},{“issue”:“8”,“key”:“10.1016\/j.mejo.2023.105864_b3”,“doi-asserted-by”:“crossref”,《首页》:“1334”,“doi”:“101109\/TCAD.2015.24486 77“,”文章标题“:“轻量级PUF构造案例:密码分析和机器学习攻击”,“卷”:“34”,“作者”:“Sahoo”,“年份”:“2015年”,“期刊标题”:“IEEE Trans.Compute.-Aided Des.Integr.Circuits Syst.”},{“key”:“10.1016\/j.mejo.2023.105864_b4”,“series-title”:“ACM Transactions on Internet Technology”,“首页”:“1”,“article-title”:“基于深度学习的RFID-PUF电路相互安全认证方法”,“author”:“Liang”,“year”:“2021”},{“issue”:“2”,“key”:“10.1016\/j.mejo.2023.105864_b5”,“first page”:”662“,“article-title”:“设计和评估重新组合的OR-and-XOR-PUF”,“volume”:10“author:”Yao“,”year“:”2022“,”journal-title“:”IEEE Trans.Emerg.Top.Compute“}、,{“issue”:“6”,“key”:“10.1016\/j.mejo.2023.105864_56”,“首页”:“2551”,“article-title”:“预选方法以在基于SRAM的PUFs\u2014A教程中实现非常低的误码率”,“volume”:”69“,“author”:“Shifman”,“year”:“2022”,“journal-title“:”IEEE Trans.Circuits Syst.II,“首页”:“589”,“article-title”:“基于SRAM的高可靠性PUF,具有增强的挑战响应空间”,“volume”:“69”,“author”:“Lu”,“year”:“2022”,“journal-title“:”IEEE Trans.Circuits Syst.II“}”,{“key”:”10.1016\/j.mejo.2023.105864_b8“,”doi-asserted-by“:”crossref“,“doi”:“10.1016//j.meyo.2022.105550”,”article-title“:“一个28 nm 512 Kb相邻的2T2R RRAM PUF,具有交错小区镜像和自适应分割,用于物联网设备中的高密度和低BER密码密钥”,“卷”:“128”,“作者”:“Yang”,“年份”:“2022”,“日志标题”:“Microelectron.J.”},{“问题”:“4”,“密钥”:“10.1016\/J.mejo.2023.105864_b9”,“doi-asserted-by”:“crossref”,“首页”:“1853”,“DOI”:“10.1109\/TETC.2019.2935465”,“article-title”:“FPGA实现中基于触发器的高熵和唯一性仲裁器物理不可测函数(APUF)设计”,“volume”:“9”,“author”:“Gu”,“year”:“2019”,《journal-title》:“IEEE Trans.Emerg.Top.Compute.”},{“issue”:“3”,“key”:”10.1016\/j.mejo.2023.105864_b10“,”DOI-asserted-by“:“crossref”,“first page”:“403”,“DOI”:“10.1109\/TC.2017.2749226”,“article-title”:“一种基于多路复用器的仲裁器PUF组合,具有增强的可靠性和安全性”,“volume”:”67“,“author”:“Sahoo”,“year”:“2017”,“journal-title“:”IEEE Trans.Comput.“},{”key“:”10.1016\/j.mejo.2023.105864_b11“,”DOI-asserted-by“:”Crosref“,“first-page”:“31”,“内政部”:“10.1109\/OJNANO.2021.30558169”,“文章标题”:“使用非易失性存储器的可配置三态混合方案的物理不可克隆函数”,“卷”:“2”,“作者”:“Li”,“年”:“2021”,“期刊标题”:“IEEE Open J.Nanotechnol.”},{“issue”:“3”,“key”:“10.1016\/J.mejo.2023105864_b12”,“首页”:“335”,“文章标题”:“用于可靠密钥生成的抗老化RO-PUF”,“卷”:“4”,“作者”:“Rahman”,“年份”:“2016”,“日志标题”:“IEEE Trans.Emerg.Top.Compute.”},{“问题”:“12”,“密钥”:“10.1016\/j.mejo.2023.105864_b13”,“doi-asserted-by”:“crossref”,“首页”:“3138”,“doi”:“101109\/TSCI.2017.272941”,“文章标题”:“ACRO-PUF:一种低功耗、可靠和抗老化的基于无电流逆变器的环形振荡器物理不可关闭功能”,“卷”:“64”,“作者”:“刘”,“年份”:“2017年”,“期刊标题”:“IEEE Trans.Circuits Syst.I.Regul.Pap.”},{“key”:“10.1016\/j.mejo.2023.105864_b14”,“doi-asserted-by”:“crossref”,“doi”:“0.1016\/j.meyo.2021.105314”,“article-title”:“M-RO PUF:基于MUX单元的便携式纯数字RO PUF”,“volume”:“119”,“author”:“Yao”,“year”:“2022”,“journal-title“:”Microelectron.J.“},{”key“:”10.1016\/J.mejo.2023.105864_b15“,”series-title“:“Proc.IEEE International Symposium on Circuits and Systems”,“first page”:”558“articlete-title”:“具有改进独特性的低成本可配置环形振荡器PUF”,“author”:“Cui”,“year”:“2016”},{“issue”:“7”,“key”:“10.1016\/j.mejo.2023.105864_b16”,“doi-asserted-by”:“crossref”,“first page”::“1143”,“doi”:“101109\/TCAD.2015.2424955”,“article-title”:“低功率混合RO-PUF,具有改善的热稳定性,适用于轻量化应用”,“volume”:“34”,“author”:“Cao”,“year”:“2015”,“journal-title”:“IEEE Trans.Compute.-Aided Des.Integr.Circuits Syst.”},{“issue”:“3”,“key”:“10.1016\/j.mejo.2023.105864_b17”,“first page”:”335“,”article-title“:”可靠密钥生成的抗老化RO-PUF“,”volume“:”4“,”author“:”Rahman“,”year“:”2015“,”journal-title““IEEE Trans.Emerg.Top.Compute.”},{“key”:“10.1016\/j.mejo.2023105864_b18”,“series title”:“Proc.IEEE国际电路与系统研讨会”,“第一页”:“1223”,“文章标题”:“一个独特而强大的单片FPGA识别生成器”,“作者”:“Gu”,“年份”:“2014”},{“issue”:“6”,“key”:“10.1016\/j.mejo.2023105864_b19”,“doi asserted by”:“crossref”,“第一页”:“138”,“DOI”:“10.1109\/LSSC.2018.2879216”,“article-title”:“一种提高65-nm SRAM PUF阵列可靠性的方法”,“volume”:“1”,“author”:“Shifman”,“year”:“2018”,“journal-title“:”IEEE Solid-State Circuits Lett.“},{”issue“:”7“,”key“:”10.1016\/j.mejo.2023.105864_b20“,”DOI-asserted-by“:”crossref“,”第一页“:”2193“,”DOI“:”10.1109\/JSSC.2020.3035207“,“article-title”:“使用热载流子注入老化增强稳定性的0.5-V混合SRAM物理不可关闭功能”,“volume”:“56”,“author”:“Liu”,“year”:“2021”,“journal-title“:”IEEE J.固态电路“},{“issue”:“1”,”key“:”10.1016\/J.mejo.2023.105864_b21“,”doi-asserted-by“:”crossref“,”first page“:“153”,“doi”:“10.1109\/JSSC.2021.3125255”,“article-title”:“内存中统一的TRNG和多位PUF,用于普适硬件安全”,“volume”:“57”,“author”:“Taneja”,”year“:”2022“,”journal-title“:”IEEE J.Solid-State Circuits“},{”issue“:”8“,”key“:”10.1016\/J.mejo.2023.105864_b22“:“10.1109\/TIE.2019.2938462”,“article-title”:“通过机器学习实现物联网安全的基于物理不可识别功能的密钥共享”,“volume”:“67”,“author”:“Zhang”,“year”:“2019”,“journal-title“:”IEEE Trans.Ind.Electron.“},{“key”:”10.1016\/j.mejo.2023.105864_b23“,”doi-asserted-by“:”crossref“,”first page“:”4035“,”doi“:”10.1109\/TIFS.2021.3101045“”,“article-title”:“基于内存的PUF也很脆弱:针对SRAM PUF的非侵入性攻击”,“volume”:“16”,“author”:“Bahar Talukder”,“year”:“2021”,“journal-title“:”IEEE Trans.Inf.Forensics Secur.“},{“key”:”10.1016\/j.mejo.2023.105864_b24“,”doi-asserted-by“:”crossref“,”doi“:”10.116\/j.mejo.2022.105667“,”article-title“:“基于机器学习的增强强PUF稳定性的挑战筛选策略”,“卷”:“131”,“作者”:“周”,“年份”:“2023”,“期刊标题”:“微电子杂志”},{“关键”:“10.1016\/J.mejo.2023.05864_b25”,“系列标题”:《超大规模集成电路研讨会论文集》,“首页”:“C268”,“文章标题”:“强亚阈值电流阵列PUF,具有265对挑战响应对,可抵抗130nm CMOS中的机器学习攻击”,“author”:“Xi”,“year”:“2017”},{“issue”:“1”,“key”:“10.1016\/j.mejo.2023.105864_b26”,“doi-asserted-by”:“crossref”,“first page”:”135“doi”:“101109\/TSCI.2019.2945247”,“article-title”:“抗机器学习攻击的强亚阈值电流阵列PUF”,“卷”:“67”,“作者”:“庄”,“年份”:“2020”,“日志标题”:“IEEE Trans.Circuits Syst.I.Regul.Pap.”},{“键”:“10.1016\/j.mejo.2023.105864_b27”,“首页”:“1”,“文章标题”:,“年份”:“2022”,“期刊标题”:“J.Electron.Inf.Technol.”},{“key”:“10.1016\/J.mejo.2023.105864_b28”,“series-title”:“IEEE 2021国际电路与系统研讨会”,“首页”:“1”,“article-title”:”基于SRAM的动态高可靠性PUF保持记忆功能“,”author:“Zhang”,“year”:“2020”}:“10.1016\/j.mejo。2023.105864_b29”,“doi asserted by”:“crossref”,“first page”:“1213”,“doi”:“10.1109\/TVLSI.2015.2245751”,“文章标题”:“基于SRAM的唯一芯片标识符技术”,“volume”:“24”,“author”:“Chellappa”,“year”:“2016”,“journal title”:“IEEE超大型集成电路系统”},{“key”:“10.1016\/j.mejo。2023.105864_b30”,“series-title”:“2017年超大规模集成电路研讨会”,“首页”:“C268”,“文章标题”:“具有265对挑战响应对的强亚阈值电流阵列PUF对130nm CMOS中的机器学习攻击具有弹性”,“作者”:“Xi”,“年份”:“2017”},{“问题”:“11”,“关键”:“10.1016\/j.mejo.2023.105864_b31”,“doi-asserted-by”:“crossref”,“第一页”:”3864“doi”:“10.1109”,“TCSI.2018.2855061”,“article-title”:“基于低功耗二极管箝位逆变器的强物理不可测功能,用于强健和轻量级认证”,“volume”:“65”,“author”:“Cao”,“year”:“2018”,“journal-title“:”IEEE Trans.Circuits Syst.I.Regul.Pap.“},{“issue”:“8”,“key”:”10.1016 \/j.mejo.2023.105864_b32“,”第一页“1394”,“article-title”:“使用亚阈值分压器阵列的0.3 pJ\/位机器学习抗性强PUF”,“volume”:“67”,“author”:“Venkatesh”,“year”:“2020”,“journal-title“:”IEEE Trans.Circuits Syst.II“},{“issue”:“6”,“key”:”10.1016\/j.mejo.2023.05864_b33“,”doi-asserted-by“:”crossref“,”first page“1073”,“doi”:“10.1109\/TVLSI.2018.219”806041英寸,“article-title”:“基于开关电容电路的可靠强PUF”,“volume”:“26”,“author”:“He”,“year”:“2018”,“journal-title“:”IEEE Trans.Very Large Scale Integr.(VLSI)Syst.“},{“issue”:“1”,“key”:”10.1016\/j.mejo.2023.05864_b34“,”doi-asserted-by“:”crossref“,”first page“98”,“doi”:“10.1109\/JSSC.2019.2938133“,”文章标题“:“具有零点稳定功能的自我调节和可重构CMOS物理不可断功能”,“卷”:“55”,“作者”:“李”,“年份”:“2020”,“日志标题”:“IEEE J.固态电路”},{“问题”:“3”,“键”:“10.1016\/J.mejo.2023.05864_b35”,“doi-asserted-by”:“crossref”,“doi”:“101145\/3274666”,“文章标题”:“基于XOR的物联网安全低成本可重构PUF”,“卷”:“18”,“作者”:“刘”,“年份”:“2019”,“日志标题”:“ACM Trans.Embed.Comput.Syst.”},{“问题”:“12”,“键”:“10.1016\/j.mejo.2023.105864_b36”,“doi-asserted-by”:“crossref”,“首页”:“4855”,“doi”:“101109\/TSCI.2020.2996772”,“article-title”:“基于SRAM的PUF,具有1E-9密钥错误概率的电容数字预选”,“卷”:“67”,“作者”:“Shifman”,“年份”:“2020”,“日志标题”:“IEEE Trans.Circuits Syst.I.Regul.Pap.”},{“密钥”:“10.1016\/j.mejo.2023.105864_b37”,“首页”:“737”,“文章标题”:“使用电阻交叉杆阵列动态变化的完全可配置PUF”,“volume”:“21”,“author”:“Li”,“year”:“2022”,“journal-title”:“IEEE Trans.Nanotechnol.”},{“issue”:“6”,“key”:”10.1016\/j.mejo.2023.105864_b38“,”doi-asserted-by“:”crossref“,”first page“:”1073“,”doi“10.1109\/TVLSI.2018.2806041”,“article-title“:“基于开关电容电路的可靠强PUF”,“卷”:“26”,“作者”:“何”,“年份”:“2018”,“期刊标题”:“IEEE Trans.超大规模集成电路(VLSI)系统”},{“密钥”:“10.1016\/j.mejo.2023.105864_b39”,“series-title”:“2017年VLSI电路研讨会”,“首页”:“C270”,“文章标题”:“使用28nm SRAM 6T位单元的序列相关挑衅响应PUF”,“作者”:“Jeloka”,“年份”:“2017”},{“问题”:“3”,“密钥”:“10.1016\/j.mejo.2023.105864_b40”,“doi-aserted-by”:“crossref”,“首页”:“763”,”doi“10.1109\/JSSC.2015.256641”,“文章标题”:“用于安全芯片识别的静态物理不可克隆功能,在0.6\u20131 V和15 fJ位下,65 nm下具有1.9\u20135.8%的本机位不稳定性”,“卷”:“51”,“作者”:“阿尔瓦雷斯”,“年份”:“2016”,“日志标题”:“IEEE J.固态电路”}],“容器标题”:[“微电子杂志”],“原始标题”:[],“语言”:“en”,“链接”:[{“URL”:“https:\/\/api.elsevier.com/content\/article\/PII:S0026269223001775?httpAccept=text\.xml”,“content-type”:“text\/xml”,“内容-版本”:“vor”,“intended-application”:“text-mining”},{“URL”:“http:\/\-api.elsever.com/content\/article \/PII:S002626269229001775?httpAccept=text\/plain”离子“:”vor“,“intended-application”:“text-mining”}],“deposed”:{“date-parts”:[[2024,1,23]],“date-time”:“2024-01-23T12:59:39Z”,“timestamp”:1706014779000},“score”:1,“resource”:{primary“:{”URL“https:\/\/linkinghub.elsevier.com\/retrieve\/piii\/S0026269223001775”}},”subtitle“:[],”shorttitle“:[],“issued”:date-parts“:[[2023,9]]},”references-count“:40,“alternative-id”:[“S0026269223001775”],“URL”:“http://\/dx.doi.org\/10.1016\/j.mejo.2023.105864”,“relation”:{},“ISSN”:【“0026-2692”】,“ISSN-type”:[{“value”:“0026-2672”,“type”:“print”}],“subject”:[],“published”:{“date-parts”:[2023,9]},”assertion“:[{{”value“Elsevier”“,”name“:”publisher“,”label“:”本文由“},{”value“维护”:“用于提高强PUF健壮性的动态自检方案和认证协议”,“name”:“articletitle”,“label”:“Article Title”},{“value”:“Microelectronics Journal”,“name:”journaltitle“,”label“:”Journal Title“},”{“value”:“https:\/\/doi.org\/10.1016\/j.mejo.2023.105864”,“name”:“rticlelink”,“标签”:“CrossRef DOI link to publisher maintained version”},{“value”:“article”,“name”:“content_type”,“label”:“content-type”}