Plato Data Intelligence.
Vertical Search & Ai.

Quantum Lock: A Provable Quantum Communication Advantage

Date:

Kaushik Chakraborty1, Mina Doosti1, Yao Ma2, Chirag Wadhwa3, Myrto Arapinis1, and Elham Kashefi1,2

1School of Informatics, University of Edinburgh, Edinburgh, UK
2Laboratoire d’Informatique de Paris 6 (LIP6), Sorbonne Université, Paris, France
3Indian Institute of Technology Roorkee, India

Find this paper interesting or want to discuss? Scite or leave a comment on SciRate.

Abstract

Physical unclonable functions(PUFs) provide a unique fingerprint to a physical entity by exploiting the inherent physical randomness. Gao et al. discussed the vulnerability of most current-day PUFs to sophisticated machine learning-based attacks. We address this problem by integrating classical PUFs and existing quantum communication technology. Specifically, this paper proposes a generic design of provably secure PUFs, called hybrid locked PUFs(HLPUFs), providing a practical solution for securing classical PUFs. An HLPUF uses a classical PUF(CPUF), and encodes the output into non-orthogonal quantum states to hide the outcomes of the underlying CPUF from any adversary. Here we introduce a quantum lock to protect the HLPUFs from any general adversaries. The indistinguishability property of the non-orthogonal quantum states, together with the quantum lockdown technique prevents the adversary from accessing the outcome of the CPUFs. Moreover, we show that by exploiting non-classical properties of quantum states, the HLPUF allows the server to reuse the challenge-response pairs for further client authentication. This result provides an efficient solution for running PUF-based client authentication for an extended period while maintaining a small-sized challenge-response pairs database on the server side. Later, we support our theoretical contributions by instantiating the HLPUFs design using accessible real-world CPUFs. We use the optimal classical machine-learning attacks to forge both the CPUFs and HLPUFs, and we certify the security gap in our numerical simulation for construction which is ready for implementation.

[embedded content]

Physical unclonable functions (PUFs) provide a unique fingerprint to a physical entity by exploiting the inherent physical randomness. In the review paper [Nature Electronics, 2020] on PUF technology, Gao et al. discussed the vulnerability of most current-day PUFs to sophisticated machine learning-based attacks, highlighting the design of provably secure PUF as an important open problem. By encoding the outcome of the classical PUFs into qubits, we address this problem. Specifically, this paper proposes a generic design of provably secure PUFs, called hybrid locked PUFs (HLPUFs), providing a practical solution for securing classical PUFs. An HLPUF uses a classical PUF (CPUF) and encodes the output into non-orthogonal quantum states (namely BB84 states, which are widely used for quantum key distribution) to hide the outcomes of the underlying CPUF from any adversary. Similar to the classical lockdown technique [TMSCS, 2016], here we introduce a quantum lock, to protect the HLPUFs from any general adversaries. The indistinguishability property of the non-orthogonal quantum states, together with the quantum lockdown technique, prevent the adversary from accessing the outcome of the CPUFs. We show that, for quantum polynomial-time adversaries, the ratio between the forging probabilities of the HLPUF, and the underlying CPUF is upper bounded by the distinguishing probabilities of those non-orthogonal states that decay exponentially in the number of output bits of the CPUF. Moreover, we show that by exploiting non-classical properties of quantum states, the HLPUF allows the server to reuse the challenge-response pairs for further client authentication. This result provides an efficient solution for running PUF-based client authentication for an extended period while maintaining a small-sized challenge-response pairs database on the server side. Later, we support our theoretical contributions by instantiating the HLPUFs design using accessible real-world CPUFs, called XOR-PUFs. We use the optimal classical machine-learning attacks to forge both the CPUFs and HLPUFs, and we certify the security gap in our numerical simulation for HLPUF construction, which is ready for implementation.

► BibTeX data

► References

[1] G. Alagic and C. Majenz. Quantum Non-malleability and Authentication. In Advances in Cryptology – CRYPTO 2017, Lecture Notes in Computer Science, pages 310–341. Springer International Publishing, 2017. 10.1007/​978-3-319-63715-0_11.
https:/​/​doi.org/​10.1007/​978-3-319-63715-0_11

[2] M. Arapinis, M. Delavar, M. Doosti, and E. Kashefi. Quantum Physical Unclonable Functions: Possibilities and Impossibilities. Quantum, 5: 475, 2021. 10.22331/​q-2021-06-15-475.
https:/​/​doi.org/​10.22331/​q-2021-06-15-475

[3] F. Armknecht, D. Moriyama, A.-R. Sadeghi, and M. Yung. Towards a Unified Security Model for Physically Unclonable Functions. In Topics in Cryptology – CT-RSA 2016, volume 9610, pages 271–287. 2016. 10.1007/​978-3-319-29485-8-16.
https:/​/​doi.org/​10.1007/​978-3-319-29485-8-16

[4] J. Arthur. Microelectronics: Digital and analog circuits and systems. Electronics and Power, 25 (10): 729–, 1979. 10.1049/​ep.1979.0409.
https:/​/​doi.org/​10.1049/​ep.1979.0409

[5] S. Bandyopadhyay, P. O. Boykin, V. Roychowdhury, and F. Vatan. A new proof for the existence of mutually unbiased bases. Algorithmica, 34 (4): 512–528, 2002. 10.1007/​s00453-002-0980-7.
https:/​/​doi.org/​10.1007/​s00453-002-0980-7

[6] R. Bassoli, H. Boche, C. Deppe, R. Ferrara, F. H. Fitzek, G. Janssen, and S. Saeedinaeeni. Quantum communication networks, volume 23. 2021. 10.1007/​978-3-030-62938-0.
https:/​/​doi.org/​10.1007/​978-3-030-62938-0

[7] G. T. Becker. On the Pitfalls of using Arbiter-PUFs as Building Blocks. Number 532, 2014. 10.1109/​TCAD.2015.2427259.
https:/​/​doi.org/​10.1109/​TCAD.2015.2427259

[8] G. T. Becker. The gap between promise and reality: On the insecurity of xor arbiter pufs. In Cryptographic Hardware and Embedded Systems – CHES 2015, pages 535–555, 2015. 10.1007/​978-3-662-48324-4_27.
https:/​/​doi.org/​10.1007/​978-3-662-48324-4_27

[9] D. Boneh and M. Zhandry. Quantum-Secure Message Authentication Codes. In Advances in Cryptology – EUROCRYPT 2013, Lecture Notes in Computer Science, pages 592–608. Springer, 2013. 10.1007/​978-3-642-38348-9_35.
https:/​/​doi.org/​10.1007/​978-3-642-38348-9_35

[10] A. Broadbent and C. Schaffner. Quantum cryptography beyond quantum key distribution. Designs, Codes and Cryptography, 78 (1): 351–382, 2016. 10.1007/​s10623-015-0157-4.
https:/​/​doi.org/​10.1007/​s10623-015-0157-4

[11] H. Buhrman, R. Cleve, J. Watrous, and R. de Wolf. Quantum fingerprinting. Physical Review Letters, 87 (16): 167902, 2001. 10.1103/​PhysRevLett.87.167902.
https:/​/​doi.org/​10.1103/​PhysRevLett.87.167902

[12] D. Bunandar, A. Lentine, C. Lee, H. Cai, C. M. Long, N. Boynton, N. Martinez, C. DeRose, C. Chen, M. Grein, et al. Metropolitan quantum key distribution with silicon photonics. Physical Review X, 8 (2): 021009, 2018. 10.1103/​PhysRevX.8.021009.
https:/​/​doi.org/​10.1103/​PhysRevX.8.021009

[13] A. S. Cacciapuoti, M. Caleffi, F. Tafuri, F. S. Cataliotti, S. Gherardini, and G. Bianchi. Quantum Internet: Networking Challenges in Distributed Quantum Computing. IEEE Network, 34 (1): 137–143, 2020. 10.1109/​MNET.001.1900092.
https:/​/​doi.org/​10.1109/​MNET.001.1900092

[14] M. Caleffi, A. S. Cacciapuoti, and G. Bianchi. Quantum internet: from communication to distributed computing! In Proceedings of the 5th ACM International Conference on Nanoscale Computing and Communication, NANOCOM ’18, pages 1–4. Association for Computing Machinery, 2018. 10.1145/​3233188.3233224.
https:/​/​doi.org/​10.1145/​3233188.3233224

[15] P. J. Coles, M. Berta, M. Tomamichel, and S. Wehner. Entropic uncertainty relations and their applications. Reviews of Modern Physics, 89 (1): 015002, 2017. 10.1103/​RevModPhys.89.015002.
https:/​/​doi.org/​10.1103/​RevModPhys.89.015002

[16] R. Courtland. China’s 2,000-km quantum link is almost complete [news]. IEEE Spectrum, 53 (11): 11–12, 2016. 10.1109/​MSPEC.2016.7607012.
https:/​/​doi.org/​10.1109/​MSPEC.2016.7607012

[17] G. D’Ariano and P. Lo Presti. Quantum tomography for measuring experimentally the matrix elements of an arbitrary quantum operation. Physical review letters, 86: 4195–8, 2001. 10.1103/​PhysRevLett.86.4195.
https:/​/​doi.org/​10.1103/​PhysRevLett.86.4195

[18] J. Delvaux. Machine-learning attacks on polypufs, ob-pufs, rpufs, lhs-pufs, and puf–fsms. IEEE Transactions on Information Forensics and Security, 14 (8): 2043–2058, 2019. 10.1109/​TIFS.2019.2891223.
https:/​/​doi.org/​10.1109/​TIFS.2019.2891223

[19] Z. Deng, A. Feldman, S. A. Kurtz, and F. T. Chong. Lemonade from lemons: Harnessing device wearout to create limited-use security architectures. SIGARCH Comput. Archit. News, 45 (2): 361–374, 2017. 10.1145/​3079856.3080226.
https:/​/​doi.org/​10.1145/​3079856.3080226

[20] D. Deutsch. Uncertainty in quantum measurements. Physical Review Letters, 50 (9): 631, 1983. 10.1103/​PhysRevLett.50.631.
https:/​/​doi.org/​10.1103/​PhysRevLett.50.631

[21] E. Diamanti. Demonstrating Quantum Advantage in Security and Efficiency with Practical Photonic Systems. In 2019 21st International Conference on Transparent Optical Networks (ICTON), pages 1–2, 2019. 10.1109/​ICTON.2019.8840285.
https:/​/​doi.org/​10.1109/​ICTON.2019.8840285

[22] M. Doosti, M. Delavar, E. Kashefi, and M. Arapinis. A unified framework for quantum unforgeability. arXiv preprint arXiv:2103.13994, 2021. 10.48550/​arXiv.2103.13994.
https:/​/​doi.org/​10.48550/​arXiv.2103.13994
arXiv:2103.13994

[23] Y. Dulek, A. B. Grilo, S. Jeffery, C. Majenz, and C. Schaffner. Secure Multi-party Quantum Computation with a Dishonest Majority. In Advances in Cryptology – EUROCRYPT 2020, pages 729–758. Springer International Publishing, 2020. 10.1007/​978-3-030-45727-3_25.
https:/​/​doi.org/​10.1007/​978-3-030-45727-3_25

[24] J. F. Dynes, A. Wonfor, W. W.-S. Tam, A. W. Sharpe, R. Takahashi, et al. Cambridge quantum network. npj Quantum Information, 5 (1): 1–8, 2019. 10.1038/​s41534-019-0221-4.
https:/​/​doi.org/​10.1038/​s41534-019-0221-4

[25] J. F. Fitzsimons. Private quantum computation: an introduction to blind quantum computing and related protocols. npj Quantum Information, 3 (1): 1–11, 2017. 10.1038/​s41534-017-0025-3.
https:/​/​doi.org/​10.1038/​s41534-017-0025-3

[26] B. Fröhlich, M. Lucamarini, J. F. Dynes, L. C. Comandar, W. W.-S. Tam, A. Plews, A. W. Sharpe, Z. Yuan, and A. J. Shields. Long-distance quantum key distribution secure against coherent attacks. Optica, 4 (1): 163–167, 2017. 10.1364/​OPTICA.4.000163.
https:/​/​doi.org/​10.1364/​OPTICA.4.000163

[27] V. Galetsky, S. Ghosh, C. Deppe, and R. Ferrara. Comparison of quantum puf models. In 2022 IEEE Globecom Workshops (GC Wkshps), pages 820–825. IEEE, 2022. 10.1109/​GCWkshps56602.2022.10008722.
https:/​/​doi.org/​10.1109/​GCWkshps56602.2022.10008722

[28] B. Gassend, D. Clarke, M. Van Dijk, and S. Devadas. Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security, pages 148–160, 2002a. 10.1145/​586110.586132.
https:/​/​doi.org/​10.1145/​586110.586132

[29] B. Gassend, D. Clarke, M. Van Dijk, and S. Devadas. Controlled physical random functions. In 18th Annual Computer Security Applications Conference, 2002. Proceedings., pages 149–160. IEEE, 2002b. 10.1109/​CSAC.2002.1176287.
https:/​/​doi.org/​10.1109/​CSAC.2002.1176287

[30] D. Gollmann. What do we mean by entity authentication? In Proceedings 1996 IEEE Symposium on Security and Privacy, pages 46–54, 1996. 10.1109/​SECPRI.1996.502668.
https:/​/​doi.org/​10.1109/​SECPRI.1996.502668

[31] J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls. Fpga intrinsic pufs and their use for ip protection. In International workshop on cryptographic hardware and embedded systems, pages 63–80. Springer, 2007. 10.1007/​978-3-540-74735-2_5.
https:/​/​doi.org/​10.1007/​978-3-540-74735-2_5

[32] D. Harris and S. Harris. Digital design and computer architecture. 2010. 10.1016/​C2013-0-14352-8.
https:/​/​doi.org/​10.1016/​C2013-0-14352-8

[33] C. W. Helstrom. Quantum detection and estimation theory. Journal of Statistical Physics, 1 (2): 231–252, 1969. 10.1007/​BF01007479.
https:/​/​doi.org/​10.1007/​BF01007479

[34] C. Herder, M.-D. Yu, F. Koushanfar, and S. Devadas. Physical unclonable functions and applications: A tutorial. Proceedings of the IEEE, 102 (8): 1126–1141, 2014. 10.1109/​JPROC.2014.2320516.
https:/​/​doi.org/​10.1109/​JPROC.2014.2320516

[35] A. S. Holevo. Statistical decision theory for quantum systems. Journal of Multivariate Analysis, 3 (4): 337–394, 1973. 10.1016/​0047-259X(73)90028-6.
https:/​/​doi.org/​10.1016/​0047-259X(73)90028-6

[36] M.-S. Kang, J. Heo, C.-H. Hong, H.-J. Yang, S.-W. Han, and S. Moon. Controlled mutual quantum entity authentication with an untrusted third party. Quantum Information Processing, 17 (7): 159, 2018. 10.1007/​s11128-018-1927-5.
https:/​/​doi.org/​10.1007/​s11128-018-1927-5

[37] Y. Kim and Y. Lee. Campuf: physically unclonable function based on cmos image sensor fixed pattern noise. In Proceedings of the 55th Annual Design Automation Conference, pages 1–6, 2018. 10.1109/​DAC.2018.8465908.
https:/​/​doi.org/​10.1109/​DAC.2018.8465908

[38] R. Konig, R. Renner, and C. Schaffner. The operational meaning of min-and max-entropy. IEEE Transactions on Information theory, 55 (9): 4337–4347, 2009. 10.1109/​TIT.2009.2025545.
https:/​/​doi.org/​10.1109/​TIT.2009.2025545

[39] W. Kozlowski, A. Dahlberg, and S. Wehner. Designing a quantum network protocol. In Proceedings of the 16th International Conference on emerging Networking EXperiments and Technologies, pages 1–16. 2020. 10.1145/​3386367.3431293.
https:/​/​doi.org/​10.1145/​3386367.3431293

[40] N. Kumar, R. Mezher, and E. Kashefi. Efficient construction of quantum physical unclonable functions with unitary t-designs. arXiv preprint arXiv:2101.05692, 2021. 10.48550/​arXiv.2101.05692.
https:/​/​doi.org/​10.48550/​arXiv.2101.05692
arXiv:2101.05692

[41] J. W. Lee, D. Lim, B. Gassend, G. E. Suh, M. Van Dijk, and S. Devadas. A technique to build a secret key in integrated circuits for identification and authentication applications. In 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No. 04CH37525), pages 176–179. IEEE, 2004. 10.1109/​VLSIC.2004.1346548.
https:/​/​doi.org/​10.1109/​VLSIC.2004.1346548

[42] Y. Ma, C. Wadhwa, K. Chakraborty, and M. Doosti. Hybrid Locked PUF Simulation, 2022. URL https:/​/​github.com/​mayaobobby/​hybridpuf_simulation/​tree/​main/​Simulation_pypuf.
https:/​/​github.com/​mayaobobby/​hybridpuf_simulation/​tree/​main/​Simulation_pypuf

[43] H. Maassen and J. B. Uffink. Generalized entropic uncertainty relations. Physical review letters, 60 (12): 1103, 1988. 10.1103/​PhysRevLett.60.1103.
https:/​/​doi.org/​10.1103/​PhysRevLett.60.1103

[44] I. Marvian and S. Lloyd. Universal quantum emulator. arXiv preprint arXiv:1606.02734, 2016. 10.48550/​arXiv.1606.02734.
https:/​/​doi.org/​10.48550/​arXiv.1606.02734
arXiv:1606.02734

[45] P. H. Nguyen, D. P. Sahoo, C. Jin, K. Mahmood, U. Rührmair, and M. van Dijk. The interpose puf: Secure puf design against state-of-the-art machine learning attacks. IACR Transactions on Cryptographic Hardware and Embedded Systems, pages 243–290, 2019. 10.13154/​tches.v2019.i4.243-290.
https:/​/​doi.org/​10.13154/​tches.v2019.i4.243-290

[46] M. A. Nielsen and I. L. Chuang. Quantum computation and quantum information. Cambridge University Press, 10th anniversary ed edition, 2010. 10.1017/​CBO9780511976667.
https:/​/​doi.org/​10.1017/​CBO9780511976667

[47] S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D. Bunandar, et al. Advances in quantum cryptography. Advances in Optics and Photonics, 12 (4): 1012–1236, 2020. 10.1364/​AOP.361502.
https:/​/​doi.org/​10.1364/​AOP.361502

[48] A. Poppe, M. Peev, and O. Maurhart. Outline of the secoqc quantum-key-distribution network in vienna. International Journal of Quantum Information, 6 (02): 209–218, 2008. 10.1142/​S0219749908003529.
https:/​/​doi.org/​10.1142/​S0219749908003529

[49] M. Roel. Physically unclonable functions: Constructions, properties and applications. Katholieke Universiteit Leuven, Belgium, 2012. 10.1007/​978-3-642-41395-7.
https:/​/​doi.org/​10.1007/​978-3-642-41395-7

[50] U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, and J. Schmidhuber. Modeling attacks on physical unclonable functions. CCS ’10, page 237–249. Association for Computing Machinery, 2010. 10.1145/​1866307.1866335.
https:/​/​doi.org/​10.1145/​1866307.1866335

[51] U. Rührmair, S. Devadas, and F. Koushanfar. Security based on physical unclonability and disorder. In Introduction to Hardware Security and Trust, pages 65–102. 2012. 10.1007/​978-1-4419-8080-9_4.
https:/​/​doi.org/​10.1007/​978-1-4419-8080-9_4

[52] U. Rührmair, J. Sölter, F. Sehnke, X. Xu, A. Mahmoud, V. Stoyanova, G. Dror, J. Schmidhuber, W. Burleson, and S. Devadas. Puf modeling attacks on simulated and silicon data. IEEE transactions on information forensics and security, 8 (11): 1876–1891, 2013. 10.1109/​TIFS.2013.2279798.
https:/​/​doi.org/​10.1109/​TIFS.2013.2279798

[53] U. Rührmair, F. Sehnke, and J. Sölter. Modeling attacks on physical unclonable functions. page 13, 2010. 10.1145/​1866307.1866335.
https:/​/​doi.org/​10.1145/​1866307.1866335

[54] D. P. Sahoo, D. Mukhopadhyay, R. S. Chakraborty, and P. H. Nguyen. A multiplexer-based arbiter puf composition with enhanced reliability and security. IEEE Transactions on Computers, 67 (3): 403–417, 2017. 10.1109/​TC.2017.2749226.
https:/​/​doi.org/​10.1109/​TC.2017.2749226

[55] M. Sasaki, M. Fujiwara, H. Ishizuka, W. Klaus, K. Wakui, M. Takeoka, S. Miki, T. Yamashita, Z. Wang, A. Tanaka, et al. Field test of quantum key distribution in the tokyo qkd network. Optics express, 19 (11): 10387–10409, 2011. 10.1364/​OE.19.010387.
https:/​/​doi.org/​10.1364/​OE.19.010387

[56] H. Semenenko, P. Sibson, A. Hart, M. G. Thompson, J. G. Rarity, and C. Erven. Chip-based measurement-device-independent quantum key distribution. Optica, 7 (3): 238–242, 2020. 10.1364/​OPTICA.379679.
https:/​/​doi.org/​10.1364/​OPTICA.379679

[57] P. Sibson, C. Erven, M. Godfrey, S. Miki, T. Yamashita, et al. Chip-based quantum key distribution. Nature communications, 8 (1): 1–6, 2017. 10.1038/​ncomms13984.
https:/​/​doi.org/​10.1038/​ncomms13984

[58] B. Škorić. Quantum readout of physical unclonable functions. International Journal of Quantum Information, 10 (01): 1250001, 2012. 10.1007/​978-3-642-12678-9_22.
https:/​/​doi.org/​10.1007/​978-3-642-12678-9_22

[59] D. Stucki, M. Legre, F. Buntschu, B. Clausen, N. Felber, et al. Long-term performance of the swissquantum quantum key distribution network in a field environment. New Journal of Physics, 13 (12): 123001, 2011. 10.1088/​1367-2630/​13/​12/​123001.
https:/​/​doi.org/​10.1088/​1367-2630/​13/​12/​123001

[60] G. E. Suh and S. Devadas. Physical unclonable functions for device authentication and secret key generation. In 2007 44th ACM/​IEEE Design Automation Conference, pages 9–14, 2007. 10.1145/​1278480.1278484.
https:/​/​doi.org/​10.1145/​1278480.1278484

[61] M. Tomamichel and R. Renner. Uncertainty relation for smooth entropies. Physical review letters, 106 (11): 110506, 2011. 10.1103/​PhysRevLett.106.110506.
https:/​/​doi.org/​10.1103/​PhysRevLett.106.110506

[62] I. Tselniker, M. Nazarathy, and M. Orenstein. Mutually unbiased bases in 4, 8, and 16 dimensions generated by means of controlled-phase gates with application to entangled-photon qkd protocols. IEEE Journal of Selected Topics in Quantum Electronics, 15 (6): 1713–1723, 2009. 10.1109/​JSTQE.2009.2021146.
https:/​/​doi.org/​10.1109/​JSTQE.2009.2021146

[63] D. Unruh. Everlasting Multi-party Computation. In Advances in Cryptology – CRYPTO 2013, pages 380–397, 2013. 10.1007/​978-3-642-40084-1_22.
https:/​/​doi.org/​10.1007/​978-3-642-40084-1_22

[64] VeriQloud. Quantum Protocol Zoo, 2019. URL https:/​/​wiki.veriqloud.fr/​index.php?title=Main_Page.
https:/​/​wiki.veriqloud.fr/​index.php?title=Main_Page

[65] S. Wang, W. Chen, Z.-Q. Yin, H.-W. Li, D.-Y. He, et al. Field and long-term demonstration of a wide area quantum key distribution network. Optics express, 22 (18): 21739–21756, 2014. 10.1364/​OE.22.021739.
https:/​/​doi.org/​10.1364/​OE.22.021739

[66] S. Wehner, D. Elkouss, and R. Hanson. Quantum internet: A vision for the road ahead. Science, 362 (6412): eaam9288, 2018. 10.1126/​science.aam9288.
https:/​/​doi.org/​10.1126/​science.aam9288

[67] S. Wiesner. Conjugate coding. SIGACT News, 15 (1): 78–88, 1983. 10.1145/​1008908.1008920.
https:/​/​doi.org/​10.1145/​1008908.1008920

[68] N. Wisiol, C. Gräbnitz, C. Mühl, B. Zengin, T. Soroceanu, N. Pirnay, K. T. Mursi, and A. Baliuka. pypuf: Cryptanalysis of Physically Unclonable Functions. Zenodo, 2021. 10.5281/​zenodo.3901410.
https:/​/​doi.org/​10.5281/​zenodo.3901410

[69] W. K. Wootters and W. H. Zurek. A single quantum cannot be cloned. Nature, 299 (5886): 802–803, 1982. 10.1038/​299802a0.
https:/​/​doi.org/​10.1038/​299802a0

[70] M.-D. Yu, M. Hiller, J. Delvaux, R. Sowell, S. Devadas, and I. Verbauwhede. A Lockdown Technique to Prevent Machine Learning on PUFs for Lightweight Authentication. IEEE Transactions on Multi-Scale Computing Systems, 2 (3): 146–159, 2016. 10.1109/​TMSCS.2016.2553027.
https:/​/​doi.org/​10.1109/​TMSCS.2016.2553027

Cited by

[1] Mina Doosti, “Unclonability and Quantum Cryptanalysis: From Foundations to Applications”, arXiv:2210.17545, (2022).

The above citations are from SAO/NASA ADS (last updated successfully 2023-05-25 11:30:26). The list may be incomplete as not all publishers provide suitable and complete citation data.

On Crossref’s cited-by service no data on citing works was found (last attempt 2023-05-25 11:30:25).

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?