R. Maes, A. V. Herrewege, and I. Verbauwhede, PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator, International Workshop on Cryptographic Hardware and Embedded Systems, pp.302-319, 2012.
DOI : 10.1007/978-3-642-33027-8_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.464.9735

M. Hiller, D. Merli, F. Stumpf, and G. Sigl, Complementary IBS: Application specific error correction for PUFs, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust, pp.1-6, 2012.
DOI : 10.1109/HST.2012.6224310

M. Hiller, L. Kurzinger, G. Sigl, S. Müelich, S. Puchinger et al., Low-Area Reed Decoding in a Generalized Concatenated Code Construction for PUFs, 2015 IEEE Computer Society Annual Symposium on VLSI, pp.143-148, 2015.
DOI : 10.1109/ISVLSI.2015.31

C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. A. Smolin, Experimental quantum cryptography, Journal of Cryptology, vol.5, issue.1, pp.3-28, 1992.
DOI : 10.1007/bf00191318

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.34.3599

G. Brassard and L. Salvail, Secret-Key Reconciliation by Public Discussion, EUROCRYPT, pp.410-423, 1993.
DOI : 10.1007/3-540-48285-7_35

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.42.9686

A. V. Herrewege, S. Katzenbeisser, R. Maes, R. Peeters, A. Sadeghi et al., Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs, International Conference on Financial Cryptography and Data Security, pp.374-389, 2012.
DOI : 10.1007/978-3-642-32946-3_27

D. A. Hodges, Building the Fabless/Foundry Business Model [Guest Editorial], IEEE Solid-State Circuits Magazine, vol.3, issue.4, pp.7-44, 2011.
DOI : 10.1109/MSSC.2011.942447

C. Gorman, Counterfeit chips on the rise, IEEE Spectrum, vol.49, issue.6, pp.16-17, 2012.
DOI : 10.1109/MSPEC.2012.6203952

U. Guin, K. Huang, D. Dimase, J. M. Carulli, M. Tehranipoor et al., Counterfeit Integrated Circuits: A Rising Threat in the Global Semiconductor Supply Chain, Proceedings of the IEEE, vol.102, issue.8, pp.1207-1228, 2014.
DOI : 10.1109/JPROC.2014.2332291

B. Colombier and L. Bossuet, Survey of hardware protection of design data for integrated circuits and intellectual properties, IET Computers & Digital Techniques, vol.8, issue.6, pp.274-287, 2014.
DOI : 10.1049/iet-cdt.2014.0028

URL : https://hal.archives-ouvertes.fr/ujm-01180551

J. Delvaux, D. Gu, R. Peeters, and I. Verbauwhede, A Survey on Lightweight Entity Authentication with Strong PUFs, ACM Computing Surveys, vol.48, issue.2, 2015.
DOI : 10.1109/WiCOM.2012.6478482

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.692.1717

B. Colombier, L. Bossuet, and D. Hély, From secured logic to IP protection, Microprocessors and Microsystems, vol.47, pp.44-54, 2016.
DOI : 10.1016/j.micpro.2016.02.010

URL : https://hal.archives-ouvertes.fr/hal-01280195

A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann et al., PRESENT: an ultralightweight block cipher, International Workshop on Cryptographic Hardware and Embedded Systems, pp.450-466, 2007.
DOI : 10.1007/978-3-540-74735-2_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.122.2536

J. Delvaux, D. Gu, D. Schellekens, and I. Verbauwhede, Helper Data Algorithms for PUF-Based Key Generation: Overview and Analysis, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol.34, issue.6, pp.889-902, 2015.
DOI : 10.1109/TCAD.2014.2370531

R. Maes, P. Tuyls, and I. Verbauwhede, Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs, International Workshop on Cryptographic Hardware and Embedded Systems, pp.332-347, 2009.
DOI : 10.1007/978-3-642-04138-9_24

C. Bösch, J. Guajardo, A. Sadeghi, J. Shokrollahi, and P. Tuyls, Efficient Helper Data Key Extractor on FPGAs, International Workshop on Cryptographic Hardware and Embedded Systems, pp.181-197, 2008.
DOI : 10.1007/978-3-540-85053-3_12

M. Hiller, M. Yu, and G. Sigl, Cherry-Picking Reliable PUF Bits With Differential Sequence Coding, IEEE Transactions on Information Forensics and Security, vol.11, issue.9, pp.2065-2076, 2016.
DOI : 10.1109/TIFS.2016.2573766

M. Hiller, M. Yu, and M. Pehl, Systematic Low Leakage Coding for Physical Unclonable Functions, Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS '15, pp.155-166, 2015.
DOI : 10.1006/jcss.1996.0004

J. Martinez-mateo, C. Pacher, M. Peev, A. Ciurana, and V. Martin, Demystifying the information reconciliation protocol CASCADE, Quantum Information & Computation, vol.15, issue.5&6, pp.453-477, 2015.

C. Pacher, P. Grabenweger, J. Martinez-mateo, and V. Martin, An information reconciliation protocol for secret-key agreement with small leakage, 2015 IEEE International Symposium on Information Theory (ISIT), pp.730-734, 2015.
DOI : 10.1109/ISIT.2015.7282551

URL : http://oa.upm.es/37659/1/INVE_MEM_2015_201720.pdf

A. Maiti, J. Casarona, L. Mchale, and P. Schaumont, A large scale characterization of RO-PUF, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp.94-99, 2010.
DOI : 10.1109/HST.2010.5513108

R. Maes, V. Rozic, I. Verbauwhede, P. Koeberl, E. Van-der-sluis et al., Experimental evaluation of Physically Unclonable Functions in 65 nm CMOS, 2012 Proceedings of the ESSCIRC (ESSCIRC), pp.486-489, 2012.
DOI : 10.1109/ESSCIRC.2012.6341361

L. Bossuet, X. T. Ngo, Z. Cherif, and V. Fischer, A PUF Based on a Transient Effect Ring Oscillator and Insensitive to Locking Phenomenon, IEEE Transactions on Emerging Topics in Computing, vol.2, issue.1, pp.30-36, 2014.
DOI : 10.1109/TETC.2013.2287182

URL : https://hal.archives-ouvertes.fr/hal-00961503

C. Marchand, L. Bossuet, and A. Cherkaoui, Enhanced TERO-PUF implementations and characterization on FPGAs, International Symposium on Field-Programmable Gate Arrays, p.282, 2016.
DOI : 10.1145/2847263.2847298

URL : https://hal.archives-ouvertes.fr/hal-01285993

A. Cherkaoui, L. Bossuet, and C. Marchand, Design, Evaluation, and Optimization of Physical Unclonable Functions Based on Transient Effect Ring Oscillators, IEEE Transactions on Information Forensics and Security, vol.11, issue.6, pp.1291-1305, 2016.
DOI : 10.1109/TIFS.2016.2524666

URL : https://hal.archives-ouvertes.fr/hal-01279172

J. Guajardo, S. S. Kumar, G. Schrijen, and P. Tuyls, FPGA Intrinsic PUFs and Their Use for IP Protection, International Workshop on Cryptographic Hardware and Embedded Systems, pp.63-80, 2007.
DOI : 10.1007/978-3-540-74735-2_5

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1029.6180

A. Aysu, E. Gulcan, D. Moriyama, P. Schaumont, and M. Yung, End-toend design of a PUF-based privacy preserving authentication protocol, International Workshop on Cryptographic Hardware and Embedded Systems, 2015.

R. Maes, P. Tuyls, and I. Verbauwhede, A soft decision helper data algorithm for SRAM PUFs, 2009 IEEE International Symposium on Information Theory, pp.2101-2105, 2009.
DOI : 10.1109/ISIT.2009.5205263

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.325.1032

M. Claes, V. Van-der-leest, and A. Braeken, Comparison of SRAM and FF PUF in 65nm Technology, Nordic Conference on Secure IT Systems, pp.47-64, 2011.
DOI : 10.1007/978-3-642-29615-4_5

R. L. Ng, A probabilistic analysis of CASCADE, International conference on quantum cryptography, 2014.

B. Barak, Y. Dodis, H. Krawczyk, O. Pereira, K. Pietrzak et al., Leftover Hash Lemma, Revisited, Annual Cryptology Conference, pp.1-20, 2011.
DOI : 10.1007/978-3-642-22792-9_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.294.2366

A. Bogdanov, M. Knezevic, G. Leander, D. Toz, K. Varici et al., spongent: A Lightweight Hash Function, International Workshop on Cryptographic Hardware and Embedded Systems, pp.312-325, 2011.
DOI : 10.1007/978-3-642-23951-9_21

H. Krawczyk, LFSR-based Hashing and Authentication, Annual International Cryptology Conference, pp.129-139, 1994.
DOI : 10.1007/3-540-48658-5_15

R. Maes, D. Schellekens, P. Tuyls, and I. Verbauwhede, Analysis and design of active IC metering schemes, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust, pp.74-81, 2009.
DOI : 10.1109/HST.2009.5224964

C. H. Bennett, G. Brassard, and J. Robert, Privacy Amplification by Public Discussion, SIAM Journal on Computing, vol.17, issue.2, pp.210-229, 1988.
DOI : 10.1137/0217014

A. Yamamura and H. Ishizuka, Error Detection and Authentication in Quantum Key Distribution, Australasian Conference on Information Security and Privacy, pp.260-273, 2001.
DOI : 10.1007/3-540-47719-5_22

K. Pietrzak, Cryptography from Learning Parity with Noise, 38th Conference on Current Trends in Theory and Practice of Computer Science, ? Spindler?v Ml´ynMl´yn, Czech Republic, pp.99-114, 2012.
DOI : 10.1007/3-540-48329-2_2

E. R. Berlekamp, R. J. Mceliece, and H. C. Van-tilborg, On the inherent intractability of certain coding problems (Corresp.), IEEE Transactions on Information Theory, vol.24, issue.3, pp.384-386, 1978.
DOI : 10.1109/TIT.1978.1055873

J. Delvaux and I. Verbauwhede, Key-recovery attacks on various RO PUF constructions via helper data manipulation, Design, Automation & Test in Europe Conference, pp.1-6, 2014.
DOI : 10.7873/date.2014.085

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6917

R. Maes, An Accurate Probabilistic Reliability Model for Silicon PUFs, International Workshop on Cryptographic Hardware and Embedded Systems, pp.73-89, 2013.
DOI : 10.1007/978-3-642-40349-1_5

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.310.6086