T. Xu, J. B. Wendt, and M. Potkonjak, Security of IoT systems: Design challenges and opportunities, 2014 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), pp.417-423, 2014.
DOI : 10.1109/ICCAD.2014.7001385

D. Miorandi, S. Sicari, F. D. Pellegrini, and I. Chlamtac, Internet of things: Vision, applications and research challenges, Ad Hoc Networks, pp.1497-1516, 2012.
DOI : 10.1016/j.adhoc.2012.02.016

URL : https://irinsubria.uninsubria.it/bitstream/11383/1762288/1/IOT.pdf

S. Sicari, A. Rizzardi, L. Grieco, and A. Coen-porisini, Security, privacy and trust in Internet of Things: The road ahead, Computer Networks, vol.76, pp.146-164, 2015.
DOI : 10.1016/j.comnet.2014.11.008

L. Atzori, A. Iera, and G. Morabito, The Internet of Things: A survey, Computer Networks, vol.54, issue.15, pp.2787-2805, 2010.
DOI : 10.1016/j.comnet.2010.05.010

H. Sundmaeker, P. Guillemin, P. Friess, and S. Woelfflé, Vision and challenges for realising the internet of things, Cluster of European Research Projects on the Internet of Things, 2010.

R. Anderson and M. Kuhn, Low cost attacks on tamper resistant devices, pp.125-136, 1998.
DOI : 10.1007/BFb0028165

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.29.7028

K. Kursawe, D. Schellekens, and B. Preneel, Analyzing trusted platform communication, ECRYPT Workshop, CRASH-CRyptographic Advances in Secure Hardware. Citeseer, 2005.

A. Cherkaoui, L. Bossuet, L. Seitz, G. Selander, and R. Borgaonkar, New paradigms for access control in constrained environments, 2014 9th International Symposium on Reconfigurable and Communication-Centric Systems-on-Chip (ReCoSoC), 2014.
DOI : 10.1109/ReCoSoC.2014.6861362

URL : https://hal.archives-ouvertes.fr/ujm-01011300

A. Maiti, V. Gunreddy, and P. Schaumont, A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions, 2011.
DOI : 10.1007/978-1-4614-1362-2_11

D. E. Holcomb, W. P. Burleson, and K. Fu, Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers, IEEE Transactions on Computers, vol.58, issue.9, 2009.
DOI : 10.1109/TC.2008.212

F. Tehranipoor, N. Karimian, W. Yan, and J. A. Chandy, DRAM-Based Intrinsic Physically Unclonable Functions for System-Level Security and Authentication, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, pp.1-13, 2016.
DOI : 10.1109/TVLSI.2016.2606658

S. Sutar, A. Raha, and V. Raghunathan, D-PUF, Proceedings of the International Conference on Compilers, Architectures and Synthesis for Embedded Systems, CASES '16, pp.1-1210, 2016.
DOI : 10.1145/2968455.2968519

M. Majzoobi, F. Koushanfar, and M. Potkonjak, Lightweight secure PUFs, 2008 IEEE/ACM International Conference on Computer-Aided Design, 2008.
DOI : 10.1109/ICCAD.2008.4681648

A. Maiti and P. Schaumont, Improved ring oscillator puf: An fpgafriendly secure primitive, Journal of Cryptology, 2011.
DOI : 10.1007/s00145-010-9088-4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.457.7973

Z. Cherif, J. Danger, S. Guilley, and L. Bossuet, An Easy-to-Design PUF Based on a Single Oscillator: The Loop PUF, 2012 15th Euromicro Conference on Digital System Design, 2012.
DOI : 10.1109/DSD.2012.22

URL : https://hal.archives-ouvertes.fr/hal-00753216

B. Habib, J. Kaps, and K. Gaj, Efficient SR-Latch PUF, Applied Reconfigurable Computing -11th International Symposium Proceedings, pp.205-216978, 2015.
DOI : 10.1007/978-3-319-16214-0_17

S. Morozov, A. Maiti, and P. Schaumont, An Analysis of Delay Based PUF Implementations on FPGA, Proc. of the 6th International Symposium on Reconfigurable Computing: Architectures, Tools and Applications (ARC), 2010.
DOI : 10.1007/978-3-642-12133-3_37

A. Maiti, J. Casarona, L. Mchale, and P. Schaumont, A large scale characterization of RO-PUF, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 2010.
DOI : 10.1109/HST.2010.5513108

A. Maiti, V. Gunreddy, and P. Schaumont, A framework for the evaluation of physical unclonable functions, Proc. of NIST Work. on Crypto. For Emerging Tech. and Appl, 2011.

L. Feiten, A. Spilla, M. Sauer, T. Schubert, and B. Becker, Analysis of ring oscillator pufs on 60nm fpgas European cooperation in science and technology, 2013.

P. Bayon, L. Bossuet, A. Aubert, and V. Fischer, Electromagnetic analysis on ring oscillator-based true random number generators, 2013 IEEE International Symposium on Circuits and Systems (ISCAS2013), pp.1954-1957, 2013.
DOI : 10.1109/ISCAS.2013.6572251

URL : https://hal.archives-ouvertes.fr/ujm-00833855

P. Maistri, R. Leveugle, L. Bossuet, A. Aubert, V. Fischer et al., Electromagnetic analysis and fault injection onto secure circuits, 2014 22nd International Conference on Very Large Scale Integration (VLSI-SoC), pp.1-6, 2014.
DOI : 10.1109/VLSI-SoC.2014.7004182

URL : https://hal.archives-ouvertes.fr/emse-01099025

L. Bossuet, X. T. Ngo, Z. Cherif, and V. Fischer, A PUF Based on a Transient Effect Ring Oscillator and Insensitive to Locking Phenomenon, IEEE Transactions on Emerging Topics in Computing, vol.2, issue.1, 2014.
DOI : 10.1109/TETC.2013.2287182

URL : https://hal.archives-ouvertes.fr/hal-00961503

L. M. Reyneri, D. D. Corso, and B. Sacco, Oscillatory metastability in homogeneous and inhomogeneous flip-flops, IEEE Journal of Solid-State Circuits, vol.25, issue.1, 1990.
DOI : 10.1109/4.50312

M. Varchola, M. Drutarovský, and V. Fischer, New universal element with integrated PUF and TRNG capability, 2013 International Conference on Reconfigurable Computing and FPGAs (ReConFig), 2013.
DOI : 10.1109/ReConFig.2013.6732311

A. Cherkaoui, L. Bossuet, and C. Marchand, Design, Evaluation, and Optimization of Physical Unclonable Functions Based on Transient Effect Ring Oscillators, IEEE Transactions on Information Forensics and Security, vol.11, issue.6, pp.1291-1305, 2016.
DOI : 10.1109/TIFS.2016.2524666

URL : https://hal.archives-ouvertes.fr/hal-01279172

A. Rukhin, J. Soto, J. Nechvatal, M. Smid, and E. Barker, A statistical test suite for random and pseudorandom number generators for cryptographic applications, DTIC Document, 2001.
DOI : 10.6028/NIST.SP.800-22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.153.2597

B. Colombier, L. Bossuet, D. Hély, and V. Fischer, Key Reconciliation Protocols for Error Correction of Silicon PUF Responses, IEEE Transactions on Information Forensics and Security, vol.12, issue.8, 2016.
DOI : 10.1109/TIFS.2017.2689726

URL : https://hal.archives-ouvertes.fr/ujm-01575582

A. Maiti, J. Casarona, L. Mchale, and P. Schaumont, A large scale characterization of RO-PUF, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp.94-99, 2010.
DOI : 10.1109/HST.2010.5513108

R. Maes, D. Schellekens, and I. Verbauwhede, A Pay-per-Use Licensing Scheme for Hardware IP Cores in Recent SRAM-Based FPGAs Information Forensics and Security, IEEE Transactions on, vol.7, issue.1, pp.98-108, 2012.

U. Mureddu, L. Bossuet, and V. Fischer, A comparison of PUF cores suitable for FPGA devices Available: https, Conference on trustworthy Manufacturing and Utilization of Secure Devices (TRUDEVICE), 2016.

J. Delvaux, D. Gu, D. Schellekens, and I. Verbauwhede, Secure Lightweight Entity Authentication with Strong PUFs: Mission Impossible?, Cryptographic Hardware and Embedded Systems (CHES), 2014.
DOI : 10.1007/978-3-662-44709-3_25

U. Mureddu-received-the, M. Sc-lyon, F. , and T. M. Sc, degree (2015) in electronics and embedded systems fromInstitut National des Sciences Appliquées degree (2015) in embedded systems and telecommunication engineering from "Telecom Saint-Etienne", Saint-Etienne, France. He is currently a second year Ph His research interests include hardware security

V. Fischer-received-the and M. S. Ph, degrees in electrical engineering from the Technical University of Kosice, Slovakia. From 1981 to 1991, he held an Assistant Professor position at the Department of Electronics, Technical University of Kosice. From 1991 to 2006, he was a part-time Invited Professor at the University of Saint-Etienne, France. From 1999 to 2006, he was a consultant with Micronic Slovakia, oriented in hardware data security systems. Since 2006, he has been a full-time Professor at the University of Saint-Etienne. His research interests include cryptographic engineering, secure embedded systems, cryptographic processors and especially true random number generators embedded in logic devices. He is the co-founder and senior member of the CryptArchi club