Chongyan Gu

Orcid: 0000-0002-3028-8004

According to our database1, Chongyan Gu authored at least 51 papers between 2014 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
An Efficient Ring Oscillator PUF Using Programmable Delay Units on FPGA.
ACM Trans. Design Autom. Electr. Syst., January, 2024

2023
Security and Approximation: Vulnerabilities in Approximation-Aware Testing.
IEEE Trans. Emerg. Top. Comput., 2023

PUF-Based Mutual Authentication and Key Exchange Protocol for Peer-to-Peer IoT Applications.
IEEE Trans. Dependable Secur. Comput., 2023

An RRAM-based PUF with Adjustable Programmable Voltage and Multi-Mode Operation.
Proceedings of the 18th ACM International Symposium on Nanoscale Architectures, 2023

A Novel Method Against Hardware Trojans in Approximate Circuits.
Proceedings of the 24th International Symposium on Quality Electronic Design, 2023

Novel Intrinsic Physical Unclonable Function Design for Post-quantum Cryptography.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2023

DDQ-APUF: A Highly Reliable Arbiter PUF Using Delay Difference Quantization.
Proceedings of the Asian Hardware Oriented Security and Trust Symposium, 2023

Processor based Intrinsic PUF Design for Approximate Computing: Faith or Reality?
Proceedings of the Asian Hardware Oriented Security and Trust Symposium, 2023

2022
A Generic Dynamic Responding Mechanism and Secure Authentication Protocol for Strong PUFs.
IEEE Trans. Very Large Scale Integr. Syst., 2022

Deep Learning-Based Hardware Trojan Detection With Block-Based Netlist Information Extraction.
IEEE Trans. Emerg. Top. Comput., 2022

A Dynamically Configurable PUF and Dynamic Matching Authentication Protocol.
IEEE Trans. Emerg. Top. Comput., 2022

A Lightweight and Machine-Learning-Resistant PUF Using Obfuscation-Feedback-Shift-Register.
IEEE Trans. Circuits Syst. II Express Briefs, 2022

Secured Data Transmission Over Insecure Networks-on-Chip by Modulating Inter-Packet Delays.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2022

Radio Frequency Fingerprints vs. Physical Unclonable Functions - Are They Twins, Competitors, or Allies?
IEEE Netw., 2022

TVD-PB logic circuit based on camouflaging circuit for IoT security.
IET Circuits Devices Syst., 2022

A Novel Combined Correlation Power Analysis (CPA) Attack on Schoolbook Polynomial Multiplication in Lattice-based Cryptosystems.
Proceedings of the 35th IEEE International System-on-Chip Conference, 2022

Security Vulnerabilities and Countermeasures for Approximate Circuits.
Proceedings of the Approximate Computing, 2022

2021
A Flip-Flop Based Arbiter Physical Unclonable Function (APUF) Design with High Entropy and Uniqueness for FPGA Implementation.
IEEE Trans. Emerg. Top. Comput., 2021

A Modeling Attack Resistant Deception Technique for Securing Lightweight-PUF-Based Authentication.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2021

A lightweight key renewal scheme based authentication protocol with configurable RO PUF for clustered sensor networks.
Microelectron. J., 2021

DTA-PUF: Dynamic Timing-aware Physical Unclonable Function for Resource-constrained Devices.
ACM J. Emerg. Technol. Comput. Syst., 2021

SCA secure and updatable crypto engines for FPGA SoC bitstream decryption: extended version.
J. Cryptogr. Eng., 2021

A large-scale comprehensive evaluation of single-slice ring oscillator and PicoPUF bit cells on 28-nm Xilinx FPGAs.
J. Cryptogr. Eng., 2021

Dynamically Configurable Physical Unclonable Function based on RRAM Crossbar.
Proceedings of the IEEE/ACM International Symposium on Nanoscale Architectures, 2021

A Dynamic Highly Reliable SRAM-Based PUF Retaining Memory Function.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2021

2020
Security in Approximate Computing and Approximate Computing for Security: Challenges and Opportunities.
Proc. IEEE, 2020

Ten years of hardware Trojans: a survey from the attacker's perspective.
IET Comput. Digit. Tech., 2020

Transformer PUF : A Highly Flexible Configurable RO PUF Based on FPGA.
Proceedings of the IEEE Workshop on Signal Processing Systems, 2020

A Novel Feature Extraction Strategy for Hardware Trojan Detection.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2020

Programmable Ring Oscillator PUF Based on Switch Matrix.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2020

Security Analysis of Hardware Trojans on Approximate Circuits.
Proceedings of the GLSVLSI '20: Great Lakes Symposium on VLSI 2020, 2020

2019
XOR-Based Low-Cost Reconfigurable PUFs for IoT Security.
ACM Trans. Embed. Comput. Syst., 2019

A Theoretical Model to Link Uniqueness and Min-Entropy for PUF Evaluations.
IEEE Trans. Computers, 2019

Theoretical Analysis of Configurable RO PUFs and Strategies to Enhance Security.
Proceedings of the 2019 IEEE International Workshop on Signal Processing Systems, 2019

Multi-Incentive Delay-Based (MID) PUF.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2019

Theoretical Analysis of Delay-Based PUFs and Design Strategies for Improvement.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2019

SCA Secure and Updatable Crypto Engines for FPGA SoC Bitstream Decryption.
Proceedings of the 3rd ACM Workshop on Attacks and Solutions in Hardware Security Workshop, 2019

A Large Scale Comprehensive Evaluation of Single-Slice Ring Oscillator and PicoPUF Bit Cells on 28nm Xilinx FPGAs.
Proceedings of the 3rd ACM Workshop on Attacks and Solutions in Hardware Security Workshop, 2019

A Modeling Attack Resistant Deception Technique for Securing PUF based Authentication.
Proceedings of the Asian Hardware Oriented Security and Trust Symposium, 2019

2018
Ultra-Lightweight and Reconfigurable Tristate Inverter Based Physical Unclonable Function Design.
IEEE Access, 2018

A Highly Flexible Lightweight and High Speed True Random Number Generator on FPGA.
Proceedings of the 2018 IEEE Computer Society Annual Symposium on VLSI, 2018

Modelling Attack Analysis of Configurable Ring Oscillator (CRO) PUF Designs.
Proceedings of the 23rd IEEE International Conference on Digital Signal Processing, 2018

Large scale RO PUF analysis over slice type, evaluation time and temperature on 28nm Xilinx FPGAs.
Proceedings of the 2018 IEEE International Symposium on Hardware Oriented Security and Trust, 2018

A machine learning attack resistant multi-PUF design on FPGA.
Proceedings of the 23rd Asia and South Pacific Design Automation Conference, 2018

Attacking Arbiter PUFs Using Various Modeling Attack Algorithms: A Comparative Study.
Proceedings of the 2018 IEEE Asia Pacific Conference on Circuits and Systems, 2018

Approximate Computing and Its Application to Hardware Security.
Proceedings of the Cyber-Physical Systems Security., 2018

2017
Improved Reliability of FPGA-Based PUF Identification Generator Design.
ACM Trans. Reconfigurable Technol. Syst., 2017

FPGA-based strong PUF with increased uniqueness and entropy properties.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2017

2016
Novel lightweight FF-APUF design for FPGA.
Proceedings of the 29th IEEE International System-on-Chip Conference, 2016

2015
Ultra-compact and robust FPGA-based PUF identification generator.
Proceedings of the 2015 IEEE International Symposium on Circuits and Systems, 2015

2014
A unique and robust single slice FPGA identification generator.
Proceedings of the IEEE International Symposium on Circuits and Systemss, 2014


  Loading...