메뉴 건너뛰기




Volumn 4727 LNCS, Issue , 2007, Pages 63-80

FPGA intrinsic PUFs and their use for IP protection

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER HARDWARE; FUZZY LOGIC; INTERNET PROTOCOLS; PROBLEM SOLVING; STATIC RANDOM ACCESS STORAGE; STATISTICAL METHODS;

EID: 38049015807     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-74735-2_5     Document Type: Conference Paper
Times cited : (948)

References (40)
  • 1
    • 84945121341 scopus 로고    scopus 로고
    • Does Encryption with Redundancy Provide Authenticity?
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • An, J-H., Bellare, M.: Does Encryption with Redundancy Provide Authenticity? In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 512-528. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 512-528
    • An, J.-H.1    Bellare, M.2
  • 2
    • 23144450278 scopus 로고
    • Low-Power Digital VLSI Design
    • 1st edn. Kluwer Academic Publishers, Dordrecht
    • Bellaouar, A., Elmasry, M.I.: Low-Power Digital VLSI Design. Circuits and Systems, 1st edn. Kluwer Academic Publishers, Dordrecht (1995)
    • (1995) Circuits and Systems
    • Bellaouar, A.1    Elmasry, M.I.2
  • 3
    • 35048891868 scopus 로고    scopus 로고
    • Keying Hash Functions for Message Authentication
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 4
    • 85032128552 scopus 로고    scopus 로고
    • The Security of the Cipher Block Chaining Message Authentication Code
    • Bellare, M., Kilian, J., Rogaway, P.: The Security of the Cipher Block Chaining Message Authentication Code. J. Comput. Syst. Sci. 61(3), 362-399 (2000)
    • (2000) J. Comput. Syst. Sci , vol.61 , Issue.3 , pp. 362-399
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 5
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm
    • Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
    • Bellare, M., Namprempre, C.: Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531-545. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 6
    • 84937429718 scopus 로고    scopus 로고
    • Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography
    • Okamoto. T, ed, ASIACRYPT 2000, Springer, Heidelberg
    • Bellare, M., Rogaway, P.: Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography. In: Okamoto. T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 317-330. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 317-330
    • Bellare, M.1    Rogaway, P.2
  • 7
  • 9
    • 0018456171 scopus 로고
    • Universal Classes of Hash Functions
    • Carter, L., Wegman, M.N.: Universal Classes of Hash Functions. J. Comput. Syst. Sci. 18(2), 143-154 (1979)
    • (1979) J. Comput. Syst. Sci , vol.18 , Issue.2 , pp. 143-154
    • Carter, L.1    Wegman, M.N.2
  • 10
    • 17644391110 scopus 로고    scopus 로고
    • The impact of random doping effects on CMOS SRAM cell
    • Washington, DC, USA, pp, IEEE Computer Society Press, Los Alamitos
    • Cheng, B., Roy, S., Asenov, A.: The impact of random doping effects on CMOS SRAM cell. In: European Solid State Circuits Conference, Washington, DC, USA, pp. 219-222. IEEE Computer Society Press, Los Alamitos (2004)
    • (2004) European Solid State Circuits Conference , pp. 219-222
    • Cheng, B.1    Roy, S.2    Asenov, A.3
  • 11
    • 35048865463 scopus 로고    scopus 로고
    • Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Dodis, Y., Reyzin, M., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523-540. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 523-540
    • Dodis, Y.1    Reyzin, M.2    Smith, A.3
  • 12
    • 85028450627 scopus 로고
    • Non-Malleable Cryptography (Extended Abstract)
    • May 6-8, ACM Press, New York
    • Dolev, D., Dwork, C., Naor, M.: Non-Malleable Cryptography (Extended Abstract). In: ACM Symposium on Theory of Computing - STOC'91, May 6-8, 1991, pp. 542-552. ACM Press, New York (1991)
    • (1991) ACM Symposium on Theory of Computing - STOC'91 , pp. 542-552
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 16
    • 0004610703 scopus 로고    scopus 로고
    • Secure deletion of data from magnetic and solid-state memory
    • San Jose, California July, Available at
    • Gutmann, P.: Secure deletion of data from magnetic and solid-state memory. In: Sixth USENIX Workshop on Smartcard Technology Proceedings, pp. 77-89, San Jose, California (July 1996) Available at http://www.cs.cornell.edu/ people/clarkson/secdg/papers.sp06/secure_deletion.pdf
    • (1996) Sixth USENIX Workshop on Smartcard Technology Proceedings , pp. 77-89
    • Gutmann, P.1
  • 17
    • 85084163443 scopus 로고    scopus 로고
    • Data remanence in semiconductor devices
    • August, Available at
    • Gutmann, P.: Data remanence in semiconductor devices. In: 10th USENIX Security Symposium, pp. 39-54 (August 2001), Available at http://www.cryptoapps. com/~peter/usenix01.pdf
    • (2001) 10th USENIX Security Symposium , pp. 39-54
    • Gutmann, P.1
  • 18
    • 38049049008 scopus 로고    scopus 로고
    • Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method
    • Seattle, USA, July, IEEE Computer Society Press, Los Alamitos
    • Ignatenko, T., Schrijen, G.J., Skoric, B., Tuyls, P., Willems, F.: Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method. In: IEEE International Symposium on Information Theory, Seattle, USA, July 2006, pp. 499-503. IEEE Computer Society Press, Los Alamitos (2006)
    • (2006) IEEE International Symposium on Information Theory , pp. 499-503
    • Ignatenko, T.1    Schrijen, G.J.2    Skoric, B.3    Tuyls, P.4    Willems, F.5
  • 19
    • 84945137421 scopus 로고    scopus 로고
    • Encryption Modes with Almost Free Message Integrity
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Jutla, C.S.: Encryption Modes with Almost Free Message Integrity. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 529-544. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 529-544
    • Jutla, C.S.1
  • 20
    • 30344451674 scopus 로고    scopus 로고
    • Energy Scalable Universal Hashing
    • Kaps, J.-P., Y, K., Sunar, B.: Energy Scalable Universal Hashing. IEEE Trans. Computers 54(12), 1484-1495 (2005)
    • (2005) IEEE Trans. Computers , vol.54 , Issue.12 , pp. 1484-1495
    • Kaps, J.-P.Y.K.1    Sunar, B.2
  • 22
    • 84991939136 scopus 로고
    • LFSR-based Hashing and Authentication
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Krawczyk, H.: LFSR-based Hashing and Authentication. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 129-139. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 129-139
    • Krawczyk, H.1
  • 23
    • 84880901653 scopus 로고    scopus 로고
    • The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?)
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Krawczyk, H.: The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?). In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 310-331. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 310-331
    • Krawczyk, H.1
  • 24
    • 38049016711 scopus 로고    scopus 로고
    • Krawczyk, H., Bellare, M., Canetti, R.: HMAC: Keyed-Hashing for Message Authentication. Internet RFC 2104 (February 1997) Available at http://www-cse.ucsd.edu/~mihir/papers/rfc2104.txt
    • Krawczyk, H., Bellare, M., Canetti, R.: HMAC: Keyed-Hashing for Message Authentication. Internet RFC 2104 (February 1997) Available at http://www-cse.ucsd.edu/~mihir/papers/rfc2104.txt
  • 26
    • 35248839355 scopus 로고    scopus 로고
    • New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates
    • Kittler, J, Nixon, M.S, eds, AVBPA 2003, Springer, Heidelberg
    • Linnartz, J.-P.M.G., Tuyls, P.: New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates. In: Kittler, J., Nixon, M.S. (eds.) AVBPA 2003. LNCS, vol. 2688, pp. 393-402. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2688 , pp. 393-402
    • Linnartz, J.-P.M.G.1    Tuyls, P.2
  • 27
    • 84957663269 scopus 로고    scopus 로고
    • Software Performance of Universal Hash Functions
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Nevelsteen, W., Preneel, B.: Software Performance of Universal Hash Functions. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 24-41. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 24-41
    • Nevelsteen, W.1    Preneel, B.2
  • 28
    • 3242749566 scopus 로고    scopus 로고
    • PhD thesis, Massachusetts Institute of Technology March, Available at
    • Pappu, R.S.: Physical one-way functions. PhD thesis, Massachusetts Institute of Technology (March 2001), Available at http://pubs.media.mit.edu/ pubs/papers/01.03.pappuphd.powf.pdf
    • (2001) Physical one-way functions
    • Pappu, R.S.1
  • 29
    • 0037144430 scopus 로고    scopus 로고
    • Physical one-way functions
    • Available at
    • Pappu, R.S., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(6), 2026-2030 (2002), Available at http://web.media.mit. edu/~brecht/papers/02.PapEA.powf.pdf
    • (2002) Science , vol.297 , Issue.6 , pp. 2026-2030
    • Pappu, R.S.1    Recht, B.2    Taylor, J.3    Gershenfeld, N.4
  • 31
    • 26444532494 scopus 로고    scopus 로고
    • Rogaway, P., Bellare, M., Black, J.: OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM Trans. Inf. Syst. Secur. 6(3), 365-403 (2003)
    • Rogaway, P., Bellare, M., Black, J.: OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM Trans. Inf. Syst. Secur. 6(3), 365-403 (2003)
  • 33
    • 84942520895 scopus 로고    scopus 로고
    • On Fast and Provably Secure Message Authentication Based on Universal Hashing
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Shoup, V.: On Fast and Provably Secure Message Authentication Based on Universal Hashing. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 313-328. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 313-328
    • Shoup, V.1
  • 34
    • 33750702480 scopus 로고    scopus 로고
    • Simpson, E., Schaumont, P.: Offline Hardware/Software Authentication for Reconfigurable Platforms. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 311-323. Springer, Heidelberg (2006)
    • Simpson, E., Schaumont, P.: Offline Hardware/Software Authentication for Reconfigurable Platforms. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 311-323. Springer, Heidelberg (2006)
  • 35
    • 26444544536 scopus 로고    scopus 로고
    • Skoric, B., Tuyls, P., Ophey, W.: Robust Key Extraction from Physical Uncloneable Functions. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, 3531, pp. 407-422. Springer, Heidelberg (2005)
    • Skoric, B., Tuyls, P., Ophey, W.: Robust Key Extraction from Physical Uncloneable Functions. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 407-422. Springer, Heidelberg (2005)
  • 36
    • 27244444861 scopus 로고    scopus 로고
    • Low temperature data remanence in static RAM
    • Technical Report 536, University of Cambridge, Computer Laboratory June
    • Skorobogatov, S.P.: Low temperature data remanence in static RAM. Technical Report 536, University of Cambridge, Computer Laboratory (June 2002)
    • (2002)
    • Skorobogatov, S.P.1
  • 37
    • 34548818732 scopus 로고    scopus 로고
    • A 1.6pJ/bit 96% Stable Chip-ID Generating Cicuit using Process Variations
    • Washington, DC, USA, pp, IEEE Computer Society Press, Los Alamitos
    • Su, Y., Holleman, J., Otis, B.: A 1.6pJ/bit 96% Stable Chip-ID Generating Cicuit using Process Variations. In: ISSCC '07: IEEE International Solid-State Circuits Conference, Washington, DC, USA, pp. 406-408. IEEE Computer Society Press, Los Alamitos (2007)
    • (2007) ISSCC '07: IEEE International Solid-State Circuits Conference , pp. 406-408
    • Su, Y.1    Holleman, J.2    Otis, B.3
  • 38
    • 33750726983 scopus 로고    scopus 로고
    • Tuyls, P., Schrijen, G.-J., Skoric, B., van Geloven, J., Verhaegh, N., Wolters, R.: Read-Proof Hardware from Protective Coatings. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 369-383. Springer, Heidelberg (2006)
    • Tuyls, P., Schrijen, G.-J., Skoric, B., van Geloven, J., Verhaegh, N., Wolters, R.: Read-Proof Hardware from Protective Coatings. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 369-383. Springer, Heidelberg (2006)
  • 39


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.