-
1
-
-
3242749566
-
Physical one-way functions,
-
Ph.D. dissertation, Massachusetts Institute of Technology, March, available at
-
R. S. Pappu, "Physical one-way functions," Ph.D. dissertation, Massachusetts Institute of Technology, March 2001, available at http://pubs.media.mit.edu/pubs/papers/01.03.pappuphd.powf.pdf.
-
(2001)
-
-
Pappu, R.S.1
-
2
-
-
0037144430
-
Physical one-way functions
-
available at
-
R. S. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical one-way functions," Science, vol. 297, no. 6, pp. 2026-2030, 2002, available at http://web.media.mit.edu/~brecht/papers/02.PapEA.powf.pdf.
-
(2002)
Science
, vol.297
, Issue.6
, pp. 2026-2030
-
-
Pappu, R.S.1
Recht, B.2
Taylor, J.3
Gershenfeld, N.4
-
3
-
-
26444544536
-
Robust Key Extraction from Physical Uncloneable Functions
-
Applied Cryptography and Network Security, ACNS 2005, J. Ioannidis, A. D. Keromytis, and M. Yung, Eds, June 7-10
-
B. Skoric, P. Tuyls, and W. Ophey, "Robust Key Extraction from Physical Uncloneable Functions," in Applied Cryptography and Network Security - ACNS 2005, ser. LNCS, J. Ioannidis, A. D. Keromytis, and M. Yung, Eds., vol. 3531, June 7-10, 2005, pp. 407-422.
-
(2005)
ser. LNCS
, vol.3531
, pp. 407-422
-
-
Skoric, B.1
Tuyls, P.2
Ophey, W.3
-
4
-
-
0038341105
-
Silicon physical unknown functions
-
V. Atluri, Ed. ACM, November
-
B. Gassend, D. E. Clarke, M. van Dijk, and S. Devadas, "Silicon physical unknown functions," in ACM Conference on Computer and Communications Security - CCS 2002, V. Atluri, Ed. ACM, November 2002, pp. 148-160.
-
(2002)
ACM Conference on Computer and Communications Security - CCS 2002
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.E.2
van Dijk, M.3
Devadas, S.4
-
5
-
-
46449138830
-
Controlled Physical Random Functions
-
Washington, DC, USA: IEEE Computer Society
-
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, "Controlled Physical Random Functions," in ACSAC '02: Proceedings of the 18th Annual Computer Security Applications Conference. Washington, DC, USA: IEEE Computer Society, 2002, p. 149.
-
(2002)
ACSAC '02: Proceedings of the 18th Annual Computer Security Applications Conference
, pp. 149
-
-
Gassend, B.1
Clarke, D.2
van Dijk, M.3
Devadas, S.4
-
6
-
-
33750726983
-
Read-Proof Hardware from Protective Coatings
-
Cryptographic Hardware and Embedded Systems, CHES 2006, Springer, October 10-13
-
P. Tuyls, G.-J. Schrijen, B. Skoric, J. van Geloven, N. Verhaegh, and R. Wolters, "Read-Proof Hardware from Protective Coatings," in Cryptographic Hardware and Embedded Systems - CHES 2006, ser. Lecture Notes in Computer Science, vol. 4249. Springer, October 10-13, 2006, pp. 369-383.
-
(2006)
ser. Lecture Notes in Computer Science
, vol.4249
, pp. 369-383
-
-
Tuyls, P.1
Schrijen, G.-J.2
Skoric, B.3
van Geloven, J.4
Verhaegh, N.5
Wolters, R.6
-
7
-
-
38049015807
-
FPGA Intrinsic PUFs and Their Use for IP Protection
-
Cryptographic Hardware and Embedded Systems, CHES 2007, P. Paillier and I. Verbauwhede, Eds, Springer, September 10-13
-
J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, "FPGA Intrinsic PUFs and Their Use for IP Protection," in Cryptographic Hardware and Embedded Systems - CHES 2007, ser. LNCS, P. Paillier and I. Verbauwhede, Eds., vol. 4727. Springer, September 10-13, 2007, pp. 63-80.
-
(2007)
ser. LNCS
, vol.4727
, pp. 63-80
-
-
Guajardo, J.1
Kumar, S.S.2
Schrijen, G.-J.3
Tuyls, P.4
-
8
-
-
35248839355
-
New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates
-
Audio-and Video-Based Biometrie Person Authentication, AVBPA 2003, J. Kittler and M. S. Nixon, Eds, Springer, June 9-11
-
J.-P. M. G. Linnartz and P. Tuyls, "New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates," in Audio-and Video-Based Biometrie Person Authentication - AVBPA 2003, ser. LNCS, J. Kittler and M. S. Nixon, Eds., vol. 2688. Springer, June 9-11, 2003, pp. 393-402.
-
(2003)
ser. LNCS
, vol.2688
, pp. 393-402
-
-
Linnartz, J.-P.M.G.1
Tuyls, P.2
-
9
-
-
35048865463
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Advances in Cryptology, EUROCRYPT 2004, C. Cachin and J. Camenisch, Eds, Springer-Verlag
-
Y. Dodis, M. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," in Advances in Cryptology - EUROCRYPT 2004, ser. LNCS, C. Cachin and J. Camenisch, Eds., vol. 3027. Springer-Verlag, 2004, pp. 523-540.
-
(2004)
ser. LNCS
, vol.3027
, pp. 523-540
-
-
Dodis, Y.1
Reyzin, M.2
Smith, A.3
-
10
-
-
0018456171
-
Universal Classes of Hash Functions
-
L. Carter and M. N. Wegman, "Universal Classes of Hash Functions," J. Comput. Syst. Sci., vol. 18, no. 2, pp. 143-154, 1979.
-
(1979)
J. Comput. Syst. Sci
, vol.18
, Issue.2
, pp. 143-154
-
-
Carter, L.1
Wegman, M.N.2
-
11
-
-
26444487655
-
Information-theoretic security analysis of physical uncloneable functions
-
Financial Cryptography, FC 2005, A. S. Patrick and M. Yung, Eds, Springer, February 28, March 3
-
P. Tuyls, B. Skoric, S. Stallinga, A. H. M. Akkermans, and W. Ophey, "Information-theoretic security analysis of physical uncloneable functions," in Financial Cryptography - FC 2005, ser. LNCS, A. S. Patrick and M. Yung, Eds., vol. 3570. Springer, February 28 - March 3, 2005, pp. 141-155.
-
(2005)
ser. LNCS
, vol.3570
, pp. 141-155
-
-
Tuyls, P.1
Skoric, B.2
Stallinga, S.3
Akkermans, A.H.M.4
Ophey, W.5
-
12
-
-
31144476821
-
Extracting secret keys from integrated circuits
-
October, Online, Available
-
D. Lim, J. W. Lee, B. Gassend, G. E. Suh, M. van Dijk, and S. Devadas, "Extracting secret keys from integrated circuits," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 13, no. 10, pp. 1200-1205, October 2005. [Online]. Available: http://ieeexplore.ieee. org/xpls/abs all.jsp?arnumber=1561249
-
(2005)
IEEE Transactions on Very Large Scale Integration (VLSI) Systems
, vol.13
, Issue.10
, pp. 1200-1205
-
-
Lim, D.1
Lee, J.W.2
Gassend, B.3
Suh, G.E.4
van Dijk, M.5
Devadas, S.6
-
13
-
-
34548818732
-
A 1.6pJ/bit 96% Stable Chip-ID Generating Cicuit using Process Variations
-
Washington, DC, USA: IEEE Computer Society
-
Y. Su, J. Holleman, and B. Otis, "A 1.6pJ/bit 96% Stable Chip-ID Generating Cicuit using Process Variations," in ISSCC '07: IEEE International Solid-State Circuits Conference. Washington, DC, USA: IEEE Computer Society, 2007, pp. 406-408.
-
(2007)
ISSCC '07: IEEE International Solid-State Circuits Conference
, pp. 406-408
-
-
Su, Y.1
Holleman, J.2
Otis, B.3
-
14
-
-
51749094312
-
-
D. E. Holcomb, W. P. Burleson, and K. Fu, Initial SRAM state as a fingerprint and source of true random numbers for RFID tags, Conference on RFID Security 07, July 11-13, 2007.
-
D. E. Holcomb, W. P. Burleson, and K. Fu, "Initial SRAM state as a fingerprint and source of true random numbers for RFID tags," Conference on RFID Security 07, July 11-13, 2007.
-
-
-
-
16
-
-
33750702480
-
Offline Hardware/Software Authentication for Reconfigurable Platforms
-
Cryptographic Hardware and Embedded Systems, CHES 2006, L. Goubin and M. Matsui, Eds, Springer, October 10-13
-
E. Simpson and P. Schaumont, "Offline Hardware/Software Authentication for Reconfigurable Platforms," in Cryptographic Hardware and Embedded Systems - CHES 2006, ser. LNCS, L. Goubin and M. Matsui, Eds., vol. 4249. Springer, October 10-13, 2006, pp. 311-323.
-
(2006)
ser. LNCS
, vol.4249
, pp. 311-323
-
-
Simpson, E.1
Schaumont, P.2
-
17
-
-
48149093328
-
Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection
-
W. Najjar and K. Bertels, Eds. IEEE, August 27-29
-
J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, "Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection," in International Conference On Field Programmable Logic and Applications - FPL 2007, W. Najjar and K. Bertels, Eds. IEEE, August 27-29, 2007.
-
(2007)
International Conference On Field Programmable Logic and Applications - FPL 2007
-
-
Guajardo, J.1
Kumar, S.S.2
Schrijen, G.-J.3
Tuyls, P.4
|