메뉴 건너뛰기




Volumn , Issue , 2008, Pages 3186-3189

Brand and IP protection with physical unclonable functions

Author keywords

[No Author keywords available]

Indexed keywords

ACCESS CONTROL; COMPUTER NETWORKS; ELECTRIC BREAKDOWN; TECHNICAL PRESENTATIONS;

EID: 51749089495     PISSN: 02714310     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ISCAS.2008.4542135     Document Type: Conference Paper
Times cited : (59)

References (17)
  • 1
    • 3242749566 scopus 로고    scopus 로고
    • Physical one-way functions,
    • Ph.D. dissertation, Massachusetts Institute of Technology, March, available at
    • R. S. Pappu, "Physical one-way functions," Ph.D. dissertation, Massachusetts Institute of Technology, March 2001, available at http://pubs.media.mit.edu/pubs/papers/01.03.pappuphd.powf.pdf.
    • (2001)
    • Pappu, R.S.1
  • 2
    • 0037144430 scopus 로고    scopus 로고
    • Physical one-way functions
    • available at
    • R. S. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical one-way functions," Science, vol. 297, no. 6, pp. 2026-2030, 2002, available at http://web.media.mit.edu/~brecht/papers/02.PapEA.powf.pdf.
    • (2002) Science , vol.297 , Issue.6 , pp. 2026-2030
    • Pappu, R.S.1    Recht, B.2    Taylor, J.3    Gershenfeld, N.4
  • 3
    • 26444544536 scopus 로고    scopus 로고
    • Robust Key Extraction from Physical Uncloneable Functions
    • Applied Cryptography and Network Security, ACNS 2005, J. Ioannidis, A. D. Keromytis, and M. Yung, Eds, June 7-10
    • B. Skoric, P. Tuyls, and W. Ophey, "Robust Key Extraction from Physical Uncloneable Functions," in Applied Cryptography and Network Security - ACNS 2005, ser. LNCS, J. Ioannidis, A. D. Keromytis, and M. Yung, Eds., vol. 3531, June 7-10, 2005, pp. 407-422.
    • (2005) ser. LNCS , vol.3531 , pp. 407-422
    • Skoric, B.1    Tuyls, P.2    Ophey, W.3
  • 6
    • 33750726983 scopus 로고    scopus 로고
    • Read-Proof Hardware from Protective Coatings
    • Cryptographic Hardware and Embedded Systems, CHES 2006, Springer, October 10-13
    • P. Tuyls, G.-J. Schrijen, B. Skoric, J. van Geloven, N. Verhaegh, and R. Wolters, "Read-Proof Hardware from Protective Coatings," in Cryptographic Hardware and Embedded Systems - CHES 2006, ser. Lecture Notes in Computer Science, vol. 4249. Springer, October 10-13, 2006, pp. 369-383.
    • (2006) ser. Lecture Notes in Computer Science , vol.4249 , pp. 369-383
    • Tuyls, P.1    Schrijen, G.-J.2    Skoric, B.3    van Geloven, J.4    Verhaegh, N.5    Wolters, R.6
  • 7
    • 38049015807 scopus 로고    scopus 로고
    • FPGA Intrinsic PUFs and Their Use for IP Protection
    • Cryptographic Hardware and Embedded Systems, CHES 2007, P. Paillier and I. Verbauwhede, Eds, Springer, September 10-13
    • J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, "FPGA Intrinsic PUFs and Their Use for IP Protection," in Cryptographic Hardware and Embedded Systems - CHES 2007, ser. LNCS, P. Paillier and I. Verbauwhede, Eds., vol. 4727. Springer, September 10-13, 2007, pp. 63-80.
    • (2007) ser. LNCS , vol.4727 , pp. 63-80
    • Guajardo, J.1    Kumar, S.S.2    Schrijen, G.-J.3    Tuyls, P.4
  • 8
    • 35248839355 scopus 로고    scopus 로고
    • New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates
    • Audio-and Video-Based Biometrie Person Authentication, AVBPA 2003, J. Kittler and M. S. Nixon, Eds, Springer, June 9-11
    • J.-P. M. G. Linnartz and P. Tuyls, "New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates," in Audio-and Video-Based Biometrie Person Authentication - AVBPA 2003, ser. LNCS, J. Kittler and M. S. Nixon, Eds., vol. 2688. Springer, June 9-11, 2003, pp. 393-402.
    • (2003) ser. LNCS , vol.2688 , pp. 393-402
    • Linnartz, J.-P.M.G.1    Tuyls, P.2
  • 9
    • 35048865463 scopus 로고    scopus 로고
    • Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
    • Advances in Cryptology, EUROCRYPT 2004, C. Cachin and J. Camenisch, Eds, Springer-Verlag
    • Y. Dodis, M. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," in Advances in Cryptology - EUROCRYPT 2004, ser. LNCS, C. Cachin and J. Camenisch, Eds., vol. 3027. Springer-Verlag, 2004, pp. 523-540.
    • (2004) ser. LNCS , vol.3027 , pp. 523-540
    • Dodis, Y.1    Reyzin, M.2    Smith, A.3
  • 10
    • 0018456171 scopus 로고
    • Universal Classes of Hash Functions
    • L. Carter and M. N. Wegman, "Universal Classes of Hash Functions," J. Comput. Syst. Sci., vol. 18, no. 2, pp. 143-154, 1979.
    • (1979) J. Comput. Syst. Sci , vol.18 , Issue.2 , pp. 143-154
    • Carter, L.1    Wegman, M.N.2
  • 11
    • 26444487655 scopus 로고    scopus 로고
    • Information-theoretic security analysis of physical uncloneable functions
    • Financial Cryptography, FC 2005, A. S. Patrick and M. Yung, Eds, Springer, February 28, March 3
    • P. Tuyls, B. Skoric, S. Stallinga, A. H. M. Akkermans, and W. Ophey, "Information-theoretic security analysis of physical uncloneable functions," in Financial Cryptography - FC 2005, ser. LNCS, A. S. Patrick and M. Yung, Eds., vol. 3570. Springer, February 28 - March 3, 2005, pp. 141-155.
    • (2005) ser. LNCS , vol.3570 , pp. 141-155
    • Tuyls, P.1    Skoric, B.2    Stallinga, S.3    Akkermans, A.H.M.4    Ophey, W.5
  • 13
    • 34548818732 scopus 로고    scopus 로고
    • A 1.6pJ/bit 96% Stable Chip-ID Generating Cicuit using Process Variations
    • Washington, DC, USA: IEEE Computer Society
    • Y. Su, J. Holleman, and B. Otis, "A 1.6pJ/bit 96% Stable Chip-ID Generating Cicuit using Process Variations," in ISSCC '07: IEEE International Solid-State Circuits Conference. Washington, DC, USA: IEEE Computer Society, 2007, pp. 406-408.
    • (2007) ISSCC '07: IEEE International Solid-State Circuits Conference , pp. 406-408
    • Su, Y.1    Holleman, J.2    Otis, B.3
  • 14
    • 51749094312 scopus 로고    scopus 로고
    • D. E. Holcomb, W. P. Burleson, and K. Fu, Initial SRAM state as a fingerprint and source of true random numbers for RFID tags, Conference on RFID Security 07, July 11-13, 2007.
    • D. E. Holcomb, W. P. Burleson, and K. Fu, "Initial SRAM state as a fingerprint and source of true random numbers for RFID tags," Conference on RFID Security 07, July 11-13, 2007.
  • 16
    • 33750702480 scopus 로고    scopus 로고
    • Offline Hardware/Software Authentication for Reconfigurable Platforms
    • Cryptographic Hardware and Embedded Systems, CHES 2006, L. Goubin and M. Matsui, Eds, Springer, October 10-13
    • E. Simpson and P. Schaumont, "Offline Hardware/Software Authentication for Reconfigurable Platforms," in Cryptographic Hardware and Embedded Systems - CHES 2006, ser. LNCS, L. Goubin and M. Matsui, Eds., vol. 4249. Springer, October 10-13, 2006, pp. 311-323.
    • (2006) ser. LNCS , vol.4249 , pp. 311-323
    • Simpson, E.1    Schaumont, P.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.