-
1
-
-
45749153036
-
-
Hammouri, G., Sunar, B.: PUF-HB: A Tamper-Resilient HB based Authentication Protocol. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, 5037, pp. 346-365. Springer, Heidelberg (2008)
-
Hammouri, G., Sunar, B.: PUF-HB: A Tamper-Resilient HB based Authentication Protocol. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 346-365. Springer, Heidelberg (2008)
-
-
-
-
4
-
-
0017973512
-
On the Inherent Intractability of Certain Coding Problems
-
Berlekamp, E.R., Mceliece, R.J., van Tilborg, H.C.: On the Inherent Intractability of Certain Coding Problems. IEEE Transactions on Information Theory 24(3), 384-386 (1978)
-
(1978)
IEEE Transactions on Information Theory
, vol.24
, Issue.3
, pp. 384-386
-
-
Berlekamp, E.R.1
Mceliece, R.J.2
van Tilborg, H.C.3
-
5
-
-
0033702346
-
-
Blum, A., Kalai, A., Wasserman, H.: Noise-tolerant learning, the parity problem, and the statistical query model. In: Proceedings of STOC 2000, pp. 435-440. ACM, New York (2000)
-
Blum, A., Kalai, A., Wasserman, H.: Noise-tolerant learning, the parity problem, and the statistical query model. In: Proceedings of STOC 2000, pp. 435-440. ACM, New York (2000)
-
-
-
-
6
-
-
37149045263
-
-
Bogdanov, A., Leander, G., Knudsen, L.R., Paar, C., Poschmann, A., Robshaw, M.J., Seurin, Y., Vikkelsoe, C.: PRESENT - An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 450-466. Springer, Heidelberg (2007)
-
Bogdanov, A., Leander, G., Knudsen, L.R., Paar, C., Poschmann, A., Robshaw, M.J., Seurin, Y., Vikkelsoe, C.: PRESENT - An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
-
-
-
7
-
-
33845920117
-
++: A. Lightweight Authentication Protocol Secure against Some Attacks
-
Washington, DC, USA, pp, IEEE Computer Society, Los Alamitos
-
++: a. Lightweight Authentication Protocol Secure against Some Attacks. In: Proceedings of SECPERU 2006, Washington, DC, USA, pp. 28-33. IEEE Computer Society, Los Alamitos (2006)
-
(2006)
Proceedings of SECPERU
, pp. 28-33
-
-
Bringer, J.1
Chabanne, H.2
Dottax, E.3
-
8
-
-
44449175875
-
Securing HB+ Against GRS Man-in-the-Middle Attack
-
January, pp
-
Due, D., Kim, K.: Securing HB+ Against GRS Man-in-the-Middle Attack. In: Institute of Electronics, Information and Communication Engineers, Symposium on Cryptography and Information Security, January, pp. 23-26 (2007)
-
(2007)
Institute of Electronics, Information and Communication Engineers, Symposium on Cryptography and Information Security
, pp. 23-26
-
-
Due, D.1
Kim, K.2
-
10
-
-
37149018890
-
A Survey of Lightweight Cryptography Implementations. IEEE Design & Test of Computers Special Issue on Secure ICs for Secure Embedded
-
Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., Uhsadel, L.: A Survey of Lightweight Cryptography Implementations. IEEE Design & Test of Computers Special Issue on Secure ICs for Secure Embedded Computing 24(6), 522-533 (2007)
-
(2007)
Computing
, vol.24
, Issue.6
, pp. 522-533
-
-
Eisenbarth, T.1
Kumar, S.2
Paar, C.3
Poschmann, A.4
Uhsadel, L.5
-
11
-
-
35048859848
-
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156. Springer, Heidelberg (2004)
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156. Springer, Heidelberg (2004)
-
-
-
-
12
-
-
34547698283
-
A Novel Algorithm for Solving the LPN Problem and its Application to Security Evaluation of the HB Protocol for RFID Authentication
-
Fossorier, M., Mihaljevic, M., Imai, H., Cui, Y., Matsuura, K.: A Novel Algorithm for Solving the LPN Problem and its Application to Security Evaluation of the HB Protocol for RFID Authentication. In: Proc. of INDOCRYPT, vol. 6, pp. 48-62
-
Proc. of INDOCRYPT
, vol.6
, pp. 48-62
-
-
Fossorier, M.1
Mihaljevic, M.2
Imai, H.3
Cui, Y.4
Matsuura, K.5
-
13
-
-
0038341105
-
Silicon physical random functions
-
ACM, New York 2002
-
Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of CCS 2002, pp. 148-160. ACM, New York (2002)
-
(2002)
Proceedings of CCS
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.2
van Dijk, M.3
Devadas, S.4
-
14
-
-
0037999043
-
Delay-based Circuit Authentication and Applications
-
Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Delay-based Circuit Authentication and Applications. In: Proceedings of the 2003 ACM Symposium on Applied Computing, pp. 294-301 (2003)
-
(2003)
Proceedings of the 2003 ACM Symposium on Applied Computing
, pp. 294-301
-
-
Gassend, B.1
Clarke, D.2
van Dijk, M.3
Devadas, S.4
-
15
-
-
44449155290
-
-
+. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, 4965, pp. 361-378. Springer, Heidelberg (2008)
-
+. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 361-378. Springer, Heidelberg (2008)
-
-
-
-
16
-
-
27644472569
-
An Active Attack Against HB+ A Provably Secure Lightweight Authentication Protocol
-
Gilbert, H., Robshaw, M., Sibert, H.: An Active Attack Against HB+ A Provably Secure Lightweight Authentication Protocol. IEE Electronic Letters 41, 1169-1170 (2005)
-
(2005)
IEE Electronic Letters
, vol.41
, pp. 1169-1170
-
-
Gilbert, H.1
Robshaw, M.2
Sibert, H.3
-
17
-
-
33750699594
-
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., et al: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 46-59. Springer, Heidelberg (2006)
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., et al: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
-
-
-
-
18
-
-
49149115221
-
Towards Robust Low Cost Authentication for Pervasive Devices
-
Hong Kong, March 17-21
-
Ozturk, E., Hammouri, G., Sunar, B.: Towards Robust Low Cost Authentication for Pervasive Devices. In: PERCOM 2008, Hong Kong, March 17-21 (2008)
-
(2008)
PERCOM
-
-
Ozturk, E.1
Hammouri, G.2
Sunar, B.3
-
19
-
-
70349284581
-
Secure Human Identification Protocols
-
Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
-
Hopper, N.J., Blum, M.: Secure Human Identification Protocols. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 52-66. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 52-66
-
-
Hopper, N.J.1
Blum, M.2
-
20
-
-
33745181952
-
Authenticating Pervasive Devices with Human Protocols
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Juels, A., Weis, S.A.: Authenticating Pervasive Devices with Human Protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 293-308. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 293-308
-
-
Juels, A.1
Weis, S.A.2
-
21
-
-
33947382591
-
Cryptography on a Speck of Dust
-
Kaps, J., Gaubatz, G., Sunar, B.: Cryptography on a Speck of Dust. Computer 40(2), 38-44 (2007)
-
(2007)
Computer
, vol.40
, Issue.2
, pp. 38-44
-
-
Kaps, J.1
Gaubatz, G.2
Sunar, B.3
-
22
-
-
33749382575
-
Energy Comparison of AES and SHA-I for Ubiquitous Computing
-
Zhou, X, Sokolsky, O, Yan, L, Jung, E.-S, Shao, Z, Mu, Y, Lee, D.C, Kim, D.Y, Jeong, Y.-S, Xu, C.-Z, eds, EUC Workshops 2006, Springer, Heidelberg
-
Kaps, J.-P., Sunar, B.: Energy Comparison of AES and SHA-I for Ubiquitous Computing. In: Zhou, X., Sokolsky, O., Yan, L., Jung, E.-S., Shao, Z., Mu, Y., Lee, D.C., Kim, D.Y., Jeong, Y.-S., Xu, C.-Z. (eds.) EUC Workshops 2006. LNCS, vol. 4097, pp. 372-381. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4097
, pp. 372-381
-
-
Kaps, J.-P.1
Sunar, B.2
-
23
-
-
33746104831
-
Parallel and Concurrent Security of the HB and HB Protocols
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Katz, J., Shin, J.S.: Parallel and Concurrent Security of the HB and HB Protocols. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 73-87. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 73-87
-
-
Katz, J.1
Shin, J.S.2
-
24
-
-
0027188175
-
-
Kearns, M.: Efficient Noise-Tolerant Learning from Statistical Queries. In: Proceedings of STOC 1993, pp. 392-401. ACM Press, New York (1993)
-
Kearns, M.: Efficient Noise-Tolerant Learning from Statistical Queries. In: Proceedings of STOC 1993, pp. 392-401. ACM Press, New York (1993)
-
-
-
-
25
-
-
84939573910
-
Differential power analysis
-
Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
-
Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
26
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
27
-
-
33845204064
-
-
Kulikowski, K.J., Karpovsky, M.G., Taubin, A.: Dpa on faulty cryptographic hardware and countermeasures. In: Breveglieri, L., Koren, I., Naccache, D., Seifert, J.-P. (eds.) FDTC 2006. LNCS, 4236, pp. 211-222. Springer, Heidelberg (2006)
-
Kulikowski, K.J., Karpovsky, M.G., Taubin, A.: Dpa on faulty cryptographic hardware and countermeasures. In: Breveglieri, L., Koren, I., Naccache, D., Seifert, J.-P. (eds.) FDTC 2006. LNCS, vol. 4236, pp. 211-222. Springer, Heidelberg (2006)
-
-
-
-
28
-
-
37149033689
-
-
Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight DES Variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, 4593, p. 196. Springer, Heidelberg (2007)
-
Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight DES Variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, p. 196. Springer, Heidelberg (2007)
-
-
-
-
29
-
-
4544381402
-
A technique to build a secret key in integrated circuits for identification and authentication applications
-
Lee, J.W., Daihyun, L., Gassend, B., Samd, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: Symposium of VLSI Circuits, pp. 176-179 (2004)
-
(2004)
Symposium of VLSI Circuits
, pp. 176-179
-
-
Lee, J.W.1
Daihyun, L.2
Gassend, B.3
Samd, G.E.4
van Dijk, M.5
Devadas, S.6
-
30
-
-
33749998666
-
-
Levieil, E., Fouque, P.: An Improved LPN Algorithm. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, 4116, p. 348. Springer, Heidelberg (2006)
-
Levieil, E., Fouque, P.: An Improved LPN Algorithm. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, p. 348. Springer, Heidelberg (2006)
-
-
-
-
31
-
-
57049175157
-
-
Lim, C., Korkishko, T.: mCrypton-A Lightweight Block Cipher for Security of Low-cost RFID Tags and Sensors. In: WISA, 5, pp. 243-258
-
Lim, C., Korkishko, T.: mCrypton-A Lightweight Block Cipher for Security of Low-cost RFID Tags and Sensors. In: WISA, vol. 5, pp. 243-258
-
-
-
-
32
-
-
31144476821
-
Extracting secret keys from integrated circuits
-
Lim, D., Lee, J.W., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. VLSI Syst. 13(10), 1200-1205 (2005)
-
(2005)
IEEE Trans. VLSI Syst
, vol.13
, Issue.10
, pp. 1200-1205
-
-
Lim, D.1
Lee, J.W.2
Gassend, B.3
Suh, G.E.4
van Dijk, M.5
Devadas, S.6
-
33
-
-
57049172579
-
-
Lyubashevsky, V.: The parity problem in the presence of noise, decoding random linear codes, and the subsetsum problem. In: APPROXRANDOM (2005)
-
Lyubashevsky, V.: The parity problem in the presence of noise, decoding random linear codes, and the subsetsum problem. In: APPROXRANDOM (2005)
-
-
-
-
34
-
-
34247523203
-
HB-MP: A further step in the HB-family of lightweight authentication protocols
-
Munilla, J., Peinado, A.: HB-MP: A further step in the HB-family of lightweight authentication protocols. Comput. Networks 51(9), 2262-2267 (2007)
-
(2007)
Comput. Networks
, vol.51
, Issue.9
, pp. 2262-2267
-
-
Munilla, J.1
Peinado, A.2
-
36
-
-
0009553549
-
Protecting Devices by Active Coating
-
Posch, R.: Protecting Devices by Active Coating. Journal of Universal Computer Science 4(7), 652-668 (1998)
-
(1998)
Journal of Universal Computer Science
, vol.4
, Issue.7
, pp. 652-668
-
-
Posch, R.1
-
37
-
-
34548860970
-
New Ligh-Weight Crypto Algorithms for RFID
-
Poschmann, A., Leander, G., Schramm, K., Paar, C.: New Ligh-Weight Crypto Algorithms for RFID. In: Proceedings of ISCAS 2007, pp. 1843-1846 (2007)
-
(2007)
Proceedings of ISCAS 2007
, pp. 1843-1846
-
-
Poschmann, A.1
Leander, G.2
Schramm, K.3
Paar, C.4
-
38
-
-
47749149988
-
-
Regazzoni, F., Badel, S., Eisenbarth, T., Grobschadl, J., Poschmann, A., Toprak, Z., Macchetti, M., Pozzi, L., Paar, C., Leblebici, Y., et al: A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies. In: IC-SAMOS 2007, pp. 209-214 (2007)
-
Regazzoni, F., Badel, S., Eisenbarth, T., Grobschadl, J., Poschmann, A., Toprak, Z., Macchetti, M., Pozzi, L., Paar, C., Leblebici, Y., et al: A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies. In: IC-SAMOS 2007, pp. 209-214 (2007)
-
-
-
-
39
-
-
84892218719
-
-
2nd edn. Springer, Heidelberg
-
Roos, C., Terlaky, T., Vial, J.-P.: Interior Point Methods for Linear Optimization, 2nd edn. Springer, Heidelberg (2005)
-
(2005)
Interior Point Methods for Linear Optimization
-
-
Roos, C.1
Terlaky, T.2
Vial, J.-P.3
-
40
-
-
49149114201
-
Information-theoretic Analysis of Coating PUFs. Cryptology ePrint Archive
-
Report 2006/101
-
Skoric, B., Maubach, S., Kevenaar, T., Tuyls, P.: Information-theoretic Analysis of Coating PUFs. Cryptology ePrint Archive, Report 2006/101 (2006)
-
(2006)
-
-
Skoric, B.1
Maubach, S.2
Kevenaar, T.3
Tuyls, P.4
-
41
-
-
57049117454
-
-
Standaert, F., Piret, G., Gershenfeld, N., Quisquater, J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Workshop on RFID and Lightweight Crypto, Graz, Austria (2005)
-
Standaert, F., Piret, G., Gershenfeld, N., Quisquater, J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Workshop on RFID and Lightweight Crypto, Graz, Austria (2005)
-
-
-
-
42
-
-
84893732023
-
A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards
-
Tiri, K., Akmal, M., Verbauwhede, I.: A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards. In: Proceedings of ESSCIRC 2002, pp. 403-406 (2002)
-
(2002)
Proceedings of ESSCIRC
, pp. 403-406
-
-
Tiri, K.1
Akmal, M.2
Verbauwhede, I.3
-
43
-
-
45749134245
-
Low-power current mode logic for improved DPA-resistance in embedded systems
-
Toprak, Z., Leblebici, Y.: Low-power current mode logic for improved DPA-resistance in embedded systems. In: ISCAS 2005, pp. 1059-1062 (2005)
-
(2005)
ISCAS 2005
, pp. 1059-1062
-
-
Toprak, Z.1
Leblebici, Y.2
-
44
-
-
34547674038
-
Secret Key Generation from Classical Physics: Physical Uncloneable Functions
-
Springer, Heidelberg
-
Tuyls, P., Skoric, B.: Secret Key Generation from Classical Physics: Physical Uncloneable Functions. Philips Research Book Series. Springer, Heidelberg (2006)
-
(2006)
Philips Research Book Series
-
-
Tuyls, P.1
Skoric, B.2
|