-
1
-
-
51049117293
-
Efficient helper data key extractor on fpgas
-
C. Bosch, J. Guajardo, A. Sadeghi, J. Shokrollahi, and P. Tuyls. Efficient helper data key extractor on fpgas. In Cryptographic Hardware and Embedded Systems, CHES 2008, pages 181-197, 2004.
-
(2004)
Cryptographic Hardware and Embedded Systems, CHES 2008
, pp. 181-197
-
-
Bosch, C.1
Guajardo, J.2
Sadeghi, A.3
Shokrollahi, J.4
Tuyls, P.5
-
3
-
-
52149117439
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput., 38(1):97-139, 2008.
-
(2008)
SIAM J. Comput.
, vol.38
, Issue.1
, pp. 97-139
-
-
Dodis, Y.1
Ostrovsky, R.2
Reyzin, L.3
Smith, A.4
-
5
-
-
45849099781
-
Estimating the entropy of binary time series: Methodology, some theory and a simulation study
-
Y. Gao, I. Kontoyiannis, and E. Bienenstock. Estimating the entropy of binary time series: Methodology, some theory and a simulation study. Entropy, 10(2):71-99, 2008.
-
(2008)
Entropy
, vol.10
, Issue.2
, pp. 71-99
-
-
Gao, Y.1
Kontoyiannis, I.2
Bienenstock, E.3
-
6
-
-
0038341105
-
Silicon physical random functions
-
Vijayalakshmi Atluri editor, ACM
-
B. Gassend, D. E. Clarke, M. van Dijk, and S. Devadas. Silicon physical random functions. In Vijayalakshmi Atluri editor, Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), pages 148-160. ACM, 2002.
-
(2002)
Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002)
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.E.2
Van Dijk, M.3
Devadas, S.4
-
7
-
-
48149093328
-
Physical unclonable functions, fpgas and public-key crypto for ip protection
-
J. Guajardo, S. Kumar, G. Schrijen, and P. Tuyls. Physical unclonable functions, fpgas and public-key crypto for ip protection. In Intl. Conference on Field Programmable Logica and Applications - FPL 2007, 2007.
-
Intl. Conference on Field Programmable Logica and Applications - FPL 2007, 2007
-
-
Guajardo, J.1
Kumar, S.2
Schrijen, G.3
Tuyls, P.4
-
8
-
-
38049015807
-
Fpga intrinsic pufs and their use for ip protection
-
Pascal Paillier and Ingrid Verbauwhede, editors, Springer-Verlag
-
J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls. Fpga intrinsic pufs and their use for ip protection. In Pascal Paillier and Ingrid Verbauwhede, editors, Cryptographic Hardware and Embedded Systems (CHES 2007), volume 4727, pages 63-80. Springer-Verlag, 2007.
-
(2007)
Cryptographic Hardware and Embedded Systems (CHES 2007)
, vol.4727
, pp. 63-80
-
-
Guajardo, J.1
Kumar, S.S.2
Schrijen, G.-J.3
Tuyls, P.4
-
9
-
-
68949175522
-
Power-up sram state as an identifying fingerprint and source of true random numbers
-
D. Holcomb, W. Burleson, and K. Fu. Power-up sram state as an identifying fingerprint and source of true random numbers. In IEEE Transactions on Computers Volume 58 Issue 9, pages 1198-1210, 2009.
-
(2009)
IEEE Transactions on Computers
, vol.58
, Issue.9
, pp. 1198-1210
-
-
Holcomb, D.1
Burleson, W.2
Fu, K.3
-
10
-
-
38049049008
-
Estimating the secrecy-rate of physical unclonable functions using the context-tree weighting method
-
IEEE
-
T. Ignatenko, G.-J. Schrijen, B. Skoric, P. Tuyls, and F. Willems. Estimating the secrecy-rate of physical unclonable functions using the context-tree weighting method. In Proceedings of International Symposium on Information Theory (ISIT 2006), pages 499-503. IEEE, 2006.
-
(2006)
Proceedings of International Symposium on Information Theory (ISIT 2006)
, pp. 499-503
-
-
Ignatenko, T.1
Schrijen, G.-J.2
Skoric, B.3
Tuyls, P.4
Willems, F.5
-
11
-
-
51849144293
-
The butterfly puf: Protecting ip on every fpga
-
Mohammed Tehranipoor and Jim Plusquellic, editors, IEEE Computer Society
-
S. S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, and P. Tuyls. The butterfly puf: Protecting ip on every fpga. In Mohammed Tehranipoor and Jim Plusquellic, editors, IEEE International Workshop on Hardware-Oriented Security and Trust (HOST 2008), pages 67-70. IEEE Computer Society, 2008.
-
(2008)
IEEE International Workshop on Hardware-Oriented Security and Trust (HOST 2008)
, pp. 67-70
-
-
Kumar, S.S.1
Guajardo, J.2
Maes, R.3
Schrijen, G.-J.4
Tuyls, P.5
-
12
-
-
4544381402
-
A technique to build a secret key in integrated circuits for identification and authentication applications
-
J. W. Lee, D. Lim, B. Gassend, G. E. Suh, M. van Dijk, and S. Devadas. A technique to build a secret key in integrated circuits for identification and authentication applications. In Proceedings of the IEEE VLSI Circuits Symposium, pages 176-179, 2004.
-
(2004)
Proceedings of the IEEE VLSI Circuits Symposium
, pp. 176-179
-
-
Lee, J.W.1
Lim, D.2
Gassend, B.3
Suh, G.E.4
Van Dijk, M.5
Devadas, S.6
-
13
-
-
35248839355
-
New shielding functions to enhance privacy and prevent misuse of biometric templates
-
J. Kittler and M. Nixon, Editors, Proceedings of the 4th Conference on Audio and Video Based Biometric Person Authentication, Springer-Verlag
-
J. Linnartz and P. Tuyls. New shielding functions to enhance privacy and prevent misuse of biometric templates. In J. Kittler and M. Nixon, Editors, Proceedings of the 4th Conference on Audio and Video Based Biometric Person Authentication, LNCS, volume 2688, pages 393-402. Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2688
, pp. 393-402
-
-
Linnartz, J.1
Tuyls, P.2
-
15
-
-
85025704284
-
Linear cryptanalysis method for descipher
-
Proceedings of EUROCRYPT 1993, Springer-Verlag
-
M. Matsui. Linear cryptanalysis method for descipher. In Proceedings of EUROCRYPT 1993, LNCS, volume 765, pages 386-397. Springer-Verlag, 1993.
-
(1993)
LNCS
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
17
-
-
78650188448
-
-
See
-
J. V. Neumann. See http://en.wikipedia.org/wiki/Randomness-extractor.
-
-
-
Neumann, J.V.1
-
18
-
-
3242749566
-
-
PhD. Thesis, Massachusetts Institute of Technology, March
-
R. S. Pappu. Physical one-way functions. PhD. Thesis, Massachusetts Institute of Technology, March 2001.
-
(2001)
Physical One-way Functions
-
-
Pappu, R.S.1
-
19
-
-
3843081053
-
A Statistical Test Suite for Random and Pseudo-Random Number Generators for Cryptographic Applications
-
N. I. S. T. Special Publication 800-22, A Statistical Test Suite for Random and Pseudo-Random Number Generators for Cryptographic Applications. (http://csrc.nist.gov/rng/), 2001.
-
(2001)
N. I. S. T. Special Publication 800-22
-
-
-
21
-
-
0032022518
-
The context-tree weighting method: Extensions
-
F. Willems. The context-tree weighting method: Extensions. IEEE Trans. Inform. Theory 1998, 44:792-798, 1998.
-
(1998)
IEEE Trans. Inform. Theory 1998
, vol.44
, pp. 792-798
-
-
Willems, F.1
|