메뉴 건너뛰기




Volumn 6543 LNCS, Issue , 2011, Pages 26-45

SIMPL systems, or: Can we design cryptographic hardware without secret key information?

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL ASSUMPTIONS; CRYPTOGRAPHIC HARDWARE; CRYPTOGRAPHIC PRIMITIVES; CRYPTOGRAPHIC PROTOCOLS; CRYPTOGRAPHIC SECURITY; HARDWARE AND SOFTWARE; MALWARES; PHYSICAL ASSUMPTIONS; PHYSICAL UNCLONABLE FUNCTIONS; PUBLIC KEYS; SECRET INFORMATION; SECRET KEY; SIDE-CHANNEL;

EID: 78751663101     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-18381-2_3     Document Type: Conference Paper
Times cited : (23)

References (44)
  • 1
    • 78751650902 scopus 로고    scopus 로고
    • http://www.cbsnews.com/stories/2010/02/15/business/ main6209772.shtml
  • 2
    • 78751652032 scopus 로고    scopus 로고
    • http://www.bbc.co.uk/news/10569081
  • 3
    • 78751675584 scopus 로고    scopus 로고
    • http://www.eurosmart.com/images/doc/Eurosmart-in-the-press/2006/ cardtechnologytoday-dec2006.pdf
  • 4
    • 78751669797 scopus 로고    scopus 로고
    • Slide 23
    • http://www.gsaietsemiconductorforum.com/2010/delegate/documents/ GASSELGSALondon20100518presented.pdf (Slide 23)
  • 5
    • 51849131973 scopus 로고    scopus 로고
    • On the power of power analysis in the real world: A complete break of the KEELOQ code hopping scheme
    • Wagner, D. (ed.) CRYPTO 2008, Springer, Heidelberg
    • Eisenbarth, T., Kasper, T., Moradi, A., Paar, C., Salmasizadeh, M., Manzuri Shalmani, M.T.: On the power of power analysis in the real world: A complete break of the KEELOQ code hopping scheme. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 203-220. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 203-220
    • Eisenbarth, T.1    Kasper, T.2    Moradi, A.3    Paar, C.4    Salmasizadeh, M.5    Manzuri Shalmani, M.T.6
  • 6
    • 77955326935 scopus 로고    scopus 로고
    • All you can eat or breaking a real-world contactless payment system
    • Sion, R. (ed.) FC 2010, Springer, Heidelberg
    • Kasper, T., Silbermann, M., Paar, C.: All you can eat or breaking a real-world contactless payment system. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 343-350. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6052 , pp. 343-350
    • Kasper, T.1    Silbermann, M.2    Paar, C.3
  • 12
    • 76649124351 scopus 로고    scopus 로고
    • Strong authentication with physical unclonable functions
    • Petkovic, M., Jonker, W. (eds.), Springer, Heidelberg
    • Tuyls, P., Skoric, B.: Strong Authentication with Physical Unclonable Functions. In: Petkovic, M., Jonker, W. (eds.) Security, Privacy and Trust in Modern Data Management, Springer, Heidelberg (2007)
    • (2007) Security, Privacy and Trust in Modern Data Management
    • Tuyls, P.1    Skoric, B.2
  • 13
    • 34547307341 scopus 로고    scopus 로고
    • Physical unclonable functions for device authentication and secret key generation
    • Edward Suh, G., Devadas, S.: Physical Unclonable Functions for Device Authentication and Secret Key Generation. In: DAC 2007, pp. 9-14 (2007)
    • (2007) DAC 2007 , pp. 9-14
    • Edward Suh, G.1    Devadas, S.2
  • 15
    • 77954743811 scopus 로고    scopus 로고
    • Oblivious transfer based on physical unclonable functions (extended abstract)
    • Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010, Springer, Heidelberg
    • Rührmair, U.: Oblivious Transfer based on Physical Unclonable Functions (Extended Abstract). In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 430-440. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6101 , pp. 430-440
    • Rührmair, U.1
  • 16
    • 77950450649 scopus 로고    scopus 로고
    • SIMPL systems: On a public key variant of physical unclonable functions
    • Rührmair, U.: SIMPL Systems: On a Public Key Variant of Physical Unclonable Functions. Cryptology ePrint Archive, Report 2009/255 (2009)
    • (2009) Cryptology EPrint Archive, Report 2009 , vol.255
    • Rührmair, U.1
  • 19
    • 78650352335 scopus 로고    scopus 로고
    • Towards electrical, integrated implementations of SIMPL systems
    • Samarati, P., Tunstall, M., Posegga, J., Markantonakis, K., Sauveron, D. (eds.), WISTP 2010, Springer, Heidelberg
    • Rührmair, U., Chen, Q., Stutzmann, M., Lugli, P., Schlichtmann, U., Csaba, G.: Towards electrical, integrated implementations of SIMPL systems. In: Samarati, P., Tunstall, M., Posegga, J., Markantonakis, K., Sauveron, D. (eds.) WISTP 2010. LNCS, vol. 6033, pp. 277-292. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6033 , pp. 277-292
    • Rührmair, U.1    Chen, Q.2    Stutzmann, M.3    Lugli, P.4    Schlichtmann, U.5    Csaba, G.6
  • 21
    • 70350469042 scopus 로고    scopus 로고
    • Hardware-based public-key cryptography with public physically unclonable functions
    • Katzenbeisser, S., Sadeghi, A.-R. (eds.), IH 2009, Springer, Heidelberg
    • Beckmann, N., Potkonjak, M.: Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions. In: Katzenbeisser, S., Sadeghi, A.-R. (eds.) IH 2009. LNCS, vol. 5806, pp. 206-220. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5806 , pp. 206-220
    • Beckmann, N.1    Potkonjak, M.2
  • 24
    • 78549254941 scopus 로고    scopus 로고
    • FPGA time-bounded unclonable authentication
    • B̈ohme, R., Fong, P.W.L., Safavi-Naini, R. (eds.), IH 2010, Springer, Heidelberg
    • Majzoobi, M., Elnably, A., Koushanfar, F.: FPGA Time-Bounded Unclonable Authentication. In: B̈ohme, R., Fong, P.W.L., Safavi-Naini, R. (eds.) IH 2010. LNCS, vol. 6387, pp. 1-16. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6387 , pp. 1-16
    • Majzoobi, M.1    Elnably, A.2    Koushanfar, F.3
  • 25
    • 38049015807 scopus 로고    scopus 로고
    • FPGA intrinsic PFs and their ue for IP potection
    • Paillier, P., Verbauwhede, I. (eds.), CHES 2007, Springer, Heidelberg
    • Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA Intrinsic PFs and Their Ue For IP Potection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63-80. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4727 , pp. 63-80
    • Guajardo, J.1    Kumar, S.S.2    Schrijen, G.-J.3    Tuyls, P.4
  • 27
    • 84942522751 scopus 로고    scopus 로고
    • MMH: Software message authentication in the gbit/Second rates
    • Biham, E. (ed.) FSE 1997, Springer, Heidelberg
    • Halevi, S., Krawczyk, H.: MMH: Software message authentication in the gbit/Second rates. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 172-189. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1267 , pp. 172-189
    • Halevi, S.1    Krawczyk, H.2
  • 28
    • 38049025704 scopus 로고    scopus 로고
    • RF-DNA: Radio-frequency certificates of authenticity
    • Paillier, P., Verbauwhede, I. (eds.), CHES 2007, Springer, Heidelberg
    • DeJean, G., Kirovski, D.: RF-DNA: Radio-Frequency Certificates of Authenticity. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 346-363. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4727 , pp. 346-363
    • Dejean, G.1    Kirovski, D.2
  • 29
    • 42949176008 scopus 로고
    • Patent writing, WO/1997/024699
    • Kariakin, Y.: Authentication of Articles. Patent writing, WO/1997/024699 (1995), http://www.wipo.int/pctdb/en/wo.jsp?wo=1997024699
    • (1995) Authentication of Articles
    • Kariakin, Y.1
  • 30
    • 70350380512 scopus 로고    scopus 로고
    • Optical DNA
    • Dingledine, R., Golle, P. (eds.), FC 2009, Springer, Heidelberg
    • Vijaywargi, D., Lewis, D., Kirovski, D.: Optical DNA. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 222-229. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5628 , pp. 222-229
    • Vijaywargi, D.1    Lewis, D.2    Kirovski, D.3
  • 31
    • 70350591237 scopus 로고    scopus 로고
    • CDs have fingerprints too
    • Clavier, C., Gaj, K. (eds.) CHES 2009, Springer, Heidelberg
    • Hammouri, G., Dana, A., Sunar, B.: CDs Have Fingerprints Too. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 348-362. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5747 , pp. 348-362
    • Hammouri, G.1    Dana, A.2    Sunar, B.3
  • 33
    • 4243079830 scopus 로고    scopus 로고
    • Classical physics and the church-turing thesis
    • Yao, A.C.-C.: Classical physics and the Church-Turing Thesis. Journal of the ACM 50(1), 100-105 (2003)
    • (2003) Journal of the ACM , vol.50 , Issue.1 , pp. 100-105
    • Yao, A.C.-C.1
  • 35
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
    • Shor, P.W.: Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 26(5), 1484-1509 (1997)
    • (1997) SIAM J. Comput. , vol.26 , Issue.5 , pp. 1484-1509
    • Shor, P.W.1
  • 38
    • 27544441530 scopus 로고    scopus 로고
    • Design and implementation of the AEGIS single-chip secure processor using physical random functions
    • New York
    • Suh, G.E., O'Donnell, C.W., Sachdev, I., Devadas, S.: Design and Implementation of the AEGIS Single-Chip Secure Processor Using Physical Random Functions. In: Proc. 32nd ISCA, New York (2005)
    • (2005) Proc. 32nd ISCA
    • Suh, G.E.1    O'Donnell, C.W.2    Sachdev, I.3    Devadas, S.4
  • 39
    • 76949095784 scopus 로고    scopus 로고
    • Secure and robust error correction for physical unclonable functions
    • Yu, M.-D., Devadas, S.: Secure and Robust Error Correction for Physical Unclonable Functions. IEEE Design & Test of Computers 27(1), 48-65 (2010)
    • (2010) IEEE Design & Test of Computers , vol.27 , Issue.1 , pp. 48-65
    • Yu, M.-D.1    Devadas, S.2
  • 41
    • 0004115931 scopus 로고
    • Cambridge University Press, Cambridge, ISBN 0-5214-3631-1
    • Lipson, S.G.: Optical Physics, 3rd edn. Cambridge University Press, Cambridge (1995) ISBN 0-5214-3631-1
    • (1995) Optical Physics, 3rd Edn.
    • Lipson, S.G.1
  • 43
    • 0001006482 scopus 로고    scopus 로고
    • Two-dimensional phase-locked antiguided vertical-cavity surfaceemitting laser arrays
    • Zhou, D., Mawst, L.J.: Two-dimensional phase-locked antiguided vertical-cavity surfaceemitting laser arrays. Applied Physics Letters (2000)
    • (2000) Applied Physics Letters
    • Zhou, D.1    Mawst, L.J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.