메뉴 건너뛰기




Volumn , Issue , 2011, Pages

Implementation of a PUF circuit on a FPGA

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL POWER; ENVIRONMENTAL CONDITIONS; KEY GENERATION; TAMPER PROOF;

EID: 79952824521     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/NTMS.2011.5720638     Document Type: Conference Paper
Times cited : (11)

References (23)
  • 2
    • 4344584084 scopus 로고    scopus 로고
    • Master's thesis, Massachusetts Institute of Technology
    • B. Gassend, "Physical random functions," Master's thesis, Massachusetts Institute of Technology, 2003.
    • (2003) Physical Random Functions
    • Gassend, B.1
  • 7
    • 33751546328 scopus 로고    scopus 로고
    • Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards
    • DOI 10.1016/j.csi.2006.04.004, PII S092054890600064X
    • H. Chien and C. Chen, "Mutual Authentication Protocol for RFID Conforming to EPC Class 1 Generation 2 standards," Computer Standards & Interfaces, Elsevier Science Publishers, vol. 29, no. 2, pp. 254-259, February 2007. (Pubitemid 44829930)
    • (2007) Computer Standards and Interfaces , vol.29 , Issue.2 , pp. 254-259
    • Chien, H.-Y.1    Chen, C.-H.2
  • 8
    • 24944575863 scopus 로고    scopus 로고
    • Cryptographic approach to "Privacy-friendly" tags
    • MIT, Massachusetts, USA, November
    • M. Ohkubo, K. Suzuki, and S. Kinoshita, "Cryptographic Approach to "Privacy-Friendly" Tags," in RFID Privacy Workshop, MIT, Massachusetts, USA, November 2003.
    • (2003) RFID Privacy Workshop
    • Ohkubo, M.1    Suzuki, K.2    Kinoshita, S.3
  • 9
    • 24644501824 scopus 로고    scopus 로고
    • Challenge-response based RFID authentication protocol for distributed database environment
    • Security in Pervasive Computing - Second International Conference, SPC 2005, Proceedings
    • K. Rhee, J. Kwak, S. Kim, and D. Won, "Challenge-Response based RFID Authentication Protocol for Distributed Database Environment," in International Conference on Security in Pervasive Computing - SPC 2005, ser. Lecture Notes in Computer Science, D. Hutter and M. Ullmann, Eds., vol. 3450. Boppard, Germany: Springer-Verlag, April 2005, pp. 70-84. (Pubitemid 41274193)
    • (2005) Lecture Notes in Computer Science , vol.3450 , pp. 70-84
    • Rhee, K.1    Kwak, J.2    Kim, S.3    Won, D.4
  • 11
    • 56749103027 scopus 로고    scopus 로고
    • RFID authentication protocol for low-cost tags
    • WiSec'08, V. D. Gligor, J. Hubaux, and R. Poovendran, Eds. Alexandria, Virginia, USA: ACM Press, April
    • B. Song and C. J. Mitchell, "RFID Authentication Protocol for Low-cost Tags," in ACM Conference on Wireless Network Security, WiSec'08, V. D. Gligor, J. Hubaux, and R. Poovendran, Eds. Alexandria, Virginia, USA: ACM Press, April 2008, pp. 140-147.
    • (2008) ACM Conference on Wireless Network Security , pp. 140-147
    • Song, B.1    Mitchell, C.J.2
  • 13
    • 2942625823 scopus 로고    scopus 로고
    • Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers
    • R. Sandhu and R. Thomas, Eds., IEEE. Orlando, Florida, USA: IEEE Computer Society, March
    • D. Henrici and P. Müller, "Hash-Based Enhancement of Location Privacy for Radio-Frequency Identification Devices Using Varying Identifiers," in International Workshop on Pervasive Computing and Communication Security - PerSec 2004, R. Sandhu and R. Thomas, Eds., IEEE. Orlando, Florida, USA: IEEE Computer Society, March 2004, pp. 149-153.
    • (2004) International Workshop on Pervasive Computing and Communication Security - PerSec 2004 , pp. 149-153
    • Henrici, D.1    Müller, P.2
  • 14
    • 14844294769 scopus 로고    scopus 로고
    • Privacy and security in library RFID issues, practices, and architectures
    • Proceedings of the 11th ACM Conference on Computer and Communications Security, CCS 2004
    • D. Molnar and D. Wagner, "Privacy and Security in Library RFID: Issues, Practices, and Architectures," in Conference on Computer and Communications Security - ACM CCS, B. Pfitzmann and P. Liu, Eds., ACM. Washington, DC, USA: ACM Press, October 2004, pp. 210-219. (Pubitemid 40338202)
    • (2004) Proceedings of the ACM Conference on Computer and Communications Security , pp. 210-219
    • Molnar, D.1    Wagner, D.2
  • 16
    • 0037952426 scopus 로고    scopus 로고
    • Ph.D. dissertation, Massachusetts Institute of Technology
    • P. S. Ravikanth, "Physical one-way functions," Ph.D. dissertation, Massachusetts Institute of Technology, 2001.
    • (2001) Physical One-way Functions
    • Ravikanth, P.S.1
  • 19
    • 34547307341 scopus 로고    scopus 로고
    • Physical unclonable functions for device authentication and secret key generation
    • San Diego, California, USA, June 4-8
    • G. E. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in Proceedings of the Design Automation Conference (DAC), San Diego, California, USA, June 4-8 2007.
    • (2007) Proceedings of the Design Automation Conference (DAC)
    • Suh, G.E.1    Devadas, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.