-
1
-
-
0037144430
-
Physical one-way functions
-
R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical one-way functions", Science, vol. 297, pp. 2026-2030, 2002.
-
(2002)
Science
, vol.297
, pp. 2026-2030
-
-
Pappu, R.1
Recht, B.2
Taylor, J.3
Gershenfeld, N.4
-
2
-
-
0038341105
-
Silicon physical random functions
-
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, "Silicon physical random functions", in Proc. Conf. Computer and Communications Security (CCS), 2002, pp. 148-160.
-
(2002)
Proc. Conf. Computer and Communications Security (CCS)
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
3
-
-
37149044968
-
Aegis: A single-chip secure processor
-
DOI 10.1109/MDT.2007.179
-
G. Suh, C. O'Donnell, and S. Devadas, "AEGIS: A single-chip secure processor", IEEE Design Test Comput., vol. 24, no. 6, pp. 570-580, Nov./Dec. 2007. (Pubitemid 350253575)
-
(2007)
IEEE Design and Test of Computers
, vol.24
, Issue.6
, pp. 570-580
-
-
Suh, G.E.1
O'Donnell, C.W.2
Devadas, S.3
-
4
-
-
70349252061
-
Binding software to specific native hardware in a VM environment: The PUF challenge and opportunity
-
M. Atallah, E. Bryant, J. Korb, and J. Rice, "Binding software to specific native hardware in a VM environment: The PUF challenge and opportunity", in Proc. Workshop on Virtual Machine Security, 2008, pp. 45-48.
-
(2008)
Proc. Workshop on Virtual Machine Security
, pp. 45-48
-
-
Atallah, M.1
Bryant, E.2
Korb, J.3
Rice, J.4
-
5
-
-
38049015807
-
FPGA intrinsic PUFs and their use for IP protection
-
J. Guajardo, S. Kumar, G. Schrijen, and P. Tuyls, "FPGA intrinsic PUFs and their use for IP protection", in Proc. Workshop on Cryptographic Hardware and Embedded Systems (CHES), 2007, pp. 63-80.
-
(2007)
Proc. Workshop on Cryptographic Hardware and Embedded Systems (CHES)
, pp. 63-80
-
-
Guajardo, J.1
Kumar, S.2
Schrijen, G.3
Tuyls, P.4
-
6
-
-
34547307341
-
Physical unclonable functions for device authentication and secret key generation
-
DOI 10.1109/DAC.2007.375043, 4261134, 2007 44th ACM/IEEE Design Automation Conference, DAC'07
-
G. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation", in Proc. Design Automation Conference (DAC), 2007, pp. 9-14. (Pubitemid 47129916)
-
(2007)
Proceedings - Design Automation Conference
, pp. 9-14
-
-
Suh, G.E.1
Devadas, S.2
-
7
-
-
76949093125
-
Techniques for design and implementation of secure reconfigurable PUFS
-
M. Majzoobi, F. Koushanfar, and M. Potkonjak, "Techniques for design and implementation of secure reconfigurable PUFS", ACM Trans. Reconfig. Technol. Syst., vol. 2, no. 1, pp. 1-33, 2009.
-
(2009)
ACM Trans. Reconfig. Technol. Syst.
, vol.2
, Issue.1
, pp. 1-33
-
-
Majzoobi, M.1
Koushanfar, F.2
Potkonjak, M.3
-
8
-
-
46449138830
-
Controlled physical random functions
-
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, "Controlled physical random functions", in Proc. Ann. Computer Security Applications Conf. (ACSAC), 2002, pp. 149-160.
-
(2002)
Proc. Ann. Computer Security Applications Conf. (ACSAC)
, pp. 149-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
9
-
-
4544381402
-
A technique to build a secret key in integrated circuits for identification and authentication applications
-
J. Lee, L. Daihyun, B. Gassend, G. Suh, M. van Dijk, and S. Devadas, "A technique to build a secret key in integrated circuits for identification and authentication applications", in Symp. VLSI, 2004, pp. 176-179.
-
(2004)
Symp. VLSI
, pp. 176-179
-
-
Lee, J.1
Daihyun, L.2
Gassend, B.3
Suh, G.4
Van Dijk, M.5
Devadas, S.6
-
10
-
-
68949175522
-
Power-up SRAM state as an identifying fingerprint and source of true random numbers
-
Sep.
-
D. Holcomb, W. Burleson, and K. Fu, "Power-up SRAM state as an identifying fingerprint and source of true random numbers", IEEE Trans. Comput., vol. 58, no. 9, pp. 1198-1210, Sep. 2009.
-
(2009)
IEEE Trans. Comput.
, vol.58
, Issue.9
, pp. 1198-1210
-
-
Holcomb, D.1
Burleson, W.2
Fu, K.3
-
11
-
-
4344584084
-
-
S. M. Thesis, MIT, Cambridge, MA
-
B. Gassend, "Physical Random Functions", S. M. Thesis, MIT, Cambridge, MA, 2003.
-
(2003)
Physical Random Functions
-
-
Gassend, B.1
-
13
-
-
77950450649
-
SIMPL system: On a public key variant of physical unclonable function
-
Rep. 2009/255
-
U. Ruhrmair, SIMPL system: On a public key variant of physical unclonable function, Cryptology ePrint Archive, Rep. 2009/255, 2009.
-
(2009)
Cryptology EPrint Archive
-
-
Ruhrmair, U.1
-
15
-
-
78549254941
-
FPGA time-bounded unclonable authentication
-
M. Majzoobi, A. Elnably, and F. Koushanfar, "FPGA time-bounded unclonable authentication", in Proc. Information Hiding Conf. (IH), 2010, vol. 6387, pp. 1-16.
-
(2010)
Proc. Information Hiding Conf. (IH)
, vol.6387
, pp. 1-16
-
-
Majzoobi, M.1
Elnably, A.2
Koushanfar, F.3
-
16
-
-
78549237663
-
Self-measurement of combinatorial circuit delays in FPGAs
-
J. S. J. Wong, P. Sedcole, and P. Y. K. Cheung, "Self-measurement of combinatorial circuit delays in FPGAs", ACM Trans. Reconfig. Technol. Syst., vol. 2, no. 2, pp. 1-22, 2009.
-
(2009)
ACM Trans. Reconfig. Technol. Syst.
, vol.2
, Issue.2
, pp. 1-22
-
-
Wong, J.S.J.1
Sedcole, P.2
Cheung, P.Y.K.3
-
19
-
-
51849141354
-
Serecon: A secure dynamic partial reconfiguration controller
-
K. Kepa, F. Morgan, K. Kosciuszkiewicz, and T. Surmacz, "Serecon: A secure dynamic partial reconfiguration controller", in Proc. IEEE Computer Society Annual Symp. VLSI, 2008, vol. 0, pp. 292-297.
-
(2008)
Proc. IEEE Computer Society Annual Symp. VLSI
, vol.0
, pp. 292-297
-
-
Kepa, K.1
Morgan, F.2
Kosciuszkiewicz, K.3
Surmacz, T.4
-
21
-
-
38349167846
-
Reconfigurable hardware for high-security/high-performance embedded systems: The SAFES perspective
-
Feb.
-
G. Gogniat, T. Wolf, W. Burleson, J.-P. Diguet, L. Bossuet, and R. Vaslin, "Reconfigurable hardware for high-security/high-performance embedded systems: The SAFES perspective", IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 16, no. 2, pp. 144-155, Feb. 2008.
-
(2008)
IEEE Trans. Very Large Scale Integr. (VLSI) Syst.
, vol.16
, Issue.2
, pp. 144-155
-
-
Gogniat, G.1
Wolf, T.2
Burleson, W.3
Diguet, J.-P.4
Bossuet, L.5
Vaslin, R.6
-
22
-
-
79951644967
-
Rapid FPGA delay characterization using clock synthesis and sparse sampling
-
to be published
-
M. Majzoobi, E. Dyer, A. Elnably, and F. Koushanfar, "Rapid FPGA delay characterization using clock synthesis and sparse sampling", in Proc. Int. Test Conf. (ITC), 2010, to be published.
-
(2010)
Proc. Int. Test Conf. (ITC)
-
-
Majzoobi, M.1
Dyer, E.2
Elnably, A.3
Koushanfar, F.4
-
23
-
-
70449132637
-
Efficient helper data key extractor on FPGAs
-
C. Bösche, J. G. A. Sadeghi, J. Shokrollahi, and P. Tuyls, "Efficient helper data key extractor on FPGAs", in Proc. Workshop on Cryptographic Hardware and Embedded Systems (CHES), 2008, pp. 181-197.
-
(2008)
Proc. Workshop on Cryptographic Hardware and Embedded Systems (CHES)
, pp. 181-197
-
-
Bösche, C.1
Sadeghi, J.G.A.2
Shokrollahi, J.3
Tuyls, P.4
-
24
-
-
35048865463
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Y. Dodis, L. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data", in Proc. EUROCRYPT, 2004, pp. 523-540.
-
(2004)
Proc. EUROCRYPT
, pp. 523-540
-
-
Dodis, Y.1
Reyzin, L.2
Smith, A.3
-
25
-
-
67249147207
-
Testing techniques for hardware security
-
M. Majzoobi, F. Koushanfar, and M. Potkonjak, "Testing techniques for hardware security", in Proc. Int. Test Conf. (ITC), 2008, pp. 1-10.
-
(2008)
Proc. Int. Test Conf. (ITC)
, pp. 1-10
-
-
Majzoobi, M.1
Koushanfar, F.2
Potkonjak, M.3
-
26
-
-
70350469042
-
Hardware-based public-key cryptography with public physically unclonable functions
-
N. Beckmann and M. Potkonjak, "Hardware-based public-key cryptography with public physically unclonable functions", in Proc. Information Hiding Conf. (IH), 2009, pp. 206-220.
-
(2009)
Proc. Information Hiding Conf. (IH)
, pp. 206-220
-
-
Beckmann, N.1
Potkonjak, M.2
|