-
1
-
-
3242749566
-
-
Ph.D. dissertation, Massachusetts Institute of Technology, March
-
R. S. Pappu, "Physical one-way functions," Ph.D. dissertation, Massachusetts Institute of Technology, March 2001.
-
(2001)
Physical One-way Functions
-
-
Pappu, R.S.1
-
2
-
-
0037144430
-
Physical one-way functions
-
R. S. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical one-way functions," Science, vol. 297, pp. 2026-2030, 2002.
-
(2002)
Science
, vol.297
, pp. 2026-2030
-
-
Pappu, R.S.1
Recht, B.2
Taylor, J.3
Gershenfeld, N.4
-
6
-
-
0034428343
-
IC identification circuit using device mismatch
-
K. Lofstrom, W. R. Daasch, and D. Taylor, "IC identification circuit using device mismatch," in IEEE International SolidState Circuits Conference (ISSCC), 2000, pp. 372-373. (Pubitemid 32864183)
-
(2000)
Digest of Technical Papers - IEEE International Solid-State Circuits Conference
, pp. 372-373
-
-
Lofstrom, K.1
Daasch, W.R.2
Taylor, D.3
-
7
-
-
26444544536
-
Robust key extraction from physical uncloneable functions
-
Applied Cryptography and Network Security: Third International Conference, ACNS 2005. Proceedings
-
B. Škorić, P. Tuyls, and W. Ophey, "Robust key extraction from physical uncloneable functions," in Applied Cryptography and Network Security (ACNS), ser. LNCS, vol. 3531, 2005, pp. 407-422. (Pubitemid 41422130)
-
(2005)
Lecture Notes in Computer Science
, vol.3531
, pp. 407-422
-
-
Skoric, B.1
Tuyls, P.2
Ophey, W.3
-
8
-
-
31144476821
-
Extracting secret keys from integrated circuits
-
DOI 10.1109/TVLSI.2005.859470
-
D. Lim, J. W. Lee, B. Gassend, G. E. Suh, M. van Dijk, and S. Devadas, "Extracting secret keys from integrated circuits," IEEE Transactions on VLSI Systems, vol. 13, no. 10, pp. 1200-1205, 2005. (Pubitemid 43131686)
-
(2005)
IEEE Transactions on Very Large Scale Integration (VLSI) Systems
, vol.13
, Issue.10
, pp. 1200-1205
-
-
Lim, D.1
Lee, J.W.2
Gassend, B.3
Suh, G.E.4
Van Dijk, M.5
Devadas, S.6
-
9
-
-
72449124251
-
Memory leakage-resilient encryption based on physically unclonable functions
-
F. Armknecht, R. Maes, A.-R. Sadeghi, B. Sunar, and P. Tuyls, "Memory leakage-resilient encryption based on physically unclonable functions," in Advances in Cryptology (ASIACRYPT), ser. LNCS, vol. 5912, 2009, pp. 685-702.
-
(2009)
Advances in Cryptology (ASIACRYPT), Ser. LNCS
, vol.5912
, pp. 685-702
-
-
Armknecht, F.1
Maes, R.2
Sadeghi, A.-R.3
Sunar, B.4
Tuyls, P.5
-
10
-
-
85177671623
-
-
November
-
Verayo, Inc., "Verayo product page," http://www.verayo.com/ product/products.html, November 2010.
-
(2010)
Verayo Product Page
-
-
-
11
-
-
80051869122
-
-
November
-
Intrinsic ID, "Intrinsic ID product page," http://www. intrinsic-id.com/products/, November 2010.
-
(2010)
Intrinsic ID Product Page
-
-
-
12
-
-
70449096107
-
Reconfigurable physical unclonable functions - Enabling technology for tamper-resistant storage
-
K. Kursawe, A.-R. Sadeghi, D. Schellekens, B. Skoric, and P. Tuyls, "Reconfigurable physical unclonable functions - Enabling technology for tamper-resistant storage," in IEEE Workshop on Hardware-Oriented Security and Trust (HOST), 2009, pp. 22-29.
-
(2009)
IEEE Workshop on Hardware-oriented Security and Trust (HOST)
, pp. 22-29
-
-
Kursawe, K.1
Sadeghi, A.-R.2
Schellekens, D.3
Skoric, B.4
Tuyls, P.5
-
13
-
-
85016215043
-
Physically unclonable functions: A study on the state of the art and future research directions
-
D. Basin, U. Maurer, A.-R. Sadeghi, and D. Naccache, Eds. Springer Berlin Heidelberg
-
R. Maes and I. Verbauwhede, "Physically unclonable functions: A study on the state of the art and future research directions," in Towards Hardware-Intrinsic Security, ser. Information Security and Cryptography, D. Basin, U. Maurer, A.-R. Sadeghi, and D. Naccache, Eds. Springer Berlin Heidelberg, 2010, pp. 3-37.
-
(2010)
Towards Hardware-intrinsic Security, Ser. Information Security and Cryptography
, pp. 3-37
-
-
Maes, R.1
Verbauwhede, I.2
-
14
-
-
5044241754
-
An information theoretic model for physical uncloneable functions
-
P. Tuyls, B. Skoric, S. Stallinga, T. Akkermans, and W. Ophey, "An information theoretic model for physical uncloneable functions," in IEEE Symposium on Information Theory (ISIT), 2004.
-
(2004)
IEEE Symposium on Information Theory (ISIT)
-
-
Tuyls, P.1
Skoric, B.2
Stallinga, S.3
Akkermans, T.4
Ophey, W.5
-
15
-
-
33750726983
-
Read-proof hardware from protective coatings
-
4249 LNCS, Cryptographic Hardware and Embedded Systems, CHES 2006 - 8th International Workshop, Proceedings
-
P. Tuyls, G.-J. Schrijen, B. Škorić, J. van Geloven, N. Verhaegh, and R. Wolters, "Read-proof hardware from protective coatings," in Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, vol. 4249, 2006, pp. 369-383. (Pubitemid 44700070)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, pp. 369-383
-
-
Tuyls, P.1
Schrijen, G.-J.2
Skoric, B.3
Van Geloven, J.4
Verhaegh, N.5
Wolters, R.6
-
16
-
-
0038341105
-
Silicon physical random functions
-
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, "Silicon physical random functions," in ACM Conference on Computer and Communications Security (CCS), 2002, pp. 148-160.
-
(2002)
ACM Conference on Computer and Communications Security (CCS)
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
17
-
-
34547307341
-
Physical unclonable functions for device authentication and secret key generation
-
DOI 10.1109/DAC.2007.375043, 4261134, 2007 44th ACM/IEEE Design Automation Conference, DAC'07
-
G. E. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in Design Automation Conference, 2007, pp. 9-14. (Pubitemid 47129916)
-
(2007)
Proceedings - Design Automation Conference
, pp. 9-14
-
-
Suh, G.E.1
Devadas, S.2
-
19
-
-
77955766025
-
A large scale characterization of RO-PUF
-
A. Maiti, J. Casarona, L. McHale, and P. Schaumont, "A large scale characterization of RO-PUF," in IEEE Symposium on Hardware-Oriented Security and Trust (HOST), 2010, pp. 94-99.
-
(2010)
IEEE Symposium on Hardware-oriented Security and Trust (HOST)
, pp. 94-99
-
-
Maiti, A.1
Casarona, J.2
McHale, L.3
Schaumont, P.4
-
20
-
-
4544381402
-
A technique to build a secret key in integrated circuits for identification and authentication application
-
J. W. Lee, D. Lim, B. Gassend, G. E. Suh, M. van Dijk, and S. Devadas, "A technique to build a secret key in integrated circuits for identification and authentication application," in Symposium on VLSI Circuits, 2004, pp. 176-159.
-
(2004)
Symposium on VLSI Circuits
, pp. 176-159
-
-
Lee, J.W.1
Lim, D.2
Gassend, B.3
Suh, G.E.4
Van Dijk, M.5
Devadas, S.6
-
21
-
-
51749083449
-
Physical unclonable function with tristate buffers
-
E. Ozturk, G. Hammouri, and B. Sunar, "Physical unclonable function with tristate buffers," in IEEE Symposium on Circuits and Systems (ISCAS), 2008, pp. 3194-3197.
-
(2008)
IEEE Symposium on Circuits and Systems (ISCAS)
, pp. 3194-3197
-
-
Ozturk, E.1
Hammouri, G.2
Sunar, B.3
-
22
-
-
77957943386
-
Low-power sub-threshold design of secure physical unclonable functions
-
L. Lin, D. Holcomb, D. K. Krishnappa, P. Shabadi, and W. Burleson, "Low-power sub-threshold design of secure physical unclonable functions," in ACM/IEEE international symposium on Low power electronics and design (ISLPED), 2010, pp. 43-48.
-
(2010)
ACM/IEEE International Symposium on Low Power Electronics and Design (ISLPED)
, pp. 43-48
-
-
Lin, L.1
Holcomb, D.2
Krishnappa, D.K.3
Shabadi, P.4
Burleson, W.5
-
23
-
-
76949093125
-
Techniques for design and implementation of secure reconfigurable PUFs
-
M. Majzoobi, F. Koushanfar, and M. Potkonjak, "Techniques for design and implementation of secure reconfigurable PUFs," ACM Transactions on Reconfigurable Technology and Systems, vol. 2, no. 1, pp. 1-33, 2009.
-
(2009)
ACM Transactions on Reconfigurable Technology and Systems
, vol.2
, Issue.1
, pp. 1-33
-
-
Majzoobi, M.1
Koushanfar, F.2
Potkonjak, M.3
-
24
-
-
78649989155
-
Modeling attacks on physical unclonable functions
-
U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, and J. Schmidhuber, "Modeling attacks on physical unclonable functions," in ACM conference on Computer and communications security (CCS), 2010, pp. 237-249.
-
(2010)
ACM Conference on Computer and Communications Security (CCS)
, pp. 237-249
-
-
Rührmair, U.1
Sehnke, F.2
Sölter, J.3
Dror, G.4
Devadas, S.5
Schmidhuber, J.6
-
25
-
-
38049015807
-
FPGA intrinsic PUFs and their use for IP protection
-
J. Guajardo, S. S. Kumar, G. J. Schrijen, and P. Tuyls, "FPGA intrinsic PUFs and their use for IP protection," in Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, vol. 4727, 2007, pp. 63-80.
-
(2007)
Workshop on Cryptographic Hardware and Embedded Systems (CHES), Ser. LNCS
, vol.4727
, pp. 63-80
-
-
Guajardo, J.1
Kumar, S.S.2
Schrijen, G.J.3
Tuyls, P.4
-
27
-
-
77949345944
-
Intrinsic PUFs from flip-flops on reconfigurable devices
-
R. Maes, P. Tuyls, and I. Verbauwhede, "Intrinsic PUFs from flip-flops on reconfigurable devices," in Workshop on Information and System Security (WISSec), 2008, p. 17.
-
(2008)
Workshop on Information and System Security (WISSec)
, pp. 17
-
-
Maes, R.1
Tuyls, P.2
Verbauwhede, I.3
-
28
-
-
78650185683
-
Hardware intrinsic security from D flip-flops
-
V. van der Leest, G.-J. Schrijen, H. Handschuh, and P. Tuyls, "Hardware intrinsic security from D flip-flops," in ACM Workshop on Scalable Trusted Computing (STC), 2010, pp. 53-62.
-
(2010)
ACM Workshop on Scalable Trusted Computing (STC)
, pp. 53-62
-
-
Van Der Leest, V.1
Schrijen, G.-J.2
Handschuh, H.3
Tuyls, P.4
-
29
-
-
34548818732
-
A 1.6pJ/bit 96% stable chip-ID generating circuit using process variations
-
Y. Su, J. Holleman, and B. Otis, "A 1.6pJ/bit 96% stable chip-ID generating circuit using process variations," in IEEE International Solid-State Circuits Conference (ISSCC), 2007, pp. 406-611.
-
(2007)
IEEE International Solid-state Circuits Conference (ISSCC)
, pp. 406-611
-
-
Su, Y.1
Holleman, J.2
Otis, B.3
-
30
-
-
51849144293
-
Extended abstract: The butterfly PUF protecting IP on every FPGA
-
S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, and P. Tuyls, "Extended abstract: The butterfly PUF protecting IP on every FPGA," in IEEE Workshop on Hardware-Oriented Security and Trust (HOST), 2008, pp. 67-70.
-
(2008)
IEEE Workshop on Hardware-oriented Security and Trust (HOST)
, pp. 67-70
-
-
Kumar, S.1
Guajardo, J.2
Maes, R.3
Schrijen, G.-J.4
Tuyls, P.5
-
31
-
-
23444435831
-
Forgery: 'Fingerprinting' documents and packaging
-
DOI 10.1038/436475a
-
J. D. R. Buchanan, R. P. Cowburn, A.-V. Jausovec, D. Petit, P. Seem, G. Xiong, D. Atkinson, K. Fenton, D. A. Allwood, and M. T. Bryan, "Forgery: 'fingerprinting' documents and packaging," Nature, vol. 436, no. 7050, p. 475, 2005. (Pubitemid 41112906)
-
(2005)
Nature
, vol.436
, Issue.7050
, pp. 475
-
-
Buchanan, J.D.R.1
Cowburn, R.P.2
Jausovec, A.-V.3
Petit, D.4
Seem, P.5
Xiong, G.6
Atkinson, D.7
Fenton, K.8
Allwood, D.A.9
Bryan, M.T.10
-
32
-
-
77957133407
-
How to strongly link data and its medium: The paper case
-
P. Bulens, F.-X. Standaert, and J.-J. Quisquater, "How to strongly link data and its medium: the paper case," IET Information Security, vol. 4, no. 3, pp. 125-136, 2010.
-
(2010)
IET Information Security
, vol.4
, Issue.3
, pp. 125-136
-
-
Bulens, P.1
Standaert, F.-X.2
Quisquater, J.-J.3
-
33
-
-
76949086041
-
On the foundations of physical unclonable functions
-
U. Rührmair, J. Sölter, and F. Sehnke, "On the foundations of physical unclonable functions," Cryptology ePrint Archive, Report 2009/277, 2009.
-
(2009)
Cryptology EPrint Archive, Report 2009/277
-
-
Rührmair, U.1
Sölter, J.2
Sehnke, F.3
-
34
-
-
35048865463
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Y. Dodis, L. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," in Advances in Cryptology (EUROCRYPT, ser. LNCS, vol. 3027, 2004, pp. 523-540.
-
(2004)
Advances in Cryptology (EUROCRYPT, Ser. LNCS
, vol.3027
, pp. 523-540
-
-
Dodis, Y.1
Reyzin, L.2
Smith, A.3
-
35
-
-
84892351140
-
-
Springer-Verlag
-
P. Tuyls, B. Skoric, and T. Kevenaar, Eds., Security with Noisy Data - On Private Biometrics, Secure Key Storage, and Anti-Counterfeiting. Springer-Verlag, 2007.
-
(2007)
Security with Noisy Data - On Private Biometrics, Secure Key Storage, and Anti-counterfeiting
-
-
Tuyls, P.1
Skoric, B.2
Kevenaar, T.3
-
36
-
-
33745654539
-
RFID-Tags for anti-counterfeiting
-
3960 LNCS, Topics in Cryptology - CT-RSA 2006: The Cryptographers' Track at the RSA Conference 2006, Proceedings
-
P. Tuyls and L. Batina, "RFID-tags for anti-counterfeiting," in The Cryptographers' Track at the RSA Conference (CT-RSA), ser. LNCS, vol. 3860. Springer Verlag, 2006, pp. 115-131. (Pubitemid 43971705)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, pp. 115-131
-
-
Tuyls, P.1
Batina, L.2
-
37
-
-
4344587804
-
Identification and authentication of integrated circuits
-
B. Gassend, D. Lim, D. Clarke, M. van Dijk, and S. Devadas, "Identification and authentication of integrated circuits," Concurrency and Computation: Practice and Experience, vol. 16, no. 11, pp. 1077-1098, 2004.
-
(2004)
Concurrency and Computation: Practice and Experience
, vol.16
, Issue.11
, pp. 1077-1098
-
-
Gassend, B.1
Lim, D.2
Clarke, D.3
Van Dijk, M.4
Devadas, S.5
-
38
-
-
67650675583
-
A leakage-resilient mode of operation
-
A. Joux, Ed. Springer
-
K. Pietrzak, "A leakage-resilient mode of operation," in Advances in Cryptology (EUROCRYPT), ser. LNCS, A. Joux, Ed., vol. 5479. Springer, 2009, pp. 462-482.
-
(2009)
Advances in Cryptology (EUROCRYPT), Ser. LNCS
, vol.5479
, pp. 462-482
-
-
Pietrzak, K.1
-
39
-
-
0029307102
-
The context-tree weighting method: Basic properties
-
F. Willems, Y. Shtarkov, and T. Tjalkens, "The context-tree weighting method: basic properties," IEEE Transactions on Information Theory, vol. 41, no. 3, pp. 653-664, 1995.
-
(1995)
IEEE Transactions on Information Theory
, vol.41
, Issue.3
, pp. 653-664
-
-
Willems, F.1
Shtarkov, Y.2
Tjalkens, T.3
|