메뉴 건너뛰기




Volumn 7201 LNCS, Issue , 2012, Pages 288-301

A formal definition and a new security mechanism of physical unclonable functions

Author keywords

[No Author keywords available]

Indexed keywords

FORMAL DEFINITION; HARDWARE DEVICES; LAWS OF PHYSICS; NEW MECHANISMS; OUTPUT VALUES; PHYSICAL FUNCTION; PHYSICAL UNCLONABLE FUNCTIONS; SECURITY EVALUATION; SECURITY MECHANISM; SYSTEMATIC SECURITY;

EID: 84858320672     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-28540-0_24     Document Type: Conference Paper
Times cited : (11)

References (22)
  • 1
    • 80051967839 scopus 로고    scopus 로고
    • A Formal Foundation for the Security Features of Physical Functions
    • IEEE Computer Society May
    • Armknecht, F., et al.: A Formal Foundation for the Security Features of Physical Functions. In: IEEE Symposium on Security and Privacy (SSP), pp. 397-412. IEEE Computer Society (May 2011)
    • (2011) IEEE Symposium on Security and Privacy (SSP) , pp. 397-412
    • Armknecht, F.1
  • 2
    • 72449124251 scopus 로고    scopus 로고
    • Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Armknecht, F., Maes, R., Sadeghi, A.-R., Sunar, B., Tuyls, P.: Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions. In:Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 685-702. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 685-702
    • Armknecht, F.1    Maes, R.2    Sadeghi, A.-R.3    Sunar, B.4    Tuyls, P.5
  • 5
    • 77954703388 scopus 로고    scopus 로고
    • The PUF Promise
    • Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. Springer, Heidelberg
    • Busch, H., Sotáková, M., Katzenbeisser, S., Sion, R.: The PUF Promise. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 290-297. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6101 , pp. 290-297
    • Busch, H.1    Sotáková, M.2    Katzenbeisser, S.3    Sion, R.4
  • 6
    • 66749174739 scopus 로고    scopus 로고
    • Dealing with decoherence
    • Fischer, J., Loss, D.: Dealing with decoherence. Science 324, 1277 (2009)
    • (2009) Science , vol.324 , pp. 1277
    • Fischer, J.1    Loss, D.2
  • 10
    • 38049015807 scopus 로고    scopus 로고
    • FPGA Intrinsic PUFs and Their Use for IP Protection
    • Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
    • Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63-80. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4727 , pp. 63-80
    • Guajardo, J.1    Kumar, S.S.2    Schrijen, G.-J.3    Tuyls, P.4
  • 12
    • 0003087389 scopus 로고
    • Information is physical
    • May
    • Landauer, R.: Information is physical. Physics Today 23 (May 1991)
    • (1991) Physics Today , vol.23
    • Landauer, R.1
  • 16
    • 76949086041 scopus 로고    scopus 로고
    • On the Foundations of Physical Unclonable Functions
    • ePrint Archive, Report 2009/277
    • Rührmair, U., Söltner, J., Sehnke, F.: On the Foundations of Physical Unclonable Functions, Cryptology ePrint Archive, Report 2009/277
    • Cryptology
    • Rührmair, U.1    Söltner, J.2    Sehnke, F.3
  • 20
    • 84858310601 scopus 로고    scopus 로고
    • Deconstructing a "secure" processor
    • Tarnovsky, C.: Deconstructing a "secure" processor. In: Black Hat Conference, Washington (2010), https://www.blackhat.com/presentations/bh-dc- 10/Tarnovsky Chris/BlackHat-DC-2010-Tarnovsky-DASP-slides.pdf
    • Black Hat Conference, Washington (2010)
    • Tarnovsky, C.1
  • 22
    • 0001998264 scopus 로고
    • Conjugate coding
    • Wiesner, S.: Conjugate coding. Sigact News 15, 78 (1983)
    • (1983) Sigact News , vol.15 , pp. 78
    • Wiesner, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.