-
1
-
-
80051967839
-
A Formal Foundation for the Security Features of Physical Functions
-
IEEE Computer Society May
-
Armknecht, F., et al.: A Formal Foundation for the Security Features of Physical Functions. In: IEEE Symposium on Security and Privacy (SSP), pp. 397-412. IEEE Computer Society (May 2011)
-
(2011)
IEEE Symposium on Security and Privacy (SSP)
, pp. 397-412
-
-
Armknecht, F.1
-
2
-
-
72449124251
-
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Armknecht, F., Maes, R., Sadeghi, A.-R., Sunar, B., Tuyls, P.: Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions. In:Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 685-702. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 685-702
-
-
Armknecht, F.1
Maes, R.2
Sadeghi, A.-R.3
Sunar, B.4
Tuyls, P.5
-
3
-
-
0020936237
-
Quantum Cryptography, or Unforgeable Subway Tokens
-
Plenum Press
-
Bennett, C.H., Brassard, G., Breidbart, S., Wiesner, S.: Quantum Cryptography, or Unforgeable Subway Tokens. In: Advances in Cryptography: Proceedings of CRYPTO 1982, pp. 267-275. Plenum Press (1983)
-
(1983)
Advances in Cryptography: Proceedings of CRYPTO 1982
, pp. 267-275
-
-
Bennett, C.H.1
Brassard, G.2
Breidbart, S.3
Wiesner, S.4
-
5
-
-
77954703388
-
The PUF Promise
-
Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. Springer, Heidelberg
-
Busch, H., Sotáková, M., Katzenbeisser, S., Sion, R.: The PUF Promise. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 290-297. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6101
, pp. 290-297
-
-
Busch, H.1
Sotáková, M.2
Katzenbeisser, S.3
Sion, R.4
-
6
-
-
66749174739
-
Dealing with decoherence
-
Fischer, J., Loss, D.: Dealing with decoherence. Science 324, 1277 (2009)
-
(2009)
Science
, vol.324
, pp. 1277
-
-
Fischer, J.1
Loss, D.2
-
7
-
-
46449138830
-
Controlled physical random functions
-
Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Controlled physical random functions. In: Proceedings of the 18th Annual Computer Security Applications Conference, ACSAC 2002 (2002)
-
Proceedings of the 18th Annual Computer Security Applications Conference, ACSAC 2002 (2002)
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
8
-
-
0037999043
-
Delay-Based Circuit Authentication and Applications
-
Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Delay-Based Circuit Authentication and Applications. In: Proc. of the 18th Annual ACM Symposium on Applied Computing (March 2003)
-
Proc. of the 18th Annual ACM Symposium on Applied Computing (March 2003)
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
9
-
-
39149145168
-
Controlled physical random functions and applications
-
article 15
-
Gassend, B., van Dijk, M., Clarke, D.E., Torlak, E., Tuyls, P.: Controlled physical random functions and applications. ACM Trans. Inf. Syst. Secur. 10(4), article 15 (2008)
-
(2008)
ACM Trans. Inf. Syst. Secur.
, vol.10
, Issue.4
-
-
Gassend, B.1
Van Dijk, M.2
Clarke, D.E.3
Torlak, E.4
Tuyls, P.5
-
10
-
-
38049015807
-
FPGA Intrinsic PUFs and Their Use for IP Protection
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
-
Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63-80. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 63-80
-
-
Guajardo, J.1
Kumar, S.S.2
Schrijen, G.-J.3
Tuyls, P.4
-
12
-
-
0003087389
-
Information is physical
-
May
-
Landauer, R.: Information is physical. Physics Today 23 (May 1991)
-
(1991)
Physics Today
, vol.23
-
-
Landauer, R.1
-
15
-
-
0037144430
-
-
Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Science 297, 2026 (2002)
-
(2002)
Science
, vol.297
, pp. 2026
-
-
Pappu, R.1
Recht, B.2
Taylor, J.3
Gershenfeld, N.4
-
16
-
-
76949086041
-
On the Foundations of Physical Unclonable Functions
-
ePrint Archive, Report 2009/277
-
Rührmair, U., Söltner, J., Sehnke, F.: On the Foundations of Physical Unclonable Functions, Cryptology ePrint Archive, Report 2009/277
-
Cryptology
-
-
Rührmair, U.1
Söltner, J.2
Sehnke, F.3
-
17
-
-
78649989155
-
Modeling attacks on physical unclonable functions
-
Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: ACM Conference on Computer and Communications Security (CCS), pp. 237-249 (2010)
-
(2010)
ACM Conference on Computer and Communications Security (CCS)
, pp. 237-249
-
-
Rührmair, U.1
Sehnke, F.2
Sölter, J.3
Dror, G.4
Devadas, S.5
Schmidhuber, J.6
-
18
-
-
84858323506
-
An Attack on PUF-based Session Key Exchange, and a Hardware-based Countermeasure: Erasable PUFs
-
Rührmair, U., Jaeger, C., Algasinger, M.: An Attack on PUF-based Session Key Exchange, and a Hardware-based Countermeasure: Erasable PUFs. In: 15th International Conference on Financial Cryptography and Data Security, St. Lucia, February 28-March 4 (2011)
-
15th International Conference on Financial Cryptography and Data Security, St. Lucia, February 28-March 4 (2011)
-
-
Rührmair, U.1
Jaeger, C.2
Algasinger, M.3
-
20
-
-
84858310601
-
Deconstructing a "secure" processor
-
Tarnovsky, C.: Deconstructing a "secure" processor. In: Black Hat Conference, Washington (2010), https://www.blackhat.com/presentations/bh-dc- 10/Tarnovsky Chris/BlackHat-DC-2010-Tarnovsky-DASP-slides.pdf
-
Black Hat Conference, Washington (2010)
-
-
Tarnovsky, C.1
-
22
-
-
0001998264
-
Conjugate coding
-
Wiesner, S.: Conjugate coding. Sigact News 15, 78 (1983)
-
(1983)
Sigact News
, vol.15
, pp. 78
-
-
Wiesner, S.1
|