메뉴 건너뛰기




Volumn , Issue , 2012, Pages 94-100

On the potential of PUF for pseudonym generation in vehicular networks

Author keywords

PPUF; Pseudonym; PUF; Vehicular Networks

Indexed keywords

FUZZY EXTRACTORS; HARDWARE SECURITY; LARGE AMOUNTS; PHYSICAL UNCLONABLE FUNCTIONS; PPUF; PRIVATE KEY; PSEUDONYM; PUF; SECURE STORAGE; VEHICULAR NETWORKS;

EID: 84873964062     PISSN: 21579857     EISSN: 21579865     Source Type: Conference Proceeding    
DOI: 10.1109/VNC.2012.6407450     Document Type: Conference Paper
Times cited : (14)

References (40)
  • 7
    • 33750726983 scopus 로고    scopus 로고
    • Read-proof hardware from protective coatings," in cryptographic hardware and embedded systems-CHES 2006, ser
    • L. Goubin and M. Matsui, Eds Springer, October 10-13
    • P. Tuyls, G.-J. Schrijen, B. ?Skori?c, J. van Geloven, N. Verhaegh, and R. Wolters, "Read-Proof Hardware from Protective Coatings," in Cryptographic Hardware and Embedded Systems-CHES 2006, ser. LNCS, L. Goubin and M. Matsui, Eds., vol. 4249. Springer, October 10-13, 2006, pp. 369-383.
    • (2006) LNCS , vol.4249 , pp. 369-383
    • Tuyls, P.1    Schrijen, G.-J.2    Skoric, B.3    Van Geloven, J.4    Verhaegh, N.5    Wolters, R.6
  • 8
    • 38049015807 scopus 로고    scopus 로고
    • FPGA intrinsic PUFs and their use for IP protection
    • Cryptographic Hardware and Embedded Systems-CHES 2007, ser P. Paillier and I. Verbauwhede, Eds Springer, September 10-13, 2007
    • J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, "FPGA Intrinsic PUFs and Their Use for IP Protection," in Cryptographic Hardware and Embedded Systems-CHES 2007, ser. LNCS, P. Paillier and I. Verbauwhede, Eds., vol. 4727. Springer, September 10-13, 2007, pp. 63-80.
    • LNCS , vol.4727 , pp. 63-80
    • Guajardo, J.1    Kumar, S.S.2    Schrijen, G.-J.3    Tuyls, P.4
  • 11
    • 33750702480 scopus 로고    scopus 로고
    • Offline hardware/software authentication for reconfigurable platforms
    • Cryptographic Hardware and Embedded Systems-CHES 2006, ser L. Goubin and M. Matsui, Eds Springer, October 10-13
    • E. Simpson and P. Schaumont, "Offline Hardware/Software Authentication for Reconfigurable Platforms," in Cryptographic Hardware and Embedded Systems-CHES 2006, ser. LNCS, L. Goubin and M. Matsui, Eds., vol. 4249. Springer, October 10-13, 2006, pp. 311-323.
    • (2006) LNCS , vol.4249 , pp. 311-323
    • Simpson, E.1    Schaumont, P.2
  • 12
    • 35048865463 scopus 로고    scopus 로고
    • Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
    • Advances in Cryptology-EUROCRYPT 2004, ser C. Cachin and J. Camenisch, Eds Springer- Verlag
    • Y. Dodis, M. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," in Advances in Cryptology-EUROCRYPT 2004, ser. LNCS, C. Cachin and J. Camenisch, Eds., vol. 3027. Springer-Verlag, 2004, pp. 523-540.
    • (2004) LNCS , vol.3027 , pp. 523-540
    • Dodis, Y.1    Reyzin, M.2    Smith, A.3
  • 13
    • 35248839355 scopus 로고    scopus 로고
    • New shielding functions to enhance privacy and prevent misuse of biometric templates
    • Audio-and Video-Based Biometrie Person Authentication-AVBPA 2003, ser J. Kittler and M. S. Nixon, Eds Springer, June 9-11
    • J.-P. M. G. Linnartz and P. Tuyls, "New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates," in Audio-and Video-Based Biometrie Person Authentication-AVBPA 2003, ser. LNCS, J. Kittler and M. S. Nixon, Eds., vol. 2688. Springer, June 9-11, 2003, pp. 393-402.
    • (2003) LNCS , vol.2688 , pp. 393-402
    • Linnartz, J.-P.M.G.1    Tuyls, P.2
  • 16
    • 70350469042 scopus 로고    scopus 로고
    • Hardware-based public-key cryptography with public physically unclonable functions
    • S. Katzenbeisser and A.-R. Sadeghi, Eds
    • N. Beckmann and M. Potkonjak, "Hardware-based public-key cryptography with public physically unclonable functions," in Information Hiding, S. Katzenbeisser and A.-R. Sadeghi, Eds., 2009, pp. 206-220.
    • (2009) Information Hiding , pp. 206-220
    • Beckmann, N.1    Potkonjak, M.2
  • 21
    • 84873967122 scopus 로고    scopus 로고
    • C2C-CC Car 2 Car Communication Consortium, Tech. Rep
    • C2C-CC, "Public key infrastructure memo," Car 2 Car Communication Consortium, Tech. Rep., 2010.
    • (2010) Public Key Infrastructure Memo
  • 22
    • 0001827537 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • New York, NY, USA: Springer- Verlag New York, Inc Available
    • A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in cryptology CRYPTO 84. New York, NY, USA: Springer-Verlag New York, Inc., 1985, pp. 47-53. Available: http://dl.acm.org/ citation.cfm?id=19478.19483
    • (1985) Advances in Cryptology CRYPTO , vol.84 , pp. 47-53
    • Shamir, A.1
  • 27
    • 77950450649 scopus 로고    scopus 로고
    • Simpl systems: On a public key variant of physical unclonable functions
    • U. Ruhrmair, "Simpl systems: On a public key variant of physical unclonable functions," IACR Cryptology ePrint Archive, vol. 2009, p. 255, 2009.
    • (2009) IACR Cryptology EPrint Archive , vol.2009 , pp. 255
    • Ruhrmair, U.1
  • 29
    • 0018456171 scopus 로고
    • Universal classes of hash functions
    • L. Carter and M. N. Wegman, "Universal Classes of Hash Functions," J. Comput. Syst. Sci., vol. 18, no. 2, pp. 143-154, 1979.
    • (1979) J. Comput. Syst. Sci , vol.18 , Issue.2 , pp. 143-154
    • Carter, L.1    Wegman, M.N.2
  • 30
    • 14844335721 scopus 로고    scopus 로고
    • Reusable cryptographic fuzzy extractors
    • New-York ACM Press Available
    • X. Boyen, "Reusable Cryptographic Fuzzy Extractors," in ACM Conference on Computer and Communications Security-CCS 2004. New-York: ACM Press, 2004, pp. 82-91. Available: http://www.cs.stanford.edu/xb/ccs04/
    • (2004) ACM Conference on Computer and Communications Security-CCS 2004 , pp. 82-91
    • Boyen, X.1
  • 32
    • 51049117293 scopus 로고    scopus 로고
    • Efficient helper data key extractor on FPGAs
    • Cryptographic Hardware and Embedded Systems-CHES 2008, 10th International Workshop Washington, D.C., USA, August 10-13 2008 Proceedings, ser E. Oswald and P. Rohatgi, Eds Springer
    • C. Bosch, J. Guajardo, A.-R. Sadeghi, J. Shokrollahi, and P. Tuyls, "Efficient Helper Data Key Extractor on FPGAs," in Cryptographic Hardware and Embedded Systems-CHES 2008, 10th International Workshop, Washington, D.C., USA, August 10-13, 2008. Proceedings, ser. Lecture Notes in Computer Science, E. Oswald and P. Rohatgi, Eds., vol. 5154. Springer, 2008, pp. 181-197.
    • (2008) Lecture Notes in Computer Science , vol.5154 , pp. 181-197
    • Bosch, C.1    Guajardo, J.2    Sadeghi, A.-R.3    Shokrollahi, J.4    Tuyls, P.5
  • 33
    • 84866657085 scopus 로고    scopus 로고
    • Physical unclonable functions in cryptographic protocols: Security proofs and impossibility results
    • M. van Dijk and U. Ruhrmair, "Physical unclonable functions in cryptographic protocols: Security proofs and impossibility results," IACR Cryptology ePrint Archive, p. 228.
    • IACR Cryptology EPrint Archive , pp. 228
    • Van Dijk, M.1    Ruhrmair, U.2
  • 34
    • 33745179557 scopus 로고    scopus 로고
    • Hmqv: A high-performance secure diffie-hellman protocol
    • Advances in Cryptology CRYPTO 2005, ser V. Shoup, Ed Springer Berlin/Heidelberg
    • H. Krawczyk, "Hmqv: A high-performance secure diffie-hellman protocol," in Advances in Cryptology CRYPTO 2005, ser. Lecture Notes in Computer Science, V. Shoup, Ed. Springer Berlin/Heidelberg, vol. 3621, pp. 546-566.
    • Lecture Notes in Computer Science , vol.3621 , pp. 546-566
    • Krawczyk, H.1
  • 35
    • 85016215043 scopus 로고    scopus 로고
    • Physically unclonable functions: A study on the state of the art and future research directions
    • ser. Information Security and Cryptography, A.-R. Sadeghi and D. Naccache, Eds Springer Berlin Heidelberg
    • R. Maes and I. Verbauwhede, "Physically unclonable functions: A study on the state of the art and future research directions," in Towards Hardware-Intrinsic Security, ser. Information Security and Cryptography, A.-R. Sadeghi and D. Naccache, Eds. Springer Berlin Heidelberg, pp. 3-37.
    • Towards Hardware-Intrinsic Security , pp. 3-37
    • Maes, R.1    Verbauwhede, I.2
  • 37
    • 23444459397 scopus 로고    scopus 로고
    • Puf-based random number generation
    • 2004
    • C. W. Odonnell, G. E. Suh, and S. Devadas, "Puf-based random number generation," in In MIT CSAIL CSG Technical Memo 481 (http://csg.csail.mit. edu/pubs/memos/Memo-481/Memo-481.pdf, 2004, p. 2004.
    • (2004) MIT CSAIL CSG Technical Memo , vol.481
    • Odonnell, C.W.1    Suh, G.E.2    Devadas, S.3
  • 40
    • 80051978427 scopus 로고    scopus 로고
    • The bistable ring puf: A new architecture for strong physical unclonable functions
    • IEEE International Symposium on, june
    • Q. Chen, G. Csaba, P. Lugli, U. Schlichtmann, and U. Ruhrmair, "The bistable ring puf: A new architecture for strong physical unclonable functions," in Hardware-Oriented Security and Trust (HOST), 2011 IEEE International Symposium on, june 2011, pp. 134-141.
    • (2011) Hardware-Oriented Security and Trust (HOST 2011) , pp. 134-141
    • Chen, Q.1    Csaba, G.2    Lugli, P.3    Schlichtmann, U.4    Ruhrmair, U.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.