-
1
-
-
70849118349
-
Privacy requirements in vehicular communication systems
-
Vancouver: IEEE Available
-
F. Schaub, Z. Ma, and F. Kargl, "Privacy Requirements in Vehicular Communication Systems," in Symposium on Secure Computing, IEEE International Conference on Privacy, Security, Risk, and Trust (PASSAT 2009). Vancouver: IEEE, 2009, pp. 139-145. Available: http://ieeexplore.ieee.org/xpls/ abs all.jsp?arnumber=5283398
-
(2009)
Symposium on Secure Computing IEEE International Conference on Privacy, Security, Risk, and Trust (PASSAT 2009)
, pp. 139-145
-
-
Schaub, F.1
Ma, Z.2
Kargl, F.3
-
2
-
-
57449086537
-
Secure vehicular communication systems: Implementation, performance, and research challenges
-
november
-
F. Kargl, P. Papadimitratos, L. Buttyan, M. Muter, E. Schoch, B. Wiedersheim, T.-V. Thong, G. Calandriello, A. Held, A. Kung, and J.-P. Hubaux, "Secure vehicular communication systems: implementation, performance, and research challenges," Communications Magazine, IEEE, vol. 46, no. 11, pp. 110-118, november 2008.
-
(2008)
Communications Magazine, IEEE
, vol.46
, Issue.11
, pp. 110-118
-
-
Kargl, F.1
Papadimitratos, P.2
Buttyan, L.3
Muter, M.4
Schoch, E.5
Wiedersheim, B.6
Thong, T.-V.7
Calandriello, G.8
Held, A.9
Kung, A.10
Hubaux, J.-P.11
-
3
-
-
37849048533
-
Efficient and robust pseudonymous authentication in vanet
-
G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, "Efficient and robust pseudonymous authentication in vanet," in Proceedings of the fourth ACM international workshop on Vehicular ad hoc networks, ser. VANET '07, 2007, pp. 19-28.
-
(2007)
Proceedings of the Fourth ACM International Workshop on Vehicular Ad Hoc Networks, Ser. VANET '07
, pp. 19-28
-
-
Calandriello, G.1
Papadimitratos, P.2
Hubaux, J.-P.3
Lioy, A.4
-
5
-
-
0037144430
-
Physical one-way functions
-
R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical One-Way Functions," Science, vol. 297, pp. 2026-2030, 2002.
-
(2002)
Science
, vol.297
, pp. 2026-2030
-
-
Pappu, R.1
Recht, B.2
Taylor, J.3
Gershenfeld, N.4
-
6
-
-
0038341105
-
Silicon physical random functions
-
New York, NY, USA: ACM Press
-
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, "Silicon Physical Random Functions," in CCS '02: Proceedings of the 9th ACM conference on Computer and communications security. New York, NY, USA: ACM Press, 2002, pp. 148-160.
-
(2002)
CCS '02: Proceedings of the 9th ACM Conference on Computer and Communications Security
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
7
-
-
33750726983
-
Read-proof hardware from protective coatings," in cryptographic hardware and embedded systems-CHES 2006, ser
-
L. Goubin and M. Matsui, Eds Springer, October 10-13
-
P. Tuyls, G.-J. Schrijen, B. ?Skori?c, J. van Geloven, N. Verhaegh, and R. Wolters, "Read-Proof Hardware from Protective Coatings," in Cryptographic Hardware and Embedded Systems-CHES 2006, ser. LNCS, L. Goubin and M. Matsui, Eds., vol. 4249. Springer, October 10-13, 2006, pp. 369-383.
-
(2006)
LNCS
, vol.4249
, pp. 369-383
-
-
Tuyls, P.1
Schrijen, G.-J.2
Skoric, B.3
Van Geloven, J.4
Verhaegh, N.5
Wolters, R.6
-
8
-
-
38049015807
-
FPGA intrinsic PUFs and their use for IP protection
-
Cryptographic Hardware and Embedded Systems-CHES 2007, ser P. Paillier and I. Verbauwhede, Eds Springer, September 10-13, 2007
-
J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, "FPGA Intrinsic PUFs and Their Use for IP Protection," in Cryptographic Hardware and Embedded Systems-CHES 2007, ser. LNCS, P. Paillier and I. Verbauwhede, Eds., vol. 4727. Springer, September 10-13, 2007, pp. 63-80.
-
LNCS
, vol.4727
, pp. 63-80
-
-
Guajardo, J.1
Kumar, S.S.2
Schrijen, G.-J.3
Tuyls, P.4
-
9
-
-
51049115248
-
-
Philips Research Laboratories, Technical Report, January 28th
-
B. Skoric, T. Bel, A. Blom, B. de Jong, H. Kretschman, and A. Nellissen, "Randomized resonators as uniquely identifiable anti-counterfeiting tags," Philips Research Laboratories, Technical Report, January 28th, 2008.
-
(2008)
Randomized Resonators As Uniquely Identifiable Anti-counterfeiting Tags
-
-
Skoric, B.1
Bel, T.2
Blom, A.3
De Jong, B.4
Kretschman, H.5
Nellissen, A.6
-
10
-
-
48149093328
-
Physical unclonable functions and public key crypto for FPGA IP protection
-
IEEE, August 27-30
-
J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, "Physical Unclonable Functions and Public Key Crypto for FPGA IP Protection," in Proceedings of the 2007 International Conference on Field Programmable Logic and Applications-FPL 2007, ser. Amsterdam, The Netherlands, IEEE, August 27-30, 2007, pp. 189-195.
-
(2007)
Proceedings of the 2007 International Conference on Field Programmable Logic and Applications-FPL 2007, Ser. Amsterdam, the Netherlands
, pp. 189-195
-
-
Guajardo, J.1
Kumar, S.S.2
Schrijen, G.-J.3
Tuyls, P.4
-
11
-
-
33750702480
-
Offline hardware/software authentication for reconfigurable platforms
-
Cryptographic Hardware and Embedded Systems-CHES 2006, ser L. Goubin and M. Matsui, Eds Springer, October 10-13
-
E. Simpson and P. Schaumont, "Offline Hardware/Software Authentication for Reconfigurable Platforms," in Cryptographic Hardware and Embedded Systems-CHES 2006, ser. LNCS, L. Goubin and M. Matsui, Eds., vol. 4249. Springer, October 10-13, 2006, pp. 311-323.
-
(2006)
LNCS
, vol.4249
, pp. 311-323
-
-
Simpson, E.1
Schaumont, P.2
-
12
-
-
35048865463
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Advances in Cryptology-EUROCRYPT 2004, ser C. Cachin and J. Camenisch, Eds Springer- Verlag
-
Y. Dodis, M. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," in Advances in Cryptology-EUROCRYPT 2004, ser. LNCS, C. Cachin and J. Camenisch, Eds., vol. 3027. Springer-Verlag, 2004, pp. 523-540.
-
(2004)
LNCS
, vol.3027
, pp. 523-540
-
-
Dodis, Y.1
Reyzin, M.2
Smith, A.3
-
13
-
-
35248839355
-
New shielding functions to enhance privacy and prevent misuse of biometric templates
-
Audio-and Video-Based Biometrie Person Authentication-AVBPA 2003, ser J. Kittler and M. S. Nixon, Eds Springer, June 9-11
-
J.-P. M. G. Linnartz and P. Tuyls, "New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates," in Audio-and Video-Based Biometrie Person Authentication-AVBPA 2003, ser. LNCS, J. Kittler and M. S. Nixon, Eds., vol. 2688. Springer, June 9-11, 2003, pp. 393-402.
-
(2003)
LNCS
, vol.2688
, pp. 393-402
-
-
Linnartz, J.-P.M.G.1
Tuyls, P.2
-
15
-
-
70349705596
-
Physical unclonable functions and their applications to vehicle system security
-
IEEE 69th, april
-
M. Asim, J. Guajardo, S. Kumar, and P. Tuyls, "Physical unclonable functions and their applications to vehicle system security," in Vehicular Technology Conference, 2009. VTC Spring 2009. IEEE 69th, april 2009, pp. 1-5.
-
(2009)
Vehicular Technology Conference 2009. VTC Spring 2009
, pp. 1-5
-
-
Asim, M.1
Guajardo, J.2
Kumar, S.3
Tuyls, P.4
-
16
-
-
70350469042
-
Hardware-based public-key cryptography with public physically unclonable functions
-
S. Katzenbeisser and A.-R. Sadeghi, Eds
-
N. Beckmann and M. Potkonjak, "Hardware-based public-key cryptography with public physically unclonable functions," in Information Hiding, S. Katzenbeisser and A.-R. Sadeghi, Eds., 2009, pp. 206-220.
-
(2009)
Information Hiding
, pp. 206-220
-
-
Beckmann, N.1
Potkonjak, M.2
-
18
-
-
32144446861
-
Security issues in a future vehicular network
-
M. E. Zarki, S. Mehrotra, G. Tsudik, and N. Venkatasubramanian, "Security issues in a future vehicular network," in European Wireless, 2002, pp. 270-274.
-
(2002)
European Wireless
, pp. 270-274
-
-
Zarki, M.E.1
Mehrotra, S.2
Tsudik, G.3
Venkatasubramanian, N.4
-
19
-
-
57449086537
-
Secure vehicular communication systems: Implementation, performance, and research challenges
-
Nov Available
-
F. Kargl, P. Papadimitratos, L. Buttyan, M. Muter, E. Schoch, B. Wiedersheim, T.-V. Thong, G. Calandriello, A. Held, A. Kung, and J.-P. Hubaux, "Secure vehicular communication systems: implementation, performance, and research challenges," IEEE Communications Magazine, vol. 46, no. 11, pp. 110-118, Nov. 2008. Available: http://ieeexplore.ieee.org/lpdocs/epic03/wrapper. htm?arnumber=4689253
-
(2008)
IEEE Communications Magazine
, vol.46
, Issue.11
, pp. 110-118
-
-
Kargl, F.1
Papadimitratos, P.2
Buttyan, L.3
Muter, M.4
Schoch, E.5
Wiedersheim, B.6
Thong, T.-V.7
Calandriello, G.8
Held, A.9
Kung, A.10
Hubaux, J.-P.11
-
21
-
-
84873967122
-
-
C2C-CC Car 2 Car Communication Consortium, Tech. Rep
-
C2C-CC, "Public key infrastructure memo," Car 2 Car Communication Consortium, Tech. Rep., 2010.
-
(2010)
Public Key Infrastructure Memo
-
-
-
22
-
-
0001827537
-
Identity-based cryptosystems and signature schemes
-
New York, NY, USA: Springer- Verlag New York, Inc Available
-
A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in cryptology CRYPTO 84. New York, NY, USA: Springer-Verlag New York, Inc., 1985, pp. 47-53. Available: http://dl.acm.org/ citation.cfm?id=19478.19483
-
(1985)
Advances in Cryptology CRYPTO
, vol.84
, pp. 47-53
-
-
Shamir, A.1
-
23
-
-
37849048533
-
Efficient and robust pseudonymous authentication in VANET
-
New York, NY, USA: ACM
-
G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, "Efficient and robust pseudonymous authentication in VANET," in VANET '07: Proceedings of the fourth ACM international workshop on Vehicular ad hoc networks. New York, NY, USA: ACM, 2007, pp. 19-28.
-
(2007)
VANET '07: Proceedings of the Fourth ACM International Workshop on Vehicular Ad Hoc Networks
, pp. 19-28
-
-
Calandriello, G.1
Papadimitratos, P.2
Hubaux, J.-P.3
Lioy, A.4
-
24
-
-
32144450457
-
Balancing auditability and privacy in vehicular networks
-
New York, NY, USA: ACM
-
J. Y. Choi, M. Jakobsson, and S. Wetzel, "Balancing auditability and privacy in vehicular networks," in Q2SWinet '05: Proceedings of the 1st ACM international workshop on Quality of service & security in wireless and mobile networks. New York, NY, USA: ACM, 2005, pp. 79-87.
-
(2005)
Q2SWinet '05: Proceedings of the 1st ACM International Workshop on Quality of Service & Security in Wireless and Mobile Networks
, pp. 79-87
-
-
Choi, J.Y.1
Jakobsson, M.2
Wetzel, S.3
-
25
-
-
34547533155
-
Enforcing privacy using symmetric random key-set in vehicular networks
-
March
-
Y. Xi, K. Sha, W. Shi, L. Schwiebert, and T. Zhang, "Enforcing privacy using symmetric random key-set in vehicular networks," in Eighth International Symposium on Autonomous Decentralized Systems ISADS'07, March 2007, pp. 344-351.
-
(2007)
Eighth International Symposium on Autonomous Decentralized Systems ISADS'07
, pp. 344-351
-
-
Xi, Y.1
Sha, K.2
Shi, W.3
Schwiebert, L.4
Zhang, T.5
-
26
-
-
80051978427
-
The bistable ring puf: A new architecture for strong physical unclonable functions
-
5-6 June 2011, San Diego, California, USA. IEEE Computer Society
-
Q. Chen, G. Csaba, P. Lugli, U. Schlichtmann, and U. R?uhrmair, "The bistable ring puf: A new architecture for strong physical unclonable functions," in HOST 2011, Proceedings of the 2011 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 5-6 June 2011, San Diego, California, USA. IEEE Computer Society, 2011, pp. 134-141.
-
(2011)
HOST 2011, Proceedings of the 2011 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)
, pp. 134-141
-
-
Chen, Q.1
Csaba, G.2
Lugli, P.3
Schlichtmann, U.4
Ruhrmair, U.5
-
27
-
-
77950450649
-
Simpl systems: On a public key variant of physical unclonable functions
-
U. Ruhrmair, "Simpl systems: On a public key variant of physical unclonable functions," IACR Cryptology ePrint Archive, vol. 2009, p. 255, 2009.
-
(2009)
IACR Cryptology EPrint Archive
, vol.2009
, pp. 255
-
-
Ruhrmair, U.1
-
28
-
-
0033281339
-
A fuzzy commitment scheme
-
New York, NY, USA ACM Press
-
A. Juels and M. Wattenberg, "A Fuzzy Commitment Scheme," in CCS '99: Proceedings of the 6th ACM conference on Computer and communications security. New York, NY, USA: ACM Press, 1999, pp. 28-36.
-
(1999)
CCS '99: Proceedings of the 6th ACM Conference on Computer and Communications Security
, pp. 28-36
-
-
Juels, A.1
Wattenberg, M.2
-
29
-
-
0018456171
-
Universal classes of hash functions
-
L. Carter and M. N. Wegman, "Universal Classes of Hash Functions," J. Comput. Syst. Sci., vol. 18, no. 2, pp. 143-154, 1979.
-
(1979)
J. Comput. Syst. Sci
, vol.18
, Issue.2
, pp. 143-154
-
-
Carter, L.1
Wegman, M.N.2
-
30
-
-
14844335721
-
Reusable cryptographic fuzzy extractors
-
New-York ACM Press Available
-
X. Boyen, "Reusable Cryptographic Fuzzy Extractors," in ACM Conference on Computer and Communications Security-CCS 2004. New-York: ACM Press, 2004, pp. 82-91. Available: http://www.cs.stanford.edu/xb/ccs04/
-
(2004)
ACM Conference on Computer and Communications Security-CCS 2004
, pp. 82-91
-
-
Boyen, X.1
-
31
-
-
24944501364
-
Secure remote authentication using biometric data
-
X. Boyen, Y. Dodis, J. Katz, R. Ostrovsky, and A. Smith, "Secure remote authentication using biometric data," in Advances in Cryptology-EUROCRYPT 2005, pp. 147-163.
-
(2005)
Advances in Cryptology-EUROCRYPT
, pp. 147-163
-
-
Boyen, X.1
Dodis, Y.2
Katz, J.3
Ostrovsky, R.4
Smith, A.5
-
32
-
-
51049117293
-
Efficient helper data key extractor on FPGAs
-
Cryptographic Hardware and Embedded Systems-CHES 2008, 10th International Workshop Washington, D.C., USA, August 10-13 2008 Proceedings, ser E. Oswald and P. Rohatgi, Eds Springer
-
C. Bosch, J. Guajardo, A.-R. Sadeghi, J. Shokrollahi, and P. Tuyls, "Efficient Helper Data Key Extractor on FPGAs," in Cryptographic Hardware and Embedded Systems-CHES 2008, 10th International Workshop, Washington, D.C., USA, August 10-13, 2008. Proceedings, ser. Lecture Notes in Computer Science, E. Oswald and P. Rohatgi, Eds., vol. 5154. Springer, 2008, pp. 181-197.
-
(2008)
Lecture Notes in Computer Science
, vol.5154
, pp. 181-197
-
-
Bosch, C.1
Guajardo, J.2
Sadeghi, A.-R.3
Shokrollahi, J.4
Tuyls, P.5
-
33
-
-
84866657085
-
Physical unclonable functions in cryptographic protocols: Security proofs and impossibility results
-
M. van Dijk and U. Ruhrmair, "Physical unclonable functions in cryptographic protocols: Security proofs and impossibility results," IACR Cryptology ePrint Archive, p. 228.
-
IACR Cryptology EPrint Archive
, pp. 228
-
-
Van Dijk, M.1
Ruhrmair, U.2
-
34
-
-
33745179557
-
Hmqv: A high-performance secure diffie-hellman protocol
-
Advances in Cryptology CRYPTO 2005, ser V. Shoup, Ed Springer Berlin/Heidelberg
-
H. Krawczyk, "Hmqv: A high-performance secure diffie-hellman protocol," in Advances in Cryptology CRYPTO 2005, ser. Lecture Notes in Computer Science, V. Shoup, Ed. Springer Berlin/Heidelberg, vol. 3621, pp. 546-566.
-
Lecture Notes in Computer Science
, vol.3621
, pp. 546-566
-
-
Krawczyk, H.1
-
35
-
-
85016215043
-
Physically unclonable functions: A study on the state of the art and future research directions
-
ser. Information Security and Cryptography, A.-R. Sadeghi and D. Naccache, Eds Springer Berlin Heidelberg
-
R. Maes and I. Verbauwhede, "Physically unclonable functions: A study on the state of the art and future research directions," in Towards Hardware-Intrinsic Security, ser. Information Security and Cryptography, A.-R. Sadeghi and D. Naccache, Eds. Springer Berlin Heidelberg, pp. 3-37.
-
Towards Hardware-Intrinsic Security
, pp. 3-37
-
-
Maes, R.1
Verbauwhede, I.2
-
36
-
-
0033702984
-
A noise-based ic random number generator for applications in cryptography
-
may
-
C. Petrie and J. Connelly, "A noise-based ic random number generator for applications in cryptography," Circuits and Systems I: Fundamental Theory and Applications, IEEE Transactions on, vol. 47, no. 5, pp. 615-621, may 2000.
-
(2000)
Circuits and Systems I: Fundamental Theory and Applications, IEEE Transactions on
, vol.47
, Issue.5
, pp. 615-621
-
-
Petrie, C.1
Connelly, J.2
-
37
-
-
23444459397
-
Puf-based random number generation
-
2004
-
C. W. Odonnell, G. E. Suh, and S. Devadas, "Puf-based random number generation," in In MIT CSAIL CSG Technical Memo 481 (http://csg.csail.mit. edu/pubs/memos/Memo-481/Memo-481.pdf, 2004, p. 2004.
-
(2004)
MIT CSAIL CSG Technical Memo
, vol.481
-
-
Odonnell, C.W.1
Suh, G.E.2
Devadas, S.3
-
38
-
-
27544441530
-
Design and implementation of the aegis single-chip secure processor using physical random functions
-
MIT-CSAIL-CSG-Memo-483 is. ACM
-
G. E. Suh, C. W. Odonnell, I. Sachdev, and S. Devadas, "Design and implementation of the aegis single-chip secure processor using physical random functions," in In Proceedings of the 32 nd Annual International Symposium on Computer Architecture (MIT-CSAIL-CSG-Memo-483 is. ACM, 2005, pp. 25-36.
-
(2005)
Proceedings of the 32 Nd Annual International Symposium on Computer Architecture
, pp. 25-36
-
-
Suh, G.E.1
Odonnell, C.W.2
Sachdev, I.3
Devadas, S.4
-
39
-
-
38049049008
-
Estimating the secrecy-rate of physical unclonable functions with the context-tree weighting method
-
july
-
T. Ignatenko, G.-J. Schrijen, B. Skoric, P. Tuyls, and F. Willems, "Estimating the secrecy-rate of physical unclonable functions with the context-tree weighting method," in Information Theory, 2006 IEEE International Symposium on, july 2006, pp. 499-503.
-
(2006)
Information Theory 2006 IEEE International Symposium on
, pp. 499-503
-
-
Ignatenko, T.1
Schrijen, G.-J.2
Skoric, B.3
Tuyls, P.4
Willems, F.5
-
40
-
-
80051978427
-
The bistable ring puf: A new architecture for strong physical unclonable functions
-
IEEE International Symposium on, june
-
Q. Chen, G. Csaba, P. Lugli, U. Schlichtmann, and U. Ruhrmair, "The bistable ring puf: A new architecture for strong physical unclonable functions," in Hardware-Oriented Security and Trust (HOST), 2011 IEEE International Symposium on, june 2011, pp. 134-141.
-
(2011)
Hardware-Oriented Security and Trust (HOST 2011)
, pp. 134-141
-
-
Chen, Q.1
Csaba, G.2
Lugli, P.3
Schlichtmann, U.4
Ruhrmair, U.5
|