-
1
-
-
0003435075
-
-
New York, NY, USA: Oxford Univ. Press
-
T. Bäck, Evolutionary Algorithms in Theory and Practice: Evolution Strategies, Evolutionary Programming, Genetic Algorithms. New York, NY, USA: Oxford Univ. Press, 1996.
-
(1996)
Evolutionary Algorithms in Theory and Practice: Evolution Strategies, Evolutionary Programming, Genetic Algorithms
-
-
Bäck, T.1
-
3
-
-
0024750852
-
Learnability and the Vapnik-Chervonenkis dimension
-
A. Blumer, A. Ehrenfeucht, D. Haussler, and M. K. Warmuth, "Learnability and the Vapnik-Chervonenkis dimension," J. ACM, vol. 36, no. 4, pp. 929-865, 1989.
-
(1989)
J. ACM
, vol.36
, Issue.4
, pp. 929-865
-
-
Blumer, A.1
Ehrenfeucht, A.2
Haussler, D.3
Warmuth, M.K.4
-
4
-
-
80051955337
-
Physical unclonable functions in the universal composition framework
-
C. Brzuska, M. Fischlin, H. Schröder, and S. Katzenbeisser, "Physical unclonable functions in the universal composition framework," in Proc. CRYPTO 2011, pp. 51-70.
-
(2011)
Proc. CRYPTO
, pp. 51-70
-
-
Brzuska, C.1
Fischlin, M.2
Schröder, H.3
Katzenbeisser, S.4
-
5
-
-
80051978427
-
The bistable ring PUF: A new architecture for strong physical unclonable functions
-
Q. Chen, G. Csaba, P. Lugli, U. Schlichtmann, and U. Rührmair, "The bistable ring PUF: A new architecture for strong physical unclonable functions," in Proc. HOST 2011, pp. 131-141.
-
(2011)
Proc. HOST
, pp. 131-141
-
-
Chen, Q.1
Csaba, G.2
Lugli, P.3
Schlichtmann, U.4
Rührmair, U.5
-
6
-
-
84862101311
-
Characterization of the bistable ring PUF
-
Q. Chen, G. Csaba, P. Lugli, U. Schlichtmann, and U. Rührmair, "Characterization of the bistable ring PUF," in Proc. DATE 2012, pp. 1459-1462.
-
(2012)
Proc. DATE
, pp. 1459-1462
-
-
Chen, Q.1
Csaba, G.2
Lugli, P.3
Schlichtmann, U.4
Rührmair, U.5
-
7
-
-
77952339214
-
Application of mismatched cellular nonlinear networks for physical cryptography
-
G. Csaba, X. Ju, Z. Ma, Q. Chen, W. Porod, J. Schmidhuber, U. Schlichtmann, P. Lugli, and U. Rührmair, "Application of mismatched cellular nonlinear networks for physical cryptography," in Proc. IEEE CNNA, 2010, pp. 1-6.
-
(2010)
Proc. IEEE CNNA
, pp. 1-6
-
-
Csaba, G.1
Ju, X.2
Ma, Z.3
Chen, Q.4
Porod, W.5
Schmidhuber, J.6
Schlichtmann, U.7
Lugli, P.8
Rührmair, U.9
-
8
-
-
84887299732
-
Unconditionally secure and universally composable commitments from physical assumptions
-
Rep. 2013/108
-
I. Damgard and A. Scafuro:, Unconditionally secure and universally composable commitments from physical assumptions, Cryptology ePrint Archive 2013, Rep. 2013/108, 2013.
-
(2013)
Cryptology EPrint Archive 2013
-
-
Damgard, I.1
Scafuro, A.2
-
9
-
-
84859704281
-
Physical unclonable functions and secure processors
-
Invited Talk
-
S. Devadas, "Physical unclonable functions and secure processors," in Proc. CHES 2009, p. 65, Invited Talk.
-
(2009)
Proc. CHES
, pp. 65
-
-
Devadas, S.1
-
10
-
-
49049105769
-
Design and implementation of PUF-based 'Unclonable' RFID ICs for anti-counterfeiting and security applications
-
S. Devadas et al., "Design and implementation of PUF-based 'Unclonable' RFID ICs for anti-counterfeiting and security applications," in Proc. IEEE Int. Conf. on RFID, 2008, pp. 58-64.
-
(2008)
Proc. IEEE Int. Conf. on RFID
, pp. 58-64
-
-
Devadas, S.1
-
11
-
-
84881239143
-
System and method of reliable forward secret key sharing with physical
-
U.S. Patent 7, 653, 197 Oct.
-
M. van Dijk, "System and Method of Reliable Forward Secret Key Sharing With Physical Random Functions," U.S. Patent 7,653,197, Oct. 2004.
-
(2004)
Random Functions
-
-
Van Dijk, M.1
-
12
-
-
84866657085
-
Physical unclonable functions in cryptographic protocols: Security proofs and impossibility results
-
M. van Dijk and U. Rührmair:, Physical unclonable functions in cryptographic protocols: Security proofs and impossibility results, Cryptology ePrint Archive, 2012:228, 2012.
-
(2012)
Cryptology EPrint Archive 2012
, pp. 228
-
-
Van Dijk, M.1
Rührmair, U.2
-
13
-
-
52149117439
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Y. Dodis, R. Ostrovsky, L. Reyzin, L. , and A. Smith:, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," SIAM J. Comput., vol. 38, no. 1, pp. 97-139, 2008.
-
(2008)
SIAM J. Comput.
, vol.38
, Issue.1
, pp. 97-139
-
-
Dodis, Y.1
Ostrovsky, R.2
Reyzin, L.3
Smith, A.4
-
14
-
-
4344584084
-
-
M.Sc. Thesis, MIT, Cambridge, MA, USA
-
B. L. P. Gassend, "Physical Random Functions," M.Sc. Thesis, MIT, Cambridge, MA, USA, 2003.
-
(2003)
Physical Random Functions
-
-
Gassend, B.L.P.1
-
15
-
-
0038341105
-
Silicon physical random functions
-
B. Gassend, D. Clarke, M. Van Dijk, and S. Devadas, "Silicon physical random functions," in Proc. ACM CCS, 2002, pp. 148-160.
-
(2002)
Proc. ACM CCS
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
16
-
-
46449138830
-
Controlled physical random functions
-
B. Gassend, D. Clarke,M. van Dijk, and S. Devadas, "Controlled physical random functions," in Proc. ACSAC 2002, pp. 149-160.
-
(2002)
Proc. ACSAC
, pp. 149-160
-
-
Gassend, B.1
Dijk Van, D.Clarkem.2
Devadas, S.3
-
17
-
-
4344587804
-
Identification and authentication of integrated circuits
-
B. Gassend, D. Lim, D. Clarke, M. Van Dijk, and S. Devadas, "Identification and authentication of integrated circuits," Concurrency and Computation: Practice & Experience, vol. 16, no. 11, pp. 1077-1098, 2004.
-
(2004)
Concurrency and Computation: Practice & Experience
, vol.16
, Issue.11
, pp. 1077-1098
-
-
Gassend, B.1
Lim, D.2
Clarke, D.3
Van Dijk, M.4
Devadas, S.5
-
18
-
-
38049015807
-
FPGA intrinsic PUFs and their use for IP protection
-
J. Guajardo, S. Kumar, G. J. Schrijen, and P. Tuyls, "FPGA intrinsic PUFs and their use for IP protection," in Proc. CHES 2007, pp. 63-80.
-
(2007)
Proc. CHES
, pp. 63-80
-
-
Guajardo, J.1
Kumar, S.2
Schrijen, G.J.3
Tuyls, P.4
-
19
-
-
84883702794
-
Cloning physically unclonable functions
-
C. Helfmeier, C. Boit, D. Nedospasov, and J. P. Seifert, "Cloning physically unclonable functions," in Proc. HOST, 2013, pp. 1-6.
-
(2013)
Proc. HOST
, pp. 1-6
-
-
Helfmeier, C.1
Boit, C.2
Nedospasov, D.3
Seifert, J.P.4
-
20
-
-
50249134033
-
Initial sram state as a fingerprint and source of true random numbers for RFID tags
-
D. E. Holcomb, W. P. Burleson, and K. Fu, "Initial sram state as a fingerprint and source of true random numbers for RFID tags," in Proc. Conf. RFID Security, 2007.
-
(2007)
Proc. Conf. RFID Security
-
-
Holcomb, D.E.1
Burleson, W.P.2
Fu, K.3
-
21
-
-
77952336010
-
Random p-n-junctions for physical cryptography
-
C. Jaeger, M. Algasinger, U. Rührmair, G. Csaba, and M. Stutzmann, "Random p-n-junctions for physical cryptography," Appl. Phys. Lett., vol. 96, p. 172103, 2010.
-
(2010)
Appl. Phys. Lett.
, vol.96
, pp. 172103
-
-
Jaeger, C.1
Algasinger, M.2
Rührmair, U.3
Csaba, G.4
Stutzmann, M.5
-
22
-
-
51849144293
-
Extended abstract: The butterfly PUF protecting IP on every FPGA
-
S. S. Kumar, J. Guajardo, R. Maes, G. J. Schrijen, and P. Tuyls, "Extended abstract: The butterfly PUF protecting IP on every FPGA," in Proc. HOST, 2008, pp. 67-70.
-
(2008)
Proc. HOST
, pp. 67-70
-
-
Kumar, S.S.1
Guajardo, J.2
Maes, R.3
Schrijen, G.J.4
Tuyls, P.5
-
23
-
-
4544381402
-
A technique to build a secret key in integrated circuits for identification and authentication applications
-
J. W. Lee,D. Lim, B. Gassend,G. E. Suh, M.VanDijk, and S.Devadas, "A technique to build a secret key in integrated circuits for identification and authentication applications," in Proc. IEEE VLSI Circuits Symp., 2004, pp. 176-179.
-
(2004)
Proc. IEEE VLSI Circuits Symp.
, pp. 176-179
-
-
Lee, J.W.1
Lim, D.2
Gassend, B.3
Suh, G.E.4
Vandijk, M.5
Devadas, S.6
-
24
-
-
20044382924
-
-
M.Sc. thesis, MIT, Cambridge, MA, USA
-
D. Lim, "Extracting Secret Keys from Integrated Circuits," M.Sc. thesis, MIT, Cambridge, MA, USA, 2004.
-
(2004)
Extracting Secret Keys from Integrated Circuits
-
-
Lim, D.1
-
25
-
-
31144476821
-
Extracting secret keys from integrated circuits
-
DOI 10.1109/TVLSI.2005.859470
-
D. Lim, J. W. Lee, B. Gassend, G. E. Suh, M. Van Dijk, and S. Devadas, "Extracting secret keys from integrated circuits," IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 13, no. 10, pp. 1200-1205, Oct. 2005. (Pubitemid 43131686)
-
(2005)
IEEE Transactions on Very Large Scale Integration (VLSI) Systems
, vol.13
, Issue.10
, pp. 1200-1205
-
-
Lim, D.1
Lee, J.W.2
Gassend, B.3
Suh, G.E.4
Van Dijk, M.5
Devadas, S.6
-
26
-
-
67249147207
-
Testing techniques for hardware security
-
M. Majzoobi, F. Koushanfar, and M. Potkonjak, "Testing techniques for hardware security," in Proc. Int. Test Conf. (ITC), 2008, pp. 1-10.
-
(2008)
Proc. Int. Test Conf. (ITC)
, pp. 1-10
-
-
Majzoobi, M.1
Koushanfar, F.2
Potkonjak, M.3
-
27
-
-
57849102046
-
Lightweight secure PUFs
-
M. Majzoobi, F. Koushanfar, and M. Potkonjak, "Lightweight secure PUFs," in Proc. IEEE/ACM Int. Conf. Computer-Aided Design, 2008, pp. 670-673.
-
(2008)
Proc. IEEE/ACM Int. Conf. Computer-Aided Design
, pp. 670-673
-
-
Majzoobi, M.1
Koushanfar, F.2
Potkonjak, M.3
-
28
-
-
76949093125
-
Techniques for design and implementation of secure reconfigurable PUFs
-
M. Majzoobi, F. Koushanfar, and M. Potkonjak, "Techniques for design and implementation of secure reconfigurable PUFs," ACM Trans. Reconfig. Technol. Syst., vol. 2, no. 1, 2009.
-
(2009)
ACM Trans. Reconfig. Technol. Syst.
, vol.2
, Issue.1
-
-
Majzoobi, M.1
Koushanfar, F.2
Potkonjak, M.3
-
29
-
-
79952518421
-
FPGA PUF using programmable delay lines
-
M. Majzoobi, F. Koushanfar, and S. Devadas, "FPGA PUF using programmable delay lines," in Proc. IEEE Workshop Information Forensics and Security (WIFS), 2010, pp. 1-6.
-
(2010)
Proc. IEEE Workshop Information Forensics and Security (WIFS)
, pp. 1-6
-
-
Majzoobi, M.1
Koushanfar, F.2
Devadas, S.3
-
30
-
-
84864182393
-
Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching
-
M. Majzoobi, M. Rostami, F. Koushanfar, D. S. Wallach, and S. Devadas, "Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching," in Proc. IEEE S&P Workshops, 2012, pp. 33-44.
-
(2012)
Proc. IEEE S&P Workshops
, pp. 33-44
-
-
Majzoobi, M.1
Rostami, M.2
Koushanfar, F.3
Wallach, D.S.4
Devadas, S.5
-
31
-
-
49149115221
-
Towards robust low cost authentication for pervasive devices
-
E. Öztürk, G. Hammouri, and B. Sunar, "Towards robust low cost authentication for pervasive devices," in Proc. IEEE PerCom, 2008, pp. 170-178.
-
(2008)
Proc. IEEE PerCom
, pp. 170-178
-
-
Öztürk, E.1
Hammouri, G.2
Sunar, B.3
-
33
-
-
3242749566
-
-
Ph.D. thesis MIT, Cambridge, MA, USA
-
R. Pappu, "Physical One-Way Functions," Ph.D. thesis, MIT, Cambridge, MA, USA, 2001.
-
(2001)
Physical One-Way Functions
-
-
Pappu, R.1
-
34
-
-
0037144430
-
Physical one-way functions
-
R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical one-way functions," Science, vol. 297, no. 5589, pp. 2026-2030, 2002.
-
(2002)
Science
, vol.297
, Issue.5589
, pp. 2026-2030
-
-
Pappu, R.1
Recht, B.2
Taylor, J.3
Gershenfeld, N.4
-
35
-
-
84943274699
-
A direct adaptivemethod for faster backpropagation learning: The RPROP algorithm
-
M. Riedmiller and H. Braun, "A direct adaptivemethod for faster backpropagation learning: The RPROP algorithm," in Proc. IEEE Int. Conf. Neural Networks, 1993, pp. 586-591.
-
(1993)
Proc. IEEE Int. Conf. Neural Networks
, pp. 586-591
-
-
Riedmiller, M.1
Braun, H.2
-
36
-
-
77954743811
-
Oblivious transfer based on physical unclonable functions (extended abstract)
-
Proc. TRUST 2010 Springer
-
U. Rührmair, "Oblivious transfer based on physical unclonable functions (extended abstract)," in Proc. TRUST 2010, 2010, vol. 6101, pp. 430-440, LNCS, Springer.
-
(2010)
LNCS
, vol.6101
, pp. 430-440
-
-
Rührmair, U.1
-
37
-
-
84903837858
-
Strong PUFs: Models, constructions and security proofs
-
A.-R. Sadeghi and P. Tuyls, Eds. New York, NY, USA: Springer
-
U. Rührmair, H. Busch, and S. Katzenbeisser, "Strong PUFs: Models, constructions and security proofs," in Towards Hardware Intrinsic Security: Foundation and Practice, A.-R. Sadeghi and P. Tuyls, Eds. New York, NY, USA: Springer, 2010.
-
(2010)
Towards Hardware Intrinsic Security: Foundation and Practice
-
-
Rührmair, U.1
Busch, H.2
Katzenbeisser, S.3
-
38
-
-
79957692700
-
Security based on physical unclonability and disorder
-
M. Tehranipoor and C. Wang, Eds. New York, NY, USA: Springer
-
U. Rührmair, S. Devadas, and F. Koushanfar, "Security based on physical unclonability and disorder," in Introduction to Hardware Security and Trust, M. Tehranipoor and C. Wang, Eds. New York, NY, USA: Springer, 2011.
-
(2011)
Introduction to Hardware Security and Trust
-
-
Rührmair, U.1
Devadas, S.2
Koushanfar, F.3
-
39
-
-
79955919867
-
Applications of high-capacity crossbar memories in cryptography
-
May
-
U. Rührmair, C. Jaeger, M. Bator, M. Stutzmann, P. Lugli, and G. Csaba, "Applications of high-capacity crossbar memories in cryptography," IEEE Trans. Nanotechnol., vol. 10, no. 3, pp. 489-498, May 2011.
-
(2011)
IEEE Trans. Nanotechnol.
, vol.10
, Issue.3
, pp. 489-498
-
-
Rührmair, U.1
Jaeger, C.2
Bator, M.3
Stutzmann, M.4
Lugli, P.5
Csaba, G.6
-
40
-
-
77955319391
-
Security applications of diodes with unique current-voltage characteristics
-
U. Rührmair, C. Jaeger, C. Hilgers, M. Algasinger, G. Csaba, and M. Stutzmann, "Security applications of diodes with unique current-voltage characteristics," Financial Cryptography and Data Security (FC), pp. 328-335, 2010.
-
(2010)
Financial Cryptography and Data Security (FC)
, pp. 328-335
-
-
Rührmair, U.1
Jaeger, C.2
Hilgers, C.3
Algasinger, M.4
Csaba, G.5
Stutzmann, M.6
-
41
-
-
78649989155
-
Modeling attacks on physical unclonable functions
-
U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, and J. Schmidhuber, "Modeling attacks on physical unclonable functions," in Proc. ACM CCS, 2010, pp. 237-249.
-
(2010)
Proc. ACM CCS
, pp. 237-249
-
-
Rührmair, U.1
Sehnke, F.2
Sölter, J.3
Dror, G.4
Devadas, S.5
Schmidhuber, J.6
-
42
-
-
76949086041
-
On the foundations of physical unclonable functions
-
U. Rührmair, J. Sölter, and F. Sehnke, On the Foundations of Physical Unclonable Functions, Cryptology ePrint Archive, Rep. 2009/277, 2009.
-
(2009)
Cryptology ePrint Archive, Rep. 2009/277
-
-
Rührmair, U.1
Sölter, J.2
Sehnke, F.3
-
43
-
-
78650024340
-
Py brain
-
T.Schaul, J. Bayer, D.Wierstra,Y.Sun,M.Felder, F. Sehnke,T. Rückstieß, and J. Schmidhuber, "PyBrain," J. Mach. Learning Res., vol. 1, pp. 999-1000, 2010.
-
(2010)
J. Mach. Learning Res.
, vol.1
, pp. 999-1000
-
-
Schaul, T.1
Bayer, J.2
Wierstra, D.3
Sun, Y.4
Felder, M.5
Sehnke, F.6
Rückstieß, T.7
Schmidhuber, J.8
-
46
-
-
34547307341
-
Physical unclonable functions for device authentication and secret key generation
-
DOI 10.1109/DAC.2007.375043, 4261134, 2007 44th ACM/IEEE Design Automation Conference, DAC'07
-
G. E. Suh and S. Devadas, Physical unclonable functions for device authentication and secret key generation, DAC, 2007, pp. 9-14. (Pubitemid 47129916)
-
(2007)
Proceedings - Design Automation Conference
, pp. 9-14
-
-
Suh, G.E.1
Devadas, S.2
-
47
-
-
33750726983
-
Read-proof hardware from protective coatings
-
Cryptographic Hardware and Embedded Systems, CHES 2006 - 8th International Workshop, Proceedings LNCS
-
P. Tuyls, G. J. Schrijen, B. Škori?, J. van Geloven, N. Verhaegh, and R. Wolters, "Read-proof hardware from protective coatings," in CHES, 2006, pp. 369-383. (Pubitemid 44700070)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4249
, pp. 369-383
-
-
Tuyls, P.1
Schrijen, G.-J.2
Skoric, B.3
Van Geloven, J.4
Verhaegh, N.5
Wolters, R.6
-
48
-
-
76649124351
-
Strong authenticationwith PUFs
-
M. Petkovic and W. Jonker, Eds. New York, NY, USA: Springer
-
P. Tuyls and B. Skoric, "Strong Authenticationwith PUFs," in Security, Privacy and Trust in Modern Data Management, M. Petkovic and W. Jonker, Eds. New York, NY, USA: Springer, 2007.
-
(2007)
Security, Privacy and Trust in Modern Data Management
-
-
Tuyls, P.1
Skoric, B.2
-
49
-
-
80053502788
-
Lightweight and secure PUF key storage using limits of machine learning
-
M.-D. Yu, D. M'Raïhi, R. Sowell, and S. Devadas, "Lightweight and secure PUF key storage using limits of machine learning," in Proc. CHES, 2011, pp. 358-373.
-
(2011)
Proc. CHES
, pp. 358-373
-
-
Yu, M.-D.1
M'Raïhi, D.2
Sowell, R.3
Devadas, S.4
-
50
-
-
84874047126
-
Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability
-
Dec.
-
G. Hospodar, R.Maes, and I. Verbauwhede, "Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability," in Proc. 2012 IEEE Int. Workshop on Information Forensics and Security (WIFS), Dec. 2012, pp. 37-42.
-
(2012)
Proc. 2012 IEEE Int. Workshop on Information Forensics and Security (WIFS)
, pp. 37-42
-
-
Hospodar, G.1
Maes, R.2
Verbauwhede, I.3
|