-
3
-
-
84889070878
-
Reviving smart card analysis
-
Las Vegas, NV, Aug
-
K. Nohl and C. Tarnovsky, "Reviving smart card analysis," in Blackhat 2011, Las Vegas, NV, Aug. 2010.
-
(2010)
Blackhat 2011
-
-
Nohl, K.1
Tarnovsky, C.2
-
4
-
-
0038341105
-
Silicon physical random functions
-
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, "Silicon physical random functions," Proceedings of the 9th ACM conference on Computer and communications security, pp. 148-160, 2002.
-
(2002)
Proceedings of the 9th ACM Conference on Computer and Communications Security
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
5
-
-
0037144430
-
Physical one-way functions
-
R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical one-way functions," Science, vol. 297, no. 5589, pp. 2026-2030, 2002.
-
(2002)
Science
, vol.297
, Issue.5589
, pp. 2026-2030
-
-
Pappu, R.1
Recht, B.2
Taylor, J.3
Gershenfeld, N.4
-
6
-
-
79959233386
-
-
1st ed. New York, NY, USA: Springer-Verlag New York, Inc.
-
A.-R. Sadeghi and D. Naccache, Eds., Towards Hardware-Intrinsic Security: Foundations and Practice, 1st ed. New York, NY, USA: Springer-Verlag New York, Inc., 2010.
-
(2010)
Towards Hardware-Intrinsic Security: Foundations and Practice
-
-
Sadeghi, A.-R.1
Naccache, D.2
-
7
-
-
84866642869
-
PUfs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (pufs) Cast in Silicon
-
S. Katzenbeisser, Ü . Kocabaş, V. Roz?ić, A. Sadeghi, I. Verbauwhede, and C. Wachsmann, "PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon," Cryptographic Hardware and Embedded Systems-CHES 2012, pp. 283-301, 2012.
-
(2012)
Cryptographic Hardware and Embedded Systems-CHES 2012
, pp. 283-301
-
-
Katzenbeisser, S.1
Kocabaş, U.2
Rozić, V.3
Sadeghi, A.4
Verbauwhede, I.5
Wachsmann, C.6
-
8
-
-
84889036981
-
Nxp strengthens smartmx2 security chips with puf anti-cloning technology
-
Feb
-
"NXP Strengthens SmartMX2 Security Chips with PUF Anti-Cloning Technology," NXP Semiconductors N.V, Feb. 2013.
-
(2013)
NXP Semiconductors N.V
-
-
-
10
-
-
83455187907
-
Practical optical fault injection on secure microcontrollers
-
J. van Woudenberg, M. Witteman, and F. Menarini, "Practical Optical Fault Injection on Secure Microcontrollers," Fault Diagnosis and Tolerance in Cryptography, FDTC 2011, pp. 91-99, 2011.
-
(2011)
Fault Diagnosis and Tolerance in Cryptography, FDTC 2011
, pp. 91-99
-
-
Van Woudenberg, J.1
Witteman, M.2
Menarini, F.3
-
11
-
-
78649989155
-
Modeling attacks on physical unclonable functions
-
Oct
-
U. R̈uhrmair, F. Sehnke, J. S̈olter, G. Dror, S. Devadas, and J. Schmidhuber, "Modeling attacks on physical unclonable functions," in CCS '10: Proceedings of the 17th ACM conference on Computer and communications security. ACM Request Permissions, Oct. 2010.
-
(2010)
CCS '10: Proceedings of the 17th ACM Conference on Computer and Communications Security. ACM Request Permissions
-
-
Ruhrmair, U.1
Sehnke, F.2
Solter, J.3
Dror, G.4
Devadas, S.5
Schmidhuber, J.6
-
12
-
-
80051967839
-
A formalization of the security features of physical functions
-
may
-
F. Armknecht, R. Maes, A. Sadeghi, F.-X. Standaert, and C. Wachsmann, "A formalization of the security features of physical functions," in Security and Privacy (SP), 2011 IEEE Symposium on, may 2011, pp. 397-412.
-
(2011)
Security and Privacy (SP), 2011 IEEE Symposium on
, pp. 397-412
-
-
Armknecht, F.1
Maes, R.2
Sadeghi, A.3
Standaert, F.-X.4
Wachsmann, C.5
-
14
-
-
84858320672
-
A formal definition and a new security mechanism of physical unclonable functions
-
Berlin, Heidelberg: Springer-Verlag
-
R. Plaga and F. Koob, "A formal definition and a new security mechanism of physical unclonable functions," in Proceedings of the 16th international GI/ITG conference on Measurement, Modelling, and Evaluation of Computing Systems and Dependability and Fault Tolerance, ser. MMB'12/DFT'12. Berlin, Heidelberg: Springer-Verlag, 2012, pp. 288-301. (Online). Available: http://dx.doi.org/10.1007/ 978-3-642-28540-0 24
-
(2012)
Proceedings of the 16th International GI/ITG Conference on Measurement, Modelling, and Evaluation of Computing Systems and Dependability and Fault Tolerance, Ser. MMB'12/DFT'12
, pp. 288-301
-
-
Plaga, R.1
Koob, F.2
-
15
-
-
33750726983
-
Read-proof hardware from protective coatings
-
P. Tuyls, G. J. Schrijen, B. ?Skoríc, J. van Geloven, N. Verhaegh, and R. Wolters, "Read-proof hardware from protective coatings," Cryptographic Hardware and Embedded Systems-CHES 2006, pp. 369-383, 2006.
-
(2006)
Cryptographic Hardware and Embedded Systems-CHES 2006
, pp. 369-383
-
-
Tuyls, P.1
Schrijen, G.J.2
Skoríc, B.3
Van Geloven, J.4
Verhaegh, N.5
Wolters, R.6
-
16
-
-
34547151519
-
Systematic characterization of integrated circuit standard components as stimulated by scanning laser beam
-
A. Glowacki, S. Brahma, H. Suzuki, and C. Boit, "Systematic characterization of integrated circuit standard components as stimulated by scanning laser beam," Device and Materials Reliability, IEEE Transactions on, vol. 7, no. 1, pp. 31-49, 2007.
-
(2007)
Device and Materials Reliability, IEEE Transactions on
, vol.7
, Issue.1
, pp. 31-49
-
-
Glowacki, A.1
Brahma, S.2
Suzuki, H.3
Boit, C.4
-
17
-
-
33645607916
-
Implementing thermal laser and photoelectric laser stimulation in a failure analysis laboratory
-
july
-
A. Firiti, D. Lewis, F. Beaudoin, P. Perdu, G. Haller, and Y. Danto, "Implementing thermal laser and photoelectric laser stimulation in a failure analysis laboratory," in Physical and Failure Analysis of Integrated Circuits, 2003. IPFA 2003. Proceedings of the 10th International Symposium on the, july 2003, pp. 210-212.
-
(2003)
Physical and Failure Analysis of Integrated Circuits, 2003. IPFA 2003. Proceedings of the 10th International Symposium on the
, pp. 210-212
-
-
Firiti, A.1
Lewis, D.2
Beaudoin, F.3
Perdu, P.4
Haller, G.5
Danto, Y.6
-
18
-
-
31344454443
-
On a new way to read data from memory
-
D. Samyde, S. Skorobogatov, R. Anderson, and J. J. Quisquater, "On a new way to read data from memory," in Security in Storage Workshop, 2002. Proceedings. First International IEEE, 2002, pp. 65-69.
-
(2002)
Security in Storage Workshop, 2002. Proceedings. First International IEEE
, pp. 65-69
-
-
Samyde, D.1
Skorobogatov, S.2
Anderson, R.3
Quisquater, J.J.4
-
19
-
-
21944457725
-
Principles of thermal laser stimulation techniques
-
F. Beaudoin, R. Desplats, and C. Boit, "Principles of thermal laser stimulation techniques," in Microelectronics Failure Analysis: Desk Reference. ASM International, 2004, p. 417 ff.
-
(2004)
Microelectronics Failure Analysis: Desk Reference. ASM International
, pp. 417
-
-
Beaudoin, F.1
Desplats, R.2
Boit, C.3
-
20
-
-
36149007454
-
Seebeck effect in silicon
-
T. Geballe and G. W. Hull, "Seebeck effect in silicon," Physical Review, vol. 98, no. 4, p. 940 ff., 1955.
-
(1955)
Physical Review
, vol.98
, Issue.4
, pp. 940
-
-
Geballe, T.1
Hull, G.W.2
-
21
-
-
80053521031
-
Thermodynamics of thermoelectric phenomena and applications
-
C. Goupil, W. Seifert, K. Zabrocki, E. M̈uller, and G. J. Snyder, "Thermodynamics of thermoelectric phenomena and applications," Entropy, vol. 13, no. 8, pp. 1481-1517, 2011. (Online). Available: http://www.mdpi.com/1099-4300/13/8/1481
-
(2011)
Entropy
, vol.13
, Issue.8
, pp. 1481-1517
-
-
Goupil, C.1
Seifert, W.2
Zabrocki, K.3
Muller, E.4
Snyder, G.J.5
-
22
-
-
36149006492
-
Reciprocal relations in irreversible processes. I
-
Feb
-
L. Onsager, "Reciprocal relations in irreversible processes. I." Phys. Rev., vol. 37, pp. 405-426, Feb 1931. (Online). Available: http://link.aps.org/doi/10.1103/PhysRev.37.405
-
(1931)
Phys. Rev.
, vol.37
, pp. 405-426
-
-
Onsager, L.1
-
24
-
-
46149094868
-
Widefield subsurface microscopy of integrated circuits
-
Jun
-
F. H. K̈okl̈u, J. I. Quesnel, A. N. Vamivakas, S. B. Ippolito, B. B. Goldberg, and M. S. Ü nlü, "Widefield subsurface microscopy of integrated circuits," Opt. Express, vol. 16, no. 13, pp. 9501-9506, Jun 2008. (Online). Available: http://www.opticsexpress.org/abstract.cfm? URI=oe-16-13-9501
-
(2008)
Opt. Express
, vol.16
, Issue.13
, pp. 9501-9506
-
-
Koklu, F.H.1
Quesnel, J.I.2
Vamivakas, A.N.3
Ippolito, S.B.4
Goldberg, B.B.5
Nlu, M.S.U.6
-
25
-
-
84893081352
-
Reverse-engineering a cryptographic RFID tag
-
K. Nohl, D. Evans, Starbug, and H. Pl̈otz, "Reverse-engineering a cryptographic RFID tag," Proceedings of the 17th conference on Security symposium, pp. 185-193, 2008.
-
(2008)
Proceedings of the 17th Conference on Security Symposium
, pp. 185-193
-
-
Nohl, K.1
Evans, S.D.2
Plotz, H.3
-
26
-
-
85008008223
-
A digital 1.6 pj/bit chip identification circuit using process variations
-
Y. Su, J. Holleman, and B. P. Otis, "A Digital 1.6 pJ/bit Chip Identification Circuit Using Process Variations," IEEE Journal of Solid-State Circuits, vol. 43, no. 1, pp. 69-77, 2008.
-
(2008)
IEEE Journal of Solid-State Circuits
, vol.43
, Issue.1
, pp. 69-77
-
-
Su, Y.1
Holleman, J.2
Otis, B.P.3
|