메뉴 건너뛰기




Volumn , Issue , 2013, Pages

Strong PUFs and their (physical) unpredictability - A case study with power PUFs

Author keywords

[No Author keywords available]

Indexed keywords

INDEPENDENCE ASSUMPTION; PHYSICAL FUNCTION; PHYSICAL PROBING; PHYSICAL RESPONSE; PHYSICALLY UNCLONABLE FUNCTIONS; WARNING SIGNALS;

EID: 84889683593     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2527317.2527322     Document Type: Conference Paper
Times cited : (4)

References (39)
  • 10
    • 4544381402 scopus 로고    scopus 로고
    • A technique to build a secret key in integrated circuits with identification and authentication applications
    • Jae W. Lee, Daihyun Lim, Blaise Gassend, G. Edward Suh, Marten Van Dijk, and Srini Devadas. A technique to build a secret key in integrated circuits with identification and authentication applications. In In Proceedings of the IEEE VLSI Circuits Symposium, pages 176-179, 2004.
    • (2004) Proceedings of the IEEE VLSI Circuits Symposium , pp. 176-179
    • Lee, J.W.1    Lim, D.2    Gassend, B.3    Suh, G.E.4    Van Dijk, M.5    Devadas, S.6
  • 11
    • 38049015807 scopus 로고    scopus 로고
    • Fpga intrinsic pufs and their use for ip protection
    • Jorge Guajardo, Sandeep S. Kumar, Geert Jan Schrijen, and Pim Tuyls. Fpga intrinsic pufs and their use for ip protection. In CHES, pages 63-80, 2007.
    • (2007) CHES , pp. 63-80
    • Guajardo, J.1    Kumar, S.S.2    Schrijen, G.J.3    Tuyls, P.4
  • 13
    • 77957133407 scopus 로고    scopus 로고
    • How to strongly link data and its medium: The paper case
    • september
    • Philippe Bulens, François-Xavier Standaert, and Jean-Jacques Quisquater. How to strongly link data and its medium: the paper case. Information Security, IET, 4(3):125-136, september 2010.
    • (2010) Information Security, IET , vol.4 , Issue.3 , pp. 125-136
    • Bulens, P.1    Standaert, F.-X.2    Quisquater, J.-J.3
  • 15
    • 57349155782 scopus 로고    scopus 로고
    • Certifying authenticity via fiber-infused paper
    • April
    • Yuqun Chen, Kivanç Mihçak, and Darko Kirovski. Certifying authenticity via fiber-infused paper. SIGecom Exch., 5:29-37, April 2005.
    • (2005) SIGecom Exch. , vol.5 , pp. 29-37
    • Chen, Y.1    Mihçak, K.2    Kirovski, D.3
  • 17
    • 78651087085 scopus 로고    scopus 로고
    • Randomly driven fuzzy key extraction of unclonable images
    • Saloomeh Shariati, Laurent Jacques, François-Xavier Standaert, Benoit M. Macq, Mohamed Amin Salhi, and Philippe Antoine. Randomly driven fuzzy key extraction of unclonable images. In ICIP, pages 4329-4332, 2010.
    • (2010) ICIP , pp. 4329-4332
    • Shariati, S.1    Jacques, L.2    Standaert, F.-X.3    Macq, B.M.4    Salhi, M.A.5    Antoine, P.6
  • 19
    • 55849120197 scopus 로고    scopus 로고
    • Anti-counterfeiting with a random pattern
    • Cheun Ngen Chong, Dan Jiang, Jiagang Zhang, and Long Guo. Anti-counterfeiting with a random pattern. In SECURWARE, pages 146-153, 2008.
    • (2008) SECURWARE , pp. 146-153
    • Chong, C.N.1    Jiang, D.2    Zhang, J.3    Guo, L.4
  • 20
    • 84866640053 scopus 로고    scopus 로고
    • Security Analysis of Image-Based PUFs for Anti-counterfeiting
    • Bart Decker and DavidW Chadwick, editors, Communications and Multimedia Security, Springer Berlin/Heidelberg, September
    • Saloomeh Shariati, François Koeune, and François-Xavier Standaert. Security Analysis of Image-Based PUFs for Anti-counterfeiting. In Bart Decker and DavidW Chadwick, editors, Communications and Multimedia Security, volume 7394 of Lecture Notes in Computer Science, pages 26-38. Springer Berlin/Heidelberg, September 2012.
    • (2012) Lecture Notes in Computer Science , vol.7394 , pp. 26-38
    • Shariati, S.1    Koeune, F.2    Standaert, F.-X.3
  • 21
    • 34547674038 scopus 로고    scopus 로고
    • Secret key generation from classical physics: Physical uncloneable functions
    • Satyen Mukherjee, RonaldM. Aarts, Raf Roovers, Frans Widdershoven, and Martin Ouwerkerk, editors, AmIware Hardware Technology Drivers of Ambient Intelligence, Springer Netherlands
    • Pim Tuyls and Boris Skoric. Secret key generation from classical physics: Physical uncloneable functions. In Satyen Mukherjee, RonaldM. Aarts, Raf Roovers, Frans Widdershoven, and Martin Ouwerkerk, editors, AmIware Hardware Technology Drivers of Ambient Intelligence, volume 5 of Philips Research, pages 421-447. Springer Netherlands, 2006.
    • (2006) Philips Research , vol.5 , pp. 421-447
    • Tuyls, P.1    Skoric, B.2
  • 22
    • 72449124251 scopus 로고    scopus 로고
    • Memory leakage-resilient encryption based on physically unclonable functions
    • Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Berk Sunar, and Pim Tuyls. Memory leakage-resilient encryption based on physically unclonable functions. In ASIACRYPT, pages 685-702, 2009.
    • (2009) ASIACRYPT , pp. 685-702
    • Armknecht, F.1    Maes, R.2    Sadeghi, A.-R.3    Sunar, B.4    Tuyls, P.5
  • 25
    • 84874047126 scopus 로고    scopus 로고
    • Machine learning attacks on 65nm arbiter pufs: Accurate modeling poses strict bounds on usability
    • Gabriel Hospodar, Roel Maes, and Ingrid Verbauwhede. Machine learning attacks on 65nm arbiter pufs: Accurate modeling poses strict bounds on usability. In WIFS, pages 37-42, 2012.
    • (2012) WIFS , pp. 37-42
    • Hospodar, G.1    Maes, R.2    Verbauwhede, I.3
  • 26
    • 79958014266 scopus 로고    scopus 로고
    • A formal study of power variability issues and side-channel attacks for nanoscale devices
    • Mathieu Renauld, François-Xavier Standaert, Nicolas Veyrat-Charvillon, Dina Kamel, and Denis Flandre. A formal study of power variability issues and side-channel attacks for nanoscale devices. In EUROCRYPT, pages 109-128, 2011.
    • (2011) EUROCRYPT , pp. 109-128
    • Renauld, M.1    Standaert, F.-X.2    Veyrat-Charvillon, N.3    Kamel, D.4    Flandre, D.5
  • 28
    • 78049343605 scopus 로고    scopus 로고
    • The glitch puf: A new delay-puf architecture exploiting glitch shapes
    • Daisuke Suzuki and Koichi Shimizu. The glitch puf: A new delay-puf architecture exploiting glitch shapes. In CHES, pages 366-382, 2010.
    • (2010) CHES , pp. 366-382
    • Suzuki, D.1    Shimizu, K.2
  • 29
    • 84855303731 scopus 로고    scopus 로고
    • Glitch puf: Extracting information from usually unwanted glitches
    • Koichi Shimizu, Daisuke Suzuki, and Tomomi Kasuya. Glitch puf: Extracting information from usually unwanted glitches. IEICE Transactions, 95-A(1):223-233, 2012.
    • (2012) IEICE Transactions , vol.95 A , Issue.1 , pp. 223-233
    • Shimizu, K.1    Suzuki, D.2    Kasuya, T.3
  • 30
    • 24144451042 scopus 로고    scopus 로고
    • A systematic evaluation of compact hardware implementations for the Rijndael S-Box
    • Nele Mentens, Lejla Batina, Bart Preneel, and Ingrid Verbauwhede. A systematic evaluation of compact hardware implementations for the Rijndael S-Box. In CT-RSA, pages 323-333, 2005.
    • (2005) CT-RSA , pp. 323-333
    • Mentens, N.1    Batina, L.2    Preneel, B.3    Verbauwhede, I.4
  • 33
    • 70549107724 scopus 로고    scopus 로고
    • Impact of die-to-die and within-die parameter variations on the clock frequency and throughput of multi-core processors
    • Keith A. Bowman, Alaa R. Alameldeen, Srikanth T. Srinivasan, and Chris Wilkerson. Impact of die-to-die and within-die parameter variations on the clock frequency and throughput of multi-core processors. IEEE Trans. VLSI Syst., 17(12):1679-1690, 2009.
    • (2009) IEEE Trans. VLSI Syst. , vol.17 , Issue.12 , pp. 1679-1690
    • Bowman, K.A.1    Alameldeen, A.R.2    Srinivasan, S.T.3    Wilkerson, C.4
  • 35
    • 84874650129 scopus 로고    scopus 로고
    • A reconfigurable 1 gsps to 250 msps, 7-bit to 9-bit highly time-interleaved counter adc with low power comparator design
    • Seyed Danesh, Jed Hurwitz, Keith Findlater, David Renshaw, and Robert K. Henderson. A reconfigurable 1 gsps to 250 msps, 7-bit to 9-bit highly time-interleaved counter adc with low power comparator design. J. Solid-State Circuits, 48(3):733-748, 2013.
    • (2013) J. Solid-State Circuits , vol.48 , Issue.3 , pp. 733-748
    • Danesh, S.1    Hurwitz, J.2    Findlater, K.3    Renshaw, D.4    Henderson, R.K.5
  • 36
    • 80053502788 scopus 로고    scopus 로고
    • Lightweight and secure puf key storage using limits of machine learning
    • Mandel
    • Meng-Day (Mandel) Yu, David M'Raïhi, Richard Sowell, and Srinivas Devadas. Lightweight and secure puf key storage using limits of machine learning. In CHES, pages 358-373, 2011.
    • (2011) CHES , pp. 358-373
    • Yu, M.-D.1    M'Raïhi, D.2    Sowell, R.3    Devadas, S.4
  • 38
    • 27244432445 scopus 로고    scopus 로고
    • A stochastic model for differential side channel cryptanalysis
    • Josyula R. Rao and Berk Sunar, editors, CHES, Springer
    • Werner Schindler, Kerstin Lemke, and Christof Paar. A stochastic model for differential side channel cryptanalysis. In Josyula R. Rao and Berk Sunar, editors, CHES, volume 3659 of Lecture Notes in Computer Science, pages 30-46. Springer, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3659 , pp. 30-46
    • Schindler, W.1    Lemke, K.2    Paar, C.3
  • 39
    • 84889650963 scopus 로고    scopus 로고
    • Cryptographic Hardware and Embedded Systems - CHES 2012 - 14th International Workshop, Leuven, Belgium, September 9-12, 2012. Proceedings
    • editors. Springer
    • Emmanuel Prouff and Patrick Schaumont, editors. Cryptographic Hardware and Embedded Systems - CHES 2012 - 14th International Workshop, Leuven, Belgium, September 9-12, 2012. Proceedings, volume 7428 of Lecture Notes in Computer Science. Springer, 2012.
    • (2012) Lecture Notes in Computer Science , vol.7428
    • Prouff, E.1    Schaumont, P.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.