-
1
-
-
78649989155
-
Modeling attacks on physical unclonable functions
-
Ehab Al-Shaer, Angelos D. Keromytis, and Vitaly Shmatikov, editors, ACM
-
Ulrich Rührmair, Frank Sehnke, Jan Sölter, Gideon Dror, Srinivas Devadas, and Jürgen Schmidhuber. Modeling attacks on physical unclonable functions. In Ehab Al-Shaer, Angelos D. Keromytis, and Vitaly Shmatikov, editors, ACM Conference on Computer and Communications Security, pages 237-249. ACM, 2010.
-
(2010)
ACM Conference on Computer and Communications Security
, pp. 237-249
-
-
Rührmair, U.1
Sehnke, F.2
Sölter, J.3
Dror, G.4
Devadas, S.5
Schmidhuber, J.6
-
2
-
-
80051967839
-
A formalization of the security features of physical functions
-
IEEE Computer Society
-
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, François-Xavier Standaert, and Christian Wachsmann. A formalization of the security features of physical functions. In IEEE Symposium on Security and Privacy, pages 397-412. IEEE Computer Society, 2011.
-
(2011)
IEEE Symposium on Security and Privacy
, pp. 397-412
-
-
Armknecht, F.1
Maes, R.2
Sadeghi, A.-R.3
Standaert, F.-X.4
Wachsmann, C.5
-
3
-
-
84887213554
-
Analysis and experimental evaluation of image-based PUFs
-
Saloomeh Shariati, François-Xavier Standaert, Laurent Jacques, and Benoit M. Macq. Analysis and experimental evaluation of image-based PUFs. J. Cryptographic Engineering, 2(3):189-206, 2012.
-
(2012)
J. Cryptographic Engineering
, vol.2
, Issue.3
, pp. 189-206
-
-
Shariati, S.1
Standaert, F.-X.2
Jacques, L.3
Macq, B.M.4
-
6
-
-
0037144430
-
Physical one-way functions
-
Ravikanth S. Pappu, Ben Recht, Jason Taylor, and Niel Gershenfeld. Physical one-way functions. Science, 297:2026-2030, 2002.
-
(2002)
Science
, vol.297
, pp. 2026-2030
-
-
Pappu, R.S.1
Recht, B.2
Taylor, J.3
Gershenfeld, N.4
-
7
-
-
33750726983
-
Read-proof hardware from protective coatings
-
Pim Tuyls, Geert Jan Schrijen, Boris Skoric, Jan van Geloven, Nynke Verhaegh, and Rob Wolters. Read-proof hardware from protective coatings. In CHES, pages 369-383, 2006.
-
(2006)
CHES
, pp. 369-383
-
-
Tuyls, P.1
Schrijen, G.J.2
Skoric, B.3
Van Geloven, J.4
Verhaegh, N.5
Wolters, R.6
-
8
-
-
0038341105
-
Silicon physical random functions
-
Blaise Gassend, Dwaine E. Clarke, Marten van Dijk, and Srinivas Devadas. Silicon physical random functions. In ACM Conference on Computer and Communications Security, pages 148-160, 2002.
-
(2002)
ACM Conference on Computer and Communications Security
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.E.2
Van Dijk, M.3
Devadas, S.4
-
9
-
-
31144476821
-
Extracting secret keys from integrated circuits
-
Daihyun Lim, Jae W. Lee, Blaise Gassend, G. Edward Suh, Marten van Dijk, and Srinivas Devadas. Extracting secret keys from integrated circuits. IEEE Trans. VLSI Syst., 13(10):1200-1205, 2005.
-
(2005)
IEEE Trans. VLSI Syst.
, vol.13
, Issue.10
, pp. 1200-1205
-
-
Lim, D.1
Lee, J.W.2
Gassend, B.3
Suh, G.E.4
Van Dijk, M.5
Devadas, S.6
-
10
-
-
4544381402
-
A technique to build a secret key in integrated circuits with identification and authentication applications
-
Jae W. Lee, Daihyun Lim, Blaise Gassend, G. Edward Suh, Marten Van Dijk, and Srini Devadas. A technique to build a secret key in integrated circuits with identification and authentication applications. In In Proceedings of the IEEE VLSI Circuits Symposium, pages 176-179, 2004.
-
(2004)
Proceedings of the IEEE VLSI Circuits Symposium
, pp. 176-179
-
-
Lee, J.W.1
Lim, D.2
Gassend, B.3
Suh, G.E.4
Van Dijk, M.5
Devadas, S.6
-
11
-
-
38049015807
-
Fpga intrinsic pufs and their use for ip protection
-
Jorge Guajardo, Sandeep S. Kumar, Geert Jan Schrijen, and Pim Tuyls. Fpga intrinsic pufs and their use for ip protection. In CHES, pages 63-80, 2007.
-
(2007)
CHES
, pp. 63-80
-
-
Guajardo, J.1
Kumar, S.S.2
Schrijen, G.J.3
Tuyls, P.4
-
12
-
-
23444435831
-
Forgery: 'fingerprinting' documents and packaging
-
July
-
James D. R. Buchanan, Russell P. Cowburn, Ana-Vanessa Jausovec, Dorothée Petit, Peter Seem, Gang Xiong, Del Atkinson, Kate Fenton, Dan A. Allwood, and Matthew T. Bryan. Forgery: 'fingerprinting' documents and packaging. Nature, 436(7050):475, July 2005.
-
(2005)
Nature
, vol.436
, Issue.7050
, pp. 475
-
-
Buchanan, J.D.R.1
Cowburn, R.P.2
Jausovec, A.-V.3
Petit, D.4
Seem, P.5
Xiong, G.6
Atkinson, D.7
Fenton, K.8
Allwood, D.A.9
Bryan, M.T.10
-
13
-
-
77957133407
-
How to strongly link data and its medium: The paper case
-
september
-
Philippe Bulens, François-Xavier Standaert, and Jean-Jacques Quisquater. How to strongly link data and its medium: the paper case. Information Security, IET, 4(3):125-136, september 2010.
-
(2010)
Information Security, IET
, vol.4
, Issue.3
, pp. 125-136
-
-
Bulens, P.1
Standaert, F.-X.2
Quisquater, J.-J.3
-
15
-
-
57349155782
-
Certifying authenticity via fiber-infused paper
-
April
-
Yuqun Chen, Kivanç Mihçak, and Darko Kirovski. Certifying authenticity via fiber-infused paper. SIGecom Exch., 5:29-37, April 2005.
-
(2005)
SIGecom Exch.
, vol.5
, pp. 29-37
-
-
Chen, Y.1
Mihçak, K.2
Kirovski, D.3
-
16
-
-
84866689983
-
Random Profiles of Laser Marks
-
5
-
Saloomeh Shariati, François-Xavier Standaert, Laurent Jacques, Benoit Macq, Mohamad Amine Salhi, and Philippe Antoine. Random Profiles of Laser Marks. Proceedings of the 31th symposium on Information Theory in the Benelux, pages 27-34, 5 2010.
-
(2010)
Proceedings of the 31th Symposium on Information Theory in the Benelux
, pp. 27-34
-
-
Shariati, S.1
Standaert, F.-X.2
Jacques, L.3
Macq, B.4
Salhi, M.A.5
Antoine, P.6
-
17
-
-
78651087085
-
Randomly driven fuzzy key extraction of unclonable images
-
Saloomeh Shariati, Laurent Jacques, François-Xavier Standaert, Benoit M. Macq, Mohamed Amin Salhi, and Philippe Antoine. Randomly driven fuzzy key extraction of unclonable images. In ICIP, pages 4329-4332, 2010.
-
(2010)
ICIP
, pp. 4329-4332
-
-
Shariati, S.1
Jacques, L.2
Standaert, F.-X.3
Macq, B.M.4
Salhi, M.A.5
Antoine, P.6
-
18
-
-
84892363436
-
-
Springer Berlin/Heidelberg, April
-
Pim Tuyls, Boris Skoric, and Tom Kevenaar, editors. Security with Noisy Data - On Private Biometrics, Secure Key Storage and Anti-Counterfeiting. Springer Berlin/Heidelberg, April 2007.
-
(2007)
Security with Noisy Data - On Private Biometrics, Secure Key Storage and Anti-Counterfeiting
-
-
Tuyls, P.1
Skoric, B.2
Kevenaar, T.3
-
19
-
-
55849120197
-
Anti-counterfeiting with a random pattern
-
Cheun Ngen Chong, Dan Jiang, Jiagang Zhang, and Long Guo. Anti-counterfeiting with a random pattern. In SECURWARE, pages 146-153, 2008.
-
(2008)
SECURWARE
, pp. 146-153
-
-
Chong, C.N.1
Jiang, D.2
Zhang, J.3
Guo, L.4
-
20
-
-
84866640053
-
Security Analysis of Image-Based PUFs for Anti-counterfeiting
-
Bart Decker and DavidW Chadwick, editors, Communications and Multimedia Security, Springer Berlin/Heidelberg, September
-
Saloomeh Shariati, François Koeune, and François-Xavier Standaert. Security Analysis of Image-Based PUFs for Anti-counterfeiting. In Bart Decker and DavidW Chadwick, editors, Communications and Multimedia Security, volume 7394 of Lecture Notes in Computer Science, pages 26-38. Springer Berlin/Heidelberg, September 2012.
-
(2012)
Lecture Notes in Computer Science
, vol.7394
, pp. 26-38
-
-
Shariati, S.1
Koeune, F.2
Standaert, F.-X.3
-
21
-
-
34547674038
-
Secret key generation from classical physics: Physical uncloneable functions
-
Satyen Mukherjee, RonaldM. Aarts, Raf Roovers, Frans Widdershoven, and Martin Ouwerkerk, editors, AmIware Hardware Technology Drivers of Ambient Intelligence, Springer Netherlands
-
Pim Tuyls and Boris Skoric. Secret key generation from classical physics: Physical uncloneable functions. In Satyen Mukherjee, RonaldM. Aarts, Raf Roovers, Frans Widdershoven, and Martin Ouwerkerk, editors, AmIware Hardware Technology Drivers of Ambient Intelligence, volume 5 of Philips Research, pages 421-447. Springer Netherlands, 2006.
-
(2006)
Philips Research
, vol.5
, pp. 421-447
-
-
Tuyls, P.1
Skoric, B.2
-
22
-
-
72449124251
-
Memory leakage-resilient encryption based on physically unclonable functions
-
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Berk Sunar, and Pim Tuyls. Memory leakage-resilient encryption based on physically unclonable functions. In ASIACRYPT, pages 685-702, 2009.
-
(2009)
ASIACRYPT
, pp. 685-702
-
-
Armknecht, F.1
Maes, R.2
Sadeghi, A.-R.3
Sunar, B.4
Tuyls, P.5
-
23
-
-
4344587804
-
Identification and authentication of integrated circuits
-
Blaise Gassend, Daihyun Lim, Dwaine E. Clarke, Marten van Dijk, and Srinivas Devadas. Identification and authentication of integrated circuits. Concurrency - Practice and Experience, 16(11):1077-1098, 2004.
-
(2004)
Concurrency - Practice and Experience
, vol.16
, Issue.11
, pp. 1077-1098
-
-
Gassend, B.1
Lim, D.2
Clarke, D.E.3
Van Dijk, M.4
Devadas, S.5
-
24
-
-
84889654304
-
Puf modeling attacks on simulated and silicon data
-
Ulrich Rührmair, Jan Sölter, Frank Sehnke, Xiaolin Xu, Ahmed Mahmoud, Vera Stoyanova, Gideon Dror, Jürgen Schmidhuber, Wayne Burleson, and Srinivas Devadas. Puf modeling attacks on simulated and silicon data. IACR Cryptology ePrint Archive, 2013:112, 2013.
-
(2013)
IACR Cryptology ePrint Archive
, vol.2013
, pp. 112
-
-
Rührmair, U.1
Sölter, J.2
Sehnke, F.3
Xu, X.4
Mahmoud, A.5
Stoyanova, V.6
Dror, G.7
Schmidhuber, J.8
Burleson, W.9
Devadas, S.10
-
25
-
-
84874047126
-
Machine learning attacks on 65nm arbiter pufs: Accurate modeling poses strict bounds on usability
-
Gabriel Hospodar, Roel Maes, and Ingrid Verbauwhede. Machine learning attacks on 65nm arbiter pufs: Accurate modeling poses strict bounds on usability. In WIFS, pages 37-42, 2012.
-
(2012)
WIFS
, pp. 37-42
-
-
Hospodar, G.1
Maes, R.2
Verbauwhede, I.3
-
26
-
-
79958014266
-
A formal study of power variability issues and side-channel attacks for nanoscale devices
-
Mathieu Renauld, François-Xavier Standaert, Nicolas Veyrat-Charvillon, Dina Kamel, and Denis Flandre. A formal study of power variability issues and side-channel attacks for nanoscale devices. In EUROCRYPT, pages 109-128, 2011.
-
(2011)
EUROCRYPT
, pp. 109-128
-
-
Renauld, M.1
Standaert, F.-X.2
Veyrat-Charvillon, N.3
Kamel, D.4
Flandre, D.5
-
27
-
-
78650403400
-
Glitch-induced within-die variations of dynamic energy in voltage-scaled nano-CMOS circuits
-
Sept.
-
Dina Kamel, Cédric Hocquet, Françoix-Xavier Standaert, Denis Flandre, and David Bol. Glitch-induced within-die variations of dynamic energy in voltage-scaled nano-CMOS circuits. In Proceedings of European Solid-State Circuits Conference, ESSCIRC, pages 518-521, Sept. 2010.
-
(2010)
Proceedings of European Solid-State Circuits Conference, ESSCIRC
, pp. 518-521
-
-
Kamel, D.1
Hocquet, C.2
Standaert, F.-X.3
Flandre, D.4
Bol, D.5
-
28
-
-
78049343605
-
The glitch puf: A new delay-puf architecture exploiting glitch shapes
-
Daisuke Suzuki and Koichi Shimizu. The glitch puf: A new delay-puf architecture exploiting glitch shapes. In CHES, pages 366-382, 2010.
-
(2010)
CHES
, pp. 366-382
-
-
Suzuki, D.1
Shimizu, K.2
-
29
-
-
84855303731
-
Glitch puf: Extracting information from usually unwanted glitches
-
Koichi Shimizu, Daisuke Suzuki, and Tomomi Kasuya. Glitch puf: Extracting information from usually unwanted glitches. IEICE Transactions, 95-A(1):223-233, 2012.
-
(2012)
IEICE Transactions
, vol.95 A
, Issue.1
, pp. 223-233
-
-
Shimizu, K.1
Suzuki, D.2
Kasuya, T.3
-
30
-
-
24144451042
-
A systematic evaluation of compact hardware implementations for the Rijndael S-Box
-
Nele Mentens, Lejla Batina, Bart Preneel, and Ingrid Verbauwhede. A systematic evaluation of compact hardware implementations for the Rijndael S-Box. In CT-RSA, pages 323-333, 2005.
-
(2005)
CT-RSA
, pp. 323-333
-
-
Mentens, N.1
Batina, L.2
Preneel, B.3
Verbauwhede, I.4
-
31
-
-
70350139339
-
Scaling trends of the AES S-box low power consumption in 130 and 65 nm CMOS technology nodes
-
May
-
Dina Kamel, François-Xavier Standaert, and Denis Flandre. Scaling trends of the AES S-box low power consumption in 130 and 65 nm CMOS technology nodes. In Proceedings of IEEE International Symposium on Circuits and Systems, ISCAS, pages 1385-1388, May 2009.
-
(2009)
Proceedings of IEEE International Symposium on Circuits and Systems, ISCAS
, pp. 1385-1388
-
-
Kamel, D.1
Standaert, F.-X.2
Flandre, D.3
-
32
-
-
33748535403
-
High-performance cmos variability in the 65-nm regime and beyond
-
Kerry Bernstein, David J. Frank, Anne E. Gattiker, Wilfried Haensch, Brian L. Ji, Sani R. Nassif, Edward J. Nowak, Dale J. Pearson, and Norman J. Rohrer. High-performance cmos variability in the 65-nm regime and beyond. IBM Journal of Research and Development, 50(4-5):433-450, 2006.
-
(2006)
IBM Journal of Research and Development
, vol.50
, Issue.4-5
, pp. 433-450
-
-
Bernstein, K.1
Frank, D.J.2
Gattiker, A.E.3
Haensch, W.4
Ji, B.L.5
Nassif, S.R.6
Nowak, E.J.7
Pearson, D.J.8
Rohrer, N.J.9
-
33
-
-
70549107724
-
Impact of die-to-die and within-die parameter variations on the clock frequency and throughput of multi-core processors
-
Keith A. Bowman, Alaa R. Alameldeen, Srikanth T. Srinivasan, and Chris Wilkerson. Impact of die-to-die and within-die parameter variations on the clock frequency and throughput of multi-core processors. IEEE Trans. VLSI Syst., 17(12):1679-1690, 2009.
-
(2009)
IEEE Trans. VLSI Syst.
, vol.17
, Issue.12
, pp. 1679-1690
-
-
Bowman, K.A.1
Alameldeen, A.R.2
Srinivasan, S.T.3
Wilkerson, C.4
-
34
-
-
4544256284
-
A 600 msps 8-bit folding adc in 0.18 /spl mu/m cmos
-
Zheng-Yu Wang, Hui Pan, Chung-Ming Chang, Hai-Rong Yu, and M.F. Chang. A 600 msps 8-bit folding adc in 0.18 /spl mu/m cmos. In VLSI Circuits, 2004. Digest of Technical Papers. 2004 Symposium on, pages 424-427, 2004.
-
(2004)
VLSI Circuits, 2004. Digest of Technical Papers. 2004 Symposium on
, pp. 424-427
-
-
Wang, Z.-Y.1
Pan, H.2
Chang, C.-M.3
Yu, H.-R.4
Chang, M.F.5
-
35
-
-
84874650129
-
A reconfigurable 1 gsps to 250 msps, 7-bit to 9-bit highly time-interleaved counter adc with low power comparator design
-
Seyed Danesh, Jed Hurwitz, Keith Findlater, David Renshaw, and Robert K. Henderson. A reconfigurable 1 gsps to 250 msps, 7-bit to 9-bit highly time-interleaved counter adc with low power comparator design. J. Solid-State Circuits, 48(3):733-748, 2013.
-
(2013)
J. Solid-State Circuits
, vol.48
, Issue.3
, pp. 733-748
-
-
Danesh, S.1
Hurwitz, J.2
Findlater, K.3
Renshaw, D.4
Henderson, R.K.5
-
36
-
-
80053502788
-
Lightweight and secure puf key storage using limits of machine learning
-
Mandel
-
Meng-Day (Mandel) Yu, David M'Raïhi, Richard Sowell, and Srinivas Devadas. Lightweight and secure puf key storage using limits of machine learning. In CHES, pages 358-373, 2011.
-
(2011)
CHES
, pp. 358-373
-
-
Yu, M.-D.1
M'Raïhi, D.2
Sowell, R.3
Devadas, S.4
-
37
-
-
84866642869
-
Pufs: Myth, fact or busted? A security evaluation of physically unclonable functions (pufs) cast in silicon
-
Prouff and Schaumont [39]
-
Stefan Katzenbeisser, Ünal Koçabas, Vladimir Rozic, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, and Christian Wachsmann. Pufs: Myth, fact or busted? a security evaluation of physically unclonable functions (pufs) cast in silicon. In Prouff and Schaumont [39], pages 283-301.
-
Lecture Notes in Computer Science
, pp. 283-301
-
-
Katzenbeisser, S.1
Koçabas, Ü.2
Rozic, V.3
Sadeghi, A.-R.4
Verbauwhede, I.5
Wachsmann, C.6
-
38
-
-
27244432445
-
A stochastic model for differential side channel cryptanalysis
-
Josyula R. Rao and Berk Sunar, editors, CHES, Springer
-
Werner Schindler, Kerstin Lemke, and Christof Paar. A stochastic model for differential side channel cryptanalysis. In Josyula R. Rao and Berk Sunar, editors, CHES, volume 3659 of Lecture Notes in Computer Science, pages 30-46. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3659
, pp. 30-46
-
-
Schindler, W.1
Lemke, K.2
Paar, C.3
-
39
-
-
84889650963
-
Cryptographic Hardware and Embedded Systems - CHES 2012 - 14th International Workshop, Leuven, Belgium, September 9-12, 2012. Proceedings
-
editors. Springer
-
Emmanuel Prouff and Patrick Schaumont, editors. Cryptographic Hardware and Embedded Systems - CHES 2012 - 14th International Workshop, Leuven, Belgium, September 9-12, 2012. Proceedings, volume 7428 of Lecture Notes in Computer Science. Springer, 2012.
-
(2012)
Lecture Notes in Computer Science
, vol.7428
-
-
Prouff, E.1
Schaumont, P.2
|