-
1
-
-
84889972497
-
A distributed architecture for a ubiquitous item identification network
-
, Tokyo, Japan
-
Ranasinghe, D.C., Leong, K.S., Ng, M.L., Engels, D.W., Cole, P.H.: A distributed architecture for a ubiquitous item identification network. In: Seventh International Conference on Ubiquitous computing, Tokyo, Japan, (2005
-
(2005)
Seventh International Conference on Ubiquitous computing
-
-
Ranasinghe, D.C.1
Leong, K.S.2
Ng, M.L.3
Engels, D.W.4
Cole, P.H.5
-
2
-
-
84877887414
-
Security analysis of a cryptographically-enabled rfid device
-
Bono, S., Green, M., Stubblefield, A., Juels, A., Rubin, A., Szydlo, M.: Security analysis of a cryptographically-enabled RFID Device. In: Proceedings of 14th USENIX Security Symposium, (2005) 1-16
-
(2005)
Proceedings Of 14th USENIX Security Symposium
, pp. 1-16
-
-
Bono, S.1
Green, M.2
Stubblefield, A.3
Juels, A.4
Rubin, A.5
Szydlo, M.6
-
5
-
-
84890008469
-
-
In: Freemarketnews Available from
-
Albrecht, K.: Chipping workers poses huge security risks. In: Freemarketnews. Available from: http://www.freemarketnews.com/Analysis/139/3812/ 2006-02-15.asp?wid = 139&nid = 3812 (06/2006
-
(2006)
Chipping Workers Poses Huge Security Risks
-
-
Albrecht, K.1
-
6
-
-
84889981503
-
Security and privacy issues
-
Ranasinghe, D.C., Cole, P.H. (eds.), Springer- Verlag, Berlin Heidelberg New York
-
Ranasinghe, D.C., Cole, P.H.: Security and privacy issues. In: Ranasinghe, D.C., Cole, P.H. (eds.): Networked RFID Systems and Lightweight Cryptography, Springer-Verlag, Berlin Heidelberg New York (2007
-
(2007)
Networked RFID Systems and Lightweight Cryptography
-
-
Ranasinghe, D.C.1
Cole, P.H.2
-
7
-
-
12344258539
-
Efficient signature generation by smart cards
-
Schnorr, C.: Efficient signature generation by smart cards. In: Journal of Cryptology, Vol. 4 (1991) 161-174
-
(1991)
Journal of Cryptology
, vol.4
, pp. 161-174
-
-
Schnorr, C.1
-
8
-
-
84875762817
-
Provably secure and practical identification schemes and corresponding signature schemes
-
Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Lecture Notes in Computer Science, Vol. 196, (1993
-
(1993)
Lecture Notes in Computer Science
, vol.196
-
-
Okamoto, T.1
-
12
-
-
0037144430
-
Physical one-way functions
-
Pappu, R., Recht, B., Taylor, J., Gershen-Feld, N.: Physical one-way functions. In: Science, Vol. 297 (2002) 2026-2030
-
(2002)
Science
, vol.297
, pp. 2026-2030
-
-
Pappu, R.1
Recht, B.2
Taylor, J.3
Gershen-Feld, N.4
-
13
-
-
4344584084
-
Physical random functions
-
M.S. thesis, Massachusetts Institute of Technology, Cambridge
-
Gassend, B.: Physical random functions. In: M.S. thesis, Department of Electrical Engineering Computer Science, Massachusetts Institute of Technology, Cambridge (2003
-
(2003)
Department of Electrical Engineering Computer Science
-
-
Gassend, B.1
-
14
-
-
0038341105
-
Silicon physical random functions
-
Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of Computer Communications Security Conf. (2002). 148-160
-
(2002)
Proceedings of Computer Communications Security Conf.
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
15
-
-
20044382924
-
Extracting secret keys from integrated circuits. In: Master thesis
-
Lim, D.: Extracting secret keys from integrated circuits. In: Master thesis, Massachusetts Institute of Technology (2004
-
(2004)
Massachusetts Institute of Technology
-
-
Lim, D.1
-
16
-
-
31144476821
-
Extracting secret keys from integrated circuits
-
Lim, D., Lee, J.W., Gassend, B., Suh G.E., van Dijk, M., Devadas, S.: Extracting Secret Keys from Integrated Circuits. In: IEEE Transactions on VLSI Systems. Vol.13(10) (2005
-
(2005)
IEEE Transactions on VLSI Systems
, vol.13
, Issue.10
-
-
Lim, D.1
Lee, J.W.2
Gassend, B.3
Suh, G.E.4
Van Dijk, M.5
Devadas, S.6
-
17
-
-
4544381402
-
-
Lee, J.W., Lim, D., Gassend, B., Suh, van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications in 2004 Symposium on VLSI circuits (2004) 176-179
-
(2004)
A Technique To Build A Secret Key In Integrated Circuits For Identification And Authentication Applications In 2004 Symposium On VLSI Circuits
, pp. 176-179
-
-
Lee, J.W.1
Lim, D.2
Gassend, B.3
Suh Van Dijk, M.4
Devadas, S.5
-
20
-
-
28844435788
-
Security and privacy solutions for low cost RFID systems
-
Melbourne Australia
-
Ranasinghe, D.C., Engels, D.W., Cole, P.H.: Security and privacy solutions for low cost RFID Systems. In: Proc. of the 2004 Intelligent Sensors, Sensor Networks & Information Processing Conference, Melbourne, Australia (2004) 337-342
-
(2004)
Proc. Of The 2004 Intelligent Sensors Sensor Networks & Information Processing Conference
, pp. 337-342
-
-
Ranasinghe, D.C.1
Engels, D.W.2
Cole, P.H.3
-
24
-
-
27544441530
-
-
Random Functions. In: Proceedings of the 32nd International Symposium on Computer Architecture, Madison, Wisconsin
-
Suh, G.E., O'Donnell, C.W., Sachdev, I., Devadas, S.: Design and implementation of the AEGIS single-chip secure processor using Physical Random Functions. In: Proceedings of the 32nd International Symposium on Computer Architecture, Madison, Wisconsin (2005
-
(2005)
Design And Implementation Of The AEGIS Single-chip Secure Processor Using Physical
-
-
Suh, G.E.1
O'Donnell, C.W.2
Sachdev, I.3
Devadas, S.4
-
25
-
-
68549104046
-
Physical security devices for computer subsystems: A survey of attacks and defences
-
Weigart, S.H.: Physical security devices for computer subsystems: A survey of attacks and defences. In: Workshop on Cryptographic Hardware and Embedded Systems. LNCS, Vol. 1965 (2005) 302-317
-
(2005)
Workshop on Cryptographic Hardware and Embedded Systems. LNCS
, vol.1965
, pp. 302-317
-
-
Weigart, S.H.1
|