-
1
-
-
80051967839
-
A formal foundation for the security features of physical functions
-
Armknecht, F., Maes, R., Sadeghi, A., Standaert, F., Wachsmann, C.: A Formal Foundation for the Security Features of Physical Functions. In: Proceedings of the IEEE Symposium on Security and Privacy, pp. 397-412 (2011)
-
(2011)
Proceedings of the IEEE Symposium on Security and Privacy
, pp. 397-412
-
-
Armknecht, F.1
Maes, R.2
Sadeghi, A.3
Standaert, F.4
Wachsmann, C.5
-
2
-
-
84865773973
-
PUMAP: A PUFBased ultra-lightweight mutual-authentication RFID protocol
-
Bassil, R., El-Beaino, W., Itani, W., Kayssi, A., Chehab, A.: PUMAP: A PUFBased Ultra-Lightweight Mutual-Authentication RFID Protocol. International Journal of RFID Security and Cryptography 1(1/2), 58-66 (2012)
-
(2012)
International Journal of RFID Security and Cryptography
, vol.1
, Issue.1-2
, pp. 58-66
-
-
Bassil, R.1
El-Beaino, W.2
Itani, W.3
Kayssi, A.4
Chehab, A.5
-
4
-
-
84893066246
-
Tamper detection for low cost RFID tags; Using watermarking with chaotic mapping
-
Curran, K., Lunney, T., Noman, A.N.M.: Tamper Detection for Low Cost RFID Tags; Using Watermarking with Chaotic Mapping. International Journal of Engineering and Technology 1(1), 27-32 (2011)
-
(2011)
International Journal of Engineering and Technology
, vol.1
, Issue.1
, pp. 27-32
-
-
Curran, K.1
Lunney, T.2
Noman, A.N.M.3
-
5
-
-
49049105769
-
Design and implementation of PUF-based "unclonable" RFID ICs for anti-counterfeiting and security applications
-
Devadas, S., Suh, E., Paral, S., Sowell, R., Ziola, T., Khandelwal, V.: Design and Implementation of PUF-Based "Unclonable" RFID ICs for Anti-Counterfeiting and Security Applications. In: Proceedings of the IEEE Int'l Conf. on RFID, pp. 58-64 (2008)
-
(2008)
Proceedings of the IEEE Int'l Conf. on RFID
, pp. 58-64
-
-
Devadas, S.1
Suh, E.2
Paral, S.3
Sowell, R.4
Ziola, T.5
Khandelwal, V.6
-
6
-
-
52149117439
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM Journal of Computing 38(1), 97-139 (2008)
-
(2008)
SIAM Journal of Computing
, vol.38
, Issue.1
, pp. 97-139
-
-
Dodis, Y.1
Ostrovsky, R.2
Reyzin, L.3
Smith, A.4
-
8
-
-
77956610822
-
Tampering in RFID: A survey on risks and defenses
-
Gandino, F., Montrucchio, B., Rebaudengo, M.: Tampering in RFID: A Survey on Risks and Defenses. Mobile Networks and Applications 15(4), 502-516 (2010)
-
(2010)
Mobile Networks and Applications
, vol.15
, Issue.4
, pp. 502-516
-
-
Gandino, F.1
Montrucchio, B.2
Rebaudengo, M.3
-
9
-
-
66149173689
-
Lest we remember: Cold-boot attacks on encryption keys
-
Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest We Remember: Cold-boot Attacks on Encryption Keys. Communications of the ACM 52, 91-98 (2009)
-
(2009)
Communications of the ACM
, vol.52
, pp. 91-98
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
12
-
-
84856112202
-
A novel RFID distance bounding protocol based on physically unclonable functions
-
Juels, A., Paar, C. (eds.) RFIDSec 2011. Springer, Heidelberg
-
Kardaş, S., Kiraz, M.S., Bingöl, M.A., Demirci, H.: A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 78-93. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7055
, pp. 78-93
-
-
Kardaş, S.1
Kiraz, M.S.2
Bingöl, M.A.3
Demirci, H.4
-
13
-
-
85016215043
-
Physically unclonable functions: A study on the state of the art and future research directions
-
Naccache, D., Sadeghi, A. (eds.). Springer
-
Maes, R., Verbauwhede, I.: Physically Unclonable Functions: a Study on the State of the Art and Future Research Directions. In: Naccache, D., Sadeghi, A. (eds.) Towards Hardware-Intrinsic Security and Cryptology, pp. 3-38. Springer (2010)
-
(2010)
Towards Hardware-Intrinsic Security and Cryptology
, pp. 3-38
-
-
Maes, R.1
Verbauwhede, I.2
-
14
-
-
78650492725
-
A watermarking based tamper detection solution for RFID tags
-
Noman, A.N.M., Curran, K., Lunney, T.: A Watermarking Based Tamper Detection Solution for RFID Tags. In: Proceedings of the International Conf. on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP), pp. 98-101 (2010)
-
(2010)
Proceedings of the International Conf. on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP)
, pp. 98-101
-
-
Noman, A.N.M.1
Curran, K.2
Lunney, T.3
-
17
-
-
34748825630
-
Detecting relay attacks with timing-based protocols
-
Reid, J., Gonzalez Nieto, J.M., Tang, T., Senadji, B.: Detecting Relay Attacks with Timing-based Protocols. In: Proceedings of ASIACCS, pp. 204-213 (2007)
-
(2007)
Proceedings of ASIACCS
, pp. 204-213
-
-
Reid, J.1
Gonzalez Nieto, J.M.2
Tang, T.3
Senadji, B.4
-
18
-
-
78649989155
-
Modeling attacks on physical unclonable functions
-
Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling Attacks on Physical Unclonable Functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS), pp. 237-249 (2010)
-
(2010)
Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS)
, pp. 237-249
-
-
Rührmair, U.1
Sehnke, F.2
Sölter, J.3
Dror, G.4
Devadas, S.5
Schmidhuber, J.6
-
19
-
-
78650619858
-
PUF-enhanced RFID security and privacy
-
Sadeghi, A.-R., Visconti, I., Wachsmann, C.: PUF-Enhanced RFID Security and Privacy. In: Secure Component and System Identification, SECSI (2010)
-
(2010)
Secure Component and System Identification, SECSI
-
-
Sadeghi, A.-R.1
Visconti, I.2
Wachsmann, C.3
-
22
-
-
26444544536
-
Robust key extraction from physical uncloneable functions
-
Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. Springer, Heidelberg
-
Škorić, B., Tuyls, P., Ophey,W.: Robust Key Extraction from Physical Uncloneable Functions. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 407-422. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3531
, pp. 407-422
-
-
Škorić, B.1
Tuyls, P.2
Ophey, W.3
-
23
-
-
84893151554
-
-
Agence France Press
-
Agence France Press (2011), http://www.intothewine.fr/tags/trelissac-vin
-
(2011)
-
-
-
24
-
-
26444487655
-
Information- theoretic security analysis of physical uncloneable functions
-
S. Patrick, A., Yung, M. (eds.) FC 2005. Springer, Heidelberg
-
Tuyls, P., Škorić, B., Stallinga, S., Akkermans, A.H.M., Ophey, W.: Information- Theoretic Security Analysis of Physical Uncloneable Functions. In: S. Patrick, A., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, pp. 141-155. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3570
, pp. 141-155
-
-
Tuyls, P.1
Škorić, B.2
Stallinga, S.3
Akkermans, A.H.M.4
Ophey, W.5
-
25
-
-
33745654539
-
RFID-tags for anti-counterfeiting
-
Pointcheval, D. (ed.) CT-RSA 2006. Springer, Heidelberg
-
Tuyls, P., Batina, L.: RFID-Tags for Anti-Counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 115-131. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3860
, pp. 115-131
-
-
Tuyls, P.1
Batina, L.2
-
26
-
-
84865824388
-
Reverse fuzzy extractors: Enabling lightweight mutual authentication for PUF-enabled RFIDs
-
Keromytis, A.D. (ed.) FC 2012. Springer, Heidelberg
-
Van Herrewege, A., Katzenbeisser, S., Maes, R., Peeters, R., Sadeghi, A.-R., Verbauwhede, I., Wachsmann, C.: Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 374-389. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7397
, pp. 374-389
-
-
Van Herrewege, A.1
Katzenbeisser, S.2
Maes, R.3
Peeters, R.4
Sadeghi, A.-R.5
Verbauwhede, I.6
Wachsmann, C.7
-
27
-
-
49049096211
-
A tamper detection method for RFID tag data
-
Yamamoto, A., Suzuki, S., Hada, H., Mitsugi, J., Teraoka, J.F., Nakamura, O.: A Tamper Detection Method for RFID Tag Data. In: IEEE International Conference on RFID, pp. 51-57 (2008)
-
(2008)
IEEE International Conference on RFID
, pp. 51-57
-
-
Yamamoto, A.1
Suzuki, S.2
Hada, H.3
Mitsugi, J.4
Teraoka, J.F.5
Nakamura, O.6
|