메뉴 건너뛰기




Volumn 8731, Issue , 2014, Pages 493-509

Physical characterization of arbiter pufs

Author keywords

Arbiter PUF; Backside; Photonic emission analysis; Physical characterization

Indexed keywords

CLONING; LINEAR SYSTEMS; STATIC RANDOM ACCESS STORAGE; EMBEDDED SYSTEMS; LOGIC DEVICES;

EID: 84921327778     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-662-44709-3_27     Document Type: Article
Times cited : (100)

References (33)
  • 4
    • 45149104289 scopus 로고    scopus 로고
    • Fundamentals of Photon Emission (PEM) in Silicon – Electroluminescence for Analysis of Electronic Circuit and Device Functionality
    • ASM International
    • Boit, C.: Fundamentals of Photon Emission (PEM) in Silicon – Electroluminescence for Analysis of Electronic Circuit and Device Functionality. In: Microelectronics Failure Analysis: Desk Reference, p. 356. ASM International (2004)
    • (2004) Microelectronics Failure Analysis: Desk Reference , pp. 356
    • Boit, C.1
  • 5
    • 84887308412 scopus 로고    scopus 로고
    • Fault Injection Modeling Attacks on 65nm Arbiter and RO Sum Pufs via Environmental changes
    • Delvaux, J., Verbauwhede, I.: Fault Injection Modeling Attacks on 65nm Arbiter and RO Sum Pufs via Environmental changes. Tech. rep., Cryptology ePrint Archive: Report 2013/619 (2013), https://eprint.iacr.org/2013/619
    • (2013) Tech. Rep., Cryptology Eprint Archive: Report 2013/619
    • Delvaux, J.1    Verbauwhede, I.2
  • 7
    • 50849138825 scopus 로고    scopus 로고
    • When AES Blinks: Introducing Optical Side Channel. Information Security
    • Ferrigno, J., Hlaváč, M.: When AES Blinks: Introducing Optical Side Channel. Information Security, IET 2(3), 94–98 (2008), http://dx.doi.org/10.1049/iet-ifs:20080038
    • (2008) IET , vol.2 , Issue.3 , pp. 94-98
    • Ferrigno, J.1    Hlaváč, M.2
  • 11
    • 84881146109 scopus 로고    scopus 로고
    • Differential Photonic Emission Analysis
    • Prouff, E. (ed.), Springer, Heidelberg
    • Krämer, J., Nedospasov, D., Schlösser, A., Seifert, J.-P.: Differential Photonic Emission Analysis. In: Prouff, E. (ed.) COSADE 2013. LNCS, vol. 7864, pp. 1–16. Springer, Heidelberg (2013)
    • (2013) COSADE 2013. LNCS , vol.7864 , pp. 1-16
    • Krämer, J.1    Nedospasov, D.2    Schlösser, A.3    Seifert, J.-P.4
  • 14
    • 84866726878 scopus 로고    scopus 로고
    • PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator
    • Prouff, E., Schaumont, P. (eds.), Springer, Heidelberg
    • Maes, R., Van Herrewege, A., Verbauwhede, I.: PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 302–319. Springer, Heidelberg (2012)
    • (2012) CHES 2012. LNCS , vol.7428 , pp. 302-319
    • Maes, R.1    Van Herrewege, A.2    Verbauwhede, I.3
  • 15
    • 85016215043 scopus 로고    scopus 로고
    • Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions
    • Springer
    • Maes, R., Verbauwhede, I.: Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions. In: Towards Hardware-Intrinsic Security, pp. 3–37. Springer (2010)
    • (2010) Towards Hardware-Intrinsic Security , pp. 3-37
    • Maes, R.1    Verbauwhede, I.2
  • 27
    • 84874330103 scopus 로고    scopus 로고
    • Highly Resolved Spatial and Temporal Photoemission Analysis of Integrated Circuits
    • Schlösser, A., Dietz, E., Frohmann, S., Orlic, S.: Highly Resolved Spatial and Temporal Photoemission Analysis of Integrated Circuits. Measurement Science and Technology 24(3), 035102 (2013)
    • (2013) Measurement Science and Technology , vol.24 , Issue.3 , pp. 035102
    • Schlösser, A.1    Dietz, E.2    Frohmann, S.3    Orlic, S.4
  • 28
    • 84866717815 scopus 로고    scopus 로고
    • Simple Photonic Emission Analysis of AES
    • Prouff,, E., Schaumont, P. (eds.), Springer, Heidelberg
    • Schlösser, A., Nedospasov, D., Krämer, J., Orlic, S., Seifert, J.-P.: Simple Photonic Emission Analysis of AES. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 41–57. Springer, Heidelberg (2012)
    • (2012) CHES 2012. LNCS , vol.7428 , pp. 41-57
    • Schlösser, A.1    Nedospasov, D.2    Krämer, J.3    Orlic, S.4    Seifert, J.-P.5
  • 29
    • 26444544536 scopus 로고    scopus 로고
    • Robust Key Extraction from Physical Uncloneable Functions
    • Ioannidis, J., Keromytis, A.D., Yung, M. (eds.), Springer, Heidelberg
    • Škorić, B., Tuyls, P., Ophey, W.: Robust Key Extraction from Physical Uncloneable Functions. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 407–422. Springer, Heidelberg (2005)
    • (2005) ACNS 2005. LNCS , vol.3531 , pp. 407-422
    • Škorić, B.1    Tuyls, P.2    Ophey, W.3
  • 31
    • 35248813476 scopus 로고    scopus 로고
    • Optical Fault Induction Attacks
    • Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.), Springer, Heidelberg
    • Skorobogatov, S.P., Anderson, R.J.: Optical Fault Induction Attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 2–12. Springer, Heidelberg (2003)
    • (2003) CHES 2002. LNCS , vol.2523 , pp. 2-12
    • Skorobogatov, S.P.1    Erson, R.J.2
  • 33
    • 33745654539 scopus 로고    scopus 로고
    • RFID-tags for anti-counterfeiting
    • In: Pointcheval, D. (ed.), Springer, Heidelberg
    • Tuyls, P., Batina, L.: RFID-tags for anti-counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 115–131. Springer, Heidelberg (2006)
    • (2006) CT-RSA 2006. LNCS , vol.3860 , pp. 115-131
    • Tuyls, P.1    Batina, L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.