-
3
-
-
80051967839
-
A Formalization of the Security Features of Physical Functions
-
IEEE
-
Armknecht, F.,Maes, R., Sadeghi, A., Standaert, O.X., Wachsmann, C.: A Formalization of the Security Features of Physical Functions. In: 2011 IEEE Symposium on Security and Privacy (SP), pp. 397–412. IEEE (2011)
-
(2011)
2011 IEEE Symposium on Security and Privacy (SP)
, pp. 397-412
-
-
Armknecht, F.1
Maes, R.2
Sadeghi, A.3
Standaert, O.X.4
Wachsmann, C.5
-
4
-
-
45149104289
-
Fundamentals of Photon Emission (PEM) in Silicon – Electroluminescence for Analysis of Electronic Circuit and Device Functionality
-
ASM International
-
Boit, C.: Fundamentals of Photon Emission (PEM) in Silicon – Electroluminescence for Analysis of Electronic Circuit and Device Functionality. In: Microelectronics Failure Analysis: Desk Reference, p. 356. ASM International (2004)
-
(2004)
Microelectronics Failure Analysis: Desk Reference
, pp. 356
-
-
Boit, C.1
-
5
-
-
84887308412
-
Fault Injection Modeling Attacks on 65nm Arbiter and RO Sum Pufs via Environmental changes
-
Delvaux, J., Verbauwhede, I.: Fault Injection Modeling Attacks on 65nm Arbiter and RO Sum Pufs via Environmental changes. Tech. rep., Cryptology ePrint Archive: Report 2013/619 (2013), https://eprint.iacr.org/2013/619
-
(2013)
Tech. Rep., Cryptology Eprint Archive: Report 2013/619
-
-
Delvaux, J.1
Verbauwhede, I.2
-
7
-
-
50849138825
-
When AES Blinks: Introducing Optical Side Channel. Information Security
-
Ferrigno, J., Hlaváč, M.: When AES Blinks: Introducing Optical Side Channel. Information Security, IET 2(3), 94–98 (2008), http://dx.doi.org/10.1049/iet-ifs:20080038
-
(2008)
IET
, vol.2
, Issue.3
, pp. 94-98
-
-
Ferrigno, J.1
Hlaváč, M.2
-
8
-
-
46449138830
-
Controlled Physical Random Functions
-
IEEE
-
Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Controlled Physical Random Functions. In: Proceedings of the 18th Annual Computer Security Applications Conference 2002, pp. 149–160. IEEE (2002)
-
(2002)
Proceedings of the 18Th Annual Computer Security Applications Conference 2002
, pp. 149-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
9
-
-
0038341105
-
Silicon Physical Random Functions
-
ACM
-
Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Silicon Physical Random Functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160. ACM (2002)
-
(2002)
Proceedings of the 9Th ACM Conference on Computer and Communications Security
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
10
-
-
84883702794
-
Cloning Physically Unclonable Functions
-
IEEE
-
Helfmeier, C., Boit, C., Nedospasov, D., Seifert, J.P.: Cloning Physically Unclonable Functions. In: 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 1–6. IEEE (2013)
-
(2013)
2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)
, pp. 1-6
-
-
Helfmeier, C.1
Boit, C.2
Nedospasov, D.3
Seifert, J.P.4
-
11
-
-
84881146109
-
Differential Photonic Emission Analysis
-
Prouff, E. (ed.), Springer, Heidelberg
-
Krämer, J., Nedospasov, D., Schlösser, A., Seifert, J.-P.: Differential Photonic Emission Analysis. In: Prouff, E. (ed.) COSADE 2013. LNCS, vol. 7864, pp. 1–16. Springer, Heidelberg (2013)
-
(2013)
COSADE 2013. LNCS
, vol.7864
, pp. 1-16
-
-
Krämer, J.1
Nedospasov, D.2
Schlösser, A.3
Seifert, J.-P.4
-
12
-
-
4544381402
-
A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications
-
IEEE
-
Lee, J.W., Lim, D., Gassend, B., Suh, G.E., Van Dijk, M., Devadas, S.: A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications. In: 2004 Symposium on VLSI Circuits, Digest of Technical Papers, pp. 176–179. IEEE (2004)
-
(2004)
2004 Symposium on VLSI Circuits, Digest of Technical Papers
, pp. 176-179
-
-
Lee, J.W.1
Lim, D.2
Gassend, B.3
Suh, G.E.4
Van Dijk, M.5
Devadas, S.6
-
13
-
-
31144476821
-
Extracting Secret Keys from Integrated Circuits
-
Lim, D., Lee, J.W., Gassend, B., Suh, G.E., Van Dijk, M., Devadas, S.: Extracting Secret Keys from Integrated Circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 13(10), 1200–1205 (2005)
-
(2005)
IEEE Transactions on Very Large Scale Integration (VLSI) Systems
, vol.13
, Issue.10
, pp. 1200-1205
-
-
Lim, D.1
Lee, J.W.2
Gassend, B.3
Suh, G.E.4
Van Dijk, M.5
Devadas, S.6
-
14
-
-
84866726878
-
PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator
-
Prouff, E., Schaumont, P. (eds.), Springer, Heidelberg
-
Maes, R., Van Herrewege, A., Verbauwhede, I.: PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 302–319. Springer, Heidelberg (2012)
-
(2012)
CHES 2012. LNCS
, vol.7428
, pp. 302-319
-
-
Maes, R.1
Van Herrewege, A.2
Verbauwhede, I.3
-
15
-
-
85016215043
-
Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions
-
Springer
-
Maes, R., Verbauwhede, I.: Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions. In: Towards Hardware-Intrinsic Security, pp. 3–37. Springer (2010)
-
(2010)
Towards Hardware-Intrinsic Security
, pp. 3-37
-
-
Maes, R.1
Verbauwhede, I.2
-
16
-
-
84899934434
-
Combined Modeling and Side Channel Attacks on Strong PUFs
-
Mahmoud, A., Rührmair, U., Majzoobi, M., Koushanfar, F.: Combined Modeling and Side Channel Attacks on Strong PUFs. Tech. rep., Cryptology ePrint Archive: Report 2013/632 (2013), https://eprint.iacr.org/2013/632
-
(2013)
Tech. Rep., Cryptology Eprint Archive: Report 2013/632
-
-
Mahmoud, A.1
Rührmair, U.2
Majzoobi, M.3
Koushanfar, F.4
-
17
-
-
79952518421
-
FPGA PUF using Programmable Delay Lines
-
IEEE
-
Majzoobi, M., Koushanfar, F., Devadas, S.: FPGA PUF using Programmable Delay Lines. In: 2010 IEEE International Workshop on Information Forensics and Security (WIFS), pp. 1–6. IEEE (2010)
-
(2010)
2010 IEEE International Workshop on Information Forensics and Security (WIFS)
, pp. 1-6
-
-
Majzoobi, M.1
Koushanfar, F.2
Devadas, S.3
-
18
-
-
84555217843
-
Semi-invasive EM Attack on FPGA RO PUFs and Countermeasures
-
ACM
-
Merli, D., Schuster, D., Stumpf, F., Sigl, G.: Semi-invasive EM Attack on FPGA RO PUFs and Countermeasures. In: Proceedings of the Workshop on Embedded Systems Security, p. 2. ACM (2011)
-
(2011)
Proceedings of the Workshop on Embedded Systems Security
, pp. 2
-
-
Merli, D.1
Schuster, D.2
Stumpf, F.3
Sigl, G.4
-
19
-
-
84864129512
-
Functional Integrated Circuit Analysis
-
Nedospasov, D., Schlösser, A., Seifert, J.P., Orlic, S.: Functional Integrated Circuit Analysis. In: 2012 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 102–107 (2012)
-
(2012)
2012 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)
, pp. 102-107
-
-
Nedospasov, D.1
Schlösser, A.2
Seifert, J.P.3
Orlic, S.4
-
20
-
-
84889048008
-
Invasive PUF Analysis
-
IEEE
-
Nedospasov, D., Seifert, J.P., Helfmeier, C., Boit, C.: Invasive PUF Analysis. In: 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 30–38. IEEE (2013)
-
(2013)
2013 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)
, pp. 30-38
-
-
Nedospasov, D.1
Seifert, J.P.2
Helfmeier, C.3
Boit, C.4
-
21
-
-
49149115221
-
Towards Robust Low Cost Authentication for Pervasive Devices
-
IEEE
-
Oztiirk, E., Hammouri, G., Sunar, B.: Towards Robust Low Cost Authentication for Pervasive Devices. In: Sixth Annual IEEE International Conference on Pervasive Computing and Communications, PerCom 2008, pp. 170–178. IEEE (2008)
-
(2008)
Sixth Annual IEEE International Conference on Pervasive Computing and Communications, Percom 2008
, pp. 170-178
-
-
Oztiirk, E.1
Hammouri, G.2
Sunar, B.3
-
22
-
-
84889683593
-
Strong PUFs and their (Physical) Unpredictability: A Case Study with Power PUFs
-
ACM
-
Parusiński, M., Shariati, S., Kamel, D., Xavier-Standaert, F.: Strong PUFs and their (Physical) Unpredictability: A Case Study with Power PUFs. In: Proceedings of the Workshop on Embedded Systems Security, p. 5. ACM (2013)
-
(2013)
Proceedings of the Workshop on Embedded Systems Security
, pp. 5
-
-
Parusiński, M.1
Shariati, S.2
Kamel, D.3
Xavier-Standaert, F.4
-
24
-
-
78649989155
-
Modeling Attacks on Physical Unclonable Functions
-
ACM
-
Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling Attacks on Physical Unclonable Functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 237–249. ACM (2010)
-
(2010)
Proceedings of the 17Th ACM Conference on Computer and Communications Security
, pp. 237-249
-
-
Rührmair, U.1
Sehnke, F.2
Sölter, J.3
Dror, G.4
Devadas, S.5
Schmidhuber, J.6
-
25
-
-
76949086041
-
On the Foundations of Physical Unclonable Functions
-
Rührmair, U., Sölter, J., Sehnke, F.: On the Foundations of Physical Unclonable Functions. IACR Cryptology ePrint Archive 2009, 277 (2009)
-
(2009)
IACR Cryptology Eprint Archive
, vol.2009
, pp. 277
-
-
Rührmair, U.1
Sölter, J.2
Sehnke, F.3
-
26
-
-
85019715933
-
-
Springer, Heidelberg
-
Sadeghi, A.R., Visconti, I., Wachsmann, C.: Enhancing RFID Security and Privacy by Physically Unclonable Functions. Springer, Heidelberg (2010)
-
(2010)
Enhancing RFID Security and Privacy by Physically Unclonable Functions
-
-
Sadeghi, A.R.1
Visconti, I.2
Wachsmann, C.3
-
27
-
-
84874330103
-
Highly Resolved Spatial and Temporal Photoemission Analysis of Integrated Circuits
-
Schlösser, A., Dietz, E., Frohmann, S., Orlic, S.: Highly Resolved Spatial and Temporal Photoemission Analysis of Integrated Circuits. Measurement Science and Technology 24(3), 035102 (2013)
-
(2013)
Measurement Science and Technology
, vol.24
, Issue.3
, pp. 035102
-
-
Schlösser, A.1
Dietz, E.2
Frohmann, S.3
Orlic, S.4
-
28
-
-
84866717815
-
Simple Photonic Emission Analysis of AES
-
Prouff,, E., Schaumont, P. (eds.), Springer, Heidelberg
-
Schlösser, A., Nedospasov, D., Krämer, J., Orlic, S., Seifert, J.-P.: Simple Photonic Emission Analysis of AES. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 41–57. Springer, Heidelberg (2012)
-
(2012)
CHES 2012. LNCS
, vol.7428
, pp. 41-57
-
-
Schlösser, A.1
Nedospasov, D.2
Krämer, J.3
Orlic, S.4
Seifert, J.-P.5
-
29
-
-
26444544536
-
Robust Key Extraction from Physical Uncloneable Functions
-
Ioannidis, J., Keromytis, A.D., Yung, M. (eds.), Springer, Heidelberg
-
Škorić, B., Tuyls, P., Ophey, W.: Robust Key Extraction from Physical Uncloneable Functions. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 407–422. Springer, Heidelberg (2005)
-
(2005)
ACNS 2005. LNCS
, vol.3531
, pp. 407-422
-
-
Škorić, B.1
Tuyls, P.2
Ophey, W.3
-
31
-
-
35248813476
-
Optical Fault Induction Attacks
-
Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.), Springer, Heidelberg
-
Skorobogatov, S.P., Anderson, R.J.: Optical Fault Induction Attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 2–12. Springer, Heidelberg (2003)
-
(2003)
CHES 2002. LNCS
, vol.2523
, pp. 2-12
-
-
Skorobogatov, S.P.1
Erson, R.J.2
-
33
-
-
33745654539
-
RFID-tags for anti-counterfeiting
-
In: Pointcheval, D. (ed.), Springer, Heidelberg
-
Tuyls, P., Batina, L.: RFID-tags for anti-counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 115–131. Springer, Heidelberg (2006)
-
(2006)
CT-RSA 2006. LNCS
, vol.3860
, pp. 115-131
-
-
Tuyls, P.1
Batina, L.2
|