-
1
-
-
84862090707
-
PUF-based secure test wrapper design for cryptographic SoC testing
-
(March 2012)
-
Das, A., Kocabaş, Ü., Sadeghi, A.-R., Verbauwhede, I.: PUF-based secure test wrapper design for cryptographic SoC testing. In: Design, Automation & Test in Europe, DATE 2012, pp. 866–869 (March 2012)
-
(2012)
Design, Automation & Test in Europe pp
, pp. 866-869
-
-
Das, A.1
Kocabaş, Ü.2
Sadeghi, A.-R.3
Verbauwhede, I.4
-
2
-
-
84901277586
-
Attacking PUF-Based Pattern Matching Key Generators via Helper Data Manipulation
-
Springer, Heidelberg
-
Delvaux, J., Verbauwhede, I.: Attacking PUF-Based Pattern Matching Key Generators via Helper Data Manipulation. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 106–131. Springer, Heidelberg (2014)
-
(2014)
In: Benaloh, J. (ed.) CT-RSA 2014. LNCS
, vol.8366
, pp. 106-131
-
-
Delvaux, J.1
Verbauwhede, I.2
-
3
-
-
52149117439
-
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
-
Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput. 38(1), 97– 139 (2008)
-
(2008)
SIAM J. Comput
, vol.38
, Issue.1
, pp. 97-139
-
-
Dodis, Y.1
Ostrovsky, R.2
Reyzin, L.3
Smith, A.4
-
4
-
-
0038341105
-
Silicon physical random functions
-
(November 2002)
-
Gassend, B., Clarke, D.E., van Dijk, M., Devadas, S.: Silicon physical random functions. In: ACM Conference on Computer and Communications Security, CCS 2002, pp. 148–160 (November 2002)
-
(2002)
ACM Conference on Computer and Communications Security, CCS
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.E.2
Van Dijk, M.3
Devadas, S.4
-
5
-
-
46449138830
-
Controlled Physical Random Functions
-
(December 2002)
-
Gassend, B., Clarke, D.E., van Dijk, M., Devadas, S.: Controlled Physical Random Functions. In: Annual Computer Security Applications Conference, ACSAC 2002, pp. 149–160 (December 2002)
-
(2002)
Annual Computer Security Applications Conference, ACSAC
, pp. 149-160
-
-
Gassend, B.1
Clarke, D.E.2
Van Dijk, M.3
Devadas, S.4
-
6
-
-
39149145168
-
Controlled physical random functions and applications
-
Gassend, B., van Dijk, M., Clarke, D.E., Torlak, E., Devadas, S., Tuyls, P.: Controlled physical random functions and applications. ACM Trans. Inf. Syst. Secur. 10(4) (2008)
-
(2008)
ACM Trans. Inf. Syst. Secur
, vol.10
, Issue.4
-
-
Gassend, B.1
Van Dijk, M.2
Clarke, D.E.3
Torlak, E.4
Devadas, S.5
Tuyls, P.6
-
7
-
-
38049015807
-
FPGA Intrinsic PUFs and Their Use for IP Protection
-
In: Paillier, P., Verbauwhede, I. (eds.), Springer, Heidelberg
-
Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007)
-
(2007)
CHES 2007. LNCS, vol
, vol.4727
, pp. 63-80
-
-
Guajardo, J.1
Kumar, S.S.2
Schrijen, G.-J.3
Tuyls, P.4
-
8
-
-
55349112850
-
A tamper-proof and lightweight authentication scheme
-
Hammouri, G., Öztürk, E., Sunar, B.: A tamper-proof and lightweight authentication scheme. Journal Pervasive and Mobile Computing 6(4) (2008)
-
(2008)
Journal Pervasive and Mobile Computing
, vol.6
, Issue.4
-
-
Hammouri, G.1
Öztürk, E.2
Sunar, B.3
-
9
-
-
68949175522
-
Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers. IEEE Trans
-
Holcomb, D.E., Burleson, W.P., Fu, K.: Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers. IEEE Trans. Computers 58(9) (2009)
-
(2009)
Computers 58(9)
-
-
Holcomb, D.E.1
Burleson, W.P.2
Fu, K.3
-
10
-
-
84874047126
-
Machine Learning Attacks on 65nm Arbiter PUFs: Accurate Modeling poses strict Bounds on Usability
-
(December 2012)
-
Hospodar, G., Maes, R., Verbauwhede, I.: Machine Learning Attacks on 65nm Arbiter PUFs: Accurate Modeling poses strict Bounds on Usability. In: IEEE Workshop on Information Forensics and Security (WIFS) 2012, pp. 37–42 (December 2012)
-
(2012)
IEEE Workshop on Information Forensics and Security (WIFS)
, pp. 37-42
-
-
Hospodar, G.1
Maes, R.2
Verbauwhede, I.3
-
11
-
-
80053484096
-
Recyclable PUFs: Logically Reconfigurable PUFs
-
In: Preneel, B., Takagi, T. (eds.), Springer, Heidelberg
-
Katzenbeisser, S., Kocabaş, Ü., van der Leest, V., Sadeghi, A.-R., Schrijen, G.-J., Schröder, H., Wachsmann, C.: Recyclable PUFs: Logically Reconfigurable PUFs. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 374–389. Springer, Heidelberg (2011)
-
(2011)
CHES 2011. LNCS, vol
, vol.6917
, pp. 374-389
-
-
Katzenbeisser, S.1
Kocabaş, Ü.2
van der Leest, V.3
Sadeghi, A.-R.4
Schrijen, G.-J.5
Schröder, H.6
Wachsmann, C.7
-
12
-
-
84863085630
-
Converse PUF-Based Authentication
-
In: Katzenbeisser, S., Weippl, E., Camp, L.J., Volkamer, M., Reiter, M., Zhang, X. (eds.), Springer, Heidelberg
-
Kocabaş, Ü., Peter, A., Katzenbeisser, S., Sadeghi, A.-R.: Converse PUF-Based Authentication. In: Katzenbeisser, S., Weippl, E., Camp, L.J., Volkamer, M., Reiter, M., Zhang, X. (eds.) Trust 2012. LNCS, vol. 7344, pp. 142–158. Springer, Heidelberg (2012)
-
(2012)
Trust 2012. LNCS
, vol.7344
, pp. 142-158
-
-
Kocabaş, Ü.1
Peter, A.2
Katzenbeisser, S.3
Sadeghi, A.-R.4
-
13
-
-
4544381402
-
A technique to build a secret key in integrated circuits for identification and authentication applications
-
(June 2004)
-
Lee, J.W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: 2004 Symposium on VLSI Circuits, pp. 176–179 (June 2004)
-
(2004)
Symposium on VLSI Circuits
, pp. 176-179
-
-
Lee, J.W.1
Lim, D.2
Gassend, B.3
Suh, G.E.4
Van Dijk, M.5
Devadas, S.6
-
15
-
-
67249147207
-
Testing techniques for hardware security
-
Majzoobi, M., Koushanfar, F., Potkonjak, M.: Testing techniques for hardware security. In: IEEE International Test Conference (ITC), pp. 1–10 (October 2008)
-
(2008)
IEEE International Test Conference (ITC
, pp. 1-10
-
-
Majzoobi, M.1
Koushanfar, F.2
Potkonjak, M.3
-
16
-
-
84864182393
-
Slender PUF Protocol: A Lightweight, Robust, and Secure Authentication by Substring Matching
-
Majzoobi, M., Rostami, M., Koushanfar, F., Wallach, D.S., Devadas, S.: Slender PUF Protocol: A Lightweight, Robust, and Secure Authentication by Substring Matching. In: IEEE Symposium on Security and Privacy (SP), pp. 33–44 (May 2012)
-
(2012)
IEEE Symposium on Security and Privacy (SP)
, pp. 33-44
-
-
Majzoobi, M.1
Rostami, M.2
Koushanfar, F.3
Wallach, D.S.4
Devadas, S.5
-
17
-
-
49149115221
-
Towards Robust Low Cost Authentication for Pervasive Devices
-
Öztürk, E., Hammouri, G., Sunar, B.: Towards Robust Low Cost Authentication for Pervasive Devices. In: IEEE Conference on Pervasive Computing and Communications, PerCom (March 2008)
-
(2008)
IEEE Conference on Pervasive Computing and Communications, PerCom
-
-
Öztürk, E.1
Hammouri, G.2
Sunar, B.3
-
18
-
-
3242749566
-
Physical One-Way Functions
-
Pappu, R.: Physical One-Way Functions. PhD Thesis, MIT, ch. 9 (2001)
-
(2001)
PhD Thesis, MIT, ch
, pp. 9
-
-
Pappu, R.1
-
19
-
-
80052007887
-
Reliable and Efficient PUF-Based Key Generation Using Pattern Matching
-
Paral, Z., Devadas, S.: Reliable and Efficient PUF-Based Key Generation Using Pattern Matching. In: Hardware-Oriented Security and Trust, HOST 2011, pp. 128–133 (June 2011)
-
(2011)
Hardware-Oriented Security and Trust, HOST 2011
, pp. 128-133
-
-
Paral, Z.1
Devadas, S.2
-
20
-
-
84904854695
-
Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching
-
Rostami, M., Majzoobi, M., Koushanfar, F., Wallach, D.S., Devadas, S.: Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching. IEEE Transactions on Emerging Topics in Computing, 13 (2014)
-
(2014)
IEEE Transactions on Emerging Topics in Computing
, pp. 13
-
-
Rostami, M.1
Majzoobi, M.2
Koushanfar, F.3
Wallach, D.S.4
Devadas, S.5
-
21
-
-
78649989155
-
Modeling attacks on physical unclonable functions
-
Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: ACM Conference on Computer and Communications Security, CCS 2010, pp. 237–249 (October 2010)
-
(2010)
ACM Conference on Computer and Communications Security, CCS 2010
, pp. 237-249
-
-
Rührmair, U.1
Sehnke, F.2
Sölter, J.3
Dror, G.4
Devadas, S.5
Schmidhuber, J.6
-
23
-
-
34547307341
-
Physical unclonable functions for device authentication and secret key generation
-
Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Design Automation Conference, DAC 2007, pp. 9– 14 (June 2007)
-
(2007)
Design Automation Conference, DAC 2007
, pp. 9-14
-
-
Suh, G.E.1
Devadas, S.2
-
24
-
-
84865824388
-
Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs
-
In: Keromytis, A.D. (ed.), Springer, Heidelberg
-
Van Herrewege, A., Katzenbeisser, S., Maes, R., Peeters, R., Sadeghi, A.-R., Verbauwhede, I., Wachsmann, C.: Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 374–389. Springer, Heidelberg (2012)
-
(2012)
FC 2012. LNCS, vol
, vol.7397
, pp. 374-389
-
-
Van Herrewege, A.1
Katzenbeisser, S.2
Maes, R.3
Peeters, R.4
Sadeghi, A.-R.5
Verbauwhede, I.6
Wachsmann, C.7
|