-
1
-
-
80051967839
-
A formalization of the security features of physical functions
-
Berkeley, CA, USA, May
-
F. Armknecht, R. Maes, A. Sadeghi, F.-X. Standaert, and C. Wachsmann, "A formalization of the security features of physical functions," in Proc. IEEE Security Privacy (SP), Berkeley, CA, USA, May 2011, pp. 397-412.
-
(2011)
Proc. IEEE Security Privacy (SP)
, pp. 397-412
-
-
Armknecht, F.1
Maes, R.2
Sadeghi, A.3
Standaert, F.-X.4
Wachsmann, C.5
-
2
-
-
84908165379
-
Active and passive side-channel attacks on delay based PUF designs
-
G. T. Becker and R. Kumar, "Active and passive side-channel attacks on delay based PUF designs," IACR Cryptology ePrint Archive, vol. 287, 2014.
-
(2014)
IACR Cryptology EPrint Archive
, vol.287
-
-
Becker, G.T.1
Kumar, R.2
-
3
-
-
14844335721
-
Reusable cryptographic fuzzy extractors
-
Washington, DC, USA
-
X. Boyen, "Reusable cryptographic fuzzy extractors," in Proc. 11th ACM Conf. Comput. Commun. Security, Washington, DC, USA, 2004, pp. 82-91.
-
(2004)
Proc. 11th ACM Conf. Comput. Commun. Security
, pp. 82-91
-
-
Boyen, X.1
-
4
-
-
84921533958
-
Secure lightweight entity authentication with strong PUFs: Mission impossible?
-
Germany: Springer
-
J. Delvaux, D. Gu, D. Schellekens, and I. Verbauwhede, "Secure lightweight entity authentication with strong PUFs: Mission impossible?" in Cryptographic Hardware and Embedded Systems (LNCS 8731). Berlin, Germany: Springer, 2014, pp. 451-475.
-
(2014)
Cryptographic Hardware and Embedded Systems (LNCS 8731). Berlin
, pp. 451-475
-
-
Delvaux, J.1
Gu, D.2
Schellekens, D.3
Verbauwhede, I.4
-
5
-
-
84883671628
-
Side channel modeling attacks on 65nm Arbiter PUFs exploiting CMOS device noise
-
Austin, TX, USA, Jun.
-
J. Delvaux and I. Verbauwhede, "Side channel modeling attacks on 65nm Arbiter PUFs exploiting CMOS device noise," in Proc. 6th IEEE Int. Symp. Hardw.-Oriented Security Trust (HOST), Austin, TX, USA, Jun. 2013, pp. 137-142.
-
(2013)
Proc. 6th IEEE Int. Symp. Hardw.-Oriented Security Trust (HOST)
, pp. 137-142
-
-
Delvaux, J.1
Verbauwhede, I.2
-
6
-
-
35048865463
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Germany: Springer
-
Y. Dodis, L. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," in Advances in Cryptology - EUROCRYPT. Berlin, Germany: Springer, 2004, pp. 523-540.
-
(2004)
Advances in Cryptology - EUROCRYPT. Berlin
, pp. 523-540
-
-
Dodis, Y.1
Reyzin, L.2
Smith, A.3
-
7
-
-
46449138830
-
Controlled physical random functions
-
Las Vegas, NV, USA
-
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, "Controlled physical random functions," in Proc. 18th Annu. Comput. Security Appl. Conf., Las Vegas, NV, USA, 2002, pp. 149-160.
-
(2002)
Proc. 18th Annu. Comput. Security Appl. Conf.
, pp. 149-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
8
-
-
38049015807
-
FPGA intrinsic PUFs and their use for IP protection
-
Germany: Springer
-
J. Guajardo, S. Kumar, G.-J. Schrijen, and P. Tuyls, "FPGA intrinsic PUFs and their use for IP protection," in Cryptographic Hardware and Embedded Systems - CHES (LNCS 4727). Berlin, Germany: Springer, 2007, pp. 63-80.
-
(2007)
Cryptographic Hardware and Embedded Systems - CHES (LNCS 4727). Berlin
, pp. 63-80
-
-
Guajardo, J.1
Kumar, S.2
Schrijen, G.-J.3
Tuyls, P.4
-
9
-
-
33845271655
-
The CMA evolution strategy: A comparing review
-
Berlin, Germany: Springer
-
N. Hansen, "The CMA evolution strategy: A comparing review," in Towards a New Evolutionary Computation (Studies in Fuzziness and Soft Computing), vol. 192. Berlin, Germany: Springer, 2006, pp. 75-102.
-
(2006)
Towards A New Evolutionary Computation (Studies in Fuzziness and Soft Computing)
, vol.192
, pp. 75-102
-
-
Hansen, N.1
-
10
-
-
84865824388
-
Reverse fuzzy extractors: Enabling lightweight mutual authentication for PUF-enabled RFIDs
-
Berlin Germany: Springer
-
A. Van Herrewege et al., "Reverse fuzzy extractors: Enabling lightweight mutual authentication for PUF-enabled RFIDs," in Financial Cryptography and Data Security (LNCS 7397). Berlin, Germany: Springer, 2012, pp. 374-389.
-
(2012)
Financial Cryptography and Data Security (LNCS 7397)
, pp. 374-389
-
-
Van Herrewege, A.1
-
11
-
-
84874047126
-
Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability
-
Tenerife, Spain
-
G. Hospodar, R. Maes, and I. Verbauwhede, "Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability," in Proc. IEEE Int. Workshop Inf. Forensics Security (WIFS), Tenerife, Spain, 2012, pp. 37-42.
-
(2012)
Proc. IEEE Int. Workshop Inf. Forensics Security (WIFS)
, pp. 37-42
-
-
Hospodar, G.1
Maes, R.2
Verbauwhede, I.3
-
12
-
-
84866642869
-
PUFs: Myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon
-
Germany: Springer
-
S. Katzenbeisser et al., "PUFs: Myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon," in Cryptographic Hardware and Embedded Systems - CHES (LNCS 7428). Berlin, Germany: Springer, 2012, pp. 283-301.
-
(2012)
Berlin in Cryptographic Hardware and Embedded Systems - CHES (LNCS 7428)
, pp. 283-301
-
-
Katzenbeisser, S.1
-
13
-
-
4544381402
-
A technique to build a secret key in integrated circuits for identification and authentication applications
-
Honolulu, HI, USA
-
J. W. Lee et al., "A technique to build a secret key in integrated circuits for identification and authentication applications," in Proc. Symp. VLSI Circuits Dig. Tech. Papers, Honolulu, HI, USA, 2004, pp. 176-179.
-
(2004)
Proc. Symp. VLSI Circuits Dig. Tech. Papers
, pp. 176-179
-
-
Lee, J.W.1
-
14
-
-
84866726878
-
PUFKY: A fully functional PUF-based cryptographic key generator
-
Berlin Germany: Springer
-
R. Maes, A. Van Herrewege, and I. Verbauwhede, "PUFKY: A fully functional PUF-based cryptographic key generator," in Cryptographic Hardware and Embedded Systems - CHES (LNCS 7428). Berlin, Germany: Springer, 2012, pp. 302-319.
-
(2012)
Cryptographic Hardware and Embedded Systems - CHES (LNCS 7428)
, pp. 302-319
-
-
Maes, R.1
Van Herrewege, A.2
Verbauwhede, I.3
-
15
-
-
84864182393
-
Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching
-
San Francisco, CA, USA, May
-
M. Majzoobi, M. Rostami, F. Koushanfar, D. Wallach, and S. Devadas, "Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching," in Proc. IEEE Symp. Security Privacy Workshops (SPW), San Francisco, CA, USA, May 2012, pp. 33-44.
-
(2012)
Proc. IEEE Symp. Security Privacy Workshops (SPW)
, pp. 33-44
-
-
Majzoobi, M.1
Rostami, M.2
Koushanfar, F.3
Wallach, D.4
Devadas, S.5
-
16
-
-
80052007887
-
Reliable and efficient PUF-based key generation using pattern matching
-
San Diego, CA, USA
-
Z. Paral and S. Devadas, "Reliable and efficient PUF-based key generation using pattern matching," in Proc. IEEE Int. Symp. Hardw.-Oriented Security Trust (HOST), San Diego, CA, USA, 2011, pp. 128-133.
-
(2011)
Proc. IEEE Int. Symp. Hardw.-Oriented Security Trust (HOST)
, pp. 128-133
-
-
Paral, Z.1
Devadas, S.2
-
17
-
-
84904854695
-
Robust and reverse-engineering resilient PUF authentication and keyexchange by substring matching
-
Mar.
-
M. Rostami, M. Majzoobi, F. Koushanfar, D. Wallach, and S. Devadas, "Robust and reverse-engineering resilient PUF authentication and keyexchange by substring matching," IEEE Trans. Emerg. Topics Comput., vol. 2, no. 1, pp. 37-49, Mar. 2014.
-
(2014)
IEEE Trans. Emerg. Topics Comput.
, vol.2
, Issue.1
, pp. 37-49
-
-
Rostami, M.1
Majzoobi, M.2
Koushanfar, F.3
Wallach, D.4
Devadas, S.5
-
18
-
-
78649989155
-
Modeling attacks on physical unclonable functions
-
Chicago, IL, USA
-
U. Rührmair et al., "Modeling attacks on physical unclonable functions," in Proc. 17th ACM Conf. Comput. Commun. Security (CCS), Chicago, IL, USA, 2010, pp. 237-249.
-
(2010)
Proc. 17th ACM Conf. Comput. Commun. Security (CCS)
, pp. 237-249
-
-
Rührmair, U.1
-
19
-
-
84887313066
-
PUF modeling attacks on simulated and silicon data
-
Nov.
-
U. Ruhrmair et al., "PUF modeling attacks on simulated and silicon data," IEEE Trans. Inf. Forensics Security, vol. 8, no. 11, pp. 1876-1891, Nov. 2013.
-
(2013)
IEEE Trans. Inf. Forensics Security
, vol.8
, Issue.11
, pp. 1876-1891
-
-
Ruhrmair, U.1
-
20
-
-
34547307341
-
Physical unclonable functions for device authentication and secret key generation
-
San Diego, CA, USA, Jun.
-
G. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in Proc. 44th ACM/IEEE Design Autom. Conf. (DAC), San Diego, CA, USA, Jun. 2007, pp. 9-14.
-
(2007)
Proc. 44th ACM/IEEE Design Autom. Conf. (DAC)
, pp. 9-14
-
-
Suh, G.1
Devadas, S.2
-
21
-
-
27544441530
-
Design and implementation of the aegis single-chip secure processor using physical random functions
-
Madison, WI, USA
-
G. E. Suh, C. W. O'Donnell, I. Sachdev, and S. Devadas, "Design and implementation of the aegis single-chip secure processor using physical random functions," in Proc. 32nd Int. Symp. Comput. Archit. (ISCA), Madison, WI, USA, 2005, pp. 25-36.
-
(2005)
Proc. 32nd Int. Symp. Comput. Archit. (ISCA)
, pp. 25-36
-
-
Suh, G.E.1
O'Donnell, C.W.2
Sachdev, I.3
Devadas, S.4
|