-
2
-
-
4344584084
-
-
Master's thesis, Massachusetts Institute of Technology
-
Gassend B (2003) Physical random functions, Master's thesis, Massachusetts Institute of Technology
-
(2003)
Physical Random Functions
-
-
Gassend, B.1
-
5
-
-
51849144293
-
Extended abstract: The butterfly PUF protecting IP on every FPGA
-
Kumar S, Guajardo J, Maes R, Schrijen G-J, Tuyls P (2008) Extended abstract: the butterfly PUF protecting IP on every FPGA. In: Hardware-Oriented Security and Trust (HOST), pp 67-70
-
(2008)
Hardware-oriented Security and Trust (HOST)
, pp. 67-70
-
-
Kumar, S.1
Guajardo, J.2
Maes, R.3
Schrijen, G.-J.4
Tuyls, P.5
-
7
-
-
76949095784
-
Secure and robust error correction for physical unclonable functions
-
Yu M-D M, Devadas S (2010) Secure and robust error correction for physical unclonable functions. In: IEEE Design Test Comput 27:48-65
-
(2010)
IEEE Design Test Comput
, vol.27
, pp. 48-65
-
-
Yu, M.M.-D.1
Devadas, S.2
-
10
-
-
77955319391
-
Security applications of diodes with unique current-voltage characteristics
-
Rührmair U, Jaeger C, Hilgers C, Algasinger M, Csaba G, Stutzmann M (2010) Security applications of diodes with unique current-voltage characteristics. In: Financial Cryptography and Data Security (FC), pp 328-335
-
(2010)
Financial Cryptography and Data Security (FC)
, pp. 328-335
-
-
Rührmair, U.1
Jaeger, C.2
Hilgers, C.3
Algasinger, M.4
Csaba, G.5
Stutzmann, M.6
-
11
-
-
34547307341
-
Physical unclonable functions for device authentication and secret key generation
-
Suh G, Devadas S (2007) Physical unclonable functions for device authentication and secret key generation. In: Design Automation Conference (DAC), pp 9-14
-
(2007)
Design Automation Conference (DAC)
, pp. 9-14
-
-
Suh, G.1
Devadas, S.2
-
13
-
-
85010296813
-
Anti-counterfeiting: Mixing the physical and the digital world
-
Sadeghi A-R, Naccache D eds, Springer, Berlin, Heidelberg, New York
-
Kirovski D (2010) Anti-counterfeiting: mixing the physical and the digital world. In: Sadeghi A-R, Naccache D (eds) Towards Hardware-Intrinsic Security. Springer, Berlin, Heidelberg, New York, pp 223-233
-
(2010)
Towards Hardware-intrinsic Security
, pp. 223-233
-
-
Kirovski, D.1
-
17
-
-
84904854690
-
Getting out of the STARTing block
-
Graybeal S, McFate P (1989) Getting out of the STARTing block. Scient Am (USA) 261(6):64-65
-
(1989)
Scient Am (USA)
, vol.261
, Issue.6
, pp. 64-65
-
-
Graybeal, S.1
McFate, P.2
-
20
-
-
31544454530
-
A system for verifying user identity and authorization at the point-of sale or access
-
Simmons G (1984) A system for verifying user identity and authorization at the point-of sale or access. Cryptologia 8(1):1-21
-
(1984)
Cryptologia
, vol.8
, Issue.1
, pp. 1-21
-
-
Simmons, G.1
-
22
-
-
23444435831
-
Forgery: Finger printing documents and packaging
-
Buchanan J, Cowburn R, Jausovec A, Petit D, Seem P, Xiong G, Atkinson D, Fenton K, Allwood D, Bryan M (2005) Forgery: finger printing documents and packaging. Nature 436(7050):475
-
(2005)
Nature
, vol.436
, Issue.7050
, pp. 475
-
-
Buchanan, J.1
Cowburn, R.2
Jausovec, A.3
Petit, D.4
Seem, P.5
Xiong, G.6
Atkinson, D.7
Fenton, K.8
Allwood, D.9
Bryan, M.10
-
25
-
-
70450216812
-
Impact of surface roughness on laser surface authentication signatures under linear and rotational displacements
-
Seem P, Buchanan J, Cowburn R (2009) Impact of surface roughness on laser surface authentication signatures under linear and rotational displacements. Optic Lett 34(20):3175-3177
-
(2009)
Optic Lett
, vol.34
, Issue.20
, pp. 3175-3177
-
-
Seem, P.1
Buchanan, J.2
Cowburn, R.3
-
27
-
-
42949086452
-
Secure surface identification codes
-
Beekhof F, Voloshynovskiy S, Koval O, Villan R, Pun T (2008) Secure surface identification codes. In: Proceedings of SPIE, vol 6819, p 68190D
-
(2008)
Proceedings of SPIE
, vol.6819
, pp. 68190D
-
-
Beekhof, F.1
Voloshynovskiy, S.2
Koval, O.3
Villan, R.4
Pun, T.5
-
28
-
-
70449640056
-
Fingerprinting blank paper using commodity scanners
-
Clarkson W, Weyrich T, Finkelstein A, Heninger N, Halderman J, Felten E (2009) Fingerprinting blank paper using commodity scanners. In: IEEE Symposium on Security and Privacy, pp 301-314
-
(2009)
IEEE Symposium on Security and Privacy
, pp. 301-314
-
-
Clarkson, W.1
Weyrich, T.2
Finkelstein, A.3
Heninger, N.4
Halderman, J.5
Felten, E.6
-
29
-
-
85193180158
-
-
aspx and http://www.research.bayer.com/edition-19/19 Protexxion en.pdfx
-
The ProteXXion System, Bayer AG, http://www.research.bayer.com/edition-19/protexxion.aspx and http://www.research.bayer.com/edition-19/19 Protexxion en.pdfx
-
-
-
The ProteXXion System, Bayer AG,1
-
32
-
-
3242793330
-
Toward an automated verification of certificates of authenticity
-
Kirovski D (2004) Toward an automated verification of certificates of authenticity. In: ACM Electronic Commerce (EC), pp 160-169
-
(2004)
ACM Electronic Commerce (EC)
, pp. 160-169
-
-
Kirovski, D.1
-
33
-
-
57349155782
-
Certifying authenticity via fiber-infused paper
-
Chen Y, Mihçak M, Kirovski D (2005) Certifying authenticity via fiber-infused paper. ACM SIGecom Exchanges 5(3):29-37
-
(2005)
ACM SIGecom Exchanges
, vol.5
, Issue.3
, pp. 29-37
-
-
Chen, Y.1
Mihçak, M.2
Kirovski, D.3
-
35
-
-
42949176008
-
-
Kariakin Y (1995) Authentication of articles. Patent writing, WO/1997/024699, available from http://www.wipo.int/pctdb/en/wo.jsp?wo=1997024699
-
(1995)
Authentication of Articles
-
-
Kariakin, Y.1
-
39
-
-
79951849981
-
RFID fibers for secure applications
-
Collins J (2004) RFID fibers for secure applications. RFID J 26
-
(2004)
RFID J
, pp. 26
-
-
Collins, J.1
-
40
-
-
85193194598
-
-
RF SAW Inc. http://www.rfsaw.com/tech.html
-
-
-
RF SAW Inc1
-
41
-
-
85193167452
-
-
Creo Inc. http://www.creo.com
-
-
-
Creo Inc1
-
42
-
-
85193171368
-
-
Inkode Inc. http://www.inkode.com
-
-
-
Inkode Inc1
-
46
-
-
85193173103
-
-
MagnePrint. http://www.magneprint.com
-
-
-
MagnePrint1
-
47
-
-
85019990689
-
-
European Patent Application Nr
-
Rührmair U, Stutzmann M, Lugli P, Jirauschek C, Müller K, Langhuth H, Csaba G, Biebl E, Finley J (2009) Method and system for security purposes. European Patent Application Nr. EP 09 157 041.6
-
(2009)
Method and System for Security Purposes
-
-
Rührmair, U.1
Stutzmann, M.2
Lugli, P.3
Jirauschek, C.4
Müller, K.5
Langhuth, H.6
Csaba, G.7
Biebl, E.8
Finley, J.9
-
48
-
-
0033542456
-
Hiding messages in DNA microdots
-
Clelland C, Risca V, Bancroft C (1999) Hiding messages in DNA microdots. Nature 399(6736):533-534
-
(1999)
Nature
, vol.399
, Issue.6736
, pp. 533-534
-
-
Clelland, C.1
Risca, V.2
Bancroft, C.3
-
49
-
-
85193171344
-
-
November AG. http://www.november.de/archiv/pressemitteilungen/pressemitteilung/article/sichere-medikamente-dank-dna-codes-der-identif-gmbh%.html
-
-
-
November, A.G.1
-
50
-
-
26944440467
-
A point-set compression heuristic for fiber-based certificates of authenticity
-
Kirovski D (2005) A point-set compression heuristic for fiber-based certificates of authenticity. In: Data Compression Conference (DCC), pp 103-112
-
(2005)
Data Compression Conference (DCC)
, pp. 103-112
-
-
Kirovski, D.1
-
51
-
-
2642550143
-
Point compression for certificates of authenticity
-
-, (2004) Point compression for certificates of authenticity. In: Data Compression Conference (DCC), p 545
-
(2004)
Data Compression Conference (DCC)
, pp. 545
-
-
Kirovski, D.1
-
52
-
-
35048865463
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Springer, Berlin, Heidelberg, New York
-
Dodis Y, Reyzin L, Smith A (2004) Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Advances in cryptology-Eurocrypt. Springer, Berlin, Heidelberg, New York, pp 523-540
-
(2004)
Advances in cryptology-Eurocrypt
, pp. 523-540
-
-
Dodis, Y.1
Reyzin, L.2
Smith, A.3
-
54
-
-
78649989155
-
Modeling attacks on physical unclonable functions
-
Rührmair U, Sehnke F, Sölter J, Dror G, Devadas S, Schmidhuber J (2010) Modeling attacks on physical unclonable functions. In: ACM Conference on Computer and Communications Security (CCS), pp 237-249
-
(2010)
ACM Conference on Computer and Communications Security (CCS)
, pp. 237-249
-
-
Rührmair, U.1
Sehnke, F.2
Sölter, J.3
Dror, G.4
Devadas, S.5
Schmidhuber, J.6
-
55
-
-
0020936237
-
Quantum cryptography, or unforgeable subway tokens
-
Bennett C, Brassard G, Breidbart S, Wiesner S (1983) Quantum cryptography, or unforgeable subway tokens. In: Advances in Cryptology-Proceedings of Crypto, vol 82, pp 267-275
-
(1983)
Advances in Cryptology-proceedings of Crypto
, vol.82
, pp. 267-275
-
-
Bennett, C.1
Brassard, G.2
Breidbart, S.3
Wiesner, S.4
-
58
-
-
0034428343
-
Ic identification circuit using device mismatch
-
Lofstrom K, Daasch WR, Taylor D (2000) Ic identification circuit using device mismatch. In: ISSCC, pp 372-373
-
(2000)
ISSCC
, pp. 372-373
-
-
Lofstrom, K.1
Daasch, W.R.2
Taylor, D.3
-
62
-
-
33750726983
-
Read-proof hardware from protective coatings
-
Tuyls P, Schrijen G-J, Skoric B, Van Geloven J, Verhaegh N, Wolters R (2006) Read-proof hardware from protective coatings. In: Cryptographic Hardware and Embedded Systems (CHES), pp 369-383
-
(2006)
Cryptographic Hardware and Embedded Systems (CHES)
, pp. 369-383
-
-
Tuyls, P.1
Schrijen, G.-J.2
Skoric, B.3
Van Geloven, J.4
Verhaegh, N.5
Wolters, R.6
-
63
-
-
70350741520
-
A physical unclonable function defined using power distribution system equivalent resistance variations
-
Helinski R, Acharyya D, Plusquellic J (2009) A physical unclonable function defined using power distribution system equivalent resistance variations. In: Design Automation Conference (DAC), pp 676-681
-
(2009)
Design Automation Conference (DAC)
, pp. 676-681
-
-
Helinski, R.1
Acharyya, D.2
Plusquellic, J.3
-
64
-
-
77956203762
-
Quality metric evaluation of a physical unclonable function derived from an IC's power distribution system
-
ser. DAC
-
-, (2010) Quality metric evaluation of a physical unclonable function derived from an IC's power distribution system. In: Design Automation Conference, ser. DAC, pp 240-243
-
(2010)
Design Automation Conference
, pp. 240-243
-
-
Helinski, R.1
Acharyya, D.2
Plusquellic, J.3
-
65
-
-
33845221062
-
-
Ph. D. dissertation, Massachusetts Institute of Technology
-
Suh GE (2005) AEGIS: a Single-Chip Secure Processor. Ph. D. dissertation, Massachusetts Institute of Technology
-
(2005)
AEGIS: A Single-chip Secure Processor
-
-
Suh, G.E.1
-
66
-
-
85077688405
-
Active hardware metering for intellectual property protection and security
-
Alkabani Y, Koushanfar F (2007) Active hardware metering for intellectual property protection and security. In: USENIX Security Symposium, pp 291-306
-
(2007)
USENIX Security Symposium
, pp. 291-306
-
-
Alkabani, Y.1
Koushanfar, F.2
-
67
-
-
68949175522
-
Power-up SRAM state as an identifying fingerprint and source of true random numbers
-
Holcomb D, Burleson W, Fu K (2009) Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans Comput 58(9):1198-1210
-
(2009)
IEEE Trans Comput
, vol.58
, Issue.9
, pp. 1198-1210
-
-
Holcomb, D.1
Burleson, W.2
Fu, K.3
-
68
-
-
3242749566
-
-
Ph. D. dissertation, Massachusetts Institute of Technology
-
Pappu R (2001) Physical one-way functions. Ph. D. dissertation, Massachusetts Institute of Technology
-
(2001)
Physical One-way Functions
-
-
Pappu, R.1
-
72
-
-
84903837858
-
Strong PUFs: Models, constructions, and security proofs
-
Sadeghi A-R, Naccache D eds, Springer, Berlin, Heidelberg, New York
-
Rührmair U, Busch H, Katzenbeisser S (2010) Strong PUFs: models, constructions, and security proofs. In: Sadeghi A-R, Naccache D (eds) Towards Hardware-Intrinsic Security. Springer, Berlin, Heidelberg, New York, pp 79-96
-
(2010)
Towards Hardware-intrinsic Security
, pp. 79-96
-
-
Rührmair, U.1
Busch, H.2
Katzenbeisser, S.3
-
74
-
-
4544381402
-
A technique to build a secret key in integrated circuits with identification and authentication applications
-
New-York
-
Lee J-W, Lim D, Gassend B, Suh GE, Van Dijk M, Devadas S (2004) A technique to build a secret key in integrated circuits with identification and authentication applications. In: IEEE VLSI Circuits Symposium, New-York
-
(2004)
IEEE VLSI Circuits Symposium
-
-
Lee, J.-W.1
Lim, D.2
Gassend, B.3
Suh, G.E.4
Van Dijk, M.5
Devadas, S.6
-
75
-
-
20044382924
-
-
Master's thesis, Massachusetts Institute of Technology, Cambridge, USA
-
Lim D (2004) Extracting Secret Keys from Integrated Circuits. Master's thesis, Massachusetts Institute of Technology, Cambridge, USA
-
(2004)
Extracting Secret Keys from Integrated Circuits
-
-
Lim, D.1
-
76
-
-
4344587804
-
Identification and authentication of integrated circuits
-
Gassend B, Lim D, Clarke D, Van Dijk M, Devadas S (2004) Identification and authentication of integrated circuits. Concurrency and Computation: Practice and Experience 16(11):1077-1098
-
(2004)
Concurrency and Computation: Practice and Experience
, vol.16
, Issue.11
, pp. 1077-1098
-
-
Gassend, B.1
Lim, D.2
Clarke, D.3
Van Dijk, M.4
Devadas, S.5
-
78
-
-
49049105769
-
Design and implementation of PUF-based unclonable RFID ICs for anti-counterfeiting and security applications
-
Devadas S, Suh E, Paral S, Sowell R, Ziola T, Khandelwal V (2008) Design and implementation of PUF-based unclonable RFID ICs for anti-counterfeiting and security applications. In: Proceedings of 2008 IEEE International Conference on RFID (RFID 2008), pp 58-64
-
(2008)
Proceedings of 2008 IEEE International Conference on RFID (RFID 2008)
, pp. 58-64
-
-
Devadas, S.1
Suh, E.2
Paral, S.3
Sowell, R.4
Ziola, T.5
Khandelwal, V.6
-
81
-
-
56749170623
-
Trusted integrated circuits: A nondestructive hidden characteristics extraction approach
-
Alkabani Y, Koushanfar F, Kiyavash N, Potkonjak M (2008) Trusted integrated circuits: a nondestructive hidden characteristics extraction approach. In: Information Hiding (IH), pp 102-117
-
(2008)
Information Hiding (IH)
, pp. 102-117
-
-
Alkabani, Y.1
Koushanfar, F.2
Kiyavash, N.3
Potkonjak, M.4
-
88
-
-
77952339214
-
Application of mismatched cellular nonlinear networks for physical cryptography
-
IEEE
-
Csaba G, Ju X, Ma Z, Chen Q, Porod W, Schmidhuber J, Schlichtmann U, Lugli P, Ruhrmair U (2010) Application of mismatched cellular nonlinear networks for physical cryptography. In: International Workshop on Cellular Nanoscale Networks and their Applications (CNNA). IEEE, pp 1-6.
-
(2010)
International Workshop on Cellular Nanoscale Networks and Their Applications (CNNA)
, pp. 1-6
-
-
Csaba, G.1
Ju, X.2
Ma, Z.3
Chen, Q.4
Porod, W.5
Schmidhuber, J.6
Schlichtmann, U.7
Lugli, P.8
Ruhrmair, U.9
-
90
-
-
78751663101
-
SIMPL systems, or: Can we construct cryptographic hardware without secret key information?
-
Springer, Berlin, Heidelberg, New York
-
Rührmair U (2011) SIMPL systems, or: can we construct cryptographic hardware without secret key information? In: International Conference on Current Trends in Theory and Practice of Computer Science (SOFSEM), ser. Lecture Notes in Computer Science, vol 6543. Springer, Berlin, Heidelberg, New York
-
(2011)
International Conference on Current Trends in Theory and Practice of Computer Science (SOFSEM), ser. Lecture Notes in Computer Science
, vol.6543
-
-
Rührmair, U.1
-
93
-
-
29144521874
-
How does the entropy/information bound work?
-
Bekenstein J (2005) How does the entropy/information bound work? Found Phys 35(11):1805-1823
-
(2005)
Found Phys
, vol.35
, Issue.11
, pp. 1805-1823
-
-
Bekenstein, J.1
-
97
-
-
77954692234
-
Applications of high-capacity crossbar memories in cryptography
-
Rührmair U, Jaeger C, Bator M, Stutzmann M, Lugli P, Csaba G Applications of high-capacity crossbar memories in cryptography, In IEEE Transactions on Nanotechnology, no. 99, p 1
-
IEEE Transactions on Nanotechnology
, Issue.99
, pp. 1
-
-
Rührmair, U.1
Jaeger, C.2
Bator, M.3
Stutzmann, M.4
Lugli, P.5
Csaba, G.6
-
98
-
-
77952336010
-
Random pn-junctions for physical cryptography
-
Jaeger C, Algasinger M, Rührmair U, Csaba G, Stutzmann M (2010) Random pn-junctions for physical cryptography. Appl Phys Lett 96:172103
-
(2010)
Appl Phys Lett
, vol.96
, pp. 172103
-
-
Jaeger, C.1
Algasinger, M.2
Rührmair, U.3
Csaba, G.4
Stutzmann, M.5
-
99
-
-
26444487655
-
Information-theoretic security analysis of physical uncloneable functions
-
Tuyls P, Skoric B, Stallinga S, Akkermans AHM, Ophey W (2005) Information-theoretic security analysis of physical uncloneable functions. In: Financial Cryptography and Data Security (FC), pp 141-155
-
(2005)
Financial Cryptography and Data Security (FC)
, pp. 141-155
-
-
Tuyls, P.1
Skoric, B.2
Stallinga, S.3
Akkermans, A.H.M.4
Ophey, W.5
-
100
-
-
44449165608
-
On the entropy of keys derived from laser speckle; statistical properties of Gabor-transformed speckle
-
Škorić B (2008) On the entropy of keys derived from laser speckle; statistical properties of Gabor-transformed speckle. J Optics A Pure Appl Optic 10(5):055304
-
(2008)
J Optics a Pure Appl Optic
, vol.10
, Issue.5
, pp. 055304
-
-
Škorić, B.1
-
101
-
-
33746785063
-
Information-theoretic analysis of capacitive physical unclonable functions
-
Skoric B, Maubach S, Kevenaar T, Tuyls P (2009) Information-theoretic analysis of capacitive physical unclonable functions. J Appl Phys 100(2):024902
-
(2009)
J Appl Phys
, vol.100
, Issue.2
, pp. 024902
-
-
Skoric, B.1
Maubach, S.2
Kevenaar, T.3
Tuyls, P.4
-
102
-
-
85013741824
-
From statistics to circuits: Foundations for future physical unclonable functions
-
Kim I, Maiti A, Nazhandali L, Schaumont P, Vivekraja V, Zhang H (2010) From statistics to circuits: foundations for future physical unclonable functions. Towards Hardware-Intrinsic Security, pp 55-78
-
(2010)
Towards Hardware-intrinsic Security
, pp. 55-78
-
-
Kim, I.1
Maiti, A.2
Nazhandali, L.3
Schaumont, P.4
Vivekraja, V.5
Zhang, H.6
-
104
-
-
39149145168
-
Controlled physical random functions and applications
-
Gassend B, Van Dijk M, Clarke D, Torlak E, Devadas S, Tuyls P (2008) Controlled physical random functions and applications. ACM Trans Inform Syst Secur (TISSEC), 10(4):1-22
-
(2008)
ACM Trans Inform Syst Secur (TISSEC)
, vol.10
, Issue.4
, pp. 1-22
-
-
Gassend, B.1
Van Dijk, M.2
Clarke, D.3
Torlak, E.4
Devadas, S.5
Tuyls, P.6
-
105
-
-
0004196480
-
-
Ph. D. dissertation, Carnegie Mellon University
-
Yee BS (1994) Using secure coprocessors. Ph. D. dissertation, Carnegie Mellon University
-
(1994)
Using Secure Coprocessors
-
-
Yee, B.S.1
-
110
-
-
17544370316
-
Architectural support for copy and tamper resistant software
-
Lie D, Thekkath C, Mitchell M, Lincoln P, Boneh D, Mitchell J, Horowitz M (2000) Architectural support for copy and tamper resistant software. In: International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS-IX), pp 168-177
-
(2000)
International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS-IX)
, pp. 168-177
-
-
Lie, D.1
Thekkath, C.2
Mitchell, M.3
Lincoln, P.4
Boneh, D.5
Mitchell, J.6
Horowitz, M.7
-
116
-
-
70350469042
-
Hardware-based public-key cryptography with public physically unclonable functions
-
Springer, Berlin, Heidelberg, New York
-
Beckmann N, Potkonjak M (2009) Hardware-based public-key cryptography with public physically unclonable functions. In: Information Hiding. Springer, Berlin, Heidelberg, New York, pp 206-220
-
(2009)
Information Hiding
, pp. 206-220
-
-
Beckmann, N.1
Potkonjak, M.2
-
117
-
-
85193186964
-
-
US Patent Application, Publication Number: US 2010/0293612 A1
-
Potkonjak M (2009) Secure authentication. US Patent Application 12/464, 387; Publication Number: US 2010/0293612 A1
-
(2009)
Secure Authentication
-
-
Potkonjak, M.1
-
118
-
-
85193189284
-
-
US Patent Application, Publication Number: US 2010/0293384 A1
-
-, (2009) Digital signatures. US Patent Application 12/464, 384; Publication Number: US 2010/0293384 A1
-
(2009)
Digital Signatures
-
-
Potkonjak, M.1
-
122
-
-
85019990689
-
-
European Patent Filings EP
-
Rührmair U, Stutzmann M, Csaba G, Schlichtmann U, Lugli P (2009) Method for security purposes. European Patent Filings EP 09003764.9, EP 09003763.1, EP 09157043.2
-
(2009)
Method for Security Purposes
-
-
Rührmair, U.1
Stutzmann, M.2
Csaba, G.3
Schlichtmann, U.4
Lugli, P.5
-
124
-
-
85193186780
-
Towards electrical, integrated implementations of simpl systems, cryptology ePrint archive
-
Rührmair U, Chen Q, Stutzmann M, Lugli P, Schlichtmann U, Csaba G (2009) Towards electrical, integrated implementations of simpl systems, cryptology ePrint archive. International Association for Cryptologic Research, Tech. Rep.
-
(2009)
International Association for Cryptologic Research, Tech. Rep
-
-
Rührmair, U.1
Chen, Q.2
Stutzmann, M.3
Lugli, P.4
Schlichtmann, U.5
Csaba, G.6
-
125
-
-
77950455745
-
-
IEEE. Singapore, 14-16 December 2009
-
Chen Q, Csaba G, Ju X, Natarajan S, Lugli P, Stutzmann M, Schlichtmann U, Ruhrmair U (2009/2010) Analog circuits for physical cryptography. In: 12th International Symposium on Integrated Circuits (ISIC'09), IEEE. Singapore, 14-16 December 2009 pp 121-124
-
(2009)
Analog Circuits for Physical Cryptography. In: 12th International Symposium on Integrated Circuits (ISIC'09)
, pp. 121-124
-
-
Chen, Q.1
Csaba, G.2
Ju, X.3
Natarajan, S.4
Lugli, P.5
Stutzmann, M.6
Schlichtmann, U.7
Ruhrmair, U.8
-
126
-
-
78650352335
-
Towards electrical, integrated implementations of simpl systems
-
Rührmair U, Chen Q, Stutzmann M, Lugli P, Schlichtmann U, Csaba G (2010) Towards electrical, integrated implementations of simpl systems, In: Workshop in Information Security Theory and Practice (WISTP), pp 277-292
-
(2010)
Workshop in Information Security Theory and Practice (WISTP)
, pp. 277-292
-
-
Rührmair, U.1
Chen, Q.2
Stutzmann, M.3
Lugli, P.4
Schlichtmann, U.5
Csaba, G.6
-
127
-
-
78951492926
-
Circuit-based approaches to SIMPL systems
-
Chen Q, Csaba G, Lugli P, Schlichtmann U, Stutzmann M, Rührmair U (2011) Circuit-based approaches to SIMPL systems. J Circ Syst Comput 20:107-123
-
(2011)
J Circ Syst Comput
, vol.20
, pp. 107-123
-
-
Chen, Q.1
Csaba, G.2
Lugli, P.3
Schlichtmann, U.4
Stutzmann, M.5
Rührmair, U.6
-
129
-
-
77953498275
-
Quantum readout of physical unclonable functions
-
Škorić B (2010) Quantum readout of physical unclonable functions. In: Progress in Cryptology-AFRICACRYPT 2010, pp 369-386
-
(2010)
Progress in Cryptology-AFRICACRYPT 2010
, pp. 369-386
-
-
Škorić, B.1
-
130
-
-
77953498275
-
Quantum readout of physical unclonable functions
-
ser. Bernstein D, Lange T eds Lecture Notes in Computer Science. Springer, Berlin, Heidelberg, New York
-
Ékoric B (2010) Quantum readout of physical unclonable functions. In: Progress in Cryptology (AFRICACRYPT), ser. Bernstein D, Lange T (eds) Lecture Notes in Computer Science. Springer, Berlin, Heidelberg, New York, vol 6055, pp 369-386
-
(2010)
Progress in Cryptology (AFRICACRYPT)
, vol.6055
, pp. 369-386
-
-
Ékoric, B.1
-
131
-
-
70449132637
-
Efficient helper data key extractor on FPGAs
-
Bösch C, Guajardo J, Sadeghi A, Shokrollahi J, Tuyls P (2008) Efficient helper data key extractor on FPGAs. In: Cryptographic Hardware and Embedded Systems (CHES), pp 81-197
-
(2008)
Cryptographic Hardware and Embedded Systems (CHES)
, pp. 81-197
-
-
Bösch, C.1
Guajardo, J.2
Sadeghi, A.3
Shokrollahi, J.4
Tuyls, P.5
-
133
-
-
49749144533
-
Remote activation of ICs for piracy prevention and digital right management
-
Alkabani Y, Koushanfar F, Potkonjak M (2007) Remote activation of ICs for piracy prevention and digital right management. In: ICCAD
-
(2007)
ICCAD
-
-
Alkabani, Y.1
Koushanfar, F.2
Potkonjak, M.3
-
134
-
-
77954743811
-
Oblivious transfer based on physical unclonable functions (extended abstract)
-
Acquisti A, Smith SW, Sadeghi A-R eds, Springer, Berlin, Heidelberg, New York
-
Rührmair U (2010) Oblivious transfer based on physical unclonable functions (extended abstract). In: Acquisti A, Smith SW, Sadeghi A-R (eds) TRUST, ser. Lecture Notes in Computer Science, vol 6101. Springer, Berlin, Heidelberg, New York, pp 430-440
-
(2010)
TRUST, Ser. Lecture Notes in Computer Science
, vol.6101
, pp. 430-440
-
-
Rührmair, U.1
|