메뉴 건너뛰기




Volumn 48, Issue 2, 2015, Pages

A survey on lightweight entity authentication with strong pufs

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION; CRYPTOGRAPHY; HARDWARE SECURITY;

EID: 84945429312     PISSN: 03600300     EISSN: 15577341     Source Type: Journal    
DOI: 10.1145/2818186     Document Type: Review
Times cited : (153)

References (59)
  • 3
    • 84908165379 scopus 로고    scopus 로고
    • Active and passive side-channel attacks on delay based PUF designs
    • Georg T. Becker and Raghavan Kumar. 2014. Active and passive side-channel attacks on delay based PUF designs. IACR Cryptology ePrint Archive 2014, 287. http://eprint.iacr.org/2014/287.
    • (2014) IACR Cryptology EPrint Archive , pp. 287
    • Becker, G.T.1    Kumar, R.2
  • 10
    • 84945406650 scopus 로고    scopus 로고
    • Unclonable" RFID ICs for anti-counterfeiting and security applications
    • Design and implementation of PUF-based
    • Srinivas Devadas, G. Edward Suh, Sid Paral, Richard Sowell, Tom Ziola, and Vivek Khandelwal. 2008. Design and implementation of PUF-based "unclonable" RFID ICs for anti-counterfeiting and security applications. In International Conference on RFID. 58-64.
    • (2008) International Conference on RFID , pp. 58-64
    • Devadas, S.1    Edward Suh, G.2    Paral, S.3    Sowell, R.4    Ziola, T.5    Khandelwal, V.6
  • 13
    • 4344584084 scopus 로고    scopus 로고
    • Master's thesis. Massachusetts Institute of Technology. Blaise Gassend, Dwaine E. Clarke, Marten van Dijk, and Srinivas Devadas. 2002a. Controlled physical random functions ACSAC. IEEE Computer Society
    • Blaise Gassend. 2003. Physical Random Functions. Master's thesis. Massachusetts Institute of Technology. Blaise Gassend, Dwaine E. Clarke, Marten van Dijk, and Srinivas Devadas. 2002a. Controlled physical random functions. In ACSAC. IEEE Computer Society, 149-160.
    • (2003) Physical random functions , pp. 149-160
    • Gassend, B.1
  • 17
    • 55349112850 scopus 로고    scopus 로고
    • A tamper-proof and lightweight authentication scheme
    • Ghaith Hammouri, ErdinçÖztürk, and Berk Sunar. 2008. A tamper-proof and lightweight authentication scheme. Pervasive and Mobile Computing 4, 6 (2008), 807-818.
    • (2008) Pervasive and Mobile Computing , vol.4 , Issue.6 , pp. 807-818
    • Hammouri, G.1    Oztürk, E.2    Sunar, B.3
  • 21
    • 68949175522 scopus 로고    scopus 로고
    • 2009. Power-Up SRAM state as an identifying fingerprint and source of true
    • random numbers
    • Daniel E. Holcomb, Wayne P. Burleson, and Kevin Fu. 2009. Power-Up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers 58, 9 (2009), 1198-1210.
    • (2009) IEEE Transactions on Computers , vol.58 , Issue.9 , pp. 1198-1210
    • Holcomb, D.E.1    Burleson, W.P.2    Fu, K.3
  • 33
    • 4544381402 scopus 로고    scopus 로고
    • A technique to build a secret key in integrated circuits for identification and authentication applications
    • Jae W. Lee, Daihyun Lim, Blaise Gassend, G. Edward Suh, Marten van Dijk, and Srinivas Devadas. 2004. A technique to build a secret key in integrated circuits for identification and authentication applications. In Symposium on VLSI Circuits. 176-179.
    • (2004) Symposium on VLSI Circuits , pp. 176-179
    • Lee Jae, W.1    Lim, D.2    Gassend, B.3    Edward Suh, G.4    Van Dijk, M.5    Devadas, S.6
  • 43
    • 49149115221 scopus 로고    scopus 로고
    • Towards robust low cost authentication for pervasive devices
    • IEEE Computer Society
    • ErdinçÖztürk, Ghaith Hammouri, and Berk Sunar. 2008. Towards robust low cost authentication for pervasive devices. In PerCom. IEEE Computer Society, 170-178.
    • (2008) PerCom , pp. 170-178
    • Öztürk, E.1    Hammouri, G.2    Sunar, B.3
  • 45
    • 80052007887 scopus 로고    scopus 로고
    • Reliable and efficient PUF-based key generation using pattern matching
    • IEEE Computer Society
    • Zdenek Sid Paral and Srinivas Devadas. 2011. Reliable and efficient PUF-based key generation using pattern matching. In HOST. IEEE Computer Society, 128-133.
    • (2011) HOST , pp. 128-133
    • Sid Paral, Z.1    Devadas, S.2
  • 46
    • 33750931897 scopus 로고    scopus 로고
    • Security and privacy: Modest proposals for low-cost RFID systems
    • Random permutation statistics Marko M. Riedel 2014
    • Damith C. Ranasinghe, Daniel W. Engels, and Peter H. Cole. 2004. Security and privacy: Modest proposals for low-cost RFID systems. In Auto-ID Labs Research Workshop. Marko M. Riedel. 2014. Random permutation statistics. http://en.wikipedia.org/wiki/Random-permutation-statistics.
    • (2004) Auto-ID Labs Research Workshop
    • Ranasinghe, D.C.1    Engels, D.W.2    Cole, P.H.3
  • 52
    • 84920690756 scopus 로고    scopus 로고
    • Security analysis of a PUF based RFID authentication protocol
    • Masoumeh Safkhani, Nasour Bagheri, and Majid Naderi. 2011. Security analysis of a PUF based RFID authentication protocol. IACR Cryptology ePrint Archive 2011, 704. http://eprint.iacr.org/2011/704.
    • (2011) IACR Cryptology EPrint Archive , pp. 704
    • Safkhani, M.1    Bagheri, N.2    Naderi, M.3
  • 54
    • 34547307341 scopus 로고    scopus 로고
    • Physical unclonable functions for device authentication and secret key generation
    • Gookwon Edward Suh and Srinivas Devadas. 2007. Physical unclonable functions for device authentication and secret key generation. In 44th Design Automation Conference (DAC'07). 9-14.
    • (2007) 44th Design Automation Conference (DAC'07 , pp. 9-14
    • Edward Suh, G.1    Devadas, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.