photo de Florian Praden

Florian Praden

Chercheur en cryptographie

Robust key extraction from Physical Uncloneable Functions
Škorić, B.; Tuyls, P. & Ophey, W.
Applied Cryptography and Network Security (ACNS) 2005
,
Vol. 3531
,
pp. 407-422
,
2005
A PUF design for secure FPGA-based embedded systems
Anderson, J.
Design Automation Conference (ASP-DAC), 2010 15th Asia and South Pacific
,
pp. 1 -6
,
2010
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Armknecht, F.; Maes, R.; Sadeghi, A.-R.; Sunar, B. & Tuyls, P.
ASIACRYPT '09: Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security
,
pp. 685-702
,
2009
Physical Unclonable Functions and Their Applications to Vehicle System Security
Asim, M.; Guajardo, J.; Kumar, S. S. & Tuyls, P.
Proc. IEEE 69th Vehicular Technology Conf. VTC Spring 2009
,
pp. 1-5
,
2009
An Anti-Counterfeiting Concept for Currency Systems
Bauder, D.
1983
What Size Net Gives Valid Generalization?
Baum, E. B. & Haussler, D.
Neural Computation
,
Vol. 1
,
pp. 151-160
,
1989
Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions
Beckmann, N. & Potkonjak, M.
pp. 206-220
,
2009
On Physical Obfuscation of Cryptographic Algorithms
Bringer, J.; Chabanne, H. & Icart, T.
INDOCRYPT '09: Proceedings of the 10th International Conference on Cryptology in India
,
pp. 88-103
,
2009
Improved Privacy of the Tree-Based Hash protocols using Physically Unclonable Function
Bringer, J.; Chabanne, H. & Icart, T.
2007
Method and system for verifying authenticity safe against forgery
Brosow, J.
1980
Forgery: `Fingerprinting' documents and packaging
Buchanan, J. D. R.; Cowburn, R. P.; Jausovec, A.-V.; Petit, D.; Seem, P.; Xiong, G.; Atkinson, D.; Fenton, K.; Allwood, D. A. & Bryan, M. T.
Nature
,
Vol. 436
,
pp. 475
,
2005
How to Strongly Link Data and its Medium: the Paper Case
Bulens, P.; Standaert, F.-X. & Quisquater, J.-J.
Vol. 4
,
pp. 125-136
,
2010
Universal classes of hash functions
Carter, J. & Wegman, M. N.
Journal of Computer and System Sciences
,
Vol. 18
,
pp. 143 - 154
,
1979
PUF-based Encryption Processor for the RFID Systems
Choi, W.; Kim, S.; Kim, Y.; Park, Y. & Ahn, K.
Proc. IEEE 10th Int Computer and Information Technology (CIT) Conf
,
pp. 2323-2328
,
2010
SRAM Characteristics as Physical Unclonable Functions
Colopy, R.
2009
SRAM Characteristics as Physical Unclonable Functions
Colopy, R. & Chopra, J.
2009
Counterfeit Deterrent Features for the Next-Generation Currency Design
Committee on Next-Generation Currency Design, C. o. E. & Technical Systems, N. R. C.
The National Academies Press
,
1993
Efficient and practical authentication of PUF-based RFID tags in supply chains
Cortese, P. F.; Gemmiti, F.; Palazzi, B.; Pizzonia, M. & Rimondini, M.
Proc. IEEE Int RFID-Technology and Applications (RFID-TA) Conf
,
pp. 182-188
,
2010
The Dark Side of Security by Obscurity and Cloning MiFare Classic Rail and Building Passes Anywhere, Anytime
Courtois, N. T.
2009
Algebraic Attacks on the Crypto-1 Stream Cipher in MiFare Classic and Oyster Cards
Courtois, N. T.; Nohl, K. & O'Neil, S.
2008
On-Chip Electric Waves: An Analog Circuit Approach to Physical Uncloneable Functions
Csaba, G.; Ju, X.; Chen, Q.; Schmidhuber, W. P. J.; Schlichtmann, U.; Lugli, P. & Rührmair, U.
2009
Towards Electrical, Integrated Implementations of SIMPL Systems
Csaba, U. R. Q. C. P. L. U. S. M. S. G.
2009
RF-DNA: Radio-Frequency Certificates of Authenticity
DeJean, G. & Kirovski, D.
Vol. 4727
,
pp. 346-363
,
2007
Design and Implementation of PUF-Based "Unclonable" RFID ICs for Anti-Counterfeiting and Security Applications
Devadas, S.; Suh, E.; Paral, S.; Sowell, R.; Ziola, T. & Khandelwal, V.
Proc. IEEE Int RFID Conf
,
pp. 58-64
,
2008
Secure and Robust Error Correction for Physical Unclonable Functions
Devadas, S. & Yu, M.
IEEE Design & Test of Computers
,
pp. 1
,
2009
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
Dodis, Y.; Reyzin, L. & Smith, A.
Vol. 3027
,
pp. 523-540
,
2004
facebook's annual conference
facebook
Wirelessly pickpocketing a mifare classic card
Flavio D. Garcia, Peter van Rossum, R. V. & Schreur, R. W.
pp. 3–15
,
2009
Dismantling MIFARE Classic
Garcia, F. D.; Koning Gans, G.; Muijrers, R.; Rossum, P.; Verdult, R.; Schreur, R. W. & Jacobs, B.
Proceedings of the 13th European Symposium on Research in Computer Security: Computer Security
,
pp. 97-114
,
2008
Physical Random Functions
Gassend, B.
MIT
,
2003
Controlled Physical Unknown Functions: Applications to Secure Smartcards and Certified Execution
Gassend, B.; Clarke, D.; van Dijk, M. & Devadas, S.
2002
Silicon physical random functions
Gassend, B.; Clarke, D.; van Dijk, M. & Devadas, S.
Proceedings of the 9th ACM conference on Computer and communications security
,
pp. 148-160
,
2002
Identification and authentication of integrated circuits: Research Articles
Gassend, B.; Lim, D.; Clarke, D.; van Dijk, M. & Devadas, S.
Concurr. Comput. : Pract. Exper.
,
Vol. 16
,
pp. 1077-1098
,
2004
A Flexible Design Flow for Software IP Binding in FPGA
Gora, M. A.; Maiti, A. & Schaumont, P.
IEEEJIINF
,
Vol. 6
,
pp. 719-728
,
2010
A flexible design flow for software IP binding in commodity FPGA
Gora, M. A.; Maiti, A. & Schaumont, P.
Proc. IEEE Int. Symp. Industrial Embedded Systems SIES '09
,
pp. 211-218
,
2009
Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions
Guajardo, J.; Škorić, B.; Tuyls, P.; Kumar, S. S.; Bel, T.; Blom, A. H. & Schrijen, G.-J.
Information Systems Frontiers
,
Vol. 11
,
pp. 19-41
,
2009
Secure IP-block distribution for hardware devices
Guajardo, J.; Guneysu, T.; Kumar, S. S. & Paar, C.
Proc. IEEE Int. Workshop Hardware-Oriented Security and Trust HOST '09
,
pp. 82-89
,
2009
FPGA Intrinsic PUFs and Their Use for IP Protection
Guajardo, J.; Kumar, S.; Schrijen, G.-J. & Tuyls, P.
Vol. 4727
,
pp. 63-80
,
2007
Brand and IP protection with physical unclonable functions
Guajardo, J.; Kumar, S. S.; Schrijen, G.-J. & Tuyls, P.
Proc. IEEE Int. Symp. Circuits and Systems ISCAS 2008
,
pp. 3186-3189
,
2008
Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection
Guajardo, J.; Kumar, S. S.; Schrijen, G.-J. & Tuyls, P.
Proc. Int. Conf. Field Programmable Logic and Applications FPL 2007
,
pp. 189-195
,
2007
CDs Have Fingerprints Too
Hammouri, G.; Dana, A. & Sunar, B.
CHES '09: Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems
,
pp. 348-362
,
2009
Quality metric evaluation of a physical unclonable function derived from an IC's power distribution system
Helinski, R.; Acharyya, D. & Plusquellic, J.
Proc. 47th ACM/IEEE Design Automation Conf. (DAC)
,
pp. 240-243
,
2010
A physical unclonable function defined using power distribution system equivalent resistance variations
Helinski, R.; Acharyya, D. & Plusquellic, J.
DAC '09: Proceedings of the 46th Annual Design Automation Conference
,
pp. 676-681
,
2009
A physical unclonable function defined using power distribution system equivalent resistance variations
Helinski, R.; Acharyya, D. & Plusquellic, J.
Proc. 46th ACM/IEEE Design Automation Conf. DAC '09
,
pp. 676-681
,
2009
An Alternative to Error Correction for SRAM-Like PUFs
Hofer, M. & Boehm, C.
Vol. 6225
,
pp. 335-350
,
2010
Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers
Holcomb, D. E.; Burleson, W. P. & Fu, K.
IEEE Trans. Comput.
,
Vol. 58
,
pp. 1198-1210
,
2009
Initial SRAM state as a fingerprint and source of true random numbers for RFID tags
Holcomb, D. E.; Burleson, W. P. & Fu, K.
In Proceedings of the Conference on RFID Security
,
2007
Shark
Igel, C.; Glasmachers, T. & Heidrich-Meisner, V.
Journal of Machine Learning Research
,
Vol. 9
,
pp. 993-996
,
2008
Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method
Ignatenko, T.; Schrijen, G.-J.; Skoric, B.; Tuyls, P. & Willems, F.
Proc. IEEE Int Information Theory Symp
,
pp. 499-503
,
2006
Achieving Secure Fuzzy Commitment Scheme for Optical PUFs
Ignatenko, T. & Willems, F.
Proc. Fifth Int. Conf. Intelligent Information Hiding and Multimedia Signal Processing IIH-MSP '09
,
pp. 1185-1188
,
2009
Method and apparatus for fingerprinting magnetic media
Indeck, R. S. & Muller, M. W.
1994
Anti-counterfeiting using phosphor PUF
Jiang, D. & Chong, C. N.
Anti-counterfeiting, Security and Identification, 2008. ASID 2008. 2nd International Conference on
,
pp. 59 -62
,
2008
Highly Secure Strong PUF based on Nonlinearity of MOSFET Subthreshold Operation
Kalyanaraman, M. & Orshansky, M.
2012
Differential template attacks on PUF enabled cryptographic devices
Karakoyunlu, D. & Sunar, B.
Workshop on Information Forensics and Security (WIFS)
,
pp. 1-6
,
2010
Reverse-engineering a cryptographic rfid tag.
Karsten Nohl, David Evans, S. & Plötz, H.
pp. 185-194
,
2008
Physically Restricted Authentication and Encryption for Cyber-physical Systems
Kirkpatrick, M.; Bertino, E. & Sheldon, F. T.
DHS Workshop on Future Directions in Cyber-physical Systems Security
,
2009
Software Techniques to Combat Drift in PUF-based Authentication Systems
Kirkpatrick, M. S. & Bertino, E.
Workshop on Secure Component and System Identification (SECSI 2010)
,
pp. 9
,
2010
Anti-counterfeiting: Mixing the Physical and the Digital World
Kirovski, D.
pp. 223-233
,
2010
A Practical Attack on the MIFARE Classic
Koning Gans, G.; Hoepman, J.-H. & Garcia, F. D.
Proceedings of the 8th IFIP WG 8.8/11.2 international conference on Smart Card Research and Advanced Applications
,
pp. 267-282
,
2008
PROXMARK.org
de Koning Gans, G. & Verdult, R.
2008
The butterfly PUF protecting IP on every FPGA
Kumar, S. S.; Guajardo, J.; Maes, R.; Schrijen, G.-J. & Tuyls, P.
Proc. IEEE Int. Workshop Hardware-Oriented Security and Trust HOST 2008
,
pp. 67-70
,
2008
Reconfigurable Physical Unclonable Functions - Enabling technology for tamper-resistant storage
Kursawe, K.; Sadeghi, A.-R.; Schellekens, D.; Skoric, B. & Tuyls, P.
Proc. IEEE Int. Workshop Hardware-Oriented Security and Trust HOST '09
,
pp. 22-29
,
2009
Reconfigurable Physical Unclonable Functions -- Enabling Technology for Tamper-Resistant Storage
Kursawe, K.; Sadeghi, A.-R.; Schellekens, D.; Tuyls, P. & Škorić, B.
2nd IEEE International Workshop on Hardware-Oriented Security and Trust - HOST 2009
,
pp. 22-29
,
2009
RFID Privacy and Security
Laboratories, R.
A technique to build a secret key in integrated circuits for identification and authentication applications
Lee, J.; Lim, D.; Gassend, B.; Suh, G.; van Dijk, M. & Devadas, S.
VLSI Circuits, 2004. Digest of Technical Papers. 2004 Symposium on
,
pp. 176 - 179
,
2004
Hardware intrinsic security from D flip-flops
van der Leest, V.; Schrijen, G.-J.; Handschuh, H. & Tuyls, P.
Proceedings of the fifth ACM workshop on Scalable trusted computing
,
pp. 53-62
,
2010
Extracting Secret Keys from Integrated Circuits
Lim, D.
MIT
,
2004
Extracting secret keys from integrated circuits
Lim, D.; Lee, J. W.; Gassend, B.; Suh, G. E.; van Dijk, M. & Devadas, S.
IEEEJVLSI
,
Vol. 13
,
pp. 1200-1205
,
2005
Low-power sub-threshold design of secure physical unclonable functions
Lin, L.; Holcomb, D.; Krishnappa, D. K.; Shabadi, P. & Burleson, W.
ISLPED '10: Proceedings of the 16th ACM/IEEE international symposium on Low power electronics and design
,
pp. 43-48
,
2010
Design Optimization and Security Validation of Sub-Threshold PUFs
Lin, L.; Holcomb, D.; Krishnappa, D. K.; Shabadi, P. & Burleson, W.
SECSI-2010
,
2010
Low-power sub-threshold design of secure physical unclonable functions
Lin, L.; Holcomb, D.; Krishnappa, D. K.; Shabadi, P. & Burleson, W.
Proc. ACM/IEEE Int Low-Power Electronics and Design (ISLPED) Symp
,
pp. 43-48
,
2010
IC identification circuit using device mismatch
Lofstrom, K.; Daasch, W. & Taylor, D.
Solid-State Circuits Conference, 2000. Digest of Technical Papers. ISSCC. 2000 IEEE International
,
pp. 372 -373
,
2000
Statistical Analysis of Silicon PUF responses for Device Identification
Maes, R.; Tuyls, P. & Verbauwhede, I.
Workshop on Secure Component and System Identification (SECSI 2008)
,
pp. 16
,
2008
Soft decision helper data algorithm for SRAM PUFs
Maes, R.; Tuyls, P. & Verbauwhede, I.
ISIT'09: Proceedings of the 2009 IEEE international conference on Symposium on Information Theory
,
pp. 2101-2105
,
2009
A large scale characterization of RO-PUF
Maiti, A.; Casarona, J.; McHale, L. & Schaumont, P.
Proc. IEEE Int Hardware-Oriented Security and Trust (HOST) Symp
,
pp. 94-99
,
2010
A large scale characterization of RO-PUF
Maiti, A.; Casarona, J.; McHale, L. & Schaumont, P.
pp. 94 -99
,
2010
Physical unclonable function and true random number generator: a compact and scalable implementation
Maiti, A.; Nagesh, R.; Reddy, A. & Schaumont, P.
ACM Great Lakes Symposium on VLSI
,
pp. 425-428
,
2009
Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators
Maiti, A. & Schaumont, P.
Proc. Int. Conf. Field Programmable Logic and Applications FPL 2009
,
pp. 703-707
,
2009
FPGA PUF using programmable delay lines
Majzoobi, M.; Koushanfar, F. & Devadas, S.
Information Forensics and Security (WIFS), 2010 IEEE International Workshop on
,
pp. 1-6
,
2010
Techniques for Design and Implementation of Secure Reconfigurable PUFs
Majzoobi, M.; Koushanfar, F. & Potkonjak, M.
ACM Trans. Reconfigurable Technol. Syst.
,
Vol. 2
,
pp. 1-33
,
2009
Testing Techniques for Hardware Security
Majzoobi, M.; Koushanfar, F. & Potkonjak, M.
Proc. IEEE Int. Test Conf. ITC 2008
,
pp. 1-10
,
2008
A logical calculus of the ideas immanent in nervous activity
McCulloch, W. S. & Pitts, W.
Bulletin of Mathematical Biology
,
Vol. 5
,
pp. 115-133
,
1943
The success of MIFARE
MIFARE
2009
On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx Virtex-II FPGAs
Moradi, A.; Barenghi, A.; Kasper, T. & Paar, C.
Proceedings of the 18th ACM conference on Computer and communications security
,
pp. 111-124
,
2011
Black-Box Side-Channel Attacks Highlight the Importance of Countermeasures - An Analysis of the Xilinx Virtex-4 and Virtex-5 Bitstream Encryption Mechanism
Moradi, A.; Kasper, M. & Paar, C.
CT-RSA
,
pp. 1-18
,
2012
Black-Box Side-Channel Attacks Highlight the Importance of Countermeasures - An Analysis of the Xilinx Virtex-4 and Virtex-5 Bitstream Encryption Mechanism
Moradi, A.; Kasper, M. & Paar, C.
CT-RSA
,
pp. 1-18
,
2012
The Art of Error Correcting Coding
Morelos-Zaragoza, R.
John Wiley & Sons
,
2006
A Comparative Analysis of Delay Based PUF Implementations on FPGA
Morozov, S.; Maiti, A. & Schaumont, P.
2009
Unforgeable identification device, identification device reader and method of identification
Naccache, D. & Fremanteau, P.
1994
Universal one-way hash functions and their cryptographic applications
Naor, M. & Yung, M.
Proceedings of the twenty-first annual ACM symposium on Theory of computing
,
pp. 33-43
,
1989
Mifare presentation
Nohl
2008
Mifare: Little Security, Despite Obscurity
Nohl, K. & Plötz, H.
2007
From the bitstream to the netlist
Note, J.-B. & Rannaud,
Proceedings of the 16th international ACM/SIGDA symposium on Field programmable gate arrays
,
pp. 264-264
,
2008
Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World.
Oswald, D. & Paar, C.
CHES
,
Vol. 6917
,
pp. 207-222
,
2011
Towards Robust Low Cost Authentication for Pervasive Devices
Oztiirk, E.; Hammouri, G. & Sunar, B.
Proc. Sixth Annual IEEE Int. Conf. Pervasive Computing and Communications PerCom 2008
,
pp. 170-178
,
2008
Physical unclonable function with tristate buffers
Ozturk, E.; Hammouri, G. & Sunar, B.
Proc. IEEE Int. Symp. Circuits and Systems ISCAS 2008
,
pp. 3194-3197
,
2008
Physical One-Way Functions
Pappu, R.; Recht, B.; Taylor, J. & Gershenfeld, N.
Science
,
Vol. 297
,
pp. 2026-2030
,
2002
Physical one-way functions
Pappu, R. S.
Massachusetts Institute of Technology
,
2001
Creating a unique digital fingerprint using existing combinational logic
Patel, H.; Crouch, J.; Kim, Y. & Kim, T.
pp. 2693 -2696
,
2009
Protecting Devices by Active Coating
Posch, R.
#j-jucs#
,
Vol. 4
,
pp. 652-668
,
1998
Variability: For headache and profit
Potkonjak, M.
IEEE Design & Test of Computers
,
Vol. 27
,
pp. 96-98
,
2010
Get a proxmark3
proxcat
2009
CMOS unclonable system for secure authentication based on device variability
Puntin, D.; Stanzione, S. & Iannaccone, G.
Proc. 34th European Solid-State Circuits Conf. ESSCIRC 2008
,
pp. 130-133
,
2008
Temperature-aware cooperative ring oscillator PUF
Qu, G. & Yin, C.-E.
Proc. IEEE Int. Workshop Hardware-Oriented Security and Trust HOST '09
,
pp. 36-42
,
2009
Modeling attacks on physical unclonable functions
R "uhrmair, U.; Sehnke, F.; S "olter, J.; Dror, G.; Devadas, S. & Schmidhuber, J. "u.
CCS 2010: Proceedings of the 17th ACM conference on Computer and communications security
,
pp. 237-249
,
2010
Implémentation en logique asynchrone d’un coprocesseur cryptographique à base de courbes elliptiques
Reymond, G.
2010
Spécification de bibliothèques pour la synthèse de circuits asynchrones
Rigaud, J.
Institut National Polytechnique de Grenoble
,
2002
The Perceptron: A Probabilistic Model for Information Storage and Organization in the Brain
Rosenblatt, F.
Psychological Review
,
Vol. 65
,
pp. 386-408
,
1958
Sensor physical unclonable functions
Rosenfeld, K.; Gavas, E. & Karri, R.
Proc. IEEE Int Hardware-Oriented Security and Trust (HOST) Symp
,
pp. 112-117
,
2010
Applications of High-Capacity Crossbar Memories in Cryptography
Ruhrmair, U.; Jaeger, C.; Bator, M.; Stutzmann, M.; Lugli, P. & Csaba, G.
IEEEJNANO
,
pp. 1
,
2010
SIMPL Systems: On a Public Key Variant of Physical Unclonable Functions
Rührmair, U.
2009
Modeling Attacks on Physical Unclonable Functions
Rührmair, U.; Sehnke, F.; Sölter, J.; Dror, G.; Devadas, S. & Schmidhuber, J.
2010
On the Foundations of Physical Unclonable Functions
Rührmair, U.; Sölter, J. & Sehnke, F.
2009
ReBit: A Tool to Manage and Analyse FPGA-Based Reconfigurable Systems
Santambrogio, M. D.; Cazzaniga, A.; Bonetto, A. & Sciuto, D.
Proceedings of the 2011 IEEE International Symposium on Parallel and Distributed Processing Workshops and PhD Forum
,
pp. 220-227
,
2011
Identification of data, devices, documents and individuals
Simmons, G.
Security Technology, 1991. Proceedings. 25th Annual 1991 IEEE International Carnahan Conference on
,
pp. 197 -218
,
1991
A System for Verifying User Identity and Authorization at the Point-Of Sale or Access
Simmons, G. J.
#j-CRYPTOLOGIA#
,
Vol. 8
,
pp. 1-21
,
1984
Quantum readout of Physical Unclonable Functions: Remote authentication without trusted readers and authenticated Quantum Key Exchange without initial shared secrets
Skoric, B.
2009
Flowchart description of security primitives for Controlled Physical Unclonable Functions
Skoric, B. & Makkes, M. X.
2009
Information-theoretic analysis of coating PUFs
Skoric, B.; Maubach, S.; Kevenaar, T. & Tuyls, P.
2006
Information-theoretic analysis of capacitive physical unclonable functions
Skoric, B.; Maubach, S.; Kevenaar, T. & Tuyls, P.
Journal of Applied Physics
,
Vol. 100
,
pp. 024902
,
2006
Sharp lower bounds on the extractable randomness from non-uniform sources
Skoric, B.; Obi, C.; Verbitskiy, E. & Schoenmakers, B.
2008
Experimental Hardware for Coating PUFs and Optical PUFs
Skoric, B.; Schrijen, G.-J.; Ophey, W.; Wolters, R.; Verhaegh, N. & Geloven, J.
pp. 255-268
,
2007
German Researchers Crack Mifare RFID Encryption
slashdot
2011
Silicon Physical Unclonable Function resistant to a 1025-trial brute force attack in 90 nm CMOS
Stanzione, S. & Iannaccone, G.
Proc. Symp. VLSI Circuits
,
pp. 116-117
,
2009
A 1.6pJ/bit 96% Stable Chip-ID Generating Circuit using Process Variations
Su, Y.; Holleman, J. & Otis, B.
Solid-State Circuits Conference, 2007. ISSCC 2007. Digest of Technical Papers. IEEE International
,
pp. 406-611
,
2007
AEGIS: A Single-Chip Secure Processor
Suh, G.
Massachusetts Institute of Technology
,
2005
AEGIS: architecture for tamper-evident and tamper-resistant processing
Suh, G. E.; Clarke, D.; Gassend, B.; van Dijk, M. & Devadas, S.
ICS '03: Proceedings of the 17th annual international conference on Supercomputing
,
pp. 160-171
,
2003
Physical Unclonable Functions for Device Authentication and Secret Key Generation
Suh, G. E. & Devadas, S.
Proc. 44th ACM/IEEE Design Automation Conf. DAC '07
,
pp. 9-14
,
2007
Aegis: A Single-Chip Secure Processor
Suh, G. E.; O'Donnell, C. W. & Devadas, S.
IEEE Design & Test of Computers
,
Vol. 24
,
pp. 570-580
,
2007
The Glitch PUF: A New Delay-PUF Architecture Exploiting Glitch Shapes
Suzuki, D. & Shimizu, K.
Vol. 6225
,
pp. 366-382
,
2010
Reflective particle technology for identification of critical components
Tolk, K.
1992
Physical Unclonable Functions for enhanced security of tokens and tags
Tuyls, P. & Škorić, B.
pp. 30-37
,
2006
In: Secret Key Generation from Classical Physics.
Tuyls, P. & Škorić, B.
Springer
,
pp. 421-447
,
2005
Information-Theoretic Security Analysis of Physical Uncloneable Functions
Tuyls, P.; Škorić, B.; Stallinga, S.; Akkermans, A. H. M. & Ophey, W.
Financial Cryptography and Data Security
,
pp. 141-155
,
2005
Read-Proof Hardware from Protective Coatings
Tuyls, P.; Schrijen, G.-J.; Škorić, B.; van Geloven, J.; Verhaegh, N. & Wolters, R.
Cryptographic Hardware and Embedded Systems - CHES 2006
,
Vol. 4249
,
pp. 369-383
,
2006
An information theoretic model for physical uncloneable functions
Tuyls, P.; Skoric, B.; Stallinga, S.; Akkermans, T. & Ophey, W.
Information Theory, 2004. ISIT 2004. Proceedings. International Symposium on
,
pp. 141-
,
2004
Classic mistakes
Verdult, R.
2009
Proxmark developers community
Verdult, R.
2009
Circuit-level techniques for reliable Physically Uncloneable Functions
Vivekraja, V. & Nazhandali, L.
HST '09: Proceedings of the 2009 IEEE International Workshop on Hardware-Oriented Security and Trust
,
pp. 30-35
,
2009
Novel Physical Unclonable Function with process and environmental variations
Wang, X. & Tehranipoor, M.
Proc. Design, Automation & Test in Europe Conf. & Exhibition (DATE)
,
pp. 1065-1070
,
2010
A Test Instrument for HF/LF RFID
Westhues, J.
2009
Adaptive Switching Circuits
Widrow, B. & Hoff, M. E.
1960 IRE WESCON Convention Record, Part 4
,
pp. 96-104
,
1960
The Context Tree Weighting Method: Basic Properties
Willems, F. M. J.; Shtarkov, Y. M. & Tjalkens, T. J.
IEEE Transactions on Information Theory
,
Vol. 41
,
pp. 653-664
,
1995
On Foundation and Construction of Physical Unclonable Functions
Wu, J. & O'Neill, M.
2010
LISA: Maximizing RO PUF's secret extraction
Yin, C.-E. D. & Qu, G.
Proc. IEEE Int Hardware-Oriented Security and Trust (HOST) Symp
,
pp. 100-105
,
2010
Secure and Robust Error Correction for Physical Unclonable Functions
Yu, M.-D. & Devadas, S.
IEEE Design & Test of Computers
,
Vol. 27
,
pp. 48-65
,
2010
What's New
2007