Sciweavers

45 search results - page 2 / 9
» Cloning Physically Unclonable Functions
Sort
View
IH
2009
Springer
13 years 12 months ago
Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions
Abstract. A physically unclonable function (PUF) is a multiple-input, multipleoutput, large entropy physical system that is unreproducible due to its structural complexity. A publi...
Nathan Beckmann, Miodrag Potkonjak
IJISEC
2010
121views more  IJISEC 2010»
13 years 3 months ago
Flowchart description of security primitives for controlled physical unclonable functions
Physical Unclonable Functions (PUFs) are physical objects that are unique, practically unclonable and that behave like a random function when subjected to a challenge. Their use h...
Boris Skoric, Marc X. Makkes
FPL
2011
Springer
195views Hardware» more  FPL 2011»
12 years 5 months ago
The Impact of Aging on an FPGA-Based Physical Unclonable Function
—On-chip Physical Unclonable Functions (PUFs) are emerging as a powerful security primitive that can potentially solve several security problems. A PUF needs to be robust against...
Abhranil Maiti, Logan McDougall, Patrick Schaumont
HOST
2009
IEEE
13 years 9 months ago
Reconfigurable Physical Unclonable Functions -- Enabling Technology for Tamper-Resistant Storage
A PUF or Physical Unclonable Function is a function that is embodied in a physical structure that consists of many random uncontrollable components which originate from process var...
Klaus Kursawe, Ahmad-Reza Sadeghi, Dries Schelleke...
ISW
2009
Springer
13 years 12 months ago
Robust Authentication Using Physically Unclonable Functions
Abstract. In this work we utilize a physically unclonable function (PUF) to improve resilience of authentication protocols to various types of compromise. As an example application...
Keith B. Frikken, Marina Blanton, Mikhail J. Atall...