Sciweavers

21 search results - page 1 / 5
» Low-power sub-threshold design of secure physical unclonable...
Sort
View
ISLPED
2010
ACM
170views Hardware» more  ISLPED 2010»
13 years 5 months ago
Low-power sub-threshold design of secure physical unclonable functions
The unique and unpredictable nature of silicon enables the use of physical unclonable functions (PUFs) for chip identification and authentication. Since the function of PUFs depen...
Lang Lin, Daniel E. Holcomb, Dilip Kumar Krishnapp...
CCS
2010
ACM
13 years 5 months ago
Modeling attacks on physical unclonable functions
We show in this paper how several proposed Physical Unclonable Functions (PUFs) can be broken by numerical modeling attacks. Given a set of challenge-response pairs (CRPs) of a PU...
Ulrich Rührmair, Frank Sehnke, Jan Sölte...
IACR
2011
221views more  IACR 2011»
12 years 4 months ago
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions
Abstract. Radio Frequency Identification (RFID) systems are vulnerable to relay attacks (i.e., mafia, terrorist and distance frauds) when they are used for authentication purpose...
Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed...
GLVLSI
2009
IEEE
170views VLSI» more  GLVLSI 2009»
13 years 9 months ago
Physical unclonable function and true random number generator: a compact and scalable implementation
Physical Unclonable Functions (PUF) and True Random Number Generators (TRNG) are two very useful components in secure system design. PUFs can be used to extract chip-unique signat...
Abhranil Maiti, Raghunandan Nagesh, Anand Reddy, P...
PERCOM
2008
ACM
14 years 4 months ago
A tamper-proof and lightweight authentication scheme
We present a tamper-proof and lightweight challenge-response authentication scheme based on 2-level noisy Physically Unclonable Functions (PUF). We present a security reduction, w...
Ghaith Hammouri, Erdinç Öztürk, Berk Sunar