Sciweavers

9 search results - page 1 / 2
» Memory Leakage-Resilient Encryption Based on Physically Uncl...
Sort
View
ASIACRYPT
2009
Springer
13 years 11 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
FPL
2007
Springer
154views Hardware» more  FPL 2007»
13 years 10 months ago
Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection
In recent years, IP protection of FPGA hardware designs has become a requirement for many IP vendors. To this end solutions have been proposed based on the idea of bitstream encry...
Jorge Guajardo, Sandeep Kumar, Geert Jan Schrijen,...
IACR
2011
221views more  IACR 2011»
12 years 4 months ago
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions
Abstract. Radio Frequency Identification (RFID) systems are vulnerable to relay attacks (i.e., mafia, terrorist and distance frauds) when they are used for authentication purpose...
Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed...
DAC
2009
ACM
13 years 2 months ago
A physical unclonable function defined using power distribution system equivalent resistance variations
For hardware security applications, the availability of secret keys is a critical component for secure activation, IC authentication and for other important applications including...
Ryan Helinski, Dhruva Acharyya, Jim Plusquellic
CCS
2010
ACM
13 years 4 months ago
Modeling attacks on physical unclonable functions
We show in this paper how several proposed Physical Unclonable Functions (PUFs) can be broken by numerical modeling attacks. Given a set of challenge-response pairs (CRPs) of a PU...
Ulrich Rührmair, Frank Sehnke, Jan Sölte...