Sciweavers

54 search results - page 1 / 11
» Oblivious Transfer Based on Physical Unclonable Functions
Sort
View
TRUST
2010
Springer
13 years 9 months ago
Oblivious Transfer Based on Physical Unclonable Functions
us Transfer based on Physical Unclonable Functions (Extended Abstract)" Session 2 (Tuesday 15:00 - 16:30) Place: „Salon Tiergarten“ 15:00-15:30 Patrick Koeberl (Intel; Ire...
Ulrich Rührmair
IH
2009
Springer
13 years 11 months ago
Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions
Abstract. A physically unclonable function (PUF) is a multiple-input, multipleoutput, large entropy physical system that is unreproducible due to its structural complexity. A publi...
Nathan Beckmann, Miodrag Potkonjak
ASIACRYPT
2009
Springer
13 years 11 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
PERCOM
2007
ACM
14 years 4 months ago
Physically Unclonable Function-Based Security and Privacy in RFID Systems
Radio Frequency Identification (RFID) is an increasingly popular technology that uses radio signals for object identification. Tracking and authentication in RFID tags have raised...
Leonid Bolotnyy, Gabriel Robins
IACR
2011
221views more  IACR 2011»
12 years 4 months ago
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions
Abstract. Radio Frequency Identification (RFID) systems are vulnerable to relay attacks (i.e., mafia, terrorist and distance frauds) when they are used for authentication purpose...
Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed...