Sciweavers

54 search results - page 2 / 11
» Oblivious Transfer Based on Physical Unclonable Functions
Sort
View
SCN
2008
Springer
141views Communications» more  SCN 2008»
13 years 4 months ago
Improved Privacy of the Tree-Based Hash Protocols Using Physically Unclonable Function
In 2004, Molnar and Wagner introduced a very appealing scheme dedicated to the identification of RFID tags. Their protocol relies on a binary tree of secrets which are shared
Julien Bringer, Hervé Chabanne, Thomas Icar...
ISCAS
2008
IEEE
129views Hardware» more  ISCAS 2008»
13 years 11 months ago
Physical unclonable function with tristate buffers
— The lack of robust tamper-proofing techniques in security applications has provided attackers the ability to virtually circumvent mathematically strong cryptographic primitive...
Erdinç Öztürk, Ghaith Hammouri, B...
FPL
2007
Springer
154views Hardware» more  FPL 2007»
13 years 11 months ago
Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection
In recent years, IP protection of FPGA hardware designs has become a requirement for many IP vendors. To this end solutions have been proposed based on the idea of bitstream encry...
Jorge Guajardo, Sandeep Kumar, Geert Jan Schrijen,...
CCS
2010
ACM
13 years 5 months ago
Modeling attacks on physical unclonable functions
We show in this paper how several proposed Physical Unclonable Functions (PUFs) can be broken by numerical modeling attacks. Given a set of challenge-response pairs (CRPs) of a PU...
Ulrich Rührmair, Frank Sehnke, Jan Sölte...
FPL
2011
Springer
195views Hardware» more  FPL 2011»
12 years 4 months ago
The Impact of Aging on an FPGA-Based Physical Unclonable Function
—On-chip Physical Unclonable Functions (PUFs) are emerging as a powerful security primitive that can potentially solve several security problems. A PUF needs to be robust against...
Abhranil Maiti, Logan McDougall, Patrick Schaumont