Sciweavers

16 search results - page 1 / 4
» Secure and Robust Error Correction for Physical Unclonable F...
Sort
View
DT
2010
53views more  DT 2010»
13 years 6 months ago
Secure and Robust Error Correction for Physical Unclonable Functions
Meng-Day (Mandel) Yu, Srinivas Devadas
CHES
2010
Springer
112views Cryptology» more  CHES 2010»
13 years 7 months ago
An Alternative to Error Correction for SRAM-Like PUFs
We propose a new technique called stable-PUF-marking as an alternative to error correction to get reproducible (i.e. stable) outputs from physical unclonable functions (PUF). The ...
Maximilian Hofer, Christoph Boehm
ISW
2009
Springer
14 years 24 days ago
Robust Authentication Using Physically Unclonable Functions
Abstract. In this work we utilize a physically unclonable function (PUF) to improve resilience of authentication protocols to various types of compromise. As an example application...
Keith B. Frikken, Marina Blanton, Mikhail J. Atall...
DAC
2009
ACM
13 years 4 months ago
A physical unclonable function defined using power distribution system equivalent resistance variations
For hardware security applications, the availability of secret keys is a critical component for secure activation, IC authentication and for other important applications including...
Ryan Helinski, Dhruva Acharyya, Jim Plusquellic
CHES
2011
Springer
240views Cryptology» more  CHES 2011»
12 years 6 months ago
Lightweight and Secure PUF Key Storage Using Limits of Machine Learning
A lightweight and secure key storage scheme using silicon Physical Unclonable Functions (PUFs) is described. To derive stable PUF bits from chip manufacturing variations, a lightwe...
Meng-Day (Mandel) Yu, David M'Raïhi, Richard ...