An Optimality Summary: Secret Key Agreement with Physical Unclonable Functions
暂无分享,去创建一个
[1] H. Vincent Poor,et al. Biometric and Physical Identifiers with Correlated Noise for Controllable Private Authentication , 2020, 2020 IEEE International Symposium on Information Theory (ISIT).
[2] Onur Günlü,et al. Randomized Nested Polar Subcode Constructions for Privacy, Secrecy, and Storage , 2020, ArXiv.
[3] A. D. Wyner,et al. The wire-tap channel , 1975, The Bell System Technical Journal.
[4] Bruce Schneier,et al. Applied cryptography : protocols, algorithms, and source codein C , 1996 .
[5] Patrick Schaumont,et al. A large scale characterization of RO-PUF , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[6] U. Maurer,et al. Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.
[7] Stefano Zanero,et al. A Stealth, Selective, Link-Layer Denial-of-Service Attack Against Automotive Networks , 2017, DIMVA.
[8] Bishnu Charan Sarkar,et al. Ring oscillators: Characteristics and applications , 2010 .
[9] Rüdiger L. Urbanke,et al. Polar Codes are Optimal for Lossy Source Coding , 2009, IEEE Transactions on Information Theory.
[10] Bernard P. Zajac. Applied cryptography: Protocols, algorithms, and source code in C , 1994 .
[11] Onur Günlü,et al. Reliable secret key generation from physical unclonable functions under varying environmental conditions , 2015, 2015 IEEE International Workshop on Information Forensics and Security (WIFS).
[12] Frans M. J. Willems,et al. Information Leakage in Fuzzy Commitment Schemes , 2010, IEEE Transactions on Information Forensics and Security.
[13] Srinivas Devadas,et al. Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.
[14] Jorge Guajardo,et al. FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.
[15] Martin Wattenberg,et al. A fuzzy commitment scheme , 1999, CCS '99.
[16] Onur Günlü,et al. Secure and Reliable Key Agreement with Physical Unclonable Functions † , 2018, IACR Cryptol. ePrint Arch..
[17] Onur Günlü,et al. Private Authentication with Physical Identifiers Through Broadcast Channel Measurements , 2019, 2019 IEEE Information Theory Workshop (ITW).
[18] Onur Günlü,et al. Privacy, Secrecy, and Storage With Multiple Noisy Measurements of Identifiers , 2016, IEEE Transactions on Information Forensics and Security.
[19] Aaron D. Wyner,et al. The rate-distortion function for source coding with side information at the decoder , 1976, IEEE Trans. Inf. Theory.
[20] G. Edward Suh,et al. Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[21] D. Kahn. The codebreakers : the story of secret writing , 1968 .
[22] Rudolf Ahlswede,et al. Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.
[23] Young-Sil Lee,et al. Mutual authentication in wireless body sensor networks (WBSN) based on Physical Unclonable Function (PUF) , 2013, 2013 9th International Wireless Communications and Mobile Computing Conference (IWCMC).
[24] Onur Günlü,et al. DCT based ring oscillator Physical Unclonable Functions , 2014, 2014 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).
[25] Onur Günlü,et al. Code Constructions for Physical Unclonable Functions and Biometric Secrecy Systems , 2017, IEEE Transactions on Information Forensics and Security.
[26] Abhranil Maiti,et al. Improved Ring Oscillator PUF: An FPGA-friendly Secure Primitive , 2011, Journal of Cryptology.
[27] Oded Goldreich,et al. Modern Cryptography, Probabilistic Proofs and Pseudorandomness , 1998, Algorithms and Combinatorics.
[28] Bin Chen,et al. A Robust SRAM-PUF Key Generation Scheme Based on Polar Codes , 2017, GLOBECOM 2017 - 2017 IEEE Global Communications Conference.
[29] R. Pappu,et al. Physical One-Way Functions , 2002, Science.
[30] Erdal Arikan,et al. Channel Polarization: A Method for Constructing Capacity-Achieving Codes for Symmetric Binary-Input Memoryless Channels , 2008, IEEE Transactions on Information Theory.
[31] Maximilian Hofer,et al. Physical Unclonable Functions in Theory and Practice , 2012 .
[32] Ingrid Verbauwhede,et al. PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator , 2012, CHES.
[33] Robert G. Gallager,et al. Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.
[34] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[35] Srinivas Devadas,et al. Silicon physical random functions , 2002, CCS '02.
[36] N. Sugiura. Further analysts of the data by akaike' s information criterion and the finite corrections , 1978 .
[37] L. Litwin,et al. Error control coding , 2001 .
[38] Tim Güneysu,et al. Information reconciliation schemes in physical-layer security: A survey , 2016, Comput. Networks.
[39] Frans M. J. Willems,et al. Biometric Systems: Privacy and Secrecy Aspects , 2009, IEEE Transactions on Information Forensics and Security.
[40] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[41] Jack K. Wolf,et al. Noiseless coding of correlated information sources , 1973, IEEE Trans. Inf. Theory.
[42] Onur Günlü,et al. Nested Tailbiting Convolutional Codes for Secrecy, Privacy, and Storage , 2020, IH&MMSec.
[43] H. Vincent Poor,et al. Channel Coding Rate in the Finite Blocklength Regime , 2010, IEEE Transactions on Information Theory.
[44] Onur Günlü,et al. Low-Complexity and Reliable Transforms for Physical Unclonable Functions , 2020, ICASSP 2020 - 2020 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).
[45] Jens-Rainer Ohm. Multimedia Signal Coding and Transmission , 2015 .
[46] Ingrid Verbauwhede,et al. A soft decision helper data algorithm for SRAM PUFs , 2009, 2009 IEEE International Symposium on Information Theory.
[47] Ruye Wang,et al. Introduction to Orthogonal Transforms: With Applications in Data Processing and Analysis , 2012 .
[48] Patrick Schaumont,et al. Offline Hardware/Software Authentication for Reconfigurable Platforms , 2006, CHES.
[49] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[50] Maciej Skorski,et al. Privacy and secrecy with multiple measurements of physical and biometric identifiers , 2015, 2015 IEEE Conference on Communications and Network Security (CNS).
[51] G. Schwarz. Estimating the Dimension of a Model , 1978 .
[52] Ueli Maurer,et al. Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.
[53] Elaine B. Barker,et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .