Decay-Based DRAM PUFs in Commodity Devices
暂无分享,去创建一个
Stefan Katzenbeisser | Jakub Szefer | Nikolaos Athanasios Anagnostopoulos | Sebastian Gabmeyer | Muhammad Umair Saleem | André Schaller | Wenjie Xiong | Boris Škorić | Muhammad Umair Saleem | S. Katzenbeisser | N. Anagnostopoulos | André Schaller | Jakub Szefer | Sebastian Gabmeyer | Wenjie Xiong | Boris Škorić
[1] Martin Wattenberg,et al. A fuzzy commitment scheme , 1999, CCS '99.
[2] Lejla Batina,et al. RFID-Tags for Anti-counterfeiting , 2006, CT-RSA.
[3] Amir Rahmati,et al. Probable cause: The deanonymizing effects of approximate DRAM , 2015, 2015 ACM/IEEE 42nd Annual International Symposium on Computer Architecture (ISCA).
[4] Onur Mutlu,et al. An experimental study of data retention behavior in modern DRAM devices: implications for retention time profiling mechanisms , 2013, ISCA.
[5] Stefan Katzenbeisser,et al. Converse PUF-Based Authentication , 2012, TRUST.
[6] G. Edward Suh,et al. Extracting Device Fingerprints from Flash Memory by Exploiting Physical Variations , 2011, TRUST.
[7] Tolga Arul,et al. Lightweight Anti-counterfeiting Solution for Low-End Commodity Hardware Using Inherent PUFs , 2014, TRUST.
[8] Boris Skoric,et al. The Spammed Code Offset Method , 2014, IEEE Transactions on Information Forensics and Security.
[9] Srinivas Devadas,et al. Delay-based circuit authentication and applications , 2003, SAC '03.
[10] Jorge Guajardo,et al. Brand and IP protection with physical unclonable functions , 2008, 2008 IEEE International Symposium on Circuits and Systems.
[11] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..
[12] Boris Skoric,et al. A trivial debiasing scheme for Helper Data Systems , 2018, Journal of Cryptographic Engineering.
[13] Frank Sehnke,et al. On the Foundations of Physical Unclonable Functions , 2009, IACR Cryptol. ePrint Arch..
[14] Stefan Katzenbeisser,et al. On the Systematic Drift of Physically Unclonable Functions Due to Aging , 2015, TrustED@CCS.
[15] Mario Konijnenburg,et al. Evaluation of 90nm 6T-SRAM as Physical Unclonable Function for secure key generation in wireless sensor nodes , 2011, 2011 IEEE International Symposium of Circuits and Systems (ISCAS).
[16] Roel Maes,et al. Countering the effects of silicon aging on SRAM PUFs , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[17] G. Edward Suh,et al. Flash Memory for Ubiquitous Hardware Security Functions: True Random Number Generation and Device Fingerprints , 2012, 2012 IEEE Symposium on Security and Privacy.
[18] Grant Hernandez,et al. Smart Nest Thermostat A Smart Spy in Your Home , 2014 .
[19] Ahmad-Reza Sadeghi,et al. PUFatt: Embedded platform attestation based on novel processor-based PUFs , 2014, 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC).
[20] Stefan Katzenbeisser,et al. PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon , 2012, CHES.
[21] Ingrid Verbauwhede,et al. Experimental evaluation of Physically Unclonable Functions in 65 nm CMOS , 2012, 2012 Proceedings of the ESSCIRC (ESSCIRC).
[22] Arnab Raha,et al. D-PUF: An intrinsically reconfigurable DRAM PUF for device authentication in embedded systems , 2016, 2016 International Conference on Compliers, Architectures, and Sythesis of Embedded Systems (CASES).
[23] Srinivas Devadas,et al. Secure and robust error correction for physical unclonable functions , 2010, IEEE Design & Test of Computers.
[24] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[25] Jean-Paul M. G. Linnartz,et al. New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates , 2003, AVBPA.
[26] Zhenhua Zhang,et al. A Trustworthy Key Generation Prototype Based on DDR3 PUF for Wireless Sensor Networks , 2014, 2014 International Symposium on Computer, Consumer and Control.
[27] Christos A. Papachristou,et al. A robust authentication methodology using physically unclonable functions in DRAM arrays , 2015, 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[28] Subramanian S. Iyer,et al. Field Tolerant Dynamic Intrinsic Chip ID Using 32 nm High-K/Metal Gate SOI Embedded DRAM , 2013, IEEE Journal of Solid-State Circuits.
[29] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[30] P. Jaccard,et al. Etude comparative de la distribution florale dans une portion des Alpes et des Jura , 1901 .
[31] Feng Lin,et al. DRAM Circuit Design: Fundamental and High-Speed Topics , 2007 .
[32] Xavier Boyen,et al. Reusable cryptographic fuzzy extractors , 2004, CCS '04.
[33] Jorge Guajardo,et al. FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.
[34] Stefan Katzenbeisser,et al. Run-Time Accessible DRAM PUFs in Commodity Devices , 2016, CHES.
[35] Radu Teodorescu,et al. Authenticache: Harnessing cache ECC for system authentication , 2015, 2015 48th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[36] Carl A. Waldspurger,et al. Memory resource management in VMware ESX server , 2002, OSDI '02.
[37] Pim Tuyls,et al. Secret key generation from classical physics : Physical Uncloneable Functions (Chapter 6.4) , 2006 .
[38] Stefan Savage,et al. Fast and Vulnerable: A Story of Telematic Failures , 2015, WOOT.
[39] Ahmad-Reza Sadeghi,et al. Short paper: lightweight remote attestation using physical functions , 2011, WiSec '11.
[40] Gilles Brassard,et al. Practical Quantum Oblivious Transfer , 1991, CRYPTO.
[41] Douglas R. Stinson,et al. Universal hashing and authentication codes , 1991, Des. Codes Cryptogr..
[42] Subramanian S. Iyer,et al. A Self-Authenticating Chip Architecture Using an Intrinsic Fingerprint of Embedded DRAM , 2013, IEEE Journal of Solid-State Circuits.
[43] Stefan Katzenbeisser,et al. PUF-Based Software Protection for Low-End Embedded Devices , 2015, TRUST.
[44] Stefan Katzenbeisser,et al. Intrinsic Rowhammer PUFs: Leveraging the Rowhammer effect for improved security , 2017, 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[45] John Viega,et al. The State of Embedded-Device Security (Spoiler Alert: It's Bad) , 2012, IEEE Security & Privacy.
[46] Boris Skoric,et al. Secure Key Storage with PUFs , 2007 .
[47] Akhilesh Tyagi,et al. Characterizing Composite User-Device Touchscreen Physical Unclonable Functions (PUFs) for Mobile Device Authentication , 2015, TrustED@CCS.
[48] Chris Fallin,et al. Flipping bits in memory without accessing them: An experimental study of DRAM disturbance errors , 2014, 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA).
[49] Frans M. J. Willems,et al. Secure Key Generation from Biased PUFs , 2015, CHES.
[50] Eduardo Pinheiro,et al. DRAM errors in the wild: a large-scale field study , 2009, SIGMETRICS '09.
[51] Fatemeh Tehranipoor,et al. Investigation of DRAM PUFs reliability under device accelerated aging effects , 2017, 2017 IEEE International Symposium on Circuits and Systems (ISCAS).
[52] Nima Karimian,et al. DRAM-Based Intrinsic Physically Unclonable Functions for System-Level Security and Authentication , 2017, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[53] Ahmad-Reza Sadeghi,et al. Efficient Helper Data Key Extractor on FPGAs , 2008, CHES.
[54] Hubert Kaeslin,et al. Dynamic memory-based physically unclonable function for the generation of unique identifiers and true random numbers , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).
[55] Fatemeh Tehranipoor,et al. DRAM based Intrinsic Physical Unclonable Functions for System Level Security , 2015, ACM Great Lakes Symposium on VLSI.
[56] Geert Jan Schrijen,et al. Comparative analysis of SRAM memories used as PUF primitives , 2012, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE).