License Distribution Protocols from Optical Media Fingerprints
暂无分享,去创建一个
[1] Boris Skoric,et al. Read-Proof Hardware from Protective Coatings , 2006, CHES.
[2] G. Edward Suh,et al. Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[3] R. Pappu,et al. Physical One-Way Functions , 2002, Science.
[4] Berk Sunar,et al. Trojan Detection using IC Fingerprinting , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[5] Madhu Sudan,et al. A Fuzzy Vault Scheme , 2006, Des. Codes Cryptogr..
[6] Berk Sunar,et al. CDs Have Fingerprints Too , 2009, CHES.
[7] Darko Kirovski,et al. RF-DNA: Radio-Frequency Certificates of Authenticity , 2007, CHES.
[8] Frans M. J. Willems,et al. The context-tree weighting method: basic properties , 1995, IEEE Trans. Inf. Theory.
[9] Adam Finkelstein,et al. Fingerprinting Blank Paper Using Commodity Scanners , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[10] Jorge Guajardo,et al. FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.
[11] Boris Skoric,et al. Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method , 2006, 2006 IEEE International Symposium on Information Theory.
[12] Martin Wattenberg,et al. A fuzzy commitment scheme , 1999, CCS '99.
[13] Helmut Schift,et al. Nanoreplication in polymers using hot embossing and injection molding , 2000 .
[14] C. Y. Lee,et al. Some properties of nonbinary error-correcting codes , 1958, IRE Trans. Inf. Theory.
[15] Расселл П. Кауберн,et al. verification of authenticity , 2006 .
[16] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[17] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..
[18] Frans M. J. Willems,et al. The Context-Tree Weighting Method : Extensions , 1998, IEEE Trans. Inf. Theory.