Provably Secure Active IC Metering Techniques for Piracy Avoidance and Digital Rights Management
暂无分享,去创建一个
[1] Srinivas Devadas,et al. Secure and robust error correction for physical unclonable functions , 2010, IEEE Design & Test of Computers.
[2] Srinivas Devadas,et al. Silicon physical random functions , 2002, CCS '02.
[3] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[4] Miodrag Potkonjak,et al. Intellectual Property Metering , 2001, Information Hiding.
[5] Amit Sahai,et al. Positive Results and Techniques for Obfuscation , 2004, EUROCRYPT.
[6] David A. Patterson,et al. Computer Architecture: A Quantitative Approach , 1969 .
[7] Guy N. Rothblum,et al. On Best-Possible Obfuscation , 2007, Journal of Cryptology.
[8] Farinaz Koushanfar,et al. Active Hardware Metering for Intellectual Property Protection and Security , 2007, USENIX Security Symposium.
[9] Gang Qu,et al. Information Hiding in Finite State Machine , 2004, Information Hiding.
[10] Miodrag Potkonjak,et al. Robust passive hardware metering , 2011, 2011 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).
[11] Gang Qu,et al. Hardware metering , 2001, Proceedings of the 38th Design Automation Conference (IEEE Cat. No.01CH37232).
[12] M. Pecht,et al. Bogus: electronic manufacturing and consumers confront a rising tide of counterfeit electronics , 2006, IEEE Spectrum.
[13] Miodrag Potkonjak,et al. Trusted Integrated Circuits: A Nondestructive Hidden Characteristics Extraction Approach , 2008, Information Hiding.
[14] Jarrod A. Roy,et al. Protecting bus-based hardware IP by secret sharing , 2008, 2008 45th ACM/IEEE Design Automation Conference.
[15] Miodrag Potkonjak,et al. Testing Techniques for Hardware Security , 2008, 2008 IEEE International Test Conference.
[16] S. Pope. Trusted Integrated Circuit Strategy , 2008 .
[17] Ulrich Rührmair,et al. Towards Electrical, Integrated Implementations of SIMPL Systems , 2010, IACR Cryptol. ePrint Arch..
[18] David A. Patterson,et al. Computer Architecture - A Quantitative Approach (4. ed.) , 2007 .
[19] Miodrag Potkonjak,et al. CAD-based Security, Cryptography, and Digital Rights Management , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[20] Miodrag Potkonjak,et al. Techniques for Design and Implementation of Secure Reconfigurable PUFs , 2009, TRETS.
[21] Ronald L. Rivest,et al. Introduction to Algorithms , 1990 .
[22] John Lach,et al. IC activation and user authentication for security-sensitive systems , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.
[23] Xin-She Yang,et al. Introduction to Algorithms , 2021, Nature-Inspired Optimization Algorithms.
[24] Miodrag Potkonjak,et al. Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions , 2009, Information Hiding.
[25] D. Das,et al. Semiconductor Manufacturers' Efforts to Improve Trust in the Electronic Part Supply Chain , 2007, IEEE Transactions on Components and Packaging Technologies.
[26] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[27] C. Mouli,et al. Future Fab , 2007, IEEE Spectrum.
[28] Miodrag Potkonjak,et al. Differential public physically unclonable functions: Architecture and applications , 2011, 2011 48th ACM/EDAC/IEEE Design Automation Conference (DAC).
[29] Miodrag Potkonjak,et al. Hardware aging-based software metering , 2009, 2009 Design, Automation & Test in Europe Conference & Exhibition.
[30] Miodrag Potkonjak,et al. Matched public PUF: Ultra low energy security platform , 2011, IEEE/ACM International Symposium on Low Power Electronics and Design.
[31] Miodrag Potkonjak,et al. Remote activation of ICs for piracy prevention and digital right management , 2007, 2007 IEEE/ACM International Conference on Computer-Aided Design.
[32] Jason Cong,et al. Intellectual property protection by watermarking combinational logic synthesis solutions , 1998, 1998 IEEE/ACM International Conference on Computer-Aided Design. Digest of Technical Papers (IEEE Cat. No.98CB36287).
[33] Farinaz Koushanfar,et al. Provably secure obfuscation of diverse watermarks for sequential circuits , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[34] Arlindo L. Oliveira. Techniques for the creation of digital watermarks in sequentialcircuit designs , 2001, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..
[35] Farinaz Koushanfar,et al. Integrated circuits metering for piracy protection and digital rights management: an overview , 2011, GLSVLSI '11.
[36] Swarup Bhunia,et al. Hardware protection and authentication through netlist level obfuscation , 2008, 2008 IEEE/ACM International Conference on Computer-Aided Design.
[37] Miodrag Potkonjak,et al. Device aging-based physically unclonable functions , 2011, 2011 48th ACM/EDAC/IEEE Design Automation Conference (DAC).
[38] Brian Santo. Plans for Next-Gen Chips Imperiled , 2007, IEEE Spectrum.
[39] Farinaz Koushanfar. Hardware Metering: A Survey , 2012 .
[40] Srivaths Ravi,et al. Security in embedded systems: Design challenges , 2004, TECS.
[41] Jarrod A. Roy,et al. EPIC: Ending Piracy of Integrated Circuits , 2008, 2008 Design, Automation and Test in Europe.
[42] Miodrag Potkonjak,et al. Behavioral synthesis techniques for intellectual property protection , 2005, TODE.
[43] Cliff Wang,et al. Introduction to Hardware Security and Trust , 2011 .
[44] Farinaz Koushanfar,et al. Active control and digital rights management of integrated circuit IP cores , 2008, CASES '08.
[45] Srinivas Devadas,et al. Security Based on Physical Unclonability and Disorder , 2012 .
[46] Farinaz Koushanfar,et al. Time-Bounded Authentication of FPGAs , 2011, IEEE Transactions on Information Forensics and Security.