PUF-HB: A Tamper-Resilient HB Based Authentication Protocol
暂无分享,去创建一个
[1] Julien Bringer,et al. HB^+^+: a Lightweight Authentication Protocol Secure against Some Attacks , 2006, Second International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing (SecPerU'06).
[2] Yusuf Leblebici,et al. Low-power current mode logic for improved DPA-resistance in embedded systems , 2005, 2005 IEEE International Symposium on Circuits and Systems.
[3] Matthew J. B. Robshaw,et al. An Active Attack Against HB +-A Provably Secure Lightweight Authentication Protocol , 2022 .
[4] Stéphane Badel,et al. A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies , 2007, 2007 International Conference on Embedded Computer Systems: Architectures, Modeling and Simulation.
[5] Erling D. Andersen,et al. Presolving in linear programming , 1995, Math. Program..
[6] Israel Koren,et al. Fault Diagnosis and Tolerance in Cryptography, Third International Workshop, FDTC 2006, Yokohama, Japan, October 10, 2006, Proceedings , 2006, FDTC.
[7] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[8] Manuel Blum,et al. Secure Human Identification Protocols , 2001, ASIACRYPT.
[9] Kwangjo Kim,et al. Securing HB+ against GRS Man-in-the-Middle Attack , 2007 .
[10] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[11] Jorge Munilla,et al. HB-MP: A further step in the HB-family of lightweight authentication protocols , 2007, Comput. Networks.
[12] Jonathan Katz,et al. Parallel and Concurrent Security of the HB and HB+ Protocols , 2006, Journal of Cryptology.
[13] Berk Sunar,et al. Towards Robust Low Cost Authentication for Pervasive Devices , 2008, 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom).
[14] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[15] Ari Juels,et al. Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.
[16] Hideki Imai,et al. An Algorithm for Solving the LPN Problem and Its Application to Security Evaluation of the HB Protocols for RFID Authentication , 2006, INDOCRYPT.
[17] Yannick Seurin,et al. HB#: Increasing the Security and Efficiency of HB+ , 2008, EUROCRYPT.
[18] G. Edward Suh,et al. Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[19] Vadim Lyubashevsky,et al. The Parity Problem in the Presence of Noise, Decoding Random Linear Codes, and the Subset Sum Problem , 2005, APPROX-RANDOM.
[20] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[21] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[22] Srinivas Devadas,et al. Silicon physical random functions , 2002, CCS '02.
[23] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[24] A. Prudnikov,et al. Integrals and series of special functions , 1983 .
[25] Berk Sunar,et al. Physical unclonable function with tristate buffers , 2008, 2008 IEEE International Symposium on Circuits and Systems.
[26] Roy Want,et al. An introduction to RFID technology , 2006, IEEE Pervasive Computing.
[27] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[28] Elwyn R. Berlekamp,et al. On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[29] I. Verbauwhede,et al. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards , 2002, Proceedings of the 28th European Solid-State Circuits Conference.
[30] Mark G. Karpovsky,et al. DPA on Faulty Cryptographic Hardware and Countermeasures , 2006, FDTC.
[31] Alan M. Frieze,et al. A Polynomial-Time Algorithm for Learning Noisy Linear Threshold Functions , 1996, Algorithmica.
[32] Éric Levieil,et al. An Improved LPN Algorithm , 2006, SCN.
[33] Neal Koblitz,et al. Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.
[34] Michael Kearns,et al. Efficient noise-tolerant learning from statistical queries , 1993, STOC.
[35] Hideki Imai,et al. A Novel Algorithm for Solving the LPN Problem and its Application to Security Evaluation of the HB Protocol for RFID Authentication , 2006, IACR Cryptol. ePrint Arch..
[36] S. Devadas,et al. PUF-Based Random Number Generation , 2004 .
[37] I. J. Schoenberg,et al. The Relaxation Method for Linear Inequalities , 1954, Canadian Journal of Mathematics.
[38] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[39] Marten van Dijk,et al. A technique to build a secret key in integrated circuits for identification and authentication applications , 2004, 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525).
[40] Srinivas Devadas,et al. Delay-based circuit authentication and applications , 2003, SAC '03.
[41] Jonathan Katz,et al. Analyzing the HB and HB+ Protocols in the "Large Error" Case , 2006, IACR Cryptol. ePrint Arch..