Erasable PUFs: Formal Treatment and Generic Design
暂无分享,去创建一个
Marten van Dijk | Chenglu Jin | Ulrich Rührmair | Wayne Burleson | Marten van Dijk | W. Burleson | Chenglu Jin | U. Rührmair
[1] Ulrich Rührmair,et al. The Interpose PUF: Secure PUF Design against State-of-the-art Machine Learning Attacks , 2019, IACR Cryptol. ePrint Arch..
[2] Rudolf Bayer,et al. Symmetric binary B-Trees: Data structure and maintenance algorithms , 1972, Acta Informatica.
[3] Jorge Guajardo,et al. Extended abstract: The butterfly PUF protecting IP on every FPGA , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.
[4] Stefan Katzenbeisser,et al. Run-Time Accessible DRAM PUFs in Commodity Devices , 2016, CHES.
[5] Vincent van der Leest,et al. Logically reconfigurable PUFs: memory-based secure key storage , 2011, STC '11.
[6] Daniel E. Holcomb,et al. Initial SRAM State as a Fingerprint and Source of True Random Numbers for RFID Tags , 2007 .
[7] Daniel E. Holcomb,et al. Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers , 2009, IEEE Transactions on Computers.
[8] Ulrich Rührmair,et al. Oblivious Transfer Based on Physical Unclonable Functions , 2010, TRUST.
[9] Ivan Damgård,et al. Unconditionally Secure and Universally Composable Commitments from Physical Assumptions , 2013, IACR Cryptol. ePrint Arch..
[10] Srinivas Devadas,et al. Modeling attacks on physical unclonable functions , 2010, CCS '10.
[11] Ahmad-Reza Sadeghi,et al. Recyclable PUFs: logically reconfigurable PUFs , 2011, Journal of Cryptographic Engineering.
[12] Alessandro Barenghi,et al. Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures , 2012, Proceedings of the IEEE.
[13] R. Ostrovsky,et al. Unconditional UC-Secure Computation with ( Stronger-Malicious ) , 2017 .
[14] Xin-She Yang,et al. Introduction to Algorithms , 2021, Nature-Inspired Optimization Algorithms.
[15] Rafail Ostrovsky,et al. Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions , 2012, IACR Cryptol. ePrint Arch..
[16] Brian A. Carter,et al. Advanced Encryption Standard , 2007 .
[17] Qihang Shi,et al. Probing Attacks on Integrated Circuits: Challenges and Research Opportunities , 2017, IEEE Design & Test.
[18] Ulrich Rührmair,et al. An Attack on PUF-Based Session Key Exchange and a Hardware-Based Countermeasure: Erasable PUFs , 2011, Financial Cryptography.
[19] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[20] Jan Sölter,et al. PUF modeling attacks: An introduction and overview , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[21] M. Stutzmann,et al. Applications of High-Capacity Crossbar Memories in Cryptography , 2011, IEEE Transactions on Nanotechnology.
[22] Ulrich Rührmair,et al. Splitting the Interpose PUF: A Novel Modeling Attack Strategy , 2020, IACR Cryptol. ePrint Arch..
[23] M. Stutzmann,et al. Random pn-junctions for physical cryptography , 2010 .
[24] Srinivas Devadas,et al. Controlled physical random functions , 2002, 18th Annual Computer Security Applications Conference, 2002. Proceedings..
[25] Stefan Katzenbeisser,et al. Physically Uncloneable Functions in the Universal Composition Framework , 2011, CRYPTO.
[26] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[27] Ulrich Rührmair,et al. Strong PUFs: Models, Constructions, and Security Proofs , 2010, Towards Hardware-Intrinsic Security.
[28] Srinivas Devadas,et al. Silicon physical random functions , 2002, CCS '02.
[29] Peeter Laud,et al. Accountable certificate management using undeniable attestations , 2000, CCS.
[30] Ahmad-Reza Sadeghi,et al. Reconfigurable Physical Unclonable Functions - Enabling technology for tamper-resistant storage , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.
[31] R. Pappu,et al. Physical One-Way Functions , 2002, Science.
[32] Frans M. J. Willems,et al. Secure Key Generation from Biased PUFs , 2015, CHES.
[33] Ulrich Rührmair,et al. Physical Turing Machines and the Formalization of Physical Cryptography , 2011, IACR Cryptol. ePrint Arch..
[34] Srinivas Devadas,et al. Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.
[35] Ulrich Ruhrmair,et al. SoK: Towards Secret-Free Security , 2020 .
[36] Dana Dachman-Soled,et al. Feasibility and Infeasibility of Secure Computation with Malicious PUFs , 2014, CRYPTO.
[37] Srinivas Devadas,et al. Controlled physical random functions and applications , 2008, TSEC.
[38] Ulrich Rührmair,et al. PUFs in Security Protocols: Attack Models and Security Evaluations , 2013, 2013 IEEE Symposium on Security and Privacy.
[39] Frederik Armknecht,et al. Towards a Unified Security Model for Physically Unclonable Functions , 2016, CT-RSA.
[40] Jean-Pierre Seifert,et al. Physical Characterization of Arbiter PUFs , 2014, IACR Cryptol. ePrint Arch..
[41] W. R. Daasch,et al. IC identification circuit using device mismatch , 2000, 2000 IEEE International Solid-State Circuits Conference. Digest of Technical Papers (Cat. No.00CH37056).
[42] Daniel Smith-Tone,et al. Report on Post-Quantum Cryptography , 2016 .
[43] Boris Skoric,et al. Strong Authentication with Physical Unclonable Functions , 2007, Security, Privacy, and Trust in Modern Data Management.
[44] Chip-Hong Chang,et al. Exploiting Process Variations and Programming Sensitivity of Phase Change Memory for Reconfigurable Physical Unclonable Functions , 2014, IEEE Transactions on Information Forensics and Security.
[45] Georg T. Becker,et al. Combining Optimization Objectives: New Machine-Learning Attacks on Strong PUFs , 2020, IACR Cryptol. ePrint Arch..
[46] Frank Sehnke,et al. On the Foundations of Physical Unclonable Functions , 2009, IACR Cryptol. ePrint Arch..
[47] Ingrid Verbauwhede,et al. PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator , 2012, CHES.
[48] Peter Simons,et al. Buskeeper PUFs, a promising alternative to D Flip-Flop PUFs , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.
[49] Ulrich Rührmair,et al. PUFs at a glance , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[50] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[51] Ulrich Rührmair,et al. Physical Unclonable Functions in Cryptographic Protocols: Security Proofs and Impossibility Results , 2012, IACR Cryptol. ePrint Arch..
[52] Rafail Ostrovsky,et al. Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs , 2017, EUROCRYPT.
[53] Alfred Menezes,et al. Handbook Of Applied Cryptography Crc Press , 2015 .
[54] François-Xavier Standaert,et al. Introduction to Side-Channel Attacks , 2010, Secure Integrated Circuits and Systems.