Physical key-protected one-time pad
暂无分享,去创建一个
Changhuei Yang | Roarke Horstmeyer | Ivo M. Vellekoop | Benjamin Judkewitz | R. Horstmeyer | Changhuei Yang | I. Vellekoop | B. Judkewitz
[1] Osamu Matoba,et al. Optical Techniques for Information Security , 2009, Proceedings of the IEEE.
[2] Elaine B. Barker,et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .
[3] Ken Umeno,et al. Corrections of the NIST Statistical Test Suite for Randomness , 2004, IACR Cryptol. ePrint Arch..
[4] Silvio Micali,et al. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.
[5] Miodrag Potkonjak,et al. Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions , 2009, Information Hiding.
[6] Boris Skoric. Security with Noisy Data - (Extended Abstract of Invited Talk) , 2010, Information Hiding.
[7] Gilles Brassard,et al. Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.
[8] Srinivas Devadas,et al. Controlled physical random functions and applications , 2008, TSEC.
[9] P. Elias. The Efficient Construction of an Unbiased Random Sequence , 1972 .
[10] I. Kanter,et al. An optical ultrafast random bit generator , 2010 .
[11] William M. Daley,et al. Security Requirements for Cryptographic Modules , 1999 .
[12] Y. Peres. Iterating Von Neumann's Procedure for Extracting Random Bits , 1992 .
[13] Miodrag Potkonjak,et al. Techniques for Design and Implementation of Secure Reconfigurable PUFs , 2009, TRETS.
[14] Frans M. J. Willems,et al. The context-tree weighting method: basic properties , 1995, IEEE Trans. Inf. Theory.
[15] U. Maurer,et al. Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.
[16] Laurent Larger,et al. Optical Cryptosystem Based on Synchronization of Hyperchaos Generated by a Delayed Feedback Tunable Laser Diode , 1998 .
[17] Jacob Scheuer,et al. Giant fiber lasers: a new paradigm for secure key distribution. , 2006, Physical review letters.
[18] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[19] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[20] Martin Wattenberg,et al. A fuzzy commitment scheme , 1999, CCS '99.
[21] Feng,et al. Correlations and fluctuations of coherent wave transmission through disordered media. , 1988, Physical review letters.
[22] Leonid Bolotnyy,et al. Physically Unclonable Function-Based Security and Privacy in RFID Systems , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom'07).
[23] Ross J. Anderson,et al. On a new way to read data from memory , 2002, First International IEEE Security in Storage Workshop, 2002. Proceedings..
[24] Ross J. Anderson,et al. Optical Fault Induction Attacks , 2002, CHES.
[25] Srinivas Devadas,et al. Modeling attacks on physical unclonable functions , 2010, CCS '10.
[26] Avi Zadok,et al. Secure key generation using an ultra-long fiber laser: transient analysis and experiment. , 2008, Optics express.
[27] Elbert Gerjan Putten. Disorder-enhanced imaging with spatially controlled light , 2011 .
[28] Boris Skoric,et al. Read-Proof Hardware from Protective Coatings , 2006, CHES.
[29] Suela Kodra. Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .
[30] Boris Skoric,et al. Security with Noisy Data: Private Biometrics, Secure Key Storage and Anti-Counterfeiting , 2007 .
[31] Jorge Guajardo,et al. Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection. , 2007 .
[32] Feng,et al. Memory effects in propagation of optical waves through disordered media. , 1988, Physical review letters.
[33] Yevgeniy Dodis,et al. Correcting errors without leaking partial information , 2005, STOC '05.
[34] H. Weinfurter,et al. Entanglement-based quantum communication over 144km , 2007 .
[35] G. Edward Suh,et al. Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[36] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[37] Boris Skoric,et al. Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method , 2006, 2006 IEEE International Symposium on Information Theory.
[38] Bernard P. Zajac. Applied cryptography: Protocols, algorithms, and source code in C , 1994 .
[39] Frederik Armknecht,et al. A Formal Foundation for the Security Features of Physical Functions , 2011, S&P 2011.
[40] Srinivas Devadas,et al. Secure and robust error correction for physical unclonable functions , 2010, IEEE Design & Test of Computers.
[41] Changhuei Yang,et al. Markov speckle for efficient random bit generation. , 2012, Optics express.
[42] A. Uchida,et al. Fast physical random bit generation with chaotic semiconductor lasers , 2008 .
[43] W. Ophey,et al. Robust key extraction from Physical , .
[44] I. Vellekoop. Controlling the propagation of light in disordered scattering media , 2008, 0807.1087.
[45] M. V. Rossum,et al. Multiple scattering of classical waves: microscopy, mesoscopy, and diffusion , 1998, cond-mat/9804141.
[46] Jacob Scheuer. Giant Fiber Lasers (GFL) - A New Paradigm for Secure Key Distribution , 2006, 2006 European Conference on Optical Communications.
[47] Boris Skoric. On the entropy of keys derived from laser speckle; statistical properties of Gabor-transformed speckle , 2008 .
[48] R. Pappu,et al. Physical One-Way Functions , 2002, Science.
[49] Markus G. Kuhn,et al. Low Cost Attacks on Tamper Resistant Devices , 1997, Security Protocols Workshop.
[50] Markus G. Kuhn,et al. Tamper resistance: a cautionary note , 1996 .
[51] Sedat Akleylek,et al. Security requirements for cryptographic modules , 2013 .
[52] S. Popoff,et al. Measuring the transmission matrix in optics: an approach to the study and control of light propagation in disordered media. , 2009, Physical review letters.
[53] Stephen A. Benton,et al. Physical one-way functions , 2001 .
[54] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[55] Jehoshua Bruck,et al. Linear extractors for extracting randomness from noisy sources , 2011, 2011 IEEE International Symposium on Information Theory Proceedings.
[56] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[57] Noam Nisan,et al. Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..
[58] V. Scarani,et al. The security of practical quantum key distribution , 2008, 0802.4155.
[59] Jorge Guajardo,et al. FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.
[60] Joos Vandewalle,et al. Resynchronization Weaknesses in Synchronous Stream Ciphers , 1994, EUROCRYPT.