Sciweavers

300 search results - page 2 / 60
» Lightweight secure PUFs
Sort
View
FPL
2011
Springer
195views Hardware» more  FPL 2011»
12 years 7 months ago
The Impact of Aging on an FPGA-Based Physical Unclonable Function
—On-chip Physical Unclonable Functions (PUFs) are emerging as a powerful security primitive that can potentially solve several security problems. A PUF needs to be robust against...
Abhranil Maiti, Logan McDougall, Patrick Schaumont
ISCAS
2008
IEEE
129views Hardware» more  ISCAS 2008»
14 years 2 months ago
Physical unclonable function with tristate buffers
— The lack of robust tamper-proofing techniques in security applications has provided attackers the ability to virtually circumvent mathematically strong cryptographic primitive...
Erdinç Öztürk, Ghaith Hammouri, B...
FPL
2009
Springer
105views Hardware» more  FPL 2009»
14 years 14 days ago
Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators
A silicon Physical Unclonable Function (PUF), which is a die-unique challenge-response function, is an emerging hardware primitive for secure applications. It exploits manufacturi...
Abhranil Maiti, Patrick Schaumont
IJISEC
2010
121views more  IJISEC 2010»
13 years 6 months ago
Flowchart description of security primitives for controlled physical unclonable functions
Physical Unclonable Functions (PUFs) are physical objects that are unique, practically unclonable and that behave like a random function when subjected to a challenge. Their use h...
Boris Skoric, Marc X. Makkes
ARC
2010
Springer
178views Hardware» more  ARC 2010»
14 years 2 months ago
An Analysis of Delay Based PUF Implementations on FPGA
Physical Unclonable Functions promise cheap, efficient, and secure identification and authentication of devices. In FPGA devices, PUFs may be instantiated directly from FPGA fabri...
Sergey Morozov, Abhranil Maiti, Patrick Schaumont