Sciweavers

300 search results - page 6 / 60
» Lightweight secure PUFs
Sort
View
CTRSA
2006
Springer
160views Cryptology» more  CTRSA 2006»
13 years 11 months ago
RFID-Tags for Anti-counterfeiting
RFID-tags are becoming very popular tools for identification of products. As they have a small microchip on board, they offer functionality that can be used for security purposes. ...
Pim Tuyls, Lejla Batina
ICISC
2008
129views Cryptology» more  ICISC 2008»
13 years 9 months ago
Novel PUF-Based Error Detection Methods in Finite State Machines
We propose a number of techniques for securing finite state machines (FSMs) against fault injection attacks. The proposed security mechanisms are based on physically unclonable fun...
Ghaith Hammouri, Kahraman D. Akdemir, Berk Sunar
SIES
2009
IEEE
14 years 2 months ago
A flexible design flow for software IP binding in commodity FPGA
— Software intellectual property (SWIP) is a critical component of increasingly complex FPGA based system on chip (SOC) designs. As a result, developers want to ensure that their...
Michael Gora, Abhranil Maiti, Patrick Schaumont
FPL
2007
Springer
154views Hardware» more  FPL 2007»
14 years 2 months ago
Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection
In recent years, IP protection of FPGA hardware designs has become a requirement for many IP vendors. To this end solutions have been proposed based on the idea of bitstream encry...
Jorge Guajardo, Sandeep Kumar, Geert Jan Schrijen,...
GLVLSI
2009
IEEE
170views VLSI» more  GLVLSI 2009»
13 years 11 months ago
Physical unclonable function and true random number generator: a compact and scalable implementation
Physical Unclonable Functions (PUF) and True Random Number Generators (TRNG) are two very useful components in secure system design. PUFs can be used to extract chip-unique signat...
Abhranil Maiti, Raghunandan Nagesh, Anand Reddy, P...