Sciweavers

27 search results - page 3 / 6
» Modeling attacks on physical unclonable functions
Sort
View
CTRSA
2006
Springer
160views Cryptology» more  CTRSA 2006»
13 years 11 months ago
RFID-Tags for Anti-counterfeiting
RFID-tags are becoming very popular tools for identification of products. As they have a small microchip on board, they offer functionality that can be used for security purposes. ...
Pim Tuyls, Lejla Batina
ACNS
2008
Springer
103views Cryptology» more  ACNS 2008»
14 years 1 months ago
PUF-HB: A Tamper-Resilient HB Based Authentication Protocol
We propose a light-weight protocol for authentication of low-power devices. Our construction PUF-HB merges the positive qualities of two families of authentication functions. PUF ...
Ghaith Hammouri, Berk Sunar
HOST
2009
IEEE
14 years 2 months ago
Secure IP-Block Distribution for Hardware Devices
—EDA vendors have proposed a standard for the sharing of IP among vendors to be used in the design and development of IP for FPGAs. Although, we do not propose any attacks, we sh...
Jorge Guajardo, Tim Güneysu, Sandeep S. Kumar...
ICCAD
2008
IEEE
130views Hardware» more  ICCAD 2008»
14 years 4 months ago
Lightweight secure PUFs
— To ensure security and robustness of the next generation of Physically Unclonable Functions (PUFs), we have developed a new methodology for PUF design. Our approach employs int...
Mehrdad Majzoobi, Farinaz Koushanfar, Miodrag Potk...
ICISC
2008
129views Cryptology» more  ICISC 2008»
13 years 9 months ago
Novel PUF-Based Error Detection Methods in Finite State Machines
We propose a number of techniques for securing finite state machines (FSMs) against fault injection attacks. The proposed security mechanisms are based on physically unclonable fun...
Ghaith Hammouri, Kahraman D. Akdemir, Berk Sunar