Sciweavers

54 search results - page 3 / 11
» Oblivious Transfer Based on Physical Unclonable Functions
Sort
View
FPL
2009
Springer
105views Hardware» more  FPL 2009»
14 years 4 hour ago
Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators
A silicon Physical Unclonable Function (PUF), which is a die-unique challenge-response function, is an emerging hardware primitive for secure applications. It exploits manufacturi...
Abhranil Maiti, Patrick Schaumont
HOST
2009
IEEE
13 years 11 months ago
Reconfigurable Physical Unclonable Functions -- Enabling Technology for Tamper-Resistant Storage
A PUF or Physical Unclonable Function is a function that is embodied in a physical structure that consists of many random uncontrollable components which originate from process var...
Klaus Kursawe, Ahmad-Reza Sadeghi, Dries Schelleke...
DAC
2009
ACM
13 years 5 months ago
A physical unclonable function defined using power distribution system equivalent resistance variations
For hardware security applications, the availability of secret keys is a critical component for secure activation, IC authentication and for other important applications including...
Ryan Helinski, Dhruva Acharyya, Jim Plusquellic
SIES
2009
IEEE
14 years 2 months ago
A flexible design flow for software IP binding in commodity FPGA
— Software intellectual property (SWIP) is a critical component of increasingly complex FPGA based system on chip (SOC) designs. As a result, developers want to ensure that their...
Michael Gora, Abhranil Maiti, Patrick Schaumont
IWSEC
2009
Springer
14 years 1 months ago
Reducing Complexity Assumptions for Oblivious Transfer
Reducing the minimum assumptions needed to construct various cryptographic primitives is an important and interesting task in theoretical cryptography. Oblivious Transfer, one of ...
K. Y. Cheong, Takeshi Koshiba