Sciweavers

54 search results - page 4 / 11
» Oblivious Transfer Based on Physical Unclonable Functions
Sort
View
CHES
2010
Springer
112views Cryptology» more  CHES 2010»
13 years 8 months ago
An Alternative to Error Correction for SRAM-Like PUFs
We propose a new technique called stable-PUF-marking as an alternative to error correction to get reproducible (i.e. stable) outputs from physical unclonable functions (PUF). The ...
Maximilian Hofer, Christoph Boehm
CTRSA
2006
Springer
160views Cryptology» more  CTRSA 2006»
13 years 11 months ago
RFID-Tags for Anti-counterfeiting
RFID-tags are becoming very popular tools for identification of products. As they have a small microchip on board, they offer functionality that can be used for security purposes. ...
Pim Tuyls, Lejla Batina
TCC
2005
Springer
95views Cryptology» more  TCC 2005»
14 years 26 days ago
Keyword Search and Oblivious Pseudorandom Functions
We study the problem of privacy-preserving access to a database. Particularly, we consider the problem of privacy-preserving keyword search (KS), where records in the database are ...
Michael J. Freedman, Yuval Ishai, Benny Pinkas, Om...
CRYPTO
2007
Springer
93views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
Oblivious transfer (OT) is an essential building block for secure multiparty computation when there is no honest majority. In this setting, current protocols for n 3 parties requ...
Danny Harnik, Yuval Ishai, Eyal Kushilevitz
CASES
2010
ACM
13 years 5 months ago
Improving the quality of ring oscillator PUFs on FPGAs
Physical Unclonable Functions (PUFs) based on Ring Oscillators (ROs) are a promising primitive for FPGA security. However, the quality of their implementation depends on several d...
Dominik Merli, Frederic Stumpf, Claudia Eckert