Sciweavers

54 search results - page 5 / 11
» Oblivious Transfer Based on Physical Unclonable Functions
Sort
View
PERCOM
2008
ACM
14 years 7 months ago
A tamper-proof and lightweight authentication scheme
We present a tamper-proof and lightweight challenge-response authentication scheme based on 2-level noisy Physically Unclonable Functions (PUF). We present a security reduction, w...
Ghaith Hammouri, Erdinç Öztürk, Berk Sunar
HOST
2009
IEEE
14 years 2 months ago
Secure IP-Block Distribution for Hardware Devices
—EDA vendors have proposed a standard for the sharing of IP among vendors to be used in the design and development of IP for FPGAs. Although, we do not propose any attacks, we sh...
Jorge Guajardo, Tim Güneysu, Sandeep S. Kumar...
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 8 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim
EUROCRYPT
1999
Springer
13 years 11 months ago
On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions
We consider the problem of basing Oblivious Transfer (OT) and Bit Commitment (BC), with information theoretic security, on seemingly weaker primitives. We introduce a general model...
Ivan Damgård, Joe Kilian, Louis Salvail
WISTP
2010
Springer
14 years 2 months ago
Towards Electrical, Integrated Implementations of SIMPL Systems
ct This paper discusses the practical implementation of a novel security tool termed SIMPL system, which was introduced in [1]. SIMPL systems can be regarded as a public key versio...
Ulrich Rührmair, Qingqing Chen, Martin Stutzm...