Sciweavers

54 search results - page 6 / 11
» Oblivious Transfer Based on Physical Unclonable Functions
Sort
View
ICALP
2005
Springer
14 years 27 days ago
Basing Cryptographic Protocols on Tamper-Evident Seals
Abstract. In this paper we attempt to formally study two very intuitive physical models: sealed envelopes and locked boxes, often used as illustrations for common cryptographic ope...
Tal Moran, Moni Naor
ACNS
2008
Springer
103views Cryptology» more  ACNS 2008»
14 years 1 months ago
PUF-HB: A Tamper-Resilient HB Based Authentication Protocol
We propose a light-weight protocol for authentication of low-power devices. Our construction PUF-HB merges the positive qualities of two families of authentication functions. PUF ...
Ghaith Hammouri, Berk Sunar
HOST
2009
IEEE
14 years 2 months ago
Analysis and Design of Active IC Metering Schemes
—Outsourcing the fabrication of semiconductor devices to merchant foundries raises some issues concerning the IP protection of the design. Active hardware metering schemes try to...
Roel Maes, Dries Schellekens, Pim Tuyls, Ingrid Ve...
CHES
2007
Springer
165views Cryptology» more  CHES 2007»
14 years 1 months ago
FPGA Intrinsic PUFs and Their Use for IP Protection
In recent years, IP protection of FPGA hardware designs has become a requirement for many IP vendors. In [34], Simpson and Schaumont proposed a fundamentally different approach to...
Jorge Guajardo, Sandeep S. Kumar, Geert Jan Schrij...
ASPDAC
2010
ACM
163views Hardware» more  ASPDAC 2010»
13 years 5 months ago
A PUF design for secure FPGA-based embedded systems
The concept of having an integrated circuit (IC) generate its own unique digital signature has broad application in areas such as embedded systems security, and IP/IC counterpiracy...
Jason Helge Anderson