Sciweavers

16 search results - page 2 / 4
» Secure and Robust Error Correction for Physical Unclonable F...
Sort
View
ISCAS
2008
IEEE
129views Hardware» more  ISCAS 2008»
14 years 2 months ago
Physical unclonable function with tristate buffers
— The lack of robust tamper-proofing techniques in security applications has provided attackers the ability to virtually circumvent mathematically strong cryptographic primitive...
Erdinç Öztürk, Ghaith Hammouri, B...
FPL
2011
Springer
195views Hardware» more  FPL 2011»
12 years 8 months ago
The Impact of Aging on an FPGA-Based Physical Unclonable Function
—On-chip Physical Unclonable Functions (PUFs) are emerging as a powerful security primitive that can potentially solve several security problems. A PUF needs to be robust against...
Abhranil Maiti, Logan McDougall, Patrick Schaumont
ICIP
2010
IEEE
13 years 6 months ago
Randomly driven fuzzy key extraction of unclonable images
In this paper, we develop an adjustable Fuzzy Extractor using the Physical Unclonable Functions (PUF) obtained by a common laser engraving method to sign physical objects. In part...
Saloomeh Shariati, Laurent Jacques, Françoi...
ICISC
2008
129views Cryptology» more  ICISC 2008»
13 years 10 months ago
Novel PUF-Based Error Detection Methods in Finite State Machines
We propose a number of techniques for securing finite state machines (FSMs) against fault injection attacks. The proposed security mechanisms are based on physically unclonable fun...
Ghaith Hammouri, Kahraman D. Akdemir, Berk Sunar
ICCAD
2008
IEEE
130views Hardware» more  ICCAD 2008»
14 years 5 months ago
Lightweight secure PUFs
— To ensure security and robustness of the next generation of Physically Unclonable Functions (PUFs), we have developed a new methodology for PUF design. Our approach employs int...
Mehrdad Majzoobi, Farinaz Koushanfar, Miodrag Potk...