default search action
Ulrich Rührmair
Person information
- affiliation: Ruhr-Universität Bochum, Germany
- affiliation (former): Technical University Munich, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j16]Lois Orosa, Ulrich Rührmair, Abdullah Giray Yaglikçi, Haocong Luo, Ataberk Olgun, Patrick Jattke, Minesh Patel, Jeremie S. Kim, Kaveh Razavi, Onur Mutlu:
SpyHammer: Understanding and Exploiting RowHammer Under Fine-Grained Temperature Variations. IEEE Access 12: 80986-81003 (2024) - [j15]Nimish Mishra, Kuheli Pratihar, Satota Mandal, Anirban Chakraborty, Ulrich Rührmair, Debdeep Mukhopadhyay:
CalyPSO: An Enhanced Search Optimization based Framework to Model Delay-based PUFs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(1): 501-526 (2024) - [j14]Durba Chatterjee, Kuheli Pratihar, Aritra Hazra, Ulrich Rührmair, Debdeep Mukhopadhyay:
Systematically Quantifying Cryptanalytic Nonlinearities in Strong PUFs. IEEE Trans. Inf. Forensics Secur. 19: 1126-1141 (2024) - [c39]Yu-Neng Wang, Glenn E. R. Cowan, Ulrich Rührmair, Sara Achour:
Design of Novel Analog Compute Paradigms with Ark. ASPLOS (2) 2024: 269-286 - [c38]Fabio Pavanello, Cédric Marchand, Paul Jiménez, Xavier Letartre, Ricardo Chaves, Niccolò Marastoni, Alberto Lovato, Mariano Ceccato, George Papadimitriou, Vasileios Karakostas, Dimitris Gizopoulos, Roberta Bardini, Tzamn Melendez Carmona, Stefano Di Carlo, Alessandro Savino, Laurence Lerch, Ulrich Rührmair, Sergio Vinagrero Gutierrez, Giorgio Di Natale, Elena Ioana Vatajelu:
Security Layers and Related Services within the Horizon Europe NEUROPULS Project. DATE 2024: 1-6 - [i29]Wolfgang Stefani, Fynn Kappelhoff, Martin Gruber, Yu-Neng Wang, Sara Achour, Debdeep Mukhopadhyay, Ulrich Rührmair:
Strong PUF Security Metrics: Sensitivity of Responses to Single Challenge Bit Flips. IACR Cryptol. ePrint Arch. 2024: 378 (2024) - 2023
- [j13]Chip-Hong Chang, Stefan Katzenbeisser, Debdeep Mukhopadhyay, Ulrich Rührmair:
The ASHES 2021 special issue at JCEN. J. Cryptogr. Eng. 13(4): 389-390 (2023) - [j12]Florian Frank, Wenjie Xiong, Nikolaos Athanasios Anagnostopoulos, André Schaller, Tolga Arul, Farinaz Koushanfar, Stefan Katzenbeisser, Ulrich Rührmair, Jakub Szefer:
Abusing Commodity DRAMs in IoT Devices to Remotely Spy on Temperature. IEEE Trans. Inf. Forensics Secur. 18: 2991-3005 (2023) - [c37]Lejla Batina, Chip-Hong Chang, Domenic Forte, Ulrich Rührmair:
ASHES '23: Workshop on Attacks and Solutions in Hardware Security. CCS 2023: 3664-3665 - [c36]Fabio Pavanello, Cédric Marchand, Ian O'Connor, Régis Orobtchouk, Fabien Mandorlo, Xavier Letartre, Sébastien Cueff, Elena Ioana Vatajelu, Giorgio Di Natale, Benoit Cluzel, Aurelien Coillet, Benoît Charbonnier, Pierre Noe, Frantisek Kavan, Martin Zoldak, Michal Szaj, Peter Bienstman, Thomas Van Vaerenbergh, Ulrich Rührmair, Paulo F. Flores, Luís Guerra e Silva, Ricardo Chaves, Luís Miguel Silveira, Mariano Ceccato, Dimitris Gizopoulos, George Papadimitriou, Vasileios Karakostas, Axel Brando, Francisco J. Cazorla, Ramon Canal, Pau Closas, Adria Gusi-Amigo, Paolo Crovetti, Alessio Carpegna, Tzamn Melendez Carmona, Stefano Di Carlo, Alessandro Savino:
EUROPULS: NEUROmorphic energy-efficient secure accelerators based on Phase change materials aUgmented siLicon photonicS. ETS 2023: 1-6 - [e7]Chip-Hong Chang, Ulrich Rührmair, Lejla Batina, Domenic Forte:
Proceedings of the 2023 Workshop on Attacks and Solutions in Hardware Security, ASHES 2023, Copenhagen, Denmark, 30 November 2023. ACM 2023 [contents] - [i28]Sara Nocentini, Ulrich Rührmair, Mauro Barni, Diederik S. Wiersma, Francesco Riboli:
Physical Realization of a Hyper Unclonable Function. CoRR abs/2301.02147 (2023) - [i27]Fabio Pavanello, Cédric Marchand, Ian O'Connor, Régis Orobtchouk, Fabien Mandorlo, Xavier Letartre, Sébastien Cueff, Elena Ioana Vatajelu, Giorgio Di Natale, Benoit Cluzel, Aurelien Coillet, Benoît Charbonnier, Pierre Noe, Frantisek Kavan, Martin Zoldak, Michal Szaj, Peter Bienstman, Thomas Van Vaerenbergh, Ulrich Rührmair, Paulo F. Flores, Luís Guerra e Silva, Ricardo Chaves, Luís Miguel Silveira, Mariano Ceccato, Dimitris Gizopoulos, George Papadimitriou, Vasileios Karakostas, Axel Brando, Francisco J. Cazorla, Ramon Canal, Pau Closas, Adria Gusi-Amigo, Paolo Crovetti, Alessio Carpegna, Tzamn Melendez Carmona, Stefano Di Carlo, Alessandro Savino:
NEUROPULS: NEUROmorphic energy-efficient secure accelerators based on Phase change materials aUgmented siLicon photonicS. CoRR abs/2305.03139 (2023) - [i26]Yu-Neng Wang, Glenn E. R. Cowan, Ulrich Rührmair, Sara Achour:
Design of Novel Analog Compute Paradigms with Ark. CoRR abs/2309.08774 (2023) - [i25]Fabio Pavanello, Cédric Marchand, Paul Jiménez, Xavier Letartre, Ricardo Chaves, Niccolò Marastoni, Alberto Lovato, Mariano Ceccato, George Papadimitriou, Vasileios Karakostas, Dimitris Gizopoulos, Roberta Bardini, Tzamn Melendez Carmona, Stefano Di Carlo, Alessandro Savino, Laurence Lerch, Ulrich Rührmair, Sergio Vinagrero Gutierrez, Giorgio Di Natale, Elena Ioana Vatajelu:
Security layers and related services within the Horizon Europe NEUROPULS project. CoRR abs/2312.09383 (2023) - 2022
- [j11]Chip-Hong Chang, Stefan Katzenbeisser, Ulrich Rührmair, Patrick Schaumont:
The ASHES 2020 special issue at JCEN. J. Cryptogr. Eng. 12(4): 369-370 (2022) - [j10]Ulrich Rührmair:
Secret-free security: a survey and tutorial. J. Cryptogr. Eng. 12(4): 387-412 (2022) - [j9]Chenglu Jin, Wayne P. Burleson, Marten van Dijk, Ulrich Rührmair:
Programmable access-controlled and generic erasable PUF design and its applications. J. Cryptogr. Eng. 12(4): 413-432 (2022) - [c35]Chip-Hong Chang, Domenic Forte, Debdeep Mukhopadhyay, Ulrich Rührmair:
ASHES 2022 - 6th Workshop on Attacks and Solutions in Hardware Security. CCS 2022: 3545-3547 - [c34]Fynn Kappelhoff, Rasmus Rasche, Debdeep Mukhopadhyay, Ulrich Rührmair:
Strong PUF Security Metrics: Response Sensitivity to Small Challenge Perturbations. ISQED 2022: 1-10 - [e6]Chip-Hong Chang, Ulrich Rührmair, Debdeep Mukhopadhyay, Domenic Forte:
Proceedings of the 2022 Workshop on Attacks and Solutions in Hardware Security, ASHES 2022, Los Angeles, CA, USA, 11 November 2022. ACM 2022, ISBN 978-1-4503-9884-8 [contents] - [i24]Florian Frank, Wenjie Xiong, Nikolaos Athanasios Anagnostopoulos, André Schaller, Tolga Arul, Farinaz Koushanfar, Stefan Katzenbeisser, Ulrich Rührmair, Jakub Szefer:
Abusing Commodity DRAMs in IoT Devices to Remotely Spy on Temperature. CoRR abs/2208.02125 (2022) - [i23]Giuseppe Emanuele Lio, Sara Nocentini, Lorenzo Pattelli, Eleonora Cara, Diederik Sybolt Wiersma, Ulrich Rührmair, Francesco Riboli:
Quantifying the Sensitivity and Unclonability of Optical Physical Unclonable Functions. CoRR abs/2208.02906 (2022) - [i22]Lois Orosa, Ulrich Rührmair, Abdullah Giray Yaglikçi, Haocong Luo, Ataberk Olgun, Patrick Jattke, Minesh Patel, Jeremie S. Kim, Kaveh Razavi, Onur Mutlu:
SpyHammer: Using RowHammer to Remotely Spy on Temperature. CoRR abs/2210.04084 (2022) - [i21]Durba Chatterjee, Kuheli Pratihar, Aritra Hazra, Ulrich Rührmair, Debdeep Mukhopadhyay:
Systematically Quantifying Cryptanalytic Non-Linearities in Strong PUFs. IACR Cryptol. ePrint Arch. 2022: 1766 (2022) - 2021
- [j8]Chip-Hong Chang, Daniel E. Holcomb, Ulrich Rührmair, Patrick Schaumont:
The ASHES 2019 special issue at JCEN. J. Cryptogr. Eng. 11(3): 199-200 (2021) - [c33]Fabio Pavanello, Ian O'Connor, Ulrich Rührmair, Amy C. Foster, Dimitris Syvridis:
Recent Advances in Photonic Physical Unclonable Functions. ETS 2021: 1-10 - [e5]Chip-Hong Chang, Ulrich Rührmair, Stefan Katzenbeisser, Debdeep Mukhopadhyay:
ASHES@CCS 2021: Proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security, Virtual Event, Republic of Korea, 19 November 2021. ACM 2021, ISBN 978-1-4503-8662-3 [contents] - 2020
- [j7]Nils Wisiol, Christopher Mühl, Niklas Pirnay, Phuong Ha Nguyen, Marian Margraf, Jean-Pierre Seifert, Marten van Dijk, Ulrich Rührmair:
Splitting the Interpose PUF: A Novel Modeling Attack Strategy. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3): 97-120 (2020) - [c32]Ulrich Rührmair:
SoK: Towards Secret-Free Security. ASHES@CCS 2020: 5-19 - [c31]Chenglu Jin, Wayne P. Burleson, Marten van Dijk, Ulrich Rührmair:
Erasable PUFs: Formal Treatment and Generic Design. ASHES@CCS 2020: 21-33 - [c30]Chip-Hong Chang, Stefan Katzenbeisser, Ulrich Rührmair, Patrick Schaumont:
ASHES 2020: 4th Workshop on Attacks and Solutions in Hardware Security. CCS 2020: 2145-2146 - [c29]Ran Canetti, Marten van Dijk, Hoda Maleki, Ulrich Rührmair, Patrick Schaumont:
Using Universal Composition to Design and Analyze Secure Complex Hardware Systems. DATE 2020: 520-525 - [e4]Chip-Hong Chang, Ulrich Rührmair, Stefan Katzenbeisser, Patrick Schaumont:
Proceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security Workshop, ASHES@CCS 2020, Virtual Event, USA, November 13, 2020. ACM 2020, ISBN 978-1-4503-8090-4 [contents]
2010 – 2019
- 2019
- [j6]Phuong Ha Nguyen, Durga Prasad Sahoo, Chenglu Jin, Kaleel Mahmood, Ulrich Rührmair, Marten van Dijk:
The Interpose PUF: Secure PUF Design against State-of-the-art Machine Learning Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(4): 243-290 (2019) - [j5]Chip-Hong Chang, Marten van Dijk, Ulrich Rührmair, Mark M. Tehranipoor:
Emerging Attacks and Solutions for Secure Hardware in the Internet of Things. IEEE Trans. Dependable Secur. Comput. 16(3): 373-375 (2019) - [c28]Chip-Hong Chang, Daniel E. Holcomb, Francesco Regazzoni, Ulrich Rührmair, Patrick Schaumont:
ASHES 2019: 3rd Workshop on Attacks and Solutions in Hardware Security. CCS 2019: 2709-2710 - [e3]Chip-Hong Chang, Ulrich Rührmair, Daniel E. Holcomb, Patrick Schaumont:
Proceedings of the 3rd ACM Workshop on Attacks and Solutions in Hardware Security Workshop, ASHES@CCS 2019, London, UK, November 15, 2019. ACM 2019, ISBN 978-1-4503-6839-1 [contents] - [i20]Ulrich Rührmair:
Towards Secret-Free Security. IACR Cryptol. ePrint Arch. 2019: 388 (2019) - [i19]Nils Wisiol, Christopher Mühl, Niklas Pirnay, Phuong Ha Nguyen, Marian Margraf, Jean-Pierre Seifert, Marten van Dijk, Ulrich Rührmair:
Splitting the Interpose PUF: A Novel Modeling Attack Strategy. IACR Cryptol. ePrint Arch. 2019: 1473 (2019) - 2018
- [c27]Chip-Hong Chang, Jorge Guajardo, Daniel E. Holcomb, Francesco Regazzoni, Ulrich Rührmair:
ASHES 2018- Workshop on Attacks and Solutions in Hardware Security. CCS 2018: 2168-2170 - [e2]Chip-Hong Chang, Ulrich Rührmair, Daniel E. Holcomb, Jorge Guajardo:
Proceedings of the 2018 Workshop on Attacks and Solutions in Hardware Security, ASHES@CCS 2018, Toronto, ON, Canada, October 19, 2018. ACM 2018, ISBN 978-1-4503-5996-2 [contents] - [i18]Phuong Ha Nguyen, Durga Prasad Sahoo, Chenglu Jin, Kaleel Mahmood, Ulrich Rührmair, Marten van Dijk:
The Interpose PUF: Secure PUF Design against State-of-the-art Machine Learning Attacks. IACR Cryptol. ePrint Arch. 2018: 350 (2018) - [i17]Yansong Gao, Chenglu Jin, Jeeson Kim, Hussein Nili, Xiaolin Xu, Wayne P. Burleson, Omid Kavehei, Marten van Dijk, Damith Chinthana Ranasinghe, Ulrich Rührmair:
Efficient Erasable PUFs from Programmable Logic and Memristors. IACR Cryptol. ePrint Arch. 2018: 358 (2018) - 2017
- [c26]Chip-Hong Chang, Marten van Dijk, Farinaz Koushanfar, Ulrich Rührmair, Mark M. Tehranipoor:
ASHES 2017: Workshop on Attacks and Solutions in Hardware Security. CCS 2017: 2623-2625 - [c25]Matthias Sauer, Pascal Raiola, Linus Feiten, Bernd Becker, Ulrich Rührmair, Ilia Polian:
Sensitized path PUF: A lightweight embedded physical unclonable function. DATE 2017: 680-685 - [e1]Chip-Hong Chang, Ulrich Rührmair, Wei Zhang:
Proceedings of the 2017 Workshop on Attacks and Solutions in Hardware Security, ASHES@CCS 2017, Dallas, TX, USA, November 3, 2017. ACM 2017, ISBN 978-1-4503-5397-7 [contents] - 2016
- [b2]Ulrich Rührmair:
On the formal foundations of PUFs and related primitives. Technical University of Berlin, Germany, 2016 - [i16]Ulrich Rührmair:
On the Security of PUF Protocols under Bad PUFs and PUFs-inside-PUFs Attacks. IACR Cryptol. ePrint Arch. 2016: 322 (2016) - 2015
- [b1]Ulrich Rührmair:
Disorder-Based Security Hardware. Technical University Munich, 2015 - [c24]Roarke Horstmeyer, Sid Assawaworrarit, Ulrich Rührmair, Changhuei Yang:
Physically secure and fully reconfigurable data storage using optical scattering. HOST 2015: 157-162 - [c23]Xiaolin Xu, Ulrich Rührmair, Daniel E. Holcomb, Wayne P. Burleson:
Security Evaluation and Enhancement of Bistable Ring PUFs. RFIDSec 2015: 3-16 - [c22]Ulrich Rührmair, J. L. Martinez-Hurtado, Xiaolin Xu, Christian Kraeh, Christian Hilgers, Dima Kononchuk, Jonathan J. Finley, Wayne P. Burleson:
Virtual Proofs of Reality and their Physical Implementation. IEEE Symposium on Security and Privacy 2015: 70-85 - [c21]Qingqing Chen, Ulrich Rührmair, Spoorthy Narayana, Uzair Sharif, Ulf Schlichtmann:
MWA Skew SRAM Based SIMPL Systems for Public-Key Physical Cryptography. TRUST 2015: 268-282 - [i15]Xiaolin Xu, Ulrich Rührmair, Daniel E. Holcomb, Wayne P. Burleson:
Security Evaluation and Enhancement of Bistable Ring PUFs. IACR Cryptol. ePrint Arch. 2015: 443 (2015) - [i14]Chenglu Jin, Xiaolin Xu, Wayne P. Burleson, Ulrich Rührmair, Marten van Dijk:
PLayPUF: Programmable Logically Erasable PUFs for Forward and Backward Secure Key Management. IACR Cryptol. ePrint Arch. 2015: 1052 (2015) - 2014
- [c20]Ulrich Rührmair, Xiaolin Xu, Jan Sölter, Ahmed Mahmoud, Mehrdad Majzoobi, Farinaz Koushanfar, Wayne P. Burleson:
Efficient Power and Timing Side Channels for Physical Unclonable Functions. CHES 2014: 476-492 - [c19]Marten van Dijk, Ulrich Rührmair:
Protocol attacks on advanced PUF protocols and countermeasures. DATE 2014: 1-6 - [c18]Ulrich Rührmair, Daniel E. Holcomb:
PUFs at a glance. DATE 2014: 1-6 - [c17]Ulrich Rührmair, Jan Sölter:
PUF modeling attacks: An introduction and overview. DATE 2014: 1-6 - [c16]Ulrich Rührmair, Ulf Schlichtmann, Wayne P. Burleson:
Special session: How secure are PUFs really? On the reach and limits of recent PUF attacks. DATE 2014: 1-4 - [c15]Marten van Dijk, Uli Rührmair:
PUF Interfaces and their Security. ISVLSI 2014: 25-28 - [i13]Ulrich Rührmair:
Virtual Proofs of Reality. IACR Cryptol. ePrint Arch. 2014: 415 (2014) - 2013
- [j4]Paolo Lugli, Ahmed Mahmoud, György Csaba, Michael Algasinger, Martin Stutzmann, Ulrich Rührmair:
Physical unclonable functions based on crossbar arrays for cryptographic applications. Int. J. Circuit Theory Appl. 41(6): 619-633 (2013) - [j3]Ulrich Rührmair, Marten van Dijk:
On the practical use of physical unclonable functions in oblivious transfer and bit commitment protocols. J. Cryptogr. Eng. 3(1): 17-28 (2013) - [j2]Ulrich Rührmair, Jan Sölter, Frank Sehnke, Xiaolin Xu, Ahmed Mahmoud, Vera Stoyanova, Gideon Dror, Jürgen Schmidhuber, Wayne P. Burleson, Srinivas Devadas:
PUF Modeling Attacks on Simulated and Silicon Data. IEEE Trans. Inf. Forensics Secur. 8(11): 1876-1891 (2013) - [c14]Ulrich Rührmair, Marten van Dijk:
PUFs in Security Protocols: Attack Models and Security Evaluations. IEEE Symposium on Security and Privacy 2013: 286-300 - [i12]Ulrich Rührmair, Jan Sölter, Frank Sehnke, Xiaolin Xu, Ahmed Mahmoud, Vera Stoyanova, Gideon Dror, Jürgen Schmidhuber, Wayne P. Burleson, Srinivas Devadas:
PUF Modeling Attacks on Simulated and Silicon Data. IACR Cryptol. ePrint Arch. 2013: 112 (2013) - [i11]Ulrich Rührmair, Christian Hilgers, Sebastian Urban, Agnes Weiershäuser, Elias Dinter, Brigitte Forster, Christian Jirauschek:
Revisiting Optical Physical Unclonable Functions. IACR Cryptol. ePrint Arch. 2013: 215 (2013) - [i10]Ahmed Mahmoud, Ulrich Rührmair, Mehrdad Majzoobi, Farinaz Koushanfar:
Combined Modeling and Side Channel Attacks on Strong PUFs. IACR Cryptol. ePrint Arch. 2013: 632 (2013) - [i9]Ulrich Rührmair, Xiaolin Xu, Jan Sölter, Ahmed Mahmoud, Farinaz Koushanfar, Wayne P. Burleson:
Power and Timing Side Channels for PUFs and their Efficient Exploitation. IACR Cryptol. ePrint Arch. 2013: 851 (2013) - 2012
- [c13]Ulrich Rührmair:
SIMPL Systems as a Keyless Cryptographic and Security Primitive. Cryptography and Security 2012: 329-354 - [c12]Ulrich Rührmair, Marten van Dijk:
Practical Security Analysis of PUF-Based Two-Player Protocols. CHES 2012: 251-267 - [c11]Qingqing Chen, György Csaba, Paolo Lugli, Ulf Schlichtmann, Ulrich Rührmair:
Characterization of the bistable ring PUF. DATE 2012: 1459-1462 - [i8]Marten van Dijk, Ulrich Rührmair:
Physical Unclonable Functions in Cryptographic Protocols: Security Proofs and Impossibility Results. IACR Cryptol. ePrint Arch. 2012: 228 (2012) - 2011
- [j1]Qingqing Chen, György Csaba, Paolo Lugli, Ulf Schlichtmann, Martin Stutzmann, Ulrich Rührmair:
Circuit-Based Approaches to Simpl Systems. J. Circuits Syst. Comput. 20(1): 107-123 (2011) - [c10]Ulrich Rührmair, Christian Jaeger, Michael Algasinger:
An Attack on PUF-Based Session Key Exchange and a Hardware-Based Countermeasure: Erasable PUFs. Financial Cryptography 2011: 190-204 - [c9]Qingqing Chen, György Csaba, Paolo Lugli, Ulf Schlichtmann, Ulrich Rührmair:
The Bistable Ring PUF: A new architecture for strong Physical Unclonable Functions. HOST 2011: 134-141 - [c8]Ulrich Rührmair:
SIMPL Systems, or: Can We Design Cryptographic Hardware without Secret Key Information? SOFSEM 2011: 26-45 - [i7]Ulrich Rührmair:
Physical Turing Machines and the Formalization of Physical Cryptography. IACR Cryptol. ePrint Arch. 2011: 188 (2011) - [i6]Ulrich Rührmair:
SIMPL Systems as a Keyless Cryptographic and Security Primitive. IACR Cryptol. ePrint Arch. 2011: 189 (2011) - 2010
- [c7]Ulrich Rührmair, Frank Sehnke, Jan Sölter, Gideon Dror, Srinivas Devadas, Jürgen Schmidhuber:
Modeling attacks on physical unclonable functions. CCS 2010: 237-249 - [c6]Ulrich Rührmair, Stefan Katzenbeisser, Martin Steinebach, Sascha Zmudzinski:
Watermark-Based Authentication and Key Exchange in Teleconferencing Systems. Communications and Multimedia Security 2010: 75-80 - [c5]Ulrich Rührmair, Christian Jaeger, Christian Hilgers, Michael Algasinger, György Csaba, Martin Stutzmann:
Security Applications of Diodes with Unique Current-Voltage Characteristics. Financial Cryptography 2010: 328-335 - [c4]Frank Sehnke, Christian Osendorfer, Jan Sölter, Jürgen Schmidhuber, Ulrich Rührmair:
Policy Gradients for Cryptanalysis. ICANN (3) 2010: 168-177 - [c3]Sascha Zmudzinski, Martin Steinebach, Stefan Katzenbeisser, Ulrich Rührmair:
Audio watermarking forensics: detecting malicious re-embedding. Media Forensics and Security 2010: 75410G - [c2]Ulrich Rührmair:
Oblivious Transfer Based on Physical Unclonable Functions. TRUST 2010: 430-440 - [c1]Ulrich Rührmair, Qingqing Chen, Martin Stutzmann, Paolo Lugli, Ulf Schlichtmann, György Csaba:
Towards Electrical, Integrated Implementations of SIMPL Systems. WISTP 2010: 277-292 - [p1]Ulrich Rührmair, Heike Busch, Stefan Katzenbeisser:
Strong PUFs: Models, Constructions, and Security Proofs. Towards Hardware-Intrinsic Security 2010: 79-96 - [i5]Ulrich Rührmair, Frank Sehnke, Jan Sölter, Gideon Dror, Srinivas Devadas, Jürgen Schmidhuber:
Modeling Attacks on Physical Unclonable Functions. IACR Cryptol. ePrint Arch. 2010: 251 (2010)
2000 – 2009
- 2009
- [i4]György Csaba, Xueming Ju, Qingqing Chen, Wolfgang Porod, Jürgen Schmidhuber, Ulf Schlichtmann, Paolo Lugli, Ulrich Rührmair:
On-Chip Electric Waves: An Analog Circuit Approach to Physical Uncloneable Functions. IACR Cryptol. ePrint Arch. 2009: 246 (2009) - [i3]Ulrich Rührmair:
SIMPL Systems: On a Public Key Variant of Physical Unclonable Functions. IACR Cryptol. ePrint Arch. 2009: 255 (2009) - [i2]Ulrich Rührmair, Jan Sölter, Frank Sehnke:
On the Foundations of Physical Unclonable Functions. IACR Cryptol. ePrint Arch. 2009: 277 (2009) - [i1]Ulrich Rührmair, Qingqing Chen, Paolo Lugli, Ulf Schlichtmann, Martin Stutzmann, György Csaba:
Towards Electrical, Integrated Implementations of SIMPL Systems. IACR Cryptol. ePrint Arch. 2009: 278 (2009)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-08 20:30 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint