Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1109/MICROW.2012.14guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article
Free access

PHAP: Password based Hardware Authentication using PUFs

Published: 01 December 2012 Publication History
First page of PDF

References

[1]
International Technology Roadmap for Semiconductor (ITRS), 2006. {Online}. Available: http://www.itrs.net/Links/2006Update/2006UpdateFinal.htm
[2]
K. B. Frikken, M. Blanton, and M. J. Atallah, "Robust authentication using physically unclonable functions," in Proceedings of the 12th International Conference on Information Security, ser. ISC'09. Berlin, Heidelberg: Springer-Verlag, 2009, pp. 262-277.
[3]
J. Heather, G. Lowe, and S. Schneider, "How to prevent type flaw attacks on security protocols," J. Comput. Secur., vol. 11, no. 2, pp. 217-244, Mar. 2003. {Online}. Available: http://dl.acm.org/citation.cfm?id=859246.859250
[4]
D. Holcomb, W. Burleson, and K. Fu, "Power-up sram state as an identifying fingerprint and source of true random numbers," Computers, IEEE Transactions on, vol. 58, no. 9, pp. 1198-1210, sept. 2009.
[5]
S. Kerr, M. S. Kirkpatrick, and E. Bertino, "Pear: a hardware based protocol authentication system," in Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS, ser. SPRINGL'10. New York, NY, USA: ACM, 2010, pp. 18-25. {Online}. Available: http://doi.acm.org/10.1145/1868470.1868476
[6]
D. Lim, "Extracting secret keys from integrated circuits," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 13, pp. 1200-1205, 2004.
[7]
D. Lim, "Extracting Secret Keys from Integrated Circuits," Master's thesis, Massachusetts Institute of Technology, Cambridge, MA, 2004.
[8]
L. Lin, D. Holcomb, D. K. Krishnappa, P. Shabadi, and W. Burleson, "Low-power sub-threshold design of secure physical unclonable functions," in Proceedings of the 16th ACM/IEEE international symposium on Low power electronics and design, ser. ISLPED'10. New York, NY, USA: ACM, 2010, pp. 43-48. {Online}. Available: http://doi.acm.org/10.1145/1840845.1840855
[9]
R. M. Needham and M. D. Schroeder, "Using encryption for authentication in large networks of computers," Commun. ACM, vol. 21, no. 12, pp. 993-999, Dec. 1978. {Online}. Available: http://doi.acm.org/10.1145/359657.359659
[10]
D. Otway and O. Rees, "Efficient and timely mutual authentication," SIGOPS Oper. Syst. Rev., vol. 21, no. 1, pp. 8-10, Jan. 1987. {Online}. Available: http://doi.acm.org/10.1145/24592.24594
[11]
E. Öztürk, G. Hammouri, and B. Sunar, "Towards robust low cost authentication for pervasive devices," in Proceedings of the 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications, ser. PERCOM'08. Washington, DC, USA: IEEE Computer Society, 2008, pp. 170-178. {Online}. Available: http://dx.doi.org/10.1109/PERCOM.2008.54
[12]
R. Pappu, "Physical one-way functions," Ph.D. dissertation, Massachusetts Institute of Technology, 2001.
[13]
U. Rührmair, "Simpl systems, or: can we design cryptographic hardware without secret key information?" in Proceedings of the 37th international conference on Current trends in theory and practice of computer science, ser. SOFSEM'11. Berlin, Heidelberg: Springer-Verlag, 2011, pp. 26-45. {Online}. Available: http://dl.acm.org/citation.cfm?id=1946370.1946373
[14]
U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, and J. Schmidhuber, "Modeling attacks on physical unclonable functions," in Proceedings of the 17th ACM conference on Computer and communications security, ser. CCS'10. New York, NY, USA: ACM, 2010, pp. 237-249. {Online}. Available: http://doi.acm.org/10.1145/1866307.1866335
[15]
G. E. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in Proceedings of the 44th annual Design Automation Conference, ser. DAC'07. New York, NY, USA: ACM, 2007, pp. 9-14. {Online}. Available: http://doi.acm.org/10.1145/1278480.1278484
[16]
P. Tuyls, B. ¿koric, S. Stallinga, A. Akkermans, and W. Ophey, "Information-theoretic security analysis of physical uncloneable functions," in Financial Cryptography and Data Security, ser. Lecture Notes in Computer Science, A. Patrick and M. Yung, Eds. Springer Berlin/Heidelberg, 2005, vol. 3570, pp. 578-578.
[17]
I. Verbauwhede and R. Maes, "Physically unclonable functions: manufacturing variability as an unclonable device identifier," in ACM Great Lakes Symposium on VLSI'11, 2011, pp. 455-460.
[18]
V. Vivekraja and L. Nazhandali, "Circuit-level techniques for reliable physically uncloneable functions," in Proceedings of the 2009 IEEE International Workshop on Hardware-Oriented Security and Trust, ser. HST'09. Washington, DC, USA: IEEE Computer Society, 2009, pp. 30-35. {Online}. Available: http://dx.doi.org/10.1109/HST.2009.5225054
[19]
B. ¿koric, P. Tuyls, andW. Ophey, "Robust key extraction from physical uncloneable functions," in Proceedings of the Third international conference on Applied Cryptography and Network Security, ser. ACNS'05. Berlin, Heidelberg: Springer-Verlag, 2005, pp. 407-422.

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
MICROW '12: Proceedings of the 2012 45th Annual IEEE/ACM International Symposium on Microarchitecture Workshops
December 2012
87 pages
ISBN:9780769549200

Publisher

IEEE Computer Society

United States

Publication History

Published: 01 December 2012

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 23
    Total Downloads
  • Downloads (Last 12 months)7
  • Downloads (Last 6 weeks)3
Reflects downloads up to 04 Oct 2024

Other Metrics

Citations

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media