Maes et al., 2009 - Google Patents
Process variations for security: PufsMaes et al., 2009
- Document ID
- 14635600003155850552
- Author
- Maes R
- Tuyls P
- Publication year
- Publication venue
- Secure Integrated Circuits and Systems
External Links
Snippet
Process variations in deep-submicron technology lead usually to undesired effects. Manufacturers of ICs try to remove those as much as possible in order to be sure that all their devices function in the same and expected way. In this chapter, we show how process …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/54—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Gao et al. | Physical unclonable functions | |
Kumar et al. | The butterfly PUF protecting IP on every FPGA | |
Joshi et al. | Everything you wanted to know about PUFs | |
Van Herrewege et al. | Reverse fuzzy extractors: Enabling lightweight mutual authentication for PUF-enabled RFIDs | |
Rührmair et al. | Security based on physical unclonability and disorder | |
Huang et al. | A PUF-based unified identity verification framework for secure IoT hardware via device authentication | |
Tuyls et al. | Read-proof hardware from protective coatings | |
Eichhorn et al. | Logically reconfigurable PUFs: Memory-based secure key storage | |
JP5499358B2 (en) | Authentication processing method and apparatus | |
EP2191410B1 (en) | Identification of devices using physically unclonable functions | |
Guajardo et al. | Brand and IP protection with physical unclonable functions | |
KR101118826B1 (en) | Encryption apparatus and method for preventing physical attack | |
Wachsmann et al. | Physically unclonable functions (PUFs): Applications, models, and future directions | |
KR20180102627A (en) | Privacy-preserving, mutual PUF-based authentication protocols | |
Gao et al. | PUF sensor: Exploiting PUF unreliability for secure wireless sensing | |
Handschuh et al. | Hardware intrinsic security from physically unclonable functions | |
KR20230035122A (en) | Reliability enhancement methods for physically unclonable function bitstring generation | |
CN101847296A (en) | Integrated circuit, encrypt communication apparatus, system and method and information processing method | |
Millwood et al. | PUF-phenotype: A robust and noise-resilient approach to aid group-based authentication with DRAM-PUFs using machine learning | |
Koeberl et al. | Evaluation of a PUF Device Authentication Scheme on a Discrete 0.13 um SRAM | |
Liang et al. | Study on PUF based secure protection for IC design | |
Plusquellic et al. | Privacy-preserving authentication protocols for IoT devices using the SiRF PUF | |
Guajardo | Physical Unclonable Functions (PUFs) | |
Koeberl et al. | A practical device authentication scheme using SRAM PUFs | |
Halak | Hardware-based security applications of physically unclonable functions |