User menu

Accès à distance ? S'identifier sur le proxy UCLouvain

Analysis and experimental evaluation of Image-based PUFs

  • Open access
  • PDF
  • 760.68 K
  1. Armknecht Frederik, Maes Roel, Sadeghi Ahmad-Reza, Standaert François-Xavier, Wachsmann Christian, A Formalization of the Security Features of Physical Functions, 10.1109/sp.2011.10
  2. Bastia S., Next generation technologies to combat counterfeiting of electronic components, 10.1109/6144.991192
  3. Chong, C.N., et al.: Anti-counterfeiting with a random pattern. In: International Conference on Emerging Security Information, Systems and Technology, pp. 146–153 (2008)
  4. Bauder, D.W.: An anti-counterfeiting concept for currency systems. Technical Report PTK-11990, Sandia National Labs, Albuquerque, NM (1983)
  5. Commission on Engineering Committee on Next-Generation Currency Design and National Research Council Technical Systems. Counterfeit Deterrent Features for the Next-Generation Currency Design. The National Academies Press, Washington (1993)
  6. Pappu, R.: Physical One-Way Functions. PhD thesis, MIT Press, Cambridge (2001)
  7. Pappu R., Physical One-Way Functions, 10.1126/science.1074376
  8. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: ACM conference on Computer and Communications Security (2002)
  9. Tuyls Pim, Schrijen Geert-Jan, Škorić Boris, van Geloven Jan, Verhaegh Nynke, Wolters Rob, Read-Proof Hardware from Protective Coatings, Lecture Notes in Computer Science (2006) ISBN:9783540465591 p.369-383, 10.1007/11894063_29
  10. Daihyun Lim, Lee J.W., Gassend B., Suh G.E., van Dijk M., Devadas S., Extracting secret keys from integrated circuits, 10.1109/tvlsi.2005.859470
  11. Lee, J.W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: VLSI Circuits. Digest of Technical Papers, pp. 176–179 (2004)
  12. Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Workshop on Cryptographic Hardware and Embedded Systems (CHES). LNCS, vol. 4727, pp. 63–80 (2007)
  13. Metois, E., Yarin, P., Salzman, N., Smit, J.R.: Fiberfingerprint identification. In: Workshop on Automatic Identification, pp. 147–154 (2002)
  14. Buchanan James D. R., Cowburn Russell P., Jausovec Ana-Vanessa, Petit Dorothée, Seem Peter, Xiong Gang, Atkinson Del, Fenton Kate, Allwood Dan A., Bryan Matthew T., Forgery: ‘Fingerprinting’ documents and packaging, 10.1038/436475a
  15. Clarkson William, Weyrich Tim, Finkelstein Adam, Heninger Nadia, Halderman J. Alex, Felten Edward W., Fingerprinting Blank Paper Using Commodity Scanners, 10.1109/sp.2009.7
  16. Sharma, A., Subramanian, L., Brewer, E.A.: Paperspeckle: microscopic fingerprinting of paper. In: Proceedings of the 18th ACM conference on Computer and communications security, CCS ’11, pp. 99–110. ACM, New York (2011)
  17. Shariati, S., Standaert, F.-X., Jacques, L., Macq, B., Salhi, M.A., Antoine, P.: Random profiles of laser marks. In: WIC Symposium on Information Theory in the Benelux, pp. 27–34 (2010)
  18. Security with Noisy Data, ISBN:9781846289835, 10.1007/978-1-84628-984-2
  19. Maes Roel, Verbauwhede Ingrid, Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions, Information Security and Cryptography (2010) ISBN:9783642144516 p.3-37, 10.1007/978-3-642-14452-3_1
  20. Tuyls, P., Škorić, B.: Strong authentication with physical unclonable functions. In: Security, Privacy, and Trust in Modern Data Management, pp. 133–148 (2007)
  21. Tuyls, P., et al.: Secure Key Storage and Anti-Counterfeiting, pp. 255–268 Springer, Berlin (2008)
  22. Tuyls Pim, Batina Lejla, RFID-Tags for Anti-counterfeiting, Topics in Cryptology – CT-RSA 2006 (2006) ISBN:9783540310334 p.115-131, 10.1007/11605805_8
  23. Bulens P., Standaert F.-X., Quisquater J.-J., How to strongly link data and its medium: the paper case, 10.1049/iet-ifs.2009.0032
  24. Kirovski, D. Anti-counterfeiting: mixing the physical and the digital world. In: Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, vol. 09282 (2010)
  25. Shariati Saloomeh, Koeune François, Standaert François-Xavier, Security Analysis of Image-Based PUFs for Anti-counterfeiting, Communications and Multimedia Security (2012) ISBN:9783642328046 p.26-38, 10.1007/978-3-642-32805-3_3
  26. Škorić B., Tuyls P., Ophey W., Robust Key Extraction from Physical Uncloneable Functions, Applied Cryptography and Network Security (2005) ISBN:9783540262237 p.407-422, 10.1007/11496137_28
  27. Lim, D., Lee, J.W., Gassend, B., Edward Suh, G., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. VLSI Syst. 13(10), 1200–1205 (2005)
  28. Armknecht, F., Maes, R., Sadeghi, A.-R., Sunar, B., Tuyls, P.: Memory leakage-resilient encryption based on physically unclonable functions.In Advances in Cryptology (ASIACRYPT). LNCS, vol. 5912, pp. 685–702 (2009)
  29. Baoshi, Z., Jiankang, W., Kankanhalli, M.S.: Print signatures for document authentication. In: ACM Conference on Computer and Communications Security, pp. 145–153 (2003)
  30. Kirovski, D.: Toward an automated verification of certificates of authenticity. In: Proceedings of the 5th ACM conference on Electronic commerce, EC ’04, pp. 160–169. ACM, New York (2004)
  31. Chen Yuqun, Mihçak M. Kivanç, Kirovski Darko, Certifying authenticity via fiber-infused paper, 10.1145/1120680.1120685
  32. Chong, C.N., Jiang, D.: Anti-counterfeiting using phosphor puf. In: International Conference on In Anti-Counterfeiting, pp. 59–62 (2008)
  33. Beekhof F., Voloshynovskiy S., Koval O., Villan R., Pun T., Secure surface identification codes, 10.1117/12.765118
  34. Tuyls, P., Skoric, B.: Secret key generation from classical physics. In: Philips Research Book Series (2005)
  35. Shariati, S., Jacques, L., Standaert, F.-X., Macq, B., Salhi, M.A., Antoine, P.: Randomly driven fuzzy key extraction of uncloneable images. In: International Conference on Image Processing (ICIP) (2010)
  36. Juels Ari, Wattenberg Martin, A fuzzy commitment scheme, 10.1145/319709.319714
  37. Dodis, Y., et al.: Fuzzy extractors: How to generate strong secret keys from biometrics and other noisy data. In: Eurocrypt’04, pp. 523–540 (2004)
  38. Mallat, S.: A wavelet tour of signal processing: the sparse way, 3rd edn. Academic Press, New York (2008)
  39. Jacques Laurent, Duval Laurent, Chaux Caroline, Peyré Gabriel, A panorama on multiscale geometric representations, intertwining spatial, directional and frequency selectivity, 10.1016/j.sigpro.2011.04.025
  40. Laska, J.N., Kirolos, S., Duarte, M.F., Ragheb, T., Baraniuk, R.G., Massoud, Y.: Theory and implementation of an analog-to-information converter using random demodulation. In: Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1959–1962 (2007)
  41. Candes Emmanuel J., Romberg Justin, Quantitative Robust Uncertainty Principles and Optimally Sparse Decompositions, 10.1007/s10208-004-0162-x
  42. Donoho D.L., Compressed sensing, 10.1109/tit.2006.871582
  43. Ignatenko, T.: Secret-Key Rates and Privacy Leakage in Biometric Systems. PhD thesis, TU Eindhoven (2009)
  44. Huffman W. Cary, Pless Vera, Fundamentals of Error-Correcting Codes, ISBN:9780511807077, 10.1017/cbo9780511807077
  45. Baraniuk Richard, Davenport Mark, DeVore Ronald, Wakin Michael, A Simple Proof of the Restricted Isometry Property for Random Matrices, 10.1007/s00365-007-9003-x
  46. Goemans, M., Williamson, D.: Improved approximation algorithms for maximum cut and satisfiability problems using semidefinite programming. ACM 42, 1145 (1995)
  47. Jacques, L., Laska, J. N., Boufounos, P.T., Baraniuk, R.G.: Robust 1-bit compressive sensing via binary stable embeddings of sparse vectors. ArXiv e-prints (2011)
  48. Duarte Marco F., Davenport Mark A., Takhar Dharmpal, Laska Jason N., Sun Ting, Kelly Kevin F., Baraniuk Richard G., Single-pixel imaging via compressive sampling, 10.1109/msp.2007.914730
  49. Olshausen Bruno A., Field David J., Emergence of simple-cell receptive field properties by learning a sparse code for natural images, 10.1038/381607a0
  50. Malacara, D.: Optical Shop Testing, 2nd edn. Wiley, New York (1992)
  51. Wyant, J.C.: White light interferometry. In: Conference on Holography (SPIE) (2002)
  52. Vincent, L.: Grayscale area openings and closings, their efficient implementation and applications. pp. 22–27 (1993)
  53. Vincent L., Morphological grayscale reconstruction in image analysis: applications and efficient algorithms, 10.1109/83.217222
  54. Naini Farid M., Gribonval Remi, Jacques Laurent, Vandergheynst Pierre, Compressive sampling of pulse trains: Spread the spectrum!, 10.1109/icassp.2009.4960224
  55. Puy, G., Vandergheynst, P., Gribonval, R., Wiaux, Y.: Universal and efficient compressed sensing by spread spectrum and application to realistic fourier imaging techniques. CoRR, abs/1110.5870 (2011)
  56. SCOTT DAVID W., On optimal and data-based histograms, 10.1093/biomet/66.3.605
  57. Cappelli R., Maio D., Maltoni D., Wayman J.L., Jain A.K., Performance evaluation of fingerprint verification systems, 10.1109/tpami.2006.20
Bibliographic reference Shariati, Saloomeh ; Standaert, François-Xavier ; Jacques, Laurent ; Macq, Benoît. Analysis and experimental evaluation of Image-based PUFs. In: Journal of Cryptographic Engineering, Vol. 2, no.3, p. 189-206 (23/09/2012)
Permanent URL http://hdl.handle.net/2078/123470