{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,22]],"date-time":"2024-10-22T16:16:21Z","timestamp":1729613781421,"version":"3.28.0"},"reference-count":47,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013,6]]},"DOI":"10.1109\/ahs.2013.6604236","type":"proceedings-article","created":{"date-parts":[[2013,9,25]],"date-time":"2013-09-25T18:07:59Z","timestamp":1380132479000},"page":"130-137","source":"Crossref","is-referenced-by-count":14,"title":["Combined HW-SW adaptive clone-resistant functions as physical security anchors"],"prefix":"10.1109","author":[{"given":"M.","family":"Fyrbiak","sequence":"first","affiliation":[]},{"given":"C.","family":"Kison","sequence":"additional","affiliation":[]},{"given":"M.","family":"Jeske","sequence":"additional","affiliation":[]},{"given":"W.","family":"Adi","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"19","doi-asserted-by":"publisher","DOI":"10.1109\/HST.2011.5955010"},{"journal-title":"Tech Rep","article-title":"Data encryption standard","year":"1999","key":"35"},{"key":"17","first-page":"523","article-title":"Fuzzy extractors: How to generate strong keys from biometrics and other noisy data","author":"dodis","year":"0","journal-title":"Advances in Cryptology - EUROCRYPT 2004"},{"journal-title":"Twofish A 128-bit block cipher","year":"0","author":"schneier","key":"36"},{"key":"18","first-page":"393","article-title":"New shielding functions to enhance privacy and prevent misue of biometric templates","author":"linnartz","year":"0","journal-title":"Audio-and Video-based Biometrie Person Authentication - AVBPA 2003"},{"key":"33","article-title":"PRESENT: An ultra-lightweight block cipher","author":"bogdanov","year":"2007","journal-title":"Proc Cryptographic Hardware and Embedded Systems (CHES '07)"},{"key":"15","first-page":"51","article-title":"Physically unclonable functions in the universal composition framework","author":"brzuska","year":"0","journal-title":"CRYPTO 2011"},{"key":"34","first-page":"513","article-title":"Luby-rackoff: 7 rounds are enough for 2n(1-?) security","author":"patarin","year":"0","journal-title":"Advances in Cryptology - CRYPTO 2003"},{"key":"16","doi-asserted-by":"publisher","DOI":"10.1109\/VNC.2012.6407450"},{"key":"39","first-page":"33","article-title":"Generic side-channel countermeasures for reconfigurable devices","volume":"6917","author":"gu?neysu","year":"2011","journal-title":"Cryptographic Hardware and Embedded Systems CHES 2001"},{"key":"13","article-title":"PUF-based random number generation","author":"o'donnell","year":"2004","journal-title":"MIT CSAIL CSG Technical Memo 481"},{"key":"14","article-title":"Lightweight remote attestation using physical functions","author":"sadeghi","year":"2011","journal-title":"Proceedings of the ACM Conference on Wireless Network Security (WiSec)"},{"key":"37","doi-asserted-by":"crossref","first-page":"121","DOI":"10.1007\/3-540-60865-6_49","article-title":"Unbalanced feistel networks and block cipher design","author":"schneier","year":"1996","journal-title":"Fast Software Encryption Third Int Workshop Proc"},{"key":"11","doi-asserted-by":"crossref","first-page":"115","DOI":"10.1007\/11605805_8","article-title":"RFID-tags for anti-counterfeiting","author":"tuyls","year":"2006","journal-title":"Topics in Cryptology - CT-RSA 2006"},{"key":"38","doi-asserted-by":"publisher","DOI":"10.1145\/968280.968292"},{"key":"12","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-10838-9_22"},{"key":"21","first-page":"283","article-title":"PUFs: Myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) Cast in silicon","author":"katzenbeisser","year":"2012","journal-title":"Cryptographic Hardware and Embedded Systems (CHES'12)"},{"key":"20","doi-asserted-by":"publisher","DOI":"10.1007\/11941378_31"},{"key":"43","first-page":"25","article-title":"Side-channel based reverse engineering of secret algorithms","author":"novak","year":"2003","journal-title":"Proceedings of the Twelfth International Electrotechnical and Computer Science Conference"},{"key":"42","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-72354-7_12"},{"key":"41","doi-asserted-by":"crossref","first-page":"78","DOI":"10.1007\/978-3-642-17499-5_4","article-title":"Building a side channel based disassembler","author":"eisenbarth","year":"2010","journal-title":"Transactions on Computational Science X"},{"key":"40","first-page":"6","article-title":"Automatic code recognition for smartcards using a kohonen neural network","author":"quisquater","year":"2002","journal-title":"Proceedings of the 5th Conference on Smart Card Research and Advanced Application Conference - Volume 5"},{"key":"45","doi-asserted-by":"crossref","first-page":"393","DOI":"10.1007\/11496137_27","article-title":"SCARE of the des","volume":"3531","author":"daudigny","year":"2005","journal-title":"Applied Cryptography and Network Security"},{"key":"44","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-77086-2_11"},{"key":"47","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-14712-8_17"},{"key":"46","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-77360-3_8"},{"key":"22","doi-asserted-by":"publisher","DOI":"10.1145\/1866307.1866335"},{"key":"23","doi-asserted-by":"crossref","first-page":"33","DOI":"10.1007\/978-3-642-21599-5_3","article-title":"Side-channel analysis of PUFs and fuzzy extractors","author":"merli","year":"2011","journal-title":"Trust and Trustworthy Computing - TRUST '11"},{"key":"24","doi-asserted-by":"publisher","DOI":"10.1109\/ISCC.2009.5202368"},{"key":"25","doi-asserted-by":"publisher","DOI":"10.1109\/CSAC.2002.1176287"},{"key":"26","first-page":"118","article-title":"Cryptographic Analysis of All 4 \ufffd 4-Bit S-Boxes","author":"saarinen","year":"2011","journal-title":"Selected Areas of Cryptography (SAC 06)"},{"key":"27","first-page":"247","article-title":"On the security of 4-bit involutive s-boxes for lightweight designs","author":"lui","year":"2011","journal-title":"Information Security Practice and Experience"},{"journal-title":"Tech Rep","article-title":"Advanced encryption standard","year":"2001","key":"28"},{"key":"29","doi-asserted-by":"crossref","first-page":"208","DOI":"10.1007\/978-3-642-34961-4_14","article-title":"PRINCE - A low-latency block cipher for pervasive computing applications","author":"borghoff","year":"2012","journal-title":"Advances in Cryptology ASIACRYPT 2012"},{"journal-title":"Intel trusted execution technology","year":"0","key":"3"},{"journal-title":"TPM Main Specification","year":"2011","key":"2"},{"key":"10","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-84628-984-2_16"},{"year":"0","key":"1"},{"key":"30","article-title":"Clone resistant mutual authentication for low-cost RFID and contactless credit cards","author":"lemieux","year":"2007","journal-title":"Tech Rep"},{"key":"7","first-page":"63","article-title":"FPGA instrinsic PUFs and their use for IP protection","author":"guajardo","year":"2007","journal-title":"Proc 1st Int Workshop Cryptographic Hardware and Embedded Systems"},{"key":"6","first-page":"369","article-title":"Read-proof hardware from protective coatings","author":"tuyls","year":"2006","journal-title":"Proceedings of the 8th International Conference on Cryptographic Hardware and Embedded Systems"},{"journal-title":"Applications of T-functions in Cryptography","year":"2005","author":"klimov","key":"32"},{"key":"5","doi-asserted-by":"publisher","DOI":"10.1145\/586110.586132"},{"journal-title":"Introduction to Algorithms","year":"2001","author":"cormen","key":"31"},{"journal-title":"Physical one-way functions","year":"2001","author":"ravikanth","key":"4"},{"journal-title":"Physical random functions","year":"2003","author":"gassend","key":"9"},{"journal-title":"Extracting secret keys from integrated circuits","year":"2004","author":"lim","key":"8"}],"event":{"name":"2013 NASA\/ESA Conference on Adaptive Hardware and Systems (AHS)","start":{"date-parts":[[2013,6,24]]},"location":"Torino, Italy","end":{"date-parts":[[2013,6,27]]}},"container-title":["2013 NASA\/ESA Conference on Adaptive Hardware and Systems (AHS-2013)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/6589038\/6604210\/06604236.pdf?arnumber=6604236","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,7,25]],"date-time":"2019-07-25T13:11:35Z","timestamp":1564060295000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/6604236\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013,6]]},"references-count":47,"URL":"https:\/\/doi.org\/10.1109\/ahs.2013.6604236","relation":{},"subject":[],"published":{"date-parts":[[2013,6]]}}}