06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

BIBLIOGRAPHY<br />

Available: http://csrc.nist.gov/publications/ps/ps140-2/ps1402.pdf<br />

[114] (Visited September, 2011) Trusted Computing Group: Embedded Systems Work<br />

Group. Online. Trusted Compouting Group. Oregon, USA. Online Available:<br />

http://www.trustedcomputinggroup.org/developers/embedded_systems<br />

[115] K. Eagles, K. Markantonakis, and K. Mayes, A comparative analysis of common<br />

threats, vulnerabilities, attacks and countermeasures within smart card and<br />

wireless sensor network node technologies, in Proceedings of the 1st IFIP TC6<br />

/WG8.8 /WG11.2 international conference on In<strong>for</strong>mation security theory and<br />

practices: smart cards, mobile and ubiquitous computing systems, ser. WISTP'07.<br />

Berlin, Heidelberg: Springer-Verlag, 2007, pp. 161174. Online Available: http:<br />

//ubiquinet.org/Files/Smart_Card_&_WSN_Node_Threat_Comparisons.pdf<br />

[116] B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, Silicon Physical Random Functions,<br />

in Proceedings of the 9th ACM conference on Computer and communications<br />

security, ser. CCS '02. New York, NY, USA: ACM, 2002, pp. 148160.<br />

[117] H. Busch, M. Sotáková, S. Katzenbeisser, and R. Sion, The PUF promise, in<br />

Proceedings of the 3rd international conference on Trust and trustworthy computing,<br />

ser. TRUST'10. Berlin, Heidelberg: Springer-Verlag, June 2010, pp. 290297.<br />

Online Available: http://portal.acm.org/citation.cfm?id=1875652.1875675<br />

[118] D. Kirovski, Anti-Counterfeiting: Mixing the Physical and the Digital World, in<br />

Foundations <strong>for</strong> Forgery-Resilient Cryptographic Hardware, ser. Dagstuhl Seminar<br />

Proceedings, J. Guajardo, B. Preneel, A.-R. Sadeghi, and P. Tuyls, Eds., no. 09282.<br />

Dagstuhl, Germany: Schloss Dagstuhl - Leibniz-Zentrum fuer In<strong>for</strong>matik, Germany,<br />

2010. Online Available: http://drops.dagstuhl.de/opus/volltexte/2010/2406<br />

[119] S. S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, and P. Tuyls, Extended<br />

Abstract: The Buttery PUF Protecting IP on every FPGA, in Proceedings of<br />

the 2008 IEEE International Workshop on Hardware-Oriented <strong>Security</strong> and Trust.<br />

Washington, DC, USA: IEEE Computer Society, 2008, pp. 6770. Online Available:<br />

http://www.cosic.esat.kuleuven.be/publications/article-1154.pdf<br />

[120] J. H. Anderson, A PUF Design <strong>for</strong> Secure FPGA-based Embedded Systems, in<br />

Proceedings of the 2010 Asia and South Pacic Design Automation Conference, ser.<br />

ASPDAC '10. Piscataway, NJ, USA: IEEE Press, 2010, pp. 16.<br />

[121] J. Guajardo, S. S. Kumar, G. J. Schrijen, and P. Tuyls, Physical Unclonable Functions<br />

and Public-Key Crypto <strong>for</strong> FPGA IP Protection, in Field Programmable Logic<br />

and Applications, 2007. FPL 2007. International Conference on, 2007, pp. 189195.<br />

[122] P. Tuyls, G.-J. Schrijen, B. ’kori¢, J. van Geloven, N. Verhaegh, and R. Wolters,<br />

Read-proof Hardware from Protective Coatings, in Cryptographic Hardware<br />

and Embedded Systems Workshop, ser. LNCS, vol. 4249. Springer, October<br />

2006, pp. 369383. Online Available: http://www.springerlink.com/content/<br />

8454587207415662/fulltext.pdf<br />

[123] G. E. Suh and S. Devadas, Physical Unclonable Functions <strong>for</strong> Device Authentication<br />

and Secret Key Generation, in Proceedings of the 44th annual Design Automation<br />

459

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!