D1.2 Security architectures, protocol design and evaluation principles for anti-counterfeiting/anti-tampering solutions
D3.1 New methodologies for security evaluation (PU part)
D3.3 Evaluation report
D4.1 Cryptographic Primitives Prototype Implementation
D4.3 Test performance and results
D5.3 Final report for the use and dissemination of foreground
D6.1 Second Pereodic Report - Publishable Summary
D6.2 Report awareness wider societal implications
D5.1 Project website and internal IT communication infrastructure
D5.2 Project dissemination plan
D1.1 Requirements, threat models and report on building blocks for hardware security
D6.1 First Periodic Report - Publishable Summary
Buskeeper PUFs, a Promising Alternative to D Flip-Flop PUFs
Peter Simons, Erik van der Sluis and Vincent van der Leest; accepted for publication in Proceedings of IEEE Int. Symposium on Hardware-Oriented Security and Trust; HOST 2012
PUFs: Myth, Fact or Busted?A Security Evaluation of Physically Unclonable Functions (PUFs) Poured in Silicon
Stefan Katzenbeisser, Ünal Kocabas, Vladimir Rožic, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, and Christian Wachsmann; Accepted for publication in: Proceedings of Workshop on Cryptographic Hardware and Embedded Systems; CHES 2012
Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-enabled RFIDs
S. Anthony Van Herrewege, Stefan Katzenbeisser, Roel Maes, Roel Peeters, Ahmad-Reza Sadeghi, Ingrid Verbauwhede and Christian Wachsmann; To appear in LNCS; 2012
Soft Decision Error Correction for Compact Memory-Based PUFs using a Single Enrollment
Vincent van der Leest, Bart Preneel and Erik van der Sluis; Accepted for publication in: Proceedings of Workshop on Cryptographic Hardware and Embedded Systems; CHES 2012
PUFKY: A Fully Functional PUF-based Cryptographic Key Generator
Roel Maes and Anthony Van Herrewege and Ingrid Verbauwhede; Accepted for publication in: Proceedings of Workshop on Cryptographic Hardware and Embedded Systems; CHES 2012
Physical Security Primitives: A Survey on Physically Unclonable Functions (PUFs) and PUF-based Security Solutions
Ahmad-Reza Sadeghi, Steffen Schulz and Christian Wachsmann; to appear in Secure Smart Embedded Devices, Platforms and Applications; 2012
PUF-based Secure Test Wrapper Design for Cryptographic SoC Testing
A. Das, U. Kocabas, A. Sadeghi, and I. Verbauwhede; in Design, Automation and Test in Europe; 2012
Comparative analysis of SRAM memories used as PUF primitives
Geert-Jan Schrijen, Vincent van der Leest (IID); in Publication accepted at DATE 2012 conference; 2012
Low-Cost Implementations of On-the-fly Tests for Random Number Generators
F. Veljkovic, V. Rozic, and I. Verbauwhede; in Design, Automation and Test in Europe at DATE 2012; 2012
A Pay-per-Use Licensing Scheme for Hardware IP Cores in Recent SRAM based FPGAs
R. Maes, D. Schellekens, and I. Verbauwhede; in IEEE Transactions on Information Forensics and Security; 2012
Lightweight Anonymous Authentication with TLS and DAA for Embedded Mobile Devices
S. Liqun Chen, Kurt Dietrich, Hans Löhr, Ahmad-Reza Sadeghi, Christian Wachsmann, Johannes Winter (TUD); in Information Security Conference (ISC); 2011
Recyclable PUFs: Logically Reconfigurable PUFs
S. Katzenbeisser, Ü. Kocabas, V. van der Leest, A.-R. Sadeghi, G.-J. Schrijen, H. Schröder, C. Wachsmann; in Cryptographic Hardware and Embedded Systems; CHES 2011
Recyclable PUFs: Logically Reconfigurable PUFs
S. Katzenbeisser, Ü. Kocabas, V. van der Leest, A.-R. Sadeghi, G.-J. Schrijen, C. Wachsmann; in Journal of Cryptographic Engineering; 2011
Lightweight Remote Attestation using Physical Functions
S. Schulz, A.-R. Sadeghi, C. Wachsmann; in ACM Conference on Wireless Network Security (WiSec); 2011
A Formal Foundation for the Security Features of Physical Functions
F. Armknecht, R. Maes, A.-R. Sadeghi, C. Wachsmann, F.-X. Standaert; in IEEE Symposium on Security and Privacy (SSP); 2011
Cryptographic Applications with Physically Unclonable Functions
Master Thesis by Martin Deutschmann; March 2011
Logically Reconfigurable PUFs: Memory-Based Secure Key Storage
Ilze Eichhorn, Patrick Koeberl, Vincent van der Leest (Intel, IID); Publication accepted for STC workshop during ACM 2011; 2011
Comparison of SRAM and FF PUF in 65nm technology
Mathias Claes, Vincent van der Leest, An Braeken (IID); Publication accepted for NordSec 2011 proceedings; 2011
Efficient Implementation of True Random Number Generator based on SRAM PUFs
Vincent van der Leest, Erik van der Sluis, Geert-Jan Schrijen, Pim Tuyls, and Helena Handschuh (IID); To appear in LNCS 6805; 2011
Evaluation of a PUF Device Authentication Scheme on a Discrete 0.13um SRAM
Patrick Koeberl, Jiangtao Li, Roel Maes, Anand Rajan, Claire Vishik and Marcin Wojcik; To appear in LNCS; 2011
A Practical Device Authentication Scheme Using SRAM PUFs
Patrick Koeberl, Jiangtao Li, Anand Rajan, Claire Vishik and Wei Wu; Published in: Proceeding TRUST'11 Proceedings of the 4th international conference on Trust and trustworthy computing; 2011
Anonymous Authentication for RFID Systems
F. Armknecht, L. Chen, A.-R. Sadeghi, C. Wachsmann; in Workshop on RFID Security (RFIDSec); 2010
On RFID Privacy with Mutual Authentication and Tag Corruption
F. Armknecht, A.-R. Sadeghi, I. Visconti, C. Wachsmann; in International Conference on Applied Cryptography and Network Security (ACNS); 2010
Impossibility Results for RFID Privacy Notions
F. Armknecht, A.-R. Sadeghi, A. Scafuro, I. Visconti, C. Wachsmann; in Transactions on Computational Science IX; 2010
Hardware Intrinsic Security from D Flip-flops (Dissemination of research results on D Flip-flop PUFs
V. van der Leest, G.-J. Schrijen, P. Tuyls, H. Handschuh; in hardware security workshop during TRUST2010; 2010
Random Number Generators for Integrated Circuits and FPGAs
B. Sunar, and D. Schellekens; Editor: I. Verbauwhede; in Secure Integrated Circuits and Systems, Integrated Circuits and Systems; Springer; 107-124; 2010
Process Variations for Security: PUFs
R. Maes, and P. Tuyls; Editor: I. Verbauwhede; in Secure Integrated Circuits and Systems, Integrated Circuits and Systems; Springer; 125-143; 2010
Physically Unclonable Functions: a Study on the State of the Art and Future Research Directions
R. Maes, and I. Verbauwhede; Editor: D. Naccache, and A. Sadeghi; in Towards Hardware-Intrinsic Security, Security and Cryptology; Springer; 3-37; 2010
Enhancing RFID Security and Privacy by Physically Unclonable Functions
A.-R. Sadeghi, I. Visconti, C. Wachsmann; Editor: D. Naccache, A.-R. Sadeghi; in Towards Hardware-Intrinsic Security, Security and Cryptology; Springer; 281-305; 2010
Efficient Secure Two-Party Computation with Untrusted Hardware Tokens
K. Järvinen, V. Kolesnikov, A.-R. Sadeghi, T. Schneider; Editor: D. Naccache, A. Sadeghi; in Towards Hardware-Intrinsic Security, Security and Cryptology; Springer; 367-386; 2010
Memory Leakage-Resilient Encryption based on Physically Unclonable Functions
F. Armknecht, R.Maes, A-R. Sadeghi, B. Sunar, P. Tuyls; Editor: D. Naccache, A. Sadeghi; in Towards Hardware-Intrinsic Security, Security and Cryptology; Springer; 685-702; 2010
Strong PUFs: Models, Constructions and Security Proofs
U. Rührmair, H. Busch, S. Katzenbeisser; Editor: D. Naccache, A.-R. Sadeghi; in Towards Hardware-Intrinsic Security, Security and Cryptology; Springer; 79-96; 2010
Signal Processing for Cryptography and Security Applications
F. M. Knezevic, L. Batina, E. De Mulder, J. Fan, B. Gierlichs, Y. K. Lee, R. Maes, and I. Verbauwhede; in Handbook of Signal Processing Systems ; 2010
Anonymizer-Enabled Security and Privacy for RFID
A.-R. Sadeghi, I. Visconti, C. Wachsmann; in 8th International Conference on Cryptology And Network Security (CANS); Volume 5888 of LNCS; Springer; 134-153; 2009
Future of assurance: Ensuring that a System is Trustworthy
A.-R. Sadeghi, I. Verbauwhede, C. Vishik; in ISSE 2009 Securing Electronic Business Processes; Vieweg + Teubner; 339-349; 2009
Location Privacy in RFID Applications
A.-R. Sadeghi, I.n Visconti, C. Wachsmann; in Research Issues and Emerging Trends; 2009