Geert Jan Schrijen

Orcid: 0000-0003-3492-2655

According to our database1, Geert Jan Schrijen authored at least 34 papers between 2003 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Impact of Orientation on the Bias of SRAM-Based PUFs.
CoRR, 2023

Modeling and Analysis of SRAM PUF Bias Patterns in 14nm and 7nm FinFET Technology Nodes.
Proceedings of the 31st IFIP/IEEE International Conference on Very Large Scale Integration, 2023

2022
Reliability Analysis of FinFET-Based SRAM PUFs for 16nm, 14nm, and 7nm Technology Nodes.
Proceedings of the 2022 Design, Automation & Test in Europe Conference & Exhibition, 2022

2020
Modeling Static Noise Margin for FinFET based SRAM PUFs.
Proceedings of the IEEE European Test Symposium, 2020

RESCUE: Interdependent Challenges of Reliability, Security and Quality in Nanoelectronic Systems.
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020

RESCURE: a security solution for IoT life cycle.
Proceedings of the ARES 2020: The 15th International Conference on Availability, 2020

2015
Intelligent Voltage Ramp-Up Time Adaptation for Temperature Noise Reduction on Memory-Based PUF Systems.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2015

2014
Hardware Intrinsic Security to Protect Value in the Mobile Market.
Proceedings of the ISSE 2014, 2014

2013
Adapting voltage ramp-up time for temperature noise reduction on memory-based PUFs.
Proceedings of the 2013 IEEE International Symposium on Hardware-Oriented Security and Trust, 2013

2012
Modeling SRAM start-up behavior for Physical Unclonable Functions.
Proceedings of the 2012 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems, 2012

Comparative analysis of SRAM memories used as PUF primitives.
Proceedings of the 2012 Design, Automation & Test in Europe Conference & Exhibition, 2012

Efficient Implementation of True Random Number Generator Based on SRAM PUFs.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

2011
Recyclable PUFs: logically reconfigurable PUFs.
J. Cryptogr. Eng., 2011

Recyclable PUFs: Logically Reconfigurable PUFs.
IACR Cryptol. ePrint Arch., 2011

Evaluation of 90nm 6T-SRAM as Physical Unclonable Function for secure key generation in wireless sensor nodes.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2011), 2011

2010
Hardware Intrinsic Security from Physically Unclonable Functions.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

Hardware intrinsic security from D flip-flops.
Proceedings of the fifth ACM workshop on Scalable trusted computing, 2010

2009
Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions.
Inf. Syst. Frontiers, 2009

2008
Brand and IP protection with physical unclonable functions.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2008), 2008

The Butterfly PUF: Protecting IP on every FPGA.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2008

2007
Intrinsic Physical Unclonable Functions in Field Programmable Gate Arrays.
Proceedings of the ISSE/SECURE 2007, 2007

Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection.
Proceedings of the FPL 2007, 2007

ALGSICS - Combining Physics and Cryptography to Enhance Security and Privacy in RFID Systems.
Proceedings of the Security and Privacy in Ad-hoc and Sensor Networks, 2007

FPGA Intrinsic PUFs and Their Use for IP Protection.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

Enhancing Privacy for Digital Rights Management.
Proceedings of the Security, Privacy, and Trust in Modern Data Management, 2007

2006
Improved constructions of secret sharing schemes by applying (lambda, omega)-decompositions.
Inf. Process. Lett., 2006

Face biometrics with renewable templates.
Proceedings of the Security, Steganography, and Watermarking of Multimedia Contents VIII, 2006

Robust and Secure Biometrics: Some Application Examples.
Proceedings of the ISSE 2006, 2006

Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method.
Proceedings of the Proceedings 2006 IEEE International Symposium on Information Theory, 2006

Read-Proof Hardware from Protective Coatings.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

2005
Practical Biometric Authentication with Template Protection.
Proceedings of the Audio- and Video-Based Biometric Person Authentication, 2005

Face Recognition with Renewable and Privacy Preserving Binary Templates.
Proceedings of the Fourth IEEE Workshop on Automatic Identification Advanced Technologies (AutoID 2005), 2005

2003
Visual Crypto Displays Enabling Secure Communications.
IACR Cryptol. ePrint Arch., 2003

Privacy in an Identity-based DRM System.
Proceedings of the 14th International Workshop on Database and Expert Systems Applications (DEXA'03), 2003


  Loading...