Pim Tuyls

According to our database1, Pim Tuyls authored at least 69 papers between 2002 and 2014.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2014
Hardware Intrinsic Security to Protect Value in the Mobile Market.
Proceedings of the ISSE 2014, 2014

2013
Anti-counterfeiting with hardware intrinsic security.
Proceedings of the Design, Automation and Test in Europe, 2013

2012
Efficient Implementation of True Random Number Generator Based on SRAM PUFs.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

2011
Evaluation of 90nm 6T-SRAM as Physical Unclonable Function for secure key generation in wireless sensor nodes.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2011), 2011

2010
Hardware Intrinsic Security from Physically Unclonable Functions.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

Key extraction from general nondiscrete signals.
IEEE Trans. Inf. Forensics Secur., 2010

Hardware Intrinsic Security.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2010

Hardware intrinsic security from D flip-flops.
Proceedings of the fifth ACM workshop on Scalable trusted computing, 2010

Process Variations for Security: PUFs.
Proceedings of the Secure Integrated Circuits and Systems, 2010

2009
Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions.
Inf. Syst. Frontiers, 2009

Key extraction from general non-discrete signals.
IACR Cryptol. ePrint Arch., 2009

An efficient fuzzy extractor for limited noise.
IACR Cryptol. ePrint Arch., 2009

Physical Unclonable Functions and Their Applications to Vehicle System Security.
Proceedings of the 69th IEEE Vehicular Technology Conference, 2009

Privacy Weaknesses in Biometric Sketches.
Proceedings of the 30th IEEE Symposium on Security and Privacy (SP 2009), 2009

A soft decision helper data algorithm for SRAM PUFs.
Proceedings of the IEEE International Symposium on Information Theory, 2009

Analysis and Design of Active IC Metering Schemes.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2009

Reconfigurable Physical Unclonable Functions -- Enabling Technology for Tamper-Resistant Storage.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2009

09282 Abstracts Collection - Foundations for Forgery-Resilient Cryptographic Hardware.
Proceedings of the Foundations for Forgery-Resilient Cryptographic Hardware, 05.07., 2009

09282 Executive Summary - Foundations for Forgery-Resilient Cryptographic Hardware.
Proceedings of the Foundations for Forgery-Resilient Cryptographic Hardware, 05.07., 2009

Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions.
Proceedings of the Advances in Cryptology, 2009

2008
Controlled physical random functions and applications.
ACM Trans. Inf. Syst. Secur., 2008

Privacy-Preserving Matching of DNA Profiles.
IACR Cryptol. ePrint Arch., 2008

Embedded Trusted Computing with Authenticated Non-volatile Memory.
Proceedings of the Trusted Computing, 2008

Brand and IP protection with physical unclonable functions.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2008), 2008

The Butterfly PUF: Protecting IP on every FPGA.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2008

Mutual Information Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

Efficient Helper Data Key Extractor on FPGAs.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

2007
Mutual Information Analysis - A Universal Differential Side-Channel Attack.
IACR Cryptol. ePrint Arch., 2007

Smooth Rényi Entropy of Ergodic Quantum Information Sources.
CoRR, 2007

Public-Key Cryptography for RFID-Tags.
Proceedings of the Fifth Annual IEEE International Conference on Pervasive Computing and Communications, 2007

Intrinsic Physical Unclonable Functions in Field Programmable Gate Arrays.
Proceedings of the ISSE/SECURE 2007, 2007

Smooth R??nyi Entropy of Ergodic Quantum Information Sources.
Proceedings of the IEEE International Symposium on Information Theory, 2007

Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection.
Proceedings of the FPL 2007, 2007

ALGSICS - Combining Physics and Cryptography to Enhance Security and Privacy in RFID Systems.
Proceedings of the Security and Privacy in Ad-hoc and Sensor Networks, 2007

FPGA Intrinsic PUFs and Their Use for IP Protection.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

Strong Authentication with Physical Unclonable Functions.
Proceedings of the Security, Privacy, and Trust in Modern Data Management, 2007

Private Person Authentication in an Ambient World.
Proceedings of the Security, Privacy, and Trust in Modern Data Management, 2007

Client-Server Trade-Offs in Secure Computation.
Proceedings of the Security, Privacy, and Trust in Modern Data Management, 2007

2006
Improved constructions of secret sharing schemes by applying (lambda, omega)-decompositions.
Inf. Process. Lett., 2006

Information-theoretic analysis of coating PUFs.
IACR Cryptol. ePrint Arch., 2006

An Elliptic Curve Processor Suitable For RFID-Tags.
IACR Cryptol. ePrint Arch., 2006

Physical Unclonable Functions for enhanced security of tokens and tags.
Proceedings of the ISSE 2006, 2006

Robust and Secure Biometrics: Some Application Examples.
Proceedings of the ISSE 2006, 2006

Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method.
Proceedings of the Proceedings 2006 IEEE International Symposium on Information Theory, 2006

Private Policy Negotiation.
Proceedings of the Financial Cryptography and Data Security, 2006

Efficient Binary Conversion for Paillier Encrypted Values.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

Grey-Box Cryptography: Physical Unclonable Functions.
Proceedings of the Security and Privacy in Ad-Hoc and Sensor Networks, 2006

RFID-Tags for Anti-counterfeiting.
Proceedings of the Topics in Cryptology, 2006

Read-Proof Hardware from Protective Coatings.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

2005
An information theoretical model for quantum secret sharing.
Quantum Inf. Comput., 2005

XOR-based Visual Cryptography Schemes.
Des. Codes Cryptogr., 2005

Quantum information theoretical analysis of various constructions for quantum secret sharing.
Proceedings of the 2005 IEEE International Symposium on Information Theory, 2005

Generic security proof of quantum key exchange using squeezed states.
Proceedings of the 2005 IEEE International Symposium on Information Theory, 2005

Information-Theoretic Security Analysis of Physical Uncloneable Functions.
Proceedings of the Financial Cryptography and Data Security, 2005

Secure biometrics.
Proceedings of the 13th European Signal Processing Conference, 2005

Practical Biometric Authentication with Template Protection.
Proceedings of the Audio- and Video-Based Biometric Person Authentication, 2005

Robust Key Extraction from Physical Uncloneable Functions.
Proceedings of the Applied Cryptography and Network Security, 2005

2004
Capacity and Examples of Template Protecting Biometric Authentication Systems.
IACR Cryptol. ePrint Arch., 2004

An information theoretic model for physical uncloneable functions.
Proceedings of the 2004 IEEE International Symposium on Information Theory, 2004

Information-theoretic approach to privacy protection of biometric templates.
Proceedings of the 2004 IEEE International Symposium on Information Theory, 2004

Privacy protecting biometric authentication systems: An overview.
Proceedings of the 2004 12th European Signal Processing Conference, 2004

Privacy Protection in Memory-Based Collaborative Filtering.
Proceedings of the Ambient Intelligence: Second European Symposium, 2004

Practical Two-Party Computation Based on the Conditional Gate.
Proceedings of the Advances in Cryptology, 2004

2003
Visual Crypto Displays Enabling Secure Communications.
IACR Cryptol. ePrint Arch., 2003

New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates.
Proceedings of the Audio-and Video-Based Biometrie Person Authentication, 2003

2002
A polarisation based Visual Crypto System and its Secret Sharing Schemes.
IACR Cryptol. ePrint Arch., 2002

An addition to the paper: A polarisation based visual crypto system and its secret sharing schemes.
IACR Cryptol. ePrint Arch., 2002


  Loading...