Browse > Article

키 은닉 기법을 활용한 안전하고 신뢰성 있는 사물인터넷 디바이스 인증 기술  

Kim, Byoungkoo (한국전자통신연구원 미래암호공학연구실)
Yoon, Seungyong (한국전자통신연구원 미래암호공학연구실)
Kang, Yousung (한국전자통신연구원 미래암호공학연구실)
Choi, Dooho (한국전자통신연구원 미래암호공학연구실)
Keywords
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 최두호, "IoT 보안을 위한 디바이스 DNA 개념," 정보보호학회지, 28(5), 2018
2 S. Lee et al., "RC PUF: A low-cost and easy-to-design PUF for Resource-Constrained IoT devices", WISA 2019, pp. 326-337, Aug. 2019.
3 S. Lee et al., "Implementing a phase detection ring oscillator PUF on FPGA," ICTC 2018, pp. 845-847, Oct. 2018.
4 M. Oh et al., "Secure key extraction for IoT devices integrating IEEE 802.15.4g/k transceiver," ICTC 2018, pp. 833-835, Oct. 2018.
5 백종학, "PUF 기술을 활용한 보안칩 기술 개발과 그 응용 분야," 전자공학회지, 2016
6 B. Gassend, D. Clarke, M. v. Dijk and S. Devadas, "Silicon Physical Random Functions," ACM Conference on Computer and Communications Security, pp. 148-160, 2002
7 J. Lee, D. Lim, B. Gassend, G. Suh, M. v. Dijk and S. Devadas, "A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications," Proceedings of the IEEE VLSI Circuits Symposium, pp. 176-179, 2004
8 J. Guajardo, S. S. Kumar, G.-J. Schrijen and P. Tuyls, "FPGA Intrinsic PUFs and Their Use for IP Protection," in Cryptographic Hardware and Embedded Systems, 2007
9 K. Klaus, A.-R. Sadeghi, D. Schellekens, B. Skoric and P. Tulys, "Reconfigurable Physical Unclonable Functions - Enabling Technology for Tamper-Resistant Storage," In IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 53-54, 2009
10 U. Rührmair, C. Jaeger and M.Algasinger, "An Attack on PUF-Based Session Key Exchange and a Hardware-Based Countermeasure: Erasable PUFs," in Financial Cryptography and Data Security, 2012
11 http://www.hint-project.eu/
12 U. Ruhrmair, F. Sehnke, J. Solter, G. Dror, S. Devadas and J. Schmidhuber, "Modeling Attacks on Physical Unclonable Functions," in ACM, 2010.
13 D. Karakoyunlu and B. Sunar, "Differential Template Attacks on PUF Enabled Cryptographic Devices," Information Forensics and Security (WIFS), pp. 1-6, 2010.
14 C. Helfmeier, C. Boit, D. Nedospasov and J. Seifert, "Cloning Physically Unclonable Functions," in Hardware-Oriented Security and Trust (HOST), 2013.
15 S. Chow et al., "White-Box Cryptography and an AES Implementation". Selected Areas in Cryptography, 2002
16 S. Chow et al., "A White-Box DES implementation for DRM applications", DRM, 2002
17 O. Billet et al., "Cryptanalysis of a White Box AES Implementation", Selected Areas in Cryptography, pp. 227-240, 2004
18 W. Miciels et al., "Cryptanalysis of a Generic Class of White-Box Implementations", Selected Areas in Cryptography, pp. 414-428, 2008
19 M. Karroumi, "Protecting White-Box AES With Dual Ciphers", Information Security and Cryptology, pp. 278-291, 2010
20 A. Biryukov et al., "Cryptographic Schemes Based on the ASASA Structure: Black-Box, White-Box, and Public-Key", Advances in Cryptology, pp. 63-84, 2014
21 I. Dinur et al., "Decomposing the ASASA Block Cipher Construction", IACR Cryptology ePrint Archive, 2015
22 B. Minaud et al., "Key-Recovery Attacks on ASASA", Advances in Cryptology, pp. 3-27, 2015
23 A. Bogdanov and T. Isobe, "White-box Cryptography Revisited: Space-Hard Ciphers", In CCS 2016, Proceedings of Conference on Computer and Communications, pp. 1058-1069, 2015