Countering Counterfeit Trade: Illicit Market Insights, Best-Practice Strategies, and Management Toolbox, 2010. ,
DOI : 10.1007/978-3-540-76947-7
Next generation technologies to combat counterfeiting of electronic components, IEEE Transactions on Components and Packaging Technologies, vol.25, issue.1, p.175176, 2002. ,
DOI : 10.1109/6144.991192
Anti-counterfeiting with a Random Pattern, 2008 Second International Conference on Emerging Security Information, Systems and Technologies, p.146153, 2008. ,
DOI : 10.1109/SECURWARE.2008.12
Physical One-Way Functions, Science, vol.297, issue.5589, 2001. ,
DOI : 10.1126/science.1074376
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.83.6166
Physical One-Way Functions, Science, vol.297, issue.5589, 2002. ,
DOI : 10.1126/science.1074376
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.83.6166
Comprehensive study of image-based physical function system ,
Strong Authentication with Physical Unclonable Functions, Security, Privacy, and Trust in Modern Data Management, p.133148, 2007. ,
DOI : 10.1007/978-3-540-69861-6_10
Secure key storage and anti-counterfeiting, p.255268, 2008. ,
Rd-tags for anti-counterfeiting, Topics in Cryptology -CT-RSA 2006, p.115131, 2006. ,
DOI : 10.1007/11605805_8
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.83.1586
How to strongly link data and its medium: the paper case, IET Information Security, vol.4, issue.3, p.125136, 2010. ,
DOI : 10.1049/iet-ifs.2009.0032
Anti-counterfeiting: Mixing the Physical and the Digital World, Foundations for Forgery-Resilient Cryptographic Hardware, number 09282 in Dagstuhl Seminar Proceedings, 2010. ,
DOI : 10.1007/978-3-642-14452-3_10
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.464.2409
Fingerprinting documents and packaging, Nature, p.475, 2005. ,
DOI : 10.1038/436475a
Toward an automated verication of certicates of authenticity, Proceedings of the 5th ACM conference on Electronic commerce, p.160169, 2004. ,
Certifying authenticity via ber-infused paper, SIGecom Exch, vol.5, p.2937, 2005. ,
DOI : 10.1145/1120680.1120685
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.124.6317
Anti-counterfeiting using phosphor puf, International Conference on In Anti-counterfeiting, p.5962, 2008. ,
Random proles of laser marks, WIC Symposium on Information Theory in the Benelux, p.2734, 2010. ,
A Formalization of the Security Features of Physical Functions, 2011 IEEE Symposium on Security and Privacy, p.397412, 2011. ,
DOI : 10.1109/SP.2011.10
An anti-counterfeiting concept for currency systems, 1983. ,
Read-Proof Hardware from Protective Coatings, Cryprographic Hardware and Embedded Systems Workshop, p.369383, 2006. ,
DOI : 10.1007/11894063_29
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.331.6628
Silicon physical random functions, Proceedings of the 9th ACM conference on Computer and communications security , CCS '02, 2002. ,
DOI : 10.1145/586110.586132
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.6972
Extracting secret keys from integrated circuits, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, p.1312001205, 2005. ,
A technique to build a secret key in integrated circuits for identication and authentication applications, VLSI Circuits. Digest of Technical Papers, p.176179, 2004. ,
FPGA Intrinsic PUFs and Their Use for IP Protection, Cryprographic Hardware and Embedded Systems Workshop, p.6380, 2007. ,
DOI : 10.1007/978-3-540-74735-2_5
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1029.6180
Randomly driven fuzzy key extraction of uncloneable images, International Conference on Image Processing (ICIP), 2010. ,
DOI : 10.1109/icip.2010.5652420
Secret key generation from classical physics, Philips Research Book Series, 2005. ,
Robust key extraction from physical uncloneable functions, Applied Cryptography and Network Security (ACNS), p.407422, 2005. ,
Extracting secret keys from integrated circuits, IEEE Transactions on VLSI Systems, issue.10, p.1312001205, 2005. ,
Memory leakageresilient encryption based on physically unclonable functions, Advances in Cryptology (ASIACRYPT), p.685702, 2009. ,
DOI : 10.1007/978-3-642-10366-7_40
Fuzzy Extractors, Eurocrypt'04, p.523540, 2004. ,
DOI : 10.1007/978-1-84628-984-2_5
Introduction to Modern Cryptography, 2008. ,