default search action
Pim Tuyls
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2014
- [c46]Vincent van der Leest, Roel Maes, Geert Jan Schrijen, Pim Tuyls:
Hardware Intrinsic Security to Protect Value in the Mobile Market. ISSE 2014: 188-198 - 2013
- [c45]Vincent van der Leest, Pim Tuyls:
Anti-counterfeiting with hardware intrinsic security. DATE 2013: 1137-1142 - 2012
- [c44]Vincent van der Leest, Erik van der Sluis, Geert Jan Schrijen, Pim Tuyls, Helena Handschuh:
Efficient Implementation of True Random Number Generator Based on SRAM PUFs. Cryptography and Security 2012: 300-318 - 2011
- [c43]Georgios N. Selimis, Mario Konijnenburg, Maryam Ashouei, Jos Huisken, Harmke de Groot, Vincent van der Leest, Geert Jan Schrijen, Marten van Hulst, Pim Tuyls:
Evaluation of 90nm 6T-SRAM as Physical Unclonable Function for secure key generation in wireless sensor nodes. ISCAS 2011: 567-570 - 2010
- [j6]Evgeny A. Verbitskiy, Pim Tuyls, Chibuzo Obi, Berry Schoenmakers, Boris Skoric:
Key extraction from general nondiscrete signals. IEEE Trans. Inf. Forensics Secur. 5(2): 269-279 (2010) - [c42]Vincent van der Leest, Geert Jan Schrijen, Helena Handschuh, Pim Tuyls:
Hardware intrinsic security from D flip-flops. STC@CCS 2010: 53-62 - [c41]Pim Tuyls:
Hardware Intrinsic Security. RFIDSec 2010: 123 - [p6]Roel Maes, Pim Tuyls:
Process Variations for Security: PUFs. Secure Integrated Circuits and Systems 2010: 125-141 - [p5]Helena Handschuh, Geert Jan Schrijen, Pim Tuyls:
Hardware Intrinsic Security from Physically Unclonable Functions. Towards Hardware-Intrinsic Security 2010: 39-53 - [p4]Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Berk Sunar, Pim Tuyls:
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions. Towards Hardware-Intrinsic Security 2010: 135-164
2000 – 2009
- 2009
- [j5]Jorge Guajardo, Boris Skoric, Pim Tuyls, Sandeep S. Kumar, Thijs Bel, Antoon H. M. Blom, Geert Jan Schrijen:
Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Inf. Syst. Frontiers 11(1): 19-41 (2009) - [c40]Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Berk Sunar, Pim Tuyls:
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions. ASIACRYPT 2009: 685-702 - [c39]Roel Maes, Pim Tuyls, Ingrid Verbauwhede:
Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs. CHES 2009: 332-347 - [c38]Klaus Kursawe, Ahmad-Reza Sadeghi, Dries Schellekens, Boris Skoric, Pim Tuyls:
Reconfigurable Physical Unclonable Functions -- Enabling Technology for Tamper-Resistant Storage. HOST 2009: 22-29 - [c37]Roel Maes, Dries Schellekens, Pim Tuyls, Ingrid Verbauwhede:
Analysis and Design of Active IC Metering Schemes. HOST 2009: 74-81 - [c36]Roel Maes, Pim Tuyls, Ingrid Verbauwhede:
A soft decision helper data algorithm for SRAM PUFs. ISIT 2009: 2101-2105 - [c35]Koen Simoens, Pim Tuyls, Bart Preneel:
Privacy Weaknesses in Biometric Sketches. SP 2009: 188-203 - [c34]Muhammad Asim, Jorge Guajardo, Sandeep S. Kumar, Pim Tuyls:
Physical Unclonable Functions and Their Applications to Vehicle System Security. VTC Spring 2009 - [e1]Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, Pim Tuyls:
Foundations for Forgery-Resilient Cryptographic Hardware, 05.07. - 08.07.2009. Dagstuhl Seminar Proceedings 09282, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, Germany 2009 [contents] - [i14]Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, Pim Tuyls:
09282 Executive Summary - Foundations for Forgery-Resilient Cryptographic Hardware. Foundations for Forgery-Resilient Cryptographic Hardware 2009 - [i13]Jorge Guajardo, Bart Preneel, Pim Tuyls, Ahmad-Reza Sadeghi:
09282 Abstracts Collection - Foundations for Forgery-Resilient Cryptographic Hardware. Foundations for Forgery-Resilient Cryptographic Hardware 2009 - [i12]Boris Skoric, Pim Tuyls:
An efficient fuzzy extractor for limited noise. Foundations for Forgery-Resilient Cryptographic Hardware 2009 - [i11]Boris Skoric, Pim Tuyls:
An efficient fuzzy extractor for limited noise. IACR Cryptol. ePrint Arch. 2009: 30 (2009) - [i10]Evgeny A. Verbitskiy, Pim Tuyls, Chibuzo Obi, Berry Schoenmakers, Boris Skoric:
Key extraction from general non-discrete signals. IACR Cryptol. ePrint Arch. 2009: 303 (2009) - 2008
- [j4]Blaise Gassend, Marten van Dijk, Dwaine E. Clarke, Emina Torlak, Srinivas Devadas, Pim Tuyls:
Controlled physical random functions and applications. ACM Trans. Inf. Syst. Secur. 10(4): 3:1-3:22 (2008) - [c33]Christoph Bösch, Jorge Guajardo, Ahmad-Reza Sadeghi, Jamshid Shokrollahi, Pim Tuyls:
Efficient Helper Data Key Extractor on FPGAs. CHES 2008: 181-197 - [c32]Benedikt Gierlichs, Lejla Batina, Pim Tuyls, Bart Preneel:
Mutual Information Analysis. CHES 2008: 426-442 - [c31]Sandeep S. Kumar, Jorge Guajardo, Roel Maes, Geert Jan Schrijen, Pim Tuyls:
The Butterfly PUF: Protecting IP on every FPGA. HOST 2008: 67-70 - [c30]Jorge Guajardo, Sandeep S. Kumar, Geert Jan Schrijen, Pim Tuyls:
Brand and IP protection with physical unclonable functions. ISCAS 2008: 3186-3189 - [c29]Dries Schellekens, Pim Tuyls, Bart Preneel:
Embedded Trusted Computing with Authenticated Non-volatile Memory. TRUST 2008: 60-74 - [i9]Fons Bruekers, Stefan Katzenbeisser, Klaus Kursawe, Pim Tuyls:
Privacy-Preserving Matching of DNA Profiles. IACR Cryptol. ePrint Arch. 2008: 203 (2008) - 2007
- [c28]Jorge Guajardo, Sandeep S. Kumar, Geert Jan Schrijen, Pim Tuyls:
FPGA Intrinsic PUFs and Their Use for IP Protection. CHES 2007: 63-80 - [c27]Neil Bird, Claudine Conrado, Jorge Guajardo, Stefan Maubach, Geert Jan Schrijen, Boris Skoric, Anton M. H. Tombeur, Peter Thueringer, Pim Tuyls:
ALGSICS - Combining Physics and Cryptography to Enhance Security and Privacy in RFID Systems. ESAS 2007: 187-202 - [c26]Jorge Guajardo, Sandeep S. Kumar, Geert Jan Schrijen, Pim Tuyls:
Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection. FPL 2007: 189-195 - [c25]Berry Schoenmakers, Jilles Tjoelker, Pim Tuyls, Evgeny A. Verbitskiy:
Smooth R??nyi Entropy of Ergodic Quantum Information Sources. ISIT 2007: 256-260 - [c24]Jorge Guajardo, Sandeep S. Kumar, Klaus Kursawe, Geert Jan Schrijen, Pim Tuyls:
Intrinsic Physical Unclonable Functions in Field Programmable Gate Arrays. ISSE 2007: 313-321 - [c23]Lejla Batina, Jorge Guajardo, Tim Kerins, Nele Mentens, Pim Tuyls, Ingrid Verbauwhede:
Public-Key Cryptography for RFID-Tags. PerCom Workshops 2007: 217-222 - [p3]Pim Tuyls, Boris Skoric:
Strong Authentication with Physical Unclonable Functions. Security, Privacy, and Trust in Modern Data Management 2007: 133-148 - [p2]Berry Schoenmakers, Pim Tuyls:
Client-Server Trade-Offs in Secure Computation. Security, Privacy, and Trust in Modern Data Management 2007: 197-211 - [p1]Pim Tuyls, Tom A. M. Kevenaar:
Private Person Authentication in an Ambient World. Security, Privacy, and Trust in Modern Data Management 2007: 417-431 - [i8]Berry Schoenmakers, Jilles Tjoelker, Pim Tuyls, Evgeny A. Verbitskiy:
Smooth Rényi Entropy of Ergodic Quantum Information Sources. CoRR abs/0704.3504 (2007) - [i7]Benedikt Gierlichs, Lejla Batina, Pim Tuyls:
Mutual Information Analysis - A Universal Differential Side-Channel Attack. IACR Cryptol. ePrint Arch. 2007: 198 (2007) - 2006
- [j3]Marten van Dijk, Tom A. M. Kevenaar, Geert Jan Schrijen, Pim Tuyls:
Improved constructions of secret sharing schemes by applying (lambda, omega)-decompositions. Inf. Process. Lett. 99(4): 154-157 (2006) - [c22]Pim Tuyls, Geert Jan Schrijen, Boris Skoric, Jan van Geloven, Nynke Verhaegh, Rob Wolters:
Read-Proof Hardware from Protective Coatings. CHES 2006: 369-383 - [c21]Pim Tuyls, Lejla Batina:
RFID-Tags for Anti-counterfeiting. CT-RSA 2006: 115-131 - [c20]Pim Tuyls:
Grey-Box Cryptography: Physical Unclonable Functions. ESAS 2006: 3-5 - [c19]Berry Schoenmakers, Pim Tuyls:
Efficient Binary Conversion for Paillier Encrypted Values. EUROCRYPT 2006: 522-537 - [c18]Klaus Kursawe, Gregory Neven, Pim Tuyls:
Private Policy Negotiation. Financial Cryptography 2006: 81-95 - [c17]Tanya Ignatenko, Geert Jan Schrijen, Boris Skoric, Pim Tuyls, Frans M. J. Willems:
Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method. ISIT 2006: 499-503 - [c16]Pim Tuyls, Boris Skoric:
Physical Unclonable Functions for enhanced security of tokens and tags. ISSE 2006: 30-37 - [c15]Tom A. M. Kevenaar, Geert Jan Schrijen, Anton H. M. Akkermans, Marijn Damstra, Pim Tuyls, Michiel van der Veen:
Robust and Secure Biometrics: Some Application Examples. ISSE 2006: 196-203 - [i6]Boris Skoric, Stefan Maubach, Tom A. M. Kevenaar, Pim Tuyls:
Information-theoretic analysis of coating PUFs. IACR Cryptol. ePrint Arch. 2006: 101 (2006) - [i5]Lejla Batina, Jorge Guajardo, Tim Kerins, Nele Mentens, Pim Tuyls, Ingrid Verbauwhede:
An Elliptic Curve Processor Suitable For RFID-Tags. IACR Cryptol. ePrint Arch. 2006: 227 (2006) - 2005
- [j2]Pim Tuyls, Henk D. L. Hollmann, Jack H. van Lint, Ludo M. G. M. Tolhuizen:
XOR-based Visual Cryptography Schemes. Des. Codes Cryptogr. 37(1): 169-186 (2005) - [j1]Hideki Imai, Jörn Müller-Quade, Anderson C. A. Nascimento, Pim Tuyls, Andreas J. Winter:
An information theoretical model for quantum secret sharing. Quantum Inf. Comput. 5(1): 69-80 (2005) - [c14]Boris Skoric, Pim Tuyls, W. Ophey:
Robust Key Extraction from Physical Uncloneable Functions. ACNS 2005: 407-422 - [c13]Pim Tuyls, Anton H. M. Akkermans, Tom A. M. Kevenaar, Geert Jan Schrijen, Asker M. Bazen, Raymond N. J. Veldhuis:
Practical Biometric Authentication with Template Protection. AVBPA 2005: 436-446 - [c12]Marten van Dijk, Pim Tuyls:
Secure biometrics. EUSIPCO 2005: 1-4 - [c11]Pim Tuyls, Boris Skoric, S. Stallinga, Anton H. M. Akkermans, W. Ophey:
Information-Theoretic Security Analysis of Physical Uncloneable Functions. Financial Cryptography 2005: 141-155 - [c10]Karin Rietjens, Berry Schoenmakers, Pim Tuyls:
Quantum information theoretical analysis of various constructions for quantum secret sharing. ISIT 2005: 1598-1602 - [c9]Karin Poels, Pim Tuyls, Berry Schoenmakers:
Generic security proof of quantum key exchange using squeezed states. ISIT 2005: 1612-1616 - 2004
- [c8]Berry Schoenmakers, Pim Tuyls:
Practical Two-Party Computation Based on the Conditional Gate. ASIACRYPT 2004: 119-136 - [c7]Pim Tuyls, Jasper Goseling:
Capacity and Examples of Template-Protecting Biometric Authentication Systems. ECCV Workshop BioAW 2004: 158-170 - [c6]Wim F. J. Verhaegh, Aukje E. M. van Duijnhoven, Pim Tuyls, Jan H. M. Korst:
Privacy Protection in Memory-Based Collaborative Filtering. EUSAI 2004: 61-71 - [c5]Pim Tuyls, Evgeny A. Verbitskiy, Jasper Goseling, Dee Denteneer:
Privacy protecting biometric authentication systems: An overview. EUSIPCO 2004: 1397-1400 - [c4]Pim Tuyls, Boris Skoric, S. Stallinga, Ton H. Akkermans, W. Ophey:
An information theoretic model for physical uncloneable functions. ISIT 2004: 141 - [c3]Jasper Goseling, Pim Tuyls:
Information-theoretic approach to privacy protection of biometric templates. ISIT 2004: 172 - [i4]Pim Tuyls, Jasper Goseling:
Capacity and Examples of Template Protecting Biometric Authentication Systems. IACR Cryptol. ePrint Arch. 2004: 106 (2004) - 2003
- [c2]Jean-Paul M. G. Linnartz, Pim Tuyls:
New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates. AVBPA 2003: 393-402 - [c1]Pim Tuyls, Tom A. M. Kevenaar, Geert Jan Schrijen, Toine Staring, Marten van Dijk:
Visual Crypto Displays Enabling Secure Communications. SPC 2003: 271-284 - [i3]Pim Tuyls, Tom A. M. Kevenaar, Geert Jan Schrijen, Toine Staring, Marten van Dijk:
Visual Crypto Displays Enabling Secure Communications. IACR Cryptol. ePrint Arch. 2003: 118 (2003) - 2002
- [i2]Pim Tuyls, Henk D. L. Hollmann, Jacobus H. van Lint, Ludo M. G. M. Tolhuizen:
A polarisation based Visual Crypto System and its Secret Sharing Schemes. IACR Cryptol. ePrint Arch. 2002: 194 (2002) - [i1]Henk D. L. Hollmann, Jacobus H. van Lint, Ludo M. G. M. Tolhuizen, Pim Tuyls:
An addition to the paper: A polarisation based visual crypto system and its secret sharing schemes. IACR Cryptol. ePrint Arch. 2002: 195 (2002)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:13 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint