Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

CPAmap: On the Complexity of Secure FPGA Virtualization, Multi-Tenancy, and Physical Design., , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020 (3): 121-146 (2020)Mitigating Electrical-level Attacks towards Secure Multi-Tenant FPGAs in the Cloud., , and . ACM Trans. Reconfigurable Technol. Syst., 12 (3): 12:1-12:26 (2019)New Approaches of Side-Channel Attacks Based on Chip Testing Methods., , , and . IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 42 (5): 1411-1424 (May 2023)Data Leakage through Self-Terminated Write Schemes in Memristive Caches., , , and . ASP-DAC, page 666-671. IEEE, (2022)Remote Fault Attacks in Multitenant Cloud FPGAs., , and . IEEE Des. Test, 39 (4): 33-40 (2022)MaliGNNoma: GNN-Based Malicious Circuit Classifier for Secure Cloud FPGAs., , , , , , and . CoRR, (2024)Stress-Resiliency of AI Implementations on FPGAs., , , , and . FPL, page 333-338. IEEE, (2023)Enabling In-Field Parametric Testing for RISC-V Cores., , , , and . ITC, page 367-376. IEEE, (2023)Power Side-Channel Attacks and Countermeasures on Computation-in-Memory Architectures and Technologies., , , , , , and . ETS, page 1-6. IEEE, (2023)FPGANeedle: Precise Remote Fault Attacks from FPGA to CPU., , , , , and . ASP-DAC, page 358-364. ACM, (2023)