Author of the publication

Coding Schemes for Arithmetic and Logic Operations - How Robust Are They?

, and . WISA, volume 5932 of Lecture Notes in Computer Science, page 51-65. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Fault Attack on ECDSA., and . FDTC, page 93-99. IEEE Computer Society, (2009)Side-Channel Leakage across Borders., , , , , and . CARDIS, volume 6035 of Lecture Notes in Computer Science, page 36-48. Springer, (2010)The Temperature Side Channel and Heating Fault Attacks., and . CARDIS, volume 8419 of Lecture Notes in Computer Science, page 219-235. Springer, (2013)Group-signature schemes on constrained devices: the gap between theory and practice., and . CS2@HiPEAC, page 31-36. ACM, (2014)Secure Implementations for the Internet of Things.. InfoSecHiComNet, volume 7011 of Lecture Notes in Computer Science, page 2. Springer, (2011)Contact-based fault injections and power analysis on RFID tags., , and . ECCTD, page 409-412. IEEE, (2009)RFID and Its Vulnerability to Faults., , and . CHES, volume 5154 of Lecture Notes in Computer Science, page 363-379. Springer, (2008)A Generic Fault Countermeasure Providing Data and Program Flow Integrity., and . FDTC, page 68-73. IEEE Computer Society, (2008)Coding Schemes for Arithmetic and Logic Operations - How Robust Are They?, and . WISA, volume 5932 of Lecture Notes in Computer Science, page 51-65. Springer, (2009)A Probing Attack on AES., and . WISA, volume 5379 of Lecture Notes in Computer Science, page 256-265. Springer, (2008)