Author of the publication

Effective simple-power analysis attacks of elliptic curve cryptography on embedded systems.

, , and . ICCAD, page 115. ACM, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A comprehensive high-level synthesis system for control-flow intensive behaviors., , , , , , , , and . ACM Great Lakes Symposium on VLSI, page 11-14. ACM, (2003)A statistics-based success rate model for DPA and CPA., , , and . J. Cryptogr. Eng., 5 (4): 227-243 (2015)A Unified Metric for Quantifying Information Leakage of Cryptographic Devices Under Power Analysis Attacks., , , and . ASIACRYPT (2), volume 9453 of Lecture Notes in Computer Science, page 338-360. Springer, (2015)A Timing Side-Channel Attack on a Mobile GPU., , , and . ICCD, page 67-74. IEEE Computer Society, (2018)Compiler-Assisted Threshold Implementation against Power Analysis Attacks., , , , , , and . ICCD, page 541-544. IEEE Computer Society, (2017)An Energy-Aware Framework for Coordinated Dynamic Software Management in Mobile Computers., , and . MASCOTS, page 306-317. IEEE Computer Society, (2004)A Novel GPU Overdrive Fault Attack., , and . DAC, page 1-6. IEEE, (2020)A complete key recovery timing attack on a GPU., , and . HPCA, page 394-405. IEEE Computer Society, (2016)Fault Sneaking Attack: a Stealthy Framework for Misleading Deep Neural Networks., , , , , and . DAC, page 165. ACM, (2019)Side-channel power analysis of XTS-AES., , and . DATE, page 1330-1335. IEEE, (2017)