From post

Detection and Correction of Malicious and Natural Faults in Cryptographic Modules.

, , , и . PROOFS, том 7 из Kalpa Publications in Computing, стр. 68-82. EasyChair, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Nonlinear Codes for Control Flow Checking., и . ETS, стр. 1-6. IEEE, (2020)Reliable Communication Across Parallel Asynchronous Channels with Glitches., и . ICMCTA, том 10495 из Lecture Notes in Computer Science, стр. 93-106. Springer, (2017)Punctured Karpovsky-Taubin binary robust error detecting codes for cryptographic devices., и . IOLTS, стр. 156-161. IEEE Computer Society, (2012)Detection of Trojan HW by using hidden information on the system., , и . IOLTS, стр. 192-193. IEEE Computer Society, (2011)Protecting cryptographic hardware against malicious attacks by nonlinear robust codes., , , , и . DFT, стр. 40-45. IEEE Computer Society, (2014)On the Reliability of the Ring Oscillator Physically Unclonable Functions., , , и . IVSW, стр. 25-30. IEEE, (2019)Leakage Power Attack-Resilient Symmetrical 8T SRAM Cell., , , , , и . IEEE Trans. Very Large Scale Integr. Syst., 26 (10): 2180-2184 (2018)Silicon Proven 1.8 µm × 9.2 µm 65-nm Digital Bit Generator for Hardware Security Applications., , , , и . IEEE Trans. Circuits Syst. II Express Briefs, 66-II (10): 1713-1717 (2019)Compact Protection Codes for protecting memory from malicious data and address manipulations., , , , , , и . ETS, стр. 1-6. IEEE, (2021)On resilience of security-oriented error detecting architectures against power attacks: a theoretical analysis., и . CF, стр. 229-237. ACM, (2021)