Author of the publication

IPA: an Instruction Profiling-Based Micro-architectural Side-Channel Attack on Block Ciphers.

, , , , and . J. Hardw. Syst. Secur., 3 (1): 26-44 (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Shakti-T: A RISC-V Processor with Light Weight Security Extensions., , , , and . HASP@ISCA, page 2:1-2:8. ACM, (2017)XFC: A Framework for eXploitable Fault Characterization in Block Ciphers., , and . DAC, page 8:1-8:6. ACM, (2017)High Speed Compact Elliptic Curve Cryptoprocessor for FPGA Platforms., and . INDOCRYPT, volume 5365 of Lecture Notes in Computer Science, page 376-388. Springer, (2008)Brutus: Refuting the Security Claims of the Cache Timing Randomization Countermeasure Proposed in CEASER., , , , and . IEEE Comput. Archit. Lett., 19 (1): 9-12 (2020)D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation., , and . WOOT @ USENIX Security Symposium, USENIX Association, (2019)Pinpointing Cache Timing Attacks on AES., , and . VLSI Design, page 306-311. IEEE Computer Society, (2010)Theoretical modeling of the Itoh-Tsujii Inversion algorithm for enhanced performance on k-LUT based FPGAs., , and . DATE, page 1231-1236. IEEE, (2011)Scalar Multiplication on Koblitz Curves using tau2-NAF., , , , and . IACR Cryptology ePrint Archive, (2011)A Formal Security Analysis of Even-Odd Sequential Prefetching in Profiled Cache-Timing Attacks., , and . HASP@ISCA, page 6:1-6:8. ACM, (2016)Towards Measuring Quality of Service in Untrusted Multi-Vendor Service Function Chains: Balancing Security and Resource Consumption., , , , , and . INFOCOM, page 163-171. IEEE, (2019)