Author of the publication

Run-Time Accessible DRAM PUFs in Commodity Devices.

, , , , , , and . CHES, volume 9813 of Lecture Notes in Computer Science, page 432-453. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Practical Attestation Protocol for Autonomous Embedded Systems., , and . EuroS&P, page 263-278. IEEE, (2019)Secure Computation of the kth-Ranked Element in a Star Network., , , , and . Financial Cryptography, volume 12059 of Lecture Notes in Computer Science, page 386-403. Springer, (2020)Secure Watermark Embedding Through Partial Encryption., , , and . IWDW, volume 4283 of Lecture Notes in Computer Science, page 433-445. Springer, (2006)Correcting Finite Sampling Issues in Entropy l-diversity., , and . PSD, volume 9867 of Lecture Notes in Computer Science, page 135-146. Springer, (2016)Fifth International Workshop on Trustworthy Embedded Devices (TrustED 2015)., and . ACM Conference on Computer and Communications Security, page 1715-1716. ACM, (2015)SALAD: Secure and Lightweight Attestation of Highly Dynamic and Disruptive Networks., , and . AsiaCCS, page 329-342. ACM, (2018)Privacy-enhanced Identity Management – From Cryptography to Practice, , and . TU Darmstadt, Darmstadt, (2014)Evaluation of Cache Attacks on Arm Processors and Secure Caches., , , , and . CoRR, (2021)Group homomorphic encryption: characterizations, impossibility results, and applications., , and . Des. Codes Cryptogr., 67 (2): 209-232 (2013)ELSA: efficient long-term secure storage of large datasets (full version) ∗., , , , and . EURASIP J. Inf. Secur., (2020)