Author of the publication

Glitch It If You Can: Parameter Search Strategies for Successful Fault Injection.

, , , , , and . CARDIS, volume 8419 of Lecture Notes in Computer Science, page 236-252. Springer, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

The Energy Budget for Wireless Security: Extended Version., , , and . IACR Cryptology ePrint Archive, (2015)Revisiting Higher-Order DPA Attacks: ., , , and . CT-RSA, volume 5985 of Lecture Notes in Computer Science, page 221-234. Springer, (2010)Anti-counterfeiting, Untraceability and Other Security Challenges for RFID Systems: Public-Key-Based Protocols and Hardware., , , , and . Towards Hardware-Intrinsic Security, Springer, (2010)Practical Evaluation of Protected Residue Number System Scalar Multiplication., , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019 (1): 259-282 (2019)Hardware architectures for public key cryptography., , , and . Integr., 34 (1-2): 1-64 (2003)Foundations of Secure Scaling (Dagstuhl Seminar 16342)., , , and . Dagstuhl Reports, 6 (8): 65-90 (2016)Confused by Confusion: Systematic Evaluation of DPA Resistance of Various S-boxes., , , , and . INDOCRYPT, volume 8885 of Lecture Notes in Computer Science, page 374-390. Springer, (2014)Glitch It If You Can: Parameter Search Strategies for Successful Fault Injection., , , , , and . CARDIS, volume 8419 of Lecture Notes in Computer Science, page 236-252. Springer, (2013)Online template attacks., , , , and . J. Cryptographic Engineering, 9 (1): 21-36 (2019)Modified Transparency Order Property: Solution or Just Another Attempt., , , and . SPACE, volume 9354 of Lecture Notes in Computer Science, page 210-227. Springer, (2015)