Author of the publication

A Method to Construct Efficient Carbon-Nanotube-Based Physical Unclonable Functions and True Random Number Generators.

, , , , , , , , and . DSD, page 61-69. IEEE, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Decay-Based DRAM PUFs in Commodity Devices., , , , , , , and . IEEE Trans. Dependable Secur. Comput., 16 (3): 462-475 (2019)Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security †., , , , , , , , , and 2 other author(s). Cryptogr., 2 (3): 13 (2018)A Lightweight Architecture for Hardware-Based Security in the Emerging Era of Systems of Systems., , , , , and . ACM J. Emerg. Technol. Comput. Syst., 17 (3): 43:1-43:25 (2021)LP-MAB: Improving the Energy Efficiency of LoRaWAN Using a Reinforcement-Learning-Based Adaptive Configuration Algorithm., , , and . Sensors, 23 (4): 2363 (February 2023)A Study of the Spatial Auto-Correlation of Memory-Based Physical Unclonable Functions., , , and . ECCTD, page 1-4. IEEE, (2020)Using Memristor Arrays as Physical Unclonable Functions., , , and . ESORICS (3), volume 13556 of Lecture Notes in Computer Science, page 250-271. Springer, (2022)Spatial Correlation in Weak Physical Unclonable Functions: A Comprehensive Overview., , , , , , , , and . DSD, page 70-78. IEEE, (2023)On the Sustainability of Lightweight Cryptography Based on PUFs Implemented on NAND Flash Memories Using Programming Disturbances., , , , , , and . CoRR, (2022)Spying on Temperature using DRAM., , , , and . DATE, page 13-18. IEEE, (2019)DRAM PUFs in Commodity Devices., , , , , , and . IEEE Des. Test, 38 (3): 76-83 (2021)