Author of the publication

Tunnel FET Current Mode Logic for DPA-Resilient Circuit Designs.

, , , , , and . IEEE Trans. Emerg. Top. Comput., 5 (3): 340-352 (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On-Chip Analog Trojan Detection Framework for Microprocessor Trustworthiness., , , , , and . IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 38 (10): 1820-1830 (2019)In Praise of Exact-Functional-Secrecy in Circuit Locking., and . IEEE Trans. Inf. Forensics Secur., (2021)Emerging Technology-Based Design of Primitives for Hardware Security., , , , , , , , and . ACM J. Emerg. Technol. Comput. Syst., 13 (1): 3:1-3:19 (2016)Enhancing Solver-based Generic Side-Channel Analysis with Machine Learning., and . ACM Great Lakes Symposium on VLSI, page 345-350. ACM, (2023)IcySAT: Improved SAT-based Attacks on Cyclic Locked Circuits., , and . ICCAD, page 1-7. ACM, (2019)Provably secure camouflaging strategy for IC protection., , , , , , and . ICCAD, page 28. ACM, (2016)Hardware Security Challenges Beyond CMOS: Attacks and Remedies., , and . ISVLSI, page 200-205. IEEE Computer Society, (2016)Circuit Obfuscation and Oracle-guided Attacks: Who can Prevail?, , , , , and . ACM Great Lakes Symposium on VLSI, page 357-362. ACM, (2017)Security of emerging non-volatile memories: Attacks and defenses., and . VTS, page 1-4. IEEE Computer Society, (2016)A Security Analysis of Circuit Clock Obfuscation., , , and . Cryptogr., 6 (3): 43 (2022)