Author of the publication

A random and pseudo-gradient approach for analog circuit sizing with non-uniformly discretized parameters.

, , , and . ICCD, page 188-193. IEEE Computer Society, (2008)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Sizing analog circuits using an SQP and Branch and Bound based approach., , and . ICECS, page 37-40. IEEE, (2010)Structured Design and Evaluation of a Resistor-Based PUF Robust Against PVT-Variations., , , , , and . DDECS, page 93-98. IEEE, (2023)PAG-IoT: A PUF and AEAD Enabled Trusted Hardware Gateway for IoT Devices., , and . ISVLSI, page 500-505. IEEE, (2020)Interleaved Challenge Loop PUF: A Highly Side-Channel Protected Oscillator-Based PUF., , and . IEEE Trans. Circuits Syst. I Regul. Pap., 69 (12): 5121-5134 (2022)Bringing Analog Design Tools to Security: Modeling and Optimization of a Low Area Probing Detector., , , and . SMACD, page 1-4. IEEE, (2018)Testing and Reliability Enhancement of Security Primitives., , , , , , , , and . DFT, page 1-8. IEEE, (2021)Efficient Bound for Conditional Min-Entropy of Physical Unclonable Functions Beyond IID., , and . WIFS, page 1-6. IEEE, (2019)Analysis and Protection of the Two-Metric Helper Data Scheme., , , and . COSADE, volume 12910 of Lecture Notes in Computer Science, page 279-302. Springer, (2021)When the Decoder Has to Look Twice: Glitching a PUF Error Correction., , and . IACR Cryptol. ePrint Arch., (2021)Towards memory integrity and authenticity of multi-processors system-on-chip using physical unclonable functions., , and . it Inf. Technol., 61 (1): 29-43 (2019)