Author of the publication

Simulatable Leakage: Analysis, Pitfalls, and New Constructions.

, , , , , and . ASIACRYPT (1), volume 8873 of Lecture Notes in Computer Science, page 223-242. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

How to Enumerate Your Keys Accurately and Efficiently After a Side Channel Attack., , , and . IACR Cryptology ePrint Archive, (2015)Power analysis attacks - revealing the secrets of smart cards., , and . Springer, (2007)One for all - all for one: unifying standard differential power analysis attacks., , and . IET Inf. Secur., 5 (2): 100-110 (2011)Consistent, Efficient and Leakage-Model Free Mutual Information Estimation., , and . IACR Cryptol. ePrint Arch., (2022)A Novel Completeness Test and its Application to Side Channel Attacks and Simulators., and . IACR Cryptol. ePrint Arch., (2021)An Analytic Attack Against ARX Addition Exploiting Standard Side-Channel Leakage., , and . IACR Cryptol. ePrint Arch., (2020)Comparing Key Rank Estimation Methods., , and . CARDIS, volume 13820 of Lecture Notes in Computer Science, page 188-204. Springer, (2022)Towards Micro-architectural Leakage Simulators: Reverse Engineering Micro-architectural Leakage Features Is Practical., , and . EUROCRYPT (3), volume 13277 of Lecture Notes in Computer Science, page 284-311. Springer, (2022)Counting Keys in Parallel After a Side Channel Attack., , , and . ASIACRYPT (2), volume 9453 of Lecture Notes in Computer Science, page 313-337. Springer, (2015)Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks., and . CHES, volume 2162 of Lecture Notes in Computer Science, page 39-50. Springer, (2001)