Author of the publication

Simulatable Leakage: Analysis, Pitfalls, and New Constructions.

, , , , , and . ASIACRYPT (1), volume 8873 of Lecture Notes in Computer Science, page 223-242. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Power analysis attacks - revealing the secrets of smart cards., , and . Springer, (2007)How to Enumerate Your Keys Accurately and Efficiently After a Side Channel Attack., , , and . IACR Cryptology ePrint Archive, (2015)One for all - all for one: unifying standard differential power analysis attacks., , and . IET Inf. Secur., 5 (2): 100-110 (2011)An Analytic Attack Against ARX Addition Exploiting Standard Side-Channel Leakage., , and . IACR Cryptol. ePrint Arch., (2020)A Novel Completeness Test and its Application to Side Channel Attacks and Simulators., and . IACR Cryptol. ePrint Arch., (2021)Consistent, Efficient and Leakage-Model Free Mutual Information Estimation., , and . IACR Cryptol. ePrint Arch., (2022)Template Attacks on ECDSA., and . WISA, volume 5379 of Lecture Notes in Computer Science, page 14-27. Springer, (2008)Practical Template Attacks., and . WISA, volume 3325 of Lecture Notes in Computer Science, page 440-456. Springer, (2004)Counting Keys in Parallel After a Side Channel Attack., , , and . ASIACRYPT (2), volume 9453 of Lecture Notes in Computer Science, page 313-337. Springer, (2015)Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks., and . CHES, volume 2162 of Lecture Notes in Computer Science, page 39-50. Springer, (2001)