From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A side-channel resistant implementation of AES combining clock randomization with duplication., , , , и . ISCAS, стр. 1-5. IEEE, (2023)Side-Channel Analysis of the Random Number Generator in STM32 MCUs., и . ACM Great Lakes Symposium on VLSI, стр. 15-20. ACM, (2022)CRC-PUF: A Machine Learning Attack Resistant Lightweight PUF Construction., , , , и . EuroS&P Workshops, стр. 264-271. IEEE, (2019)Bio-inspired fault-tolerance.. BIONETICS, стр. 2. ICST / ACM, (2008)Is Your FPGA Transmitting Secrets: Covert Antennas from Interconnect., , , и . IPDPS Workshops, стр. 79-84. IEEE, (2023)Do Not Rely on Clock Randomization: A Side-Channel Attack on a Protected Hardware Implementation of AES., , и . FPS, том 13877 из Lecture Notes in Computer Science, стр. 38-53. Springer, (2022)An Improved Hardware Implementation of the Quark Hash Function., и . RFIDSec, том 8262 из Lecture Notes in Computer Science, стр. 113-127. Springer, (2013)Protecting Ring Oscillator Physical Unclonable Functions Against Modeling Attacks., и . ICISC, том 8565 из Lecture Notes in Computer Science, стр. 241-255. Springer, (2013)An Equivalence-Preserving Transformation of Shift Registers.. SETA, том 8865 из Lecture Notes in Computer Science, стр. 187-199. Springer, (2014)Power-security trade-off in multi-level power analysis countermeasures for FSR-based stream ciphers., и . ISCAS, стр. 81-84. IEEE, (2012)