Author of the publication

QuadSeal: Quadruple algorithmic symmetrizing countermeasure against power based side-channel attacks.

, , , , and . CASES, page 21-30. IEEE, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Template Attacks with Partial Profiles and Dirichlet Priors: Application to Timing Attacks., , , and . HASP@ISCA, page 7:1-7:8. ACM, (2016)LFTSM: Lightweight and Fully Testable SEU Mitigation System for Xilinx Processor-Based SoCs., , , and . FPL, page 162-168. IEEE, (2020)RFTC: Runtime Frequency Tuning Countermeasure Using FPGA Dynamic Reconfiguration to Mitigate Power Analysis Attacks., , and . DAC, page 139. ACM, (2019)FPGA Based Countermeasures against Side Channel Attacks on Block Ciphers., , and . ASP-DAC, page 365-371. ACM, (2023)Advanced modes in AES: Are they safe from power analysis based side channel attacks?, , , , and . ICCD, page 173-180. IEEE Computer Society, (2014)Sensors for Remote Power Attacks: New Developments and Challenges., , and . ASPDAC, page 333-340. IEEE, (2024)NORA: Algorithmic Balancing without Pre-charge to Thwart Power Analysis Attacks., , and . VLSID, page 167-172. IEEE Computer Society, (2017)QuadSeal: Quadruple algorithmic symmetrizing countermeasure against power based side-channel attacks., , , , and . CASES, page 21-30. IEEE, (2015)A Power to Pulse Width Modulation Sensor for Remote Power Analysis Attacks., , , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022 (4): 589-613 (2022)A Hardware/Software Countermeasure and a Testing Framework for Cache Based Side Channel Attacks., , , and . TrustCom, page 1005-1014. IEEE Computer Society, (2011)