Author of the publication

Optical Fault Induction Attacks.

, and . CHES, volume 2523 of Lecture Notes in Computer Science, page 2-12. Springer, (2002)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Optically Enhanced Position-Locked Power Analysis.. CHES, volume 4249 of Lecture Notes in Computer Science, page 61-75. Springer, (2006)Chip and Skim: cloning EMV cards with the pre-play attack, , , , and . CoRR, (2012)Optical Fault Induction Attacks., and . CHES, volume 2523 of Lecture Notes in Computer Science, page 2-12. Springer, (2002)Semi-invasive attacks: a new approach to hardware security analysis.. University of Cambridge, UK, (2005)British Library, EThOS.Data Remanence in Flash Memory Devices.. CHES, volume 3659 of Lecture Notes in Computer Science, page 339-353. Springer, (2005)Be Prepared: The EMV Preplay Attack., , , , and . IEEE Secur. Priv., 13 (2): 56-64 (2015)Using Optical Emission Analysis for Estimating Contribution to Power Analysis.. FDTC, page 111-119. IEEE Computer Society, (2009)On a New Way to Read Data from Memory., , , and . IEEE Security in Storage Workshop, page 65-69. IEEE Computer Society, (2002)Local Heating Attacks on Flash Memory Devices.. HOST, page 1-6. IEEE Computer Society, (2009)Chip and Skim: Cloning EMV Cards with the Pre-play Attack., , , , and . IEEE Symposium on Security and Privacy, page 49-64. IEEE Computer Society, (2014)