Author of the publication

Efficient Fuzzy Extraction of PUF-Induced Secrets: Theory and Applications.

, , , , and . CHES, volume 9813 of Lecture Notes in Computer Science, page 412-431. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Privacy-Preserving Device Tracking System Using a Low-Power Wide-Area Network., , , , , , , , , and 1 other author(s). CANS, volume 11261 of Lecture Notes in Computer Science, page 347-369. Springer, (2017)Breaking Espressif's ESP32 V3: Program Counter Control with Computed Values using Fault Injection., , , and . WOOT @ USENIX Security Symposium, page 229-243. USENIX Association, (2024)Key-recovery attacks on various RO PUF constructions via helper data manipulation., and . DATE, page 1-6. European Design and Automation Association, (2014)Attacking PUF-Based Pattern Matching Key Generators via Helper Data Manipulation., and . CT-RSA, volume 8366 of Lecture Notes in Computer Science, page 106-131. Springer, (2014)Security Analysis of PUF-based Key Generation and Entity Authentication ; Veiligheidsanalyse van PUF-gebaseerde sleutelgeneratie en entiteitsauthenticatie.. Katholieke Universiteit Leuven, Belgium, (2017)base-search.net (ftunivleuven:oai:lirias.kuleuven.be:123456789/581770).IoT: Source of test challenges., , , , , , , , , and 4 other author(s). ETS, page 1-10. IEEE, (2016)On The Deployment of Tweak-in-Plaintext Protection Against Differential Fault Analysis.. AsianHOST, page 1-6. IEEE, (2020)Upper bounds on the min-entropy of RO Sum, Arbiter, Feed-Forward Arbiter, and S-ArbRO PUFs., , and . AsianHOST, page 1-6. IEEE Computer Society, (2016)A Speed Area Optimized Embedded Co-processor for McEliece Cryptosystem., , , and . ASAP, page 102-108. IEEE Computer Society, (2012)Machine-Learning Attacks on PolyPUFs, OB-PUFs, RPUFs, LHS-PUFs, and PUF-FSMs.. IEEE Trans. Inf. Forensics Secur., 14 (8): 2043-2058 (2019)