Author of the publication

Intelligent Reflecting Surface-Assisted Wireless Key Generation for Low-Entropy Environments.

, , , , , and . PIMRC, page 745-751. IEEE, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A critical view on the real-world security of logic locking., , and . J. Cryptogr. Eng., 12 (3): 229-244 (2022)Expanding Explainability: From Explainable Artificial Intelligence to Explainable Hardware., , , , , and . CoRR, (2023)Reconfigurable Intelligent Surface for Physical Layer Key Generation: Constructive or Destructive?, , , , , , and . CoRR, (2021)Insights into the mind of a trojan designer: the challenge to integrate a trojan into the bitstream., , , , , and . ASP-DAC, page 112-119. ACM, (2019)Reverse Engineering x86 Processor Microcode., , , , , , and . CoRR, (2019)Mirror, Mirror on the Wall: Wireless Environment Reconfiguration Attacks Based on Fast Software-Controlled Surfaces., , , , and . AsiaCCS, page 208-221. ACM, (2022)IRShield: A Countermeasure Against Adversarial Physical-Layer Wireless Sensing., , , , , , , and . SP, page 1705-1721. IEEE, (2022)Analog Physical-Layer Relay Attacks with Application to Bluetooth and Phase-Based Ranging., , , , and . WISEC, page 60-72. ACM, (2022)Red Team vs. Blue Team: A Real-World Hardware Trojan Detection Case Study Across Four Modern CMOS Technology Generations., , , , , and . SP, page 56-74. IEEE, (2023)Digital Rights Management Systeme (DRMS) als Enabling Technology im Automobil., , and . Sicherheit, volume P-62 of LNI, page 193-196. GI, (2005)