Author of the publication

A Biased Fault Attack on the Time Redundancy Countermeasure for AES.

, , , and . COSADE, volume 9064 of Lecture Notes in Computer Science, page 189-203. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Novel Attack on a FPGA based True Random Number Generator., , and . WESS, page 6. ACM, (2015)POSTER: Authenticated Key-Exchange Protocol for Heterogeneous CPS., , , and . AsiaCCS, page 849-851. ACM, (2018)Introduction to the Special Issue on Emerging Challenges and Solutions in Hardware Security., , , , and . ACM J. Emerg. Technol. Comput. Syst., 17 (3): 29:1-29:4 (2021)Birds of the Same Feather Flock Together: A Dual-Mode Circuit Candidate for Strong PUF-TRNG Functionalities., , , , and . IEEE Trans. Computers, 72 (6): 1636-1651 (June 2023)A Cellular Automata Based Approach for Generation of Large Primitive Polynomial and Its Application to RS-Coded MPSK Modulation., , and . ACRI, volume 4173 of Lecture Notes in Computer Science, page 204-214. Springer, (2006)Design of a Differential Power Analysis Resistant Masked AES S-Box., , and . INDOCRYPT, volume 4859 of Lecture Notes in Computer Science, page 373-383. Springer, (2007)Cache Timing Attacks on Clefia., , , and . INDOCRYPT, volume 5922 of Lecture Notes in Computer Science, page 104-118. Springer, (2009)An Enhanced Differential Cache Attack on CLEFIA for Large Cache Lines., , , and . INDOCRYPT, volume 7107 of Lecture Notes in Computer Science, page 58-75. Springer, (2011)vr2FHE- Securing FHE from Reaction-based Key Recovery Attacks., , , and . IACR Cryptol. ePrint Arch., (2023)Physically Related Functions: A New Paradigm for Light-weight Key-Exchange., , , , , and . IACR Cryptol. ePrint Arch., (2021)