Author of the publication

Side-channel attack resistant AES cryptographic circuits with ROM reducing address-dependent EM leaks.

, , , , and . ISCAS, page 2547-2550. IEEE, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

The arbiter-PUF with high uniqueness utilizing novel arbiter circuit with Delay-Time Measurement., , , , and . ISCAS, page 2325-2328. IEEE, (2011)A 2.7 Gcps and 7-Multiplexing CDMA Serial Communication Chip for Real-Time Robot Control with Multiprocessors., , , , and . J. Robotics Mechatronics, 17 (4): 463-468 (2005)Simple electromagnetic analysis attack based on geometric leak on ASIC implementation of ring-oscillator PUF., and . J. Cryptogr. Eng., 11 (3): 201-212 (2021)Tamper-resistant cryptographic hardware., , and . IEICE Electron. Express, 14 (2): 20162004 (2017)Exploring Effect of Residual Electric Charges on Cryptographic Circuits., , and . ASHES@CCS, page 57-66. ACM, (2020)Malicious CAN-message attack against advanced driving assistant system., , , , and . HOST, page 158. IEEE Computer Society, (2017)Efficient DPA-Resistance Verification Method with Smaller Number of Power Traces on AES Cryptographic Circuit., , , and . DSD, page 735-738. IEEE Computer Society, (2012)A Dynamic Soft-Decision Fuzzy Extractor for a CMOS Image Sensor PUF., , , , , , , and . ISPACS, page 54-59. IEEE, (2018)Diffusion Programmable Device : The device to prevent reverse engineering., , and . IACR Cryptology ePrint Archive, (2014)Entropy Estimation of Physically Unclonable Functions., , and . IACR Cryptol. ePrint Arch., (2020)