Author of the publication

An Autonomous, Self-Authenticating, and Self-Contained Secure Boot Process for Field-Programmable Gate Arrays.

, , , , , , and . Cryptogr., 2 (3): 15 (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Physical Unclonable Function (PUF)-Based e-Cash Transaction Protocol (PUF-Cash)., , , , , and . Cryptogr., 3 (3): 18 (2019)Secure intra-vehicular communication over CANFD., , , , and . AsianHOST, page 97-102. IEEE Computer Society, (2017)Side-Channel Power Resistance for Encryption Algorithms Using Implementation Diversity., , , , , , , and . Cryptogr., 4 (2): 13 (2020)Efficient verification of IP watermarks in FPGA designs through lookup table content extracting., , , , , and . IEICE Electron. Express, 9 (22): 1735-1741 (2012)Novel Offset Techniques for Improving Bitstring Quality of a Hardware-Embedded Delay PUF., , and . IEEE Trans. Very Large Scale Integr. Syst., 26 (4): 733-743 (2018)Self-authenticating secure boot for FPGAs., , , , and . HOST, page 221-226. IEEE Computer Society, (2018)Binding Hardware IPs to Specific FPGA Device via Inter-twining the PUF Response with the FSM of Sequential Circuits., , , , , , and . FCCM, page 227. IEEE Computer Society, (2013)Tampering Attack Detection in Analog to Feature Converter for Wearable Biosensor., , , and . ISCAS, page 1150-1154. IEEE, (2022)A Privacy-Preserving, Mutual PUF-Based Authentication Protocol., , , , , and . Cryptogr., 1 (1): 3 (2017)Delay model and machine learning exploration of a hardware-embedded delay PUF., , , and . HOST, page 153-158. IEEE Computer Society, (2018)