Author of the publication

Physical Design Strategies for Mitigating Fine-Grained Electromagnetic Side-Channel Attacks.

, , , , , , , , and . CICC, page 1-2. IEEE, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Physical Design Strategies for Mitigating Fine-Grained Electromagnetic Side-Channel Attacks., , , , , , , , and . CICC, page 1-2. IEEE, (2021)High-Level Simulation of Embedded Software Vulnerabilities to EM Side-Channel Attacks., , , and . SAMOS, volume 13511 of Lecture Notes in Computer Science, page 155-170. Springer, (2022)Securing AES against Localized EM Attacks through Spatial Randomization of Dataflow., , and . HOST, page 191-197. IEEE, (2019)A Systematic Evaluation of EM and Power Side-Channel Analysis Attacks on AES Implementations., , , and . ISI, page 1-6. IEEE, (2021)A Hierarchical Classification Method for High-accuracy Instruction Disassembly with Near-field EM Measurements., , , , and . ACM Trans. Embed. Comput. Syst., 23 (1): 10:1-10:21 (January 2024)Galvanically Isolated, Power and Electromagnetic Side-Channel Attack Resilient Secure AES Core with Integrated Charge Pump based Power Management., , , , , , , , , and . CICC, page 1-2. IEEE, (2021)Power and EM Side-Channel-Attack-Resilient AES-128 Core with Round-Aligned Globally-Synchronous-Locally-Asynchronous Operation Based on Tunable Replica Circuits., , , , , , , and . ISSCC, page 308-310. IEEE, (2024)