Author of the publication

Security Implications of Intentional Capacitive Crosstalk.

, , , and . IEEE Trans. Inf. Forensics Secur., 14 (12): 3246-3258 (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Graph Similarity and its Applications to Hardware Security., , , , and . IEEE Trans. Computers, 69 (4): 505-519 (2020)JustSTART: How to Find an RSA Authentication Bypass on Xilinx UltraScale(+) with Fuzzing., , , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024 (2): 426-450 (2024)How Not to Protect Your IP - An Industry-Wide Break of IEEE 1735 Implementations., , , , , and . SP, page 1656-1671. IEEE, (2022)Reverse Engineering x86 Processor Microcode., , , , , , and . CoRR, (2019)Recommendation for a Holistic Secure Embedded ISA Extension., , , and . ACNS, volume 13906 of Lecture Notes in Computer Science, page 62-84. Springer, (2023)Construction of Software-Based Digital Physical Clone Resistant Functions., , and . EST, page 109-112. IEEE Computer Society, (2013)Security Implications of Intentional Capacitive Crosstalk., , , and . IEEE Trans. Inf. Forensics Secur., 14 (12): 3246-3258 (2019)Highway to HAL: open-sourcing the first extendable gate-level netlist reverse engineering framework., , , , , , , , and . CF, page 392-397. ACM, (2019)Combined HW-SW adaptive clone-resistant functions as physical security anchors., , , and . AHS, page 130-137. IEEE, (2013)Interdiction in Practice - Hardware Trojan Against a High-Security USB Flash Drive., , , , and . CoRR, (2019)