Author of the publication

Power Side-Channel Attacks and Countermeasures on Computation-in-Memory Architectures and Technologies.

, , , , , , and . ETS, page 1-6. IEEE, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

AngriffedurchFernzugriffaufFPGAHardware.. Ausgezeichnete Informatikdissertationen, volume D-21 of LNI, GI, (2020)Power Side-Channel Attacks and Countermeasures on Computation-in-Memory Architectures and Technologies., , , , , , and . ETS, page 1-6. IEEE, (2023)MaliGNNoma: GNN-Based Malicious Circuit Classifier for Secure Cloud FPGAs., , , , , , and . CoRR, (2024)CPAmap: On the Complexity of Secure FPGA Virtualization, Multi-Tenancy, and Physical Design., , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020 (3): 121-146 (2020)Reverse Engineering Neural Network Folding with Remote FPGA Power Analysis., , and . FCCM, page 1-10. IEEE, (2022)Remote Attacks on FPGA Hardware. Karlsruhe University, Germany, (2020)base-search.net (ftubkarlsruhe:oai:EVASTAR-Karlsruhe.de:1000123237).Active and Passive Physical Attacks on Neural Network Accelerators., , and . IEEE Des. Test, 40 (5): 70-85 (October 2023)FPGANeedle: Precise Remote Fault Attacks from FPGA to CPU., , , , , and . ASP-DAC, page 358-364. ACM, (2023)Remote Identification of Neural Network FPGA Accelerators by Power Fingerprints., , , and . FPL, page 259-264. IEEE, (2023)FPGAhammer: Remote Voltage Fault Attacks on Shared FPGAs, suitable for DFA on AES., , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018 (3): 44-68 (2018)