Author of the publication

Hardware-oriented Security in a Computer Science Curriculum

, and . 2018 12th European Workshop on Microelectronics Education (EWME), page 59-62. IEEE, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Security-oriented Code-based Architectures for Mitigating Fault Attacks, , , and . 2018 Conference on Design of Circuits and Integrated Systems (DCIS), IEEE, (2018)AutoFault : Towards Automatic Construction of Algebraic Fault Attacks, , , , , , , and . 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), page 65-72. Piscataway, IEEE, (2017)Detection and Correction of Malicious and Natural Faults in Cryptographic Modules, , , and . PROOFS 2018 : 7th International Workshop on Security Proofs for Embedded Systems, 7, page 68-82. EasyChair Publications, (2018)LEDA : Locking Enabled Differential Analysis of Cryptographic Circuits, , and . 2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), page 249-259. IEEE, (2023)Hardware-oriented Security in a Computer Science Curriculum, and . 2018 12th European Workshop on Microelectronics Education (EWME), page 59-62. IEEE, (2018)Hardware-Oriented Algebraic Fault Attack Framework with Multiple Fault Injection Support., , , , and . FDTC, page 25-32. IEEE, (2019)Automatic methods for protection of cryptographic hardware against fault attacks. Universität Stuttgart, Stuttgart, Dissertation, (2022)Towards mixed structural-functional models for algebraic fault attacks on ciphers, , , , , , , and . 2017 IEEE 2nd International Verification and Security Workshop (IVSW), page 7-12. Piscataway, IEEE, (2017)Error control scheme for malicious and natural faults in cryptographic modules, , , and . Journal of cryptographic engineering, 10 (4): 321-336 (2020)Toward Error-Correcting Architectures for Cryptographic Circuits Based on Rabii-Keren Codes, , , and . IEEE Embedded Systems Letters, 11 (4): 115-118 (2019)