Author of the publication

Template Attacks vs. Machine Learning Revisited (and the Curse of Dimensionality in Side-Channel Analysis).

, , , , and . COSADE, volume 9064 of Lecture Notes in Computer Science, page 20-33. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Lerman, Liran
add a person with the name Lerman, Liran
 

Other publications of authors with the same name

Key Management as a Service., , and . SECRYPT, page 276-281. SciTePress, (2012)Power analysis attack: an approach based on machine learning., , and . IJACT, 3 (2): 97-115 (2014)A machine learning approach against a masked AES - Reaching the limit of side-channel attacks with a learning model., , and . J. Cryptographic Engineering, 5 (2): 123-139 (2015)Higher order side-channel attack resilient S-boxes., , , and . CF, page 336-341. ACM, (2018)Template Attacks vs. Machine Learning Revisited (and the Curse of Dimensionality in Side-Channel Analysis)., , , , and . COSADE, volume 9064 of Lecture Notes in Computer Science, page 20-33. Springer, (2015)Comparing Sboxes of Ciphers from the Perspective of Side-Channel Attacks., , and . IACR Cryptology ePrint Archive, (2016)Breaking Kalyna 128/128 with Power Attacks., , , , and . SPACE, volume 10076 of Lecture Notes in Computer Science, page 402-414. Springer, (2016)Location, Location, Location: Revisiting Modeling and Exploitation for Location-Based Side Channel Leakages., , , , , , , , and . ASIACRYPT (3), volume 11923 of Lecture Notes in Computer Science, page 285-314. Springer, (2019)Improving Block Cipher Design by Rearranging Internal Operations., , and . SECRYPT, page 27-38. SciTePress, (2013)The bias-variance decomposition in profiled attacks., , and . J. Cryptographic Engineering, 5 (4): 255-267 (2015)