Author of the publication

QuadSeal: Quadruple algorithmic symmetrizing countermeasure against power based side-channel attacks.

, , , , and . CASES, page 21-30. IEEE, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Jayasinghe, Darshana
add a person with the name Jayasinghe, Darshana
 

Other publications of authors with the same name

Template Attacks with Partial Profiles and Dirichlet Priors: Application to Timing Attacks., , , and . HASP@ISCA, page 7:1-7:8. ACM, (2016)RFTC: Runtime Frequency Tuning Countermeasure Using FPGA Dynamic Reconfiguration to Mitigate Power Analysis Attacks., , and . DAC, page 139. ACM, (2019)Accelerating Correlation Power Analysis Using Graphics Processing Units., , and . CoRR, (2014)Side channel attacks in embedded systems: A tale of hostilities and deterrence., , , , and . ISQED, page 452-459. IEEE, (2015)Advanced modes in AES: Are they safe from power analysis based side channel attacks?, , , , and . ICCD, page 173-180. IEEE Computer Society, (2014)Countermeasures against Bernstein's remote cache timing attack., , and . CoRR, (2014)Constant time encryption as a countermeasure against remote cache timing attacks., , and . CoRR, (2014)QuadSeal: Quadruple algorithmic symmetrizing countermeasure against power based side-channel attacks., , , , and . CASES, page 21-30. IEEE, (2015)A Hardware/Software Countermeasure and a Testing Framework for Cache Based Side Channel Attacks., , , and . TrustCom, page 1005-1014. IEEE Computer Society, (2011)Does it sound as it claims: a detailed side-channel security analysis of QuadSeal countermeasure., , , and . Conf. Computing Frontiers, page 449-454. ACM, (2016)