Author of the publication

A model of the leakage in the frequency domain and its application to CPA and DPA.

, , , , and . J. Cryptographic Engineering, 4 (3): 197-212 (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

SCA with Magnitude Squared Coherence., and . CARDIS, volume 7771 of Lecture Notes in Computer Science, page 234-247. Springer, (2012)Spectral Coherence Analysis - First Experimental Results -., , , , and . IACR Cryptology ePrint Archive, (2011)Analysis Of Variance and CPA in SCA., , , , , , , and . IACR Cryptology ePrint Archive, (2014)A frequency leakage model for SCA., , , , and . HOST, page 97-100. IEEE Computer Society, (2014)A model of the leakage in the frequency domain and its application to CPA and DPA., , , , and . J. Cryptographic Engineering, 4 (3): 197-212 (2014)Secure D flip-flop against side channel attacks., , and . IET Circuits, Devices & Systems, 6 (5): 347-354 (2012)A Frequency Leakage Model and its application to CPA and DPA., , , , and . IACR Cryptology ePrint Archive, (2013)A Secure D Flip-Flop against Side Channel Attacks., , and . PATMOS, volume 6951 of Lecture Notes in Computer Science, page 331-340. Springer, (2011)Countermeasures against EM analysis for a secured FPGA-based AES implementation., , , , and . ReConFig, page 1-6. IEEE, (2013)An evaluation of an AES implementation protected against EM analysis., , , , and . ACM Great Lakes Symposium on VLSI, page 317-318. ACM, (2013)