Author of the publication

On resilience of security-oriented error detecting architectures against power attacks : a theoretical analysis

, and . CF '21 : Proceedings of the 18th ACM International Conference on Computing Frontiers, page 229-237. New York, Association for Computing Machinery, (2021)
DOI: 10.1145/3457388.3458867

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Keren, Osnat
add a person with the name Keren, Osnat
 

Other publications of authors with the same name

Amalgamated q-ary codes for multi-level flash memories., and . DFT, page 98-103. IEEE Computer Society, (2012)Leakage Power Attack-Resilient Symmetrical 8T SRAM Cell., , , , , and . IEEE Trans. VLSI Syst., 26 (10): 2180-2184 (2018)Compact Sub-Vt Optical Sensor for the Detection of Fault Injection in Hardware Security Applications., , , and . NTMS, page 1-5. IEEE, (2019)FPGA Implementation of pAsynch Design Paradigm., , , and . NTMS, page 1-5. IEEE, (2019)Silicon Proven 1.8 µm × 9.2 µm 65-nm Digital Bit Generator for Hardware Security Applications., , , , and . IEEE Trans. on Circuits and Systems, 66-II (10): 1713-1717 (2019)Utilization of Process and Supply Voltage Random Variations for Random Bit Generation., , , , , and . APCCAS, page 317-320. IEEE, (2018)On resilience of security-oriented error detecting architectures against power attacks : a theoretical analysis, and . CF '21 : Proceedings of the 18th ACM International Conference on Computing Frontiers, page 229-237. New York, Association for Computing Machinery, (2021)Toward Error-Correcting Architectures for Cryptographic Circuits Based on Rabii-Keren Codes, , , and . IEEE Embedded Systems Letters, 11 (4): 115-118 (2019)Universal Hardware for Systems With Acceptable Representations as Low Order Polynomials., and . IEEE Trans. on Circuits and Systems, 61-I (10): 2878-2887 (2014)Protecting cryptographic hardware against malicious attacks by nonlinear robust codes., , , , and . DFT, page 40-45. IEEE Computer Society, (2014)