Author of the publication

Dismantling Real-World ECC with Horizontal and Vertical Template Attacks.

, , , , , and . COSADE, volume 9689 of Lecture Notes in Computer Science, page 88-108. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Najm, Zakaria
add a person with the name Najm, Zakaria
 

Other publications of authors with the same name

Cryptographically Secure Shield for Security IPs Protection., , , , , , and . IEEE Trans. Computers, 66 (2): 354-360 (2017)The Conflicted Usage of RLUTs for Security-Critical Applications on FPGA., , , , , , , and . J. Hardware and Systems Security, 2 (2): 162-178 (2018)SoK: On DFA Vulnerabilities of Substitution-Permutation Networks., , , , , and . AsiaCCS, page 403-414. ACM, (2019)Time-Frequency Analysis for Second-Order Attacks., , , , , , , , and . CARDIS, volume 8419 of Lecture Notes in Computer Science, page 108-122. Springer, (2013)A low-entropy first-degree secure provable masking scheme for resource-constrained devices., , , and . WESS, page 7:1-7:10. ACM, (2013)Optimized linear complementary codes implementation for hardware trojan prevention., , , , , , , and . ECCTD, page 1-4. IEEE, (2015)Linear complementary dual code improvement to strengthen encoded circuit against hardware Trojan horses., , , , and . HOST, page 82-87. IEEE Computer Society, (2015)Encoding the state of integrated circuits: a proactive and reactive protection against hardware Trojans horses., , , , and . WESS, page 7:1-7:10. ACM, (2014)Session details: Security threats caused by novel technologies., , and . SAMOS, ACM, (2018)Crack me if you can: hardware acceleration bridging the gap between practical and theoretical cryptanalysis?: a Survey., , , and . SAMOS, page 167-172. ACM, (2018)