Author of the publication

Successfully Attacking Masked AES Hardware Implementations.

, , and . CHES, volume 3659 of Lecture Notes in Computer Science, page 157-171. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

An IoT Endpoint System-on-Chip for Secure and Energy-Efficient Near-Sensor Analytics., , , , , , , , , and 2 other author(s). CoRR, (2016)Towards Fresh Re-Keying with Leakage-Resilient PRFs: Cipher Design Principles and Analysis., , , , , , , and . IACR Cryptology ePrint Archive, (2013)Side-Channel Plaintext-Recovery Attacks on Leakage-Resilient Encryption., , and . IACR Cryptology ePrint Archive, (2016)One for All - All for One: Unifying Standard DPA Attacks., , and . IACR Cryptology ePrint Archive, (2009)Exploiting the Difference of Side-Channel Leakages., , , , and . COSADE, volume 7275 of Lecture Notes in Computer Science, page 1-16. Springer, (2012)Automated Detection, Exploitation, and Elimination of Double-Fetch Bugs using Modern CPU Features., , , , , , and . AsiaCCS, page 587-600. ACM, (2018)Fantastic Timers and Where to Find Them: High-Resolution Microarchitectural Attacks in JavaScript., , , and . Financial Cryptography, volume 10322 of Lecture Notes in Computer Science, page 247-267. Springer, (2017)Counteracting Power Analysis Attacks by Masking., and . Secure Integrated Circuits and Systems, Springer, (2010)Protecting the Control Flow of Embedded Processors against Fault Attacks., , and . CARDIS, volume 9514 of Lecture Notes in Computer Science, page 161-176. Springer, (2015)Localized Electromagnetic Analysis of Cryptographic Implementations., , , , and . CT-RSA, volume 7178 of Lecture Notes in Computer Science, page 231-244. Springer, (2012)