Author of the publication

On Side-Channel Analysis of Memristive Cryptographic Circuits

, , , , , , and . IEEE transactions on information forensics and security, (2022)
DOI: 10.1109/TIFS.2022.3223232

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the Distribution of Order Types., , and . Comput. Geom., (1991)Power attacks in the presence of exponent blinding., and . J. Cryptographic Engineering, 4 (4): 213-236 (2014)Künstliche Intelligenz in Evaluierung und Zulassung., and . Datenschutz und Datensicherheit, 43 (10): 627-630 (2019)When Should an Implementation Attack Be Viewed as Successful?. Number Theory and Cryptography, volume 8260 of Lecture Notes in Computer Science, page 139-150. Springer, (2013)On a Class of Key Agreement Protocols Which Cannot Be Unconditionally Secure., and . SCN, volume 2576 of Lecture Notes in Computer Science, page 133-145. Springer, (2002)Optimal Recovery of Secret Keys from Weak Side Channel Traces., and . IMA Int. Conf., volume 5921 of Lecture Notes in Computer Science, page 446-468. Springer, (2009)More Detail for a Combined Timing and Power Attack against Implementations of RSA., and . IMA Int. Conf., volume 2898 of Lecture Notes in Computer Science, page 245-263. Springer, (2003)A New Side-Channel Attack on RSA Prime Generation., , and . CHES, volume 5747 of Lecture Notes in Computer Science, page 141-155. Springer, (2009)Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications., and . CHES, volume 2523 of Lecture Notes in Computer Science, page 431-449. Springer, (2002)Exclusive exponent blinding is not enough to prevent any timing attack on RSA.. J. Cryptographic Engineering, 6 (2): 101-119 (2016)