var bibbase_data = {"data":"\"Loading..\"\n\n
\n\n \n\n \n\n \n \n\n \n\n \n \n\n \n\n \n
\n generated by\n \n \"bibbase.org\"\n\n \n
\n \n\n
\n\n \n\n\n
\n\n Excellent! Next you can\n create a new website with this list, or\n embed it in an existing web page by copying & pasting\n any of the following snippets.\n\n
\n JavaScript\n (easiest)\n
\n \n <script src=\"https://bibbase.org/show?bib=https://raw.githubusercontent.com/vernamlab/vernamlab.github.io/main/docs/downloads/papers.bib&theme=default&owner=none&filter=year:(201.|202.|20.|19.)&fullnames=1&jsonp=1&showSearch=1&jsonp=1\"></script>\n \n
\n\n PHP\n
\n \n <?php\n $contents = file_get_contents(\"https://bibbase.org/show?bib=https://raw.githubusercontent.com/vernamlab/vernamlab.github.io/main/docs/downloads/papers.bib&theme=default&owner=none&filter=year:(201.|202.|20.|19.)&fullnames=1&jsonp=1&showSearch=1\");\n print_r($contents);\n ?>\n \n
\n\n iFrame\n (not recommended)\n
\n \n <iframe src=\"https://bibbase.org/show?bib=https://raw.githubusercontent.com/vernamlab/vernamlab.github.io/main/docs/downloads/papers.bib&theme=default&owner=none&filter=year:(201.|202.|20.|19.)&fullnames=1&jsonp=1&showSearch=1\"></iframe>\n \n
\n\n

\n For more details see the documention.\n

\n
\n
\n\n
\n\n This is a preview! To use this list on your own web site\n or create a new web site from it,\n create a free account. The file will be added\n and you will be able to edit it in the File Manager.\n We will show you instructions once you've created your account.\n
\n\n
\n\n

To the site owner:

\n\n

Action required! Mendeley is changing its\n API. In order to keep using Mendeley with BibBase past April\n 14th, you need to:\n

    \n
  1. renew the authorization for BibBase on Mendeley, and
  2. \n
  3. update the BibBase URL\n in your page the same way you did when you initially set up\n this page.\n
  4. \n
\n

\n\n

\n \n \n Fix it now\n

\n
\n\n
\n\n\n
\n \n \n
\n
\n  \n 2023\n \n \n (15)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n IOTLB-SC: An Accelerator-Independent Leakage Source in Modern Cloud Systems.\n \n \n \n \n\n\n \n Thore Tiemann; Zane Weissman; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Joseph K. Liu; Yang Xiang; Surya Nepal; and Gene Tsudik., editor(s), Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, ASIA CCS 2023, Melbourne, VIC, Australia, July 10-14, 2023, pages 827–840, 2023. ACM\n \n\n\n\n
\n\n\n\n \n \n \"IOTLB-SC:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/asiaccs/TiemannW0S23,\n\ttitle        = {{IOTLB-SC:} An Accelerator-Independent Leakage Source in Modern Cloud Systems},\n\tauthor       = {Thore Tiemann and Zane Weissman and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2023,\n\tbooktitle    = {Proceedings of the 2023 {ACM} Asia Conference on Computer and Communications Security, {ASIA} {CCS} 2023, Melbourne, VIC, Australia, July 10-14, 2023},\n\tpublisher    = {{ACM}},\n\tpages        = {827--840},\n\tdoi          = {10.1145/3579856.3582838},\n\turl          = {https://doi.org/10.1145/3579856.3582838},\n\teditor       = {Joseph K. Liu and Yang Xiang and Surya Nepal and Gene Tsudik},\n\ttimestamp    = {Fri, 21 Jul 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/asiaccs/TiemannW0S23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Jolt: Recovering TLS Signing Keys via Rowhammer Faults.\n \n \n \n \n\n\n \n Koksal Mus; Yarkin Doröz; M. Caner Tol; Kristi Rahman; and Berk Sunar.\n\n\n \n\n\n\n In 44th IEEE Symposium on Security and Privacy, SP 2023, San Francisco, CA, USA, May 21-25, 2023, pages 1719–1736, 2023. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"Jolt:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sp/MusDTRS23,\n\ttitle        = {Jolt: Recovering {TLS} Signing Keys via Rowhammer Faults},\n\tauthor       = {Koksal Mus and Yarkin Dor{\\"{o}}z and M. Caner Tol and Kristi Rahman and Berk Sunar},\n\tyear         = 2023,\n\tbooktitle    = {44th {IEEE} Symposium on Security and Privacy, {SP} 2023, San Francisco, CA, USA, May 21-25, 2023},\n\tpublisher    = {{IEEE}},\n\tpages        = {1719--1736},\n\tdoi          = {10.1109/SP46215.2023.10179450},\n\turl          = {https://doi.org/10.1109/SP46215.2023.10179450},\n\ttimestamp    = {Thu, 27 Jul 2023 08:17:10 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/sp/MusDTRS23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n ImpedanceVerif: On-Chip Impedance Sensing for System-Level Tampering Detection.\n \n \n \n \n\n\n \n Tahoura Mosavirik; Patrick Schaumont; and Shahin Tajik.\n\n\n \n\n\n\n IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023(1): 301–325. 2023.\n \n\n\n\n
\n\n\n\n \n \n \"ImpedanceVerif:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tches/MosavirikST23,\n\ttitle        = {ImpedanceVerif: On-Chip Impedance Sensing for System-Level Tampering Detection},\n\tauthor       = {Tahoura Mosavirik and Patrick Schaumont and Shahin Tajik},\n\tyear         = 2023,\n\tjournal      = {{IACR} Trans. Cryptogr. Hardw. Embed. Syst.},\n\tvolume       = 2023,\n\tnumber       = 1,\n\tpages        = {301--325},\n\tdoi          = {10.46586/tches.v2023.i1.301-325},\n\turl          = {https://doi.org/10.46586/tches.v2023.i1.301-325},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tches/MosavirikST23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Survey and Perspective on Artificial Intelligence for Security-Aware Electronic Design Automation.\n \n \n \n \n\n\n \n David Selasi Koblah; Rabin Yu Acharya; Daniel E. Capecci; Olivia P. Dizon-Paradis; Shahin Tajik; Fatemeh Ganji; Damon L. Woodard; and Domenic Forte.\n\n\n \n\n\n\n ACM Trans. Design Autom. Electr. Syst., 28(2): 16:1–16:57. 2023.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/todaes/KoblahACDTGWF23,\n\ttitle        = {A Survey and Perspective on Artificial Intelligence for Security-Aware Electronic Design Automation},\n\tauthor       = {David Selasi Koblah and Rabin Yu Acharya and Daniel E. Capecci and Olivia P. Dizon{-}Paradis and Shahin Tajik and Fatemeh Ganji and Damon L. Woodard and Domenic Forte},\n\tyear         = 2023,\n\tjournal      = {{ACM} Trans. Design Autom. Electr. Syst.},\n\tvolume       = 28,\n\tnumber       = 2,\n\tpages        = {16:1--16:57},\n\tdoi          = {10.1145/3563391},\n\turl          = {https://doi.org/10.1145/3563391},\n\ttimestamp    = {Thu, 18 May 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/todaes/KoblahACDTGWF23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Twofold Clock and Voltage-Based Detection Method for Laser Logic State Imaging Attack.\n \n \n \n \n\n\n \n Tasnuva Farheen; Sourav Roy; Shahin Tajik; and Domenic Forte.\n\n\n \n\n\n\n IEEE Trans. Very Large Scale Integr. Syst., 31(1): 65–78. 2023.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tvlsi/FarheenRTF23,\n\ttitle        = {A Twofold Clock and Voltage-Based Detection Method for Laser Logic State Imaging Attack},\n\tauthor       = {Tasnuva Farheen and Sourav Roy and Shahin Tajik and Domenic Forte},\n\tyear         = 2023,\n\tjournal      = {{IEEE} Trans. Very Large Scale Integr. Syst.},\n\tvolume       = 31,\n\tnumber       = 1,\n\tpages        = {65--78},\n\tdoi          = {10.1109/TVLSI.2022.3214724},\n\turl          = {https://doi.org/10.1109/TVLSI.2022.3214724},\n\ttimestamp    = {Sun, 15 Jan 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tvlsi/FarheenRTF23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Counterfeit Chip Detection using Scattering Parameter Analysis.\n \n \n \n \n\n\n \n Maryam Saadat-Safa; Tahoura Mosavirik; and Shahin Tajik.\n\n\n \n\n\n\n In Maksim Jenihhin; Hana Kubátová; Nele Metens; Jaan Raik; Foisal Ahmed; and Jan Belohoubek., editor(s), 26th International Symposium on Design and Diagnostics of Electronic Circuits and Systems, DDECS 2023, Tallinn, Estonia, May 3-5, 2023, pages 99–104, 2023. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"CounterfeitPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ddecs/SaadatSafaMT23,\n\ttitle        = {Counterfeit Chip Detection using Scattering Parameter Analysis},\n\tauthor       = {Maryam Saadat{-}Safa and Tahoura Mosavirik and Shahin Tajik},\n\tyear         = 2023,\n\tbooktitle    = {26th International Symposium on Design and Diagnostics of Electronic Circuits and Systems, {DDECS} 2023, Tallinn, Estonia, May 3-5, 2023},\n\tpublisher    = {{IEEE}},\n\tpages        = {99--104},\n\tdoi          = {10.1109/DDECS57882.2023.10139623},\n\turl          = {https://doi.org/10.1109/DDECS57882.2023.10139623},\n\teditor       = {Maksim Jenihhin and Hana Kub{\\'{a}}tov{\\'{a}} and Nele Metens and Jaan Raik and Foisal Ahmed and Jan Belohoubek},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ddecs/SaadatSafaMT23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SPRED: Spatially Distributed Laser Fault Injection Resilient Design.\n \n \n \n \n\n\n \n Tasnuva Farheen; Shahin Tajik; and Domenic Forte.\n\n\n \n\n\n\n In 24th International Symposium on Quality Electronic Design, ISQED 2023, San Francisco, CA, USA, April 5-7, 2023, pages 1–8, 2023. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"SPRED:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/isqed/FarheenTF23,\n\ttitle        = {{SPRED:} Spatially Distributed Laser Fault Injection Resilient Design},\n\tauthor       = {Tasnuva Farheen and Shahin Tajik and Domenic Forte},\n\tyear         = 2023,\n\tbooktitle    = {24th International Symposium on Quality Electronic Design, {ISQED} 2023, San Francisco, CA, USA, April 5-7, 2023},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--8},\n\tdoi          = {10.1109/ISQED57927.2023.10129398},\n\turl          = {https://doi.org/10.1109/ISQED57927.2023.10129398},\n\ttimestamp    = {Thu, 01 Jun 2023 22:29:52 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/isqed/FarheenTF23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Polymorphic Sensor to Detect Laser Logic State Imaging Attack.\n \n \n \n \n\n\n \n Sourav Roy; Shahin Tajik; and Domenic Forte.\n\n\n \n\n\n\n In 24th International Symposium on Quality Electronic Design, ISQED 2023, San Francisco, CA, USA, April 5-7, 2023, pages 1–8, 2023. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"PolymorphicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/isqed/RoyTF23,\n\ttitle        = {Polymorphic Sensor to Detect Laser Logic State Imaging Attack},\n\tauthor       = {Sourav Roy and Shahin Tajik and Domenic Forte},\n\tyear         = 2023,\n\tbooktitle    = {24th International Symposium on Quality Electronic Design, {ISQED} 2023, San Francisco, CA, USA, April 5-7, 2023},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--8},\n\tdoi          = {10.1109/ISQED57927.2023.10129304},\n\turl          = {https://doi.org/10.1109/ISQED57927.2023.10129304},\n\ttimestamp    = {Thu, 01 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/isqed/RoyTF23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Silicon Echoes: Non-Invasive Trojan and Tamper Detection using Frequency-Selective Impedance Analysis.\n \n \n \n \n\n\n \n Tahoura Mosavirik; Saleh Khalaj Monfared; Maryam Saadat-Safa; and Shahin Tajik.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,75. 2023.\n \n\n\n\n
\n\n\n\n \n \n \"SiliconPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/MosavirikMST23,\n\ttitle        = {Silicon Echoes: Non-Invasive Trojan and Tamper Detection using Frequency-Selective Impedance Analysis},\n\tauthor       = {Tahoura Mosavirik and Saleh Khalaj Monfared and Maryam Saadat{-}Safa and Shahin Tajik},\n\tyear         = 2023,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 75,\n\turl          = {https://eprint.iacr.org/2023/075},\n\ttimestamp    = {Tue, 28 Feb 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/MosavirikMST23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n LeakyOhm: Secret Bits Extraction using Impedance Analysis.\n \n \n \n \n\n\n \n Saleh Khalaj Monfared; Tahoura Mosavirik; and Shahin Tajik.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,693. 2023.\n \n\n\n\n
\n\n\n\n \n \n \"LeakyOhm:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/MonfaredMT23,\n\ttitle        = {LeakyOhm: Secret Bits Extraction using Impedance Analysis},\n\tauthor       = {Saleh Khalaj Monfared and Tahoura Mosavirik and Shahin Tajik},\n\tyear         = 2023,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 693,\n\turl          = {https://eprint.iacr.org/2023/693},\n\ttimestamp    = {Mon, 05 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/MonfaredMT23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Architecture Support for Bitslicing.\n \n \n \n \n\n\n \n Pantea Kiaei; Thomas Conroy; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Emerg. Top. Comput., 11(2): 497–510. 2023.\n \n\n\n\n
\n\n\n\n \n \n \"ArchitecturePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tetc/KiaeiCS23,\n\ttitle        = {Architecture Support for Bitslicing},\n\tauthor       = {Pantea Kiaei and Thomas Conroy and Patrick Schaumont},\n\tyear         = 2023,\n\tjournal      = {{IEEE} Trans. Emerg. Top. Comput.},\n\tvolume       = 11,\n\tnumber       = 2,\n\tpages        = {497--510},\n\tdoi          = {10.1109/TETC.2022.3215480},\n\turl          = {https://doi.org/10.1109/TETC.2022.3215480},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tetc/KiaeiCS23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Improving Side-channel Leakage Assessment Using Pre-silicon Leakage Models.\n \n \n \n \n\n\n \n Dillibabu Shanmugam; and Patrick Schaumont.\n\n\n \n\n\n\n In Elif Bilge Kavun; and Michael Pehl., editor(s), Constructive Side-Channel Analysis and Secure Design - 14th International Workshop, COSADE 2023, Munich, Germany, April 3-4, 2023, Proceedings, volume 13979, of Lecture Notes in Computer Science, pages 105–124, 2023. Springer\n \n\n\n\n
\n\n\n\n \n \n \"ImprovingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cosade/ShanmugamS23,\n\ttitle        = {Improving Side-channel Leakage Assessment Using Pre-silicon Leakage Models},\n\tauthor       = {Dillibabu Shanmugam and Patrick Schaumont},\n\tyear         = 2023,\n\tbooktitle    = {Constructive Side-Channel Analysis and Secure Design - 14th International Workshop, {COSADE} 2023, Munich, Germany, April 3-4, 2023, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 13979,\n\tpages        = {105--124},\n\tdoi          = {10.1007/978-3-031-29497-6\\_6},\n\turl          = {https://doi.org/10.1007/978-3-031-29497-6\\_6},\n\teditor       = {Elif Bilge Kavun and Michael Pehl},\n\ttimestamp    = {Sat, 25 Mar 2023 17:25:06 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/cosade/ShanmugamS23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Information Theory-based Evolution of Neural Networks for Side-channel Analysis.\n \n \n \n \n\n\n \n Rabin Yu Acharya; Fatemeh Ganji; and Domenic Forte.\n\n\n \n\n\n\n IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023(1): 401–437. 2023.\n \n\n\n\n
\n\n\n\n \n \n \"InformationPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tches/AcharyaGF23,\n\ttitle        = {Information Theory-based Evolution of Neural Networks for Side-channel Analysis},\n\tauthor       = {Rabin Yu Acharya and Fatemeh Ganji and Domenic Forte},\n\tyear         = 2023,\n\tjournal      = {{IACR} Trans. Cryptogr. Hardw. Embed. Syst.},\n\tvolume       = 2023,\n\tnumber       = 1,\n\tpages        = {401--437},\n\tdoi          = {10.46586/tches.v2023.i1.401-437},\n\turl          = {https://doi.org/10.46586/tches.v2023.i1.401-437},\n\ttimestamp    = {Thu, 05 Jan 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tches/AcharyaGF23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Time is money, friend! Timing Side-channel Attack against Garbled Circuit Constructions.\n \n \n \n \n\n\n \n Mohammad Hashemi; Domenic Forte; and Fatemeh Ganji.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1. 2023.\n \n\n\n\n
\n\n\n\n \n \n \"TimePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/HashemiFG23,\n\ttitle        = {Time is money, friend! Timing Side-channel Attack against Garbled Circuit Constructions},\n\tauthor       = {Mohammad Hashemi and Domenic Forte and Fatemeh Ganji},\n\tyear         = 2023,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 1,\n\turl          = {https://eprint.iacr.org/2023/001},\n\ttimestamp    = {Mon, 30 Jan 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/HashemiFG23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Bake It Till You Make It: Heat-induced Leakage from Masked Neural Networks.\n \n \n \n \n\n\n \n Dev M. Mehta; Mohammad Hashemi; David Selasi Koblah; Domenic Forte; and Fatemeh Ganji.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,76. 2023.\n \n\n\n\n
\n\n\n\n \n \n \"BakePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/MehtaHKFG23,\n\ttitle        = {Bake It Till You Make It: Heat-induced Leakage from Masked Neural Networks},\n\tauthor       = {Dev M. Mehta and Mohammad Hashemi and David Selasi Koblah and Domenic Forte and Fatemeh Ganji},\n\tyear         = 2023,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 76,\n\turl          = {https://eprint.iacr.org/2023/076},\n\ttimestamp    = {Tue, 28 Feb 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/MehtaHKFG23.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2022\n \n \n (22)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Signature Correction Attack on Dilithium Signature Scheme.\n \n \n \n \n\n\n \n Saad Islam; Koksal Mus; Richa Singh; Patrick Schaumont; and Berk Sunar.\n\n\n \n\n\n\n In 7th IEEE European Symposium on Security and Privacy, EuroS&P 2022, Genoa, Italy, June 6-10, 2022, pages 647–663, 2022. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"SignaturePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/eurosp/IslamMSSS22,\n\ttitle        = {Signature Correction Attack on Dilithium Signature Scheme},\n\tauthor       = {Saad Islam and Koksal Mus and Richa Singh and Patrick Schaumont and Berk Sunar},\n\tyear         = 2022,\n\tbooktitle    = {7th {IEEE} European Symposium on Security and Privacy, EuroS{\\&}P 2022, Genoa, Italy, June 6-10, 2022},\n\tpublisher    = {{IEEE}},\n\tpages        = {647--663},\n\tdoi          = {10.1109/EuroSP53844.2022.00046},\n\turl          = {https://doi.org/10.1109/EuroSP53844.2022.00046},\n\ttimestamp    = {Wed, 29 Jun 2022 16:03:24 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/eurosp/IslamMSSS22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n An End-to-End Analysis of EMFI on Bit-sliced Post-Quantum Implementations.\n \n \n \n \n\n\n \n Richa Singh; Saad Islam; Berk Sunar; and Patrick Schaumont.\n\n\n \n\n\n\n CoRR, abs/2204.06153. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"AnPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2204-06153,\n\ttitle        = {An End-to-End Analysis of {EMFI} on Bit-sliced Post-Quantum Implementations},\n\tauthor       = {Richa Singh and Saad Islam and Berk Sunar and Patrick Schaumont},\n\tyear         = 2022,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2204.06153},\n\tdoi          = {10.48550/arXiv.2204.06153},\n\turl          = {https://doi.org/10.48550/arXiv.2204.06153},\n\teprinttype   = {arXiv},\n\teprint       = {2204.06153},\n\ttimestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2204-06153.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n ScatterVerif: Verification of Electronic Boards Using Reflection Response of Power Distribution Network.\n \n \n \n \n\n\n \n Tahoura Mosavirik; Fatemeh Ganji; Patrick Schaumont; and Shahin Tajik.\n\n\n \n\n\n\n ACM J. Emerg. Technol. Comput. Syst., 18(4): 65:1–65:24. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"ScatterVerif:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jetc/MosavirikGST22,\n\ttitle        = {ScatterVerif: Verification of Electronic Boards Using Reflection Response of Power Distribution Network},\n\tauthor       = {Tahoura Mosavirik and Fatemeh Ganji and Patrick Schaumont and Shahin Tajik},\n\tyear         = 2022,\n\tjournal      = {{ACM} J. Emerg. Technol. Comput. Syst.},\n\tvolume       = 18,\n\tnumber       = 4,\n\tpages        = {65:1--65:24},\n\tdoi          = {10.1145/3513087},\n\turl          = {https://doi.org/10.1145/3513087},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/jetc/MosavirikGST22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Toward Optical Probing Resistant Circuits: A Comparison of Logic Styles and Circuit Design Techniques.\n \n \n \n \n\n\n \n Sajjad Parvin; Thilo Krachenfels; Shahin Tajik; Jean-Pierre Seifert; Frank Sill Torres; and Rolf Drechsler.\n\n\n \n\n\n\n In 27th Asia and South Pacific Design Automation Conference, ASP-DAC 2022, Taipei, Taiwan, January 17-20, 2022, pages 429–435, 2022. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"TowardPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/aspdac/ParvinKTSTD22,\n\ttitle        = {Toward Optical Probing Resistant Circuits: {A} Comparison of Logic Styles and Circuit Design Techniques},\n\tauthor       = {Sajjad Parvin and Thilo Krachenfels and Shahin Tajik and Jean{-}Pierre Seifert and Frank Sill Torres and Rolf Drechsler},\n\tyear         = 2022,\n\tbooktitle    = {27th Asia and South Pacific Design Automation Conference, {ASP-DAC} 2022, Taipei, Taiwan, January 17-20, 2022},\n\tpublisher    = {{IEEE}},\n\tpages        = {429--435},\n\tdoi          = {10.1109/ASP-DAC52403.2022.9712518},\n\turl          = {https://doi.org/10.1109/ASP-DAC52403.2022.9712518},\n\ttimestamp    = {Tue, 21 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/aspdac/ParvinKTSTD22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Hardware Moving Target Defenses against Physical Attacks: Design Challenges and Opportunities.\n \n \n \n \n\n\n \n David Selasi Koblah; Fatemeh Ganji; Domenic Forte; and Shahin Tajik.\n\n\n \n\n\n\n In Hamed Okhravi; and Cliff Wang., editor(s), Proceedings of the 9th ACM Workshop on Moving Target Defense, MTD 2022, Los Angeles, CA, USA, 7 November 2022, pages 25–36, 2022. ACM\n \n\n\n\n
\n\n\n\n \n \n \"HardwarePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/KoblahGFT22,\n\ttitle        = {Hardware Moving Target Defenses against Physical Attacks: Design Challenges and Opportunities},\n\tauthor       = {David Selasi Koblah and Fatemeh Ganji and Domenic Forte and Shahin Tajik},\n\tyear         = 2022,\n\tbooktitle    = {Proceedings of the 9th {ACM} Workshop on Moving Target Defense, {MTD} 2022, Los Angeles, CA, USA, 7 November 2022},\n\tpublisher    = {{ACM}},\n\tpages        = {25--36},\n\tdoi          = {10.1145/3560828.3564010},\n\turl          = {https://doi.org/10.1145/3560828.3564010},\n\teditor       = {Hamed Okhravi and Cliff Wang},\n\ttimestamp    = {Tue, 08 Nov 2022 15:21:09 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/KoblahGFT22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Self-timed Sensors for Detecting Static Optical Side Channel Attacks.\n \n \n \n \n\n\n \n Sourav Roy; Tasnuva Farheen; Shahin Tajik; and Domenic Forte.\n\n\n \n\n\n\n In 23rd International Symposium on Quality Electronic Design, ISQED 2022, Santa Clara, CA, USA, April 6-7, 2022, pages 1–6, 2022. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"Self-timedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/isqed/RoyFTF22,\n\ttitle        = {Self-timed Sensors for Detecting Static Optical Side Channel Attacks},\n\tauthor       = {Sourav Roy and Tasnuva Farheen and Shahin Tajik and Domenic Forte},\n\tyear         = 2022,\n\tbooktitle    = {23rd International Symposium on Quality Electronic Design, {ISQED} 2022, Santa Clara, CA, USA, April 6-7, 2022},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--6},\n\tdoi          = {10.1109/ISQED54688.2022.9806217},\n\turl          = {https://doi.org/10.1109/ISQED54688.2022.9806217},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/isqed/RoyFTF22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n TAMED: Transitional Approaches for LFI Resilient State Machine Encoding.\n \n \n \n \n\n\n \n Muhtadi Choudhury; Minyan Gao; Shahin Tajik; and Domenic Forte.\n\n\n \n\n\n\n In IEEE International Test Conference, ITC 2022, Anaheim, CA, USA, September 23-30, 2022, pages 46–55, 2022. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"TAMED:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/itc/ChoudhuryGTF22,\n\ttitle        = {{TAMED:} Transitional Approaches for {LFI} Resilient State Machine Encoding},\n\tauthor       = {Muhtadi Choudhury and Minyan Gao and Shahin Tajik and Domenic Forte},\n\tyear         = 2022,\n\tbooktitle    = {{IEEE} International Test Conference, {ITC} 2022, Anaheim, CA, USA, September 23-30, 2022},\n\tpublisher    = {{IEEE}},\n\tpages        = {46--55},\n\tdoi          = {10.1109/ITC50671.2022.00011},\n\turl          = {https://doi.org/10.1109/ITC50671.2022.00011},\n\ttimestamp    = {Thu, 05 Jan 2023 13:13:27 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/itc/ChoudhuryGTF22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Artificial Neural Networks and Fault Injection Attacks.\n \n \n \n \n\n\n \n Shahin Tajik; and Fatemeh Ganji.\n\n\n \n\n\n\n In Security and Artificial Intelligence, pages 72–84. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"ArtificialPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:series/lncs/TajikG22,\n\ttitle        = {Artificial Neural Networks and Fault Injection Attacks},\n\tauthor       = {Shahin Tajik and Fatemeh Ganji},\n\tyear         = 2022,\n\tbooktitle    = {Security and Artificial Intelligence},\n\tpages        = {72--84},\n\tdoi          = {10.1007/978-3-030-98795-4\\_4},\n\turl          = {https://doi.org/10.1007/978-3-030-98795-4\\_4},\n\ttimestamp    = {Mon, 02 May 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/series/lncs/TajikG22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Physically Unclonable Functions and AI - Two Decades of Marriage.\n \n \n \n \n\n\n \n Fatemeh Ganji; and Shahin Tajik.\n\n\n \n\n\n\n In Security and Artificial Intelligence, pages 85–106. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"PhysicallyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:series/lncs/GanjiT22,\n\ttitle        = {Physically Unclonable Functions and {AI} - Two Decades of Marriage},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik},\n\tyear         = 2022,\n\tbooktitle    = {Security and Artificial Intelligence},\n\tpages        = {85--106},\n\tdoi          = {10.1007/978-3-030-98795-4\\_5},\n\turl          = {https://doi.org/10.1007/978-3-030-98795-4\\_5},\n\ttimestamp    = {Mon, 02 May 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/series/lncs/GanjiT22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Survey and Perspective on Artificial Intelligence for Security-Aware Electronic Design Automation.\n \n \n \n \n\n\n \n David Selasi Koblah; Rabin Yu Acharya; Daniel E. Capecci; Olivia P. Dizon-Paradis; Shahin Tajik; Fatemeh Ganji; Damon L. Woodard; and Domenic Forte.\n\n\n \n\n\n\n CoRR, abs/2204.09579. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2204-09579,\n\ttitle        = {A Survey and Perspective on Artificial Intelligence for Security-Aware Electronic Design Automation},\n\tauthor       = {David Selasi Koblah and Rabin Yu Acharya and Daniel E. Capecci and Olivia P. Dizon{-}Paradis and Shahin Tajik and Fatemeh Ganji and Damon L. Woodard and Domenic Forte},\n\tyear         = 2022,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2204.09579},\n\tdoi          = {10.48550/arXiv.2204.09579},\n\turl          = {https://doi.org/10.48550/arXiv.2204.09579},\n\teprinttype   = {arXiv},\n\teprint       = {2204.09579},\n\ttimestamp    = {Thu, 18 May 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2204-09579.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Emerging Computing Challenges in the Interaction of Hardware and Software.\n \n \n \n \n\n\n \n Patrick Schaumont.\n\n\n \n\n\n\n Computer, 55(9): 4–5. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"EmergingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/computer/Schaumont22,\n\ttitle        = {Emerging Computing Challenges in the Interaction of Hardware and Software},\n\tauthor       = {Patrick Schaumont},\n\tyear         = 2022,\n\tjournal      = {Computer},\n\tvolume       = 55,\n\tnumber       = 9,\n\tpages        = {4--5},\n\tdoi          = {10.1109/MC.2022.3183872},\n\turl          = {https://doi.org/10.1109/MC.2022.3183872},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/computer/Schaumont22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Threat Modeling and Risk Analysis for Miniaturized Wireless Biomedical Devices.\n \n \n \n \n\n\n \n Vladimir Vakhter; Betul Soysal; Patrick Schaumont; and Ulkuhan Guler.\n\n\n \n\n\n\n IEEE Internet Things J., 9(15): 13338–13352. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"ThreatPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iotj/VakhterSSG22,\n\ttitle        = {Threat Modeling and Risk Analysis for Miniaturized Wireless Biomedical Devices},\n\tauthor       = {Vladimir Vakhter and Betul Soysal and Patrick Schaumont and Ulkuhan Guler},\n\tyear         = 2022,\n\tjournal      = {{IEEE} Internet Things J.},\n\tvolume       = 9,\n\tnumber       = 15,\n\tpages        = {13338--13352},\n\tdoi          = {10.1109/JIOT.2022.3144130},\n\turl          = {https://doi.org/10.1109/JIOT.2022.3144130},\n\ttimestamp    = {Tue, 16 May 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iotj/VakhterSSG22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The ASHES 2020 special issue at JCEN.\n \n \n \n \n\n\n \n Chip-Hong Chang; Stefan Katzenbeisser; Ulrich Rührmair; and Patrick Schaumont.\n\n\n \n\n\n\n J. Cryptogr. Eng., 12(4): 369–370. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jce/ChangKRS22,\n\ttitle        = {The {ASHES} 2020 special issue at {JCEN}},\n\tauthor       = {Chip{-}Hong Chang and Stefan Katzenbeisser and Ulrich R{\\"{u}}hrmair and Patrick Schaumont},\n\tyear         = 2022,\n\tjournal      = {J. Cryptogr. Eng.},\n\tvolume       = 12,\n\tnumber       = 4,\n\tpages        = {369--370},\n\tdoi          = {10.1007/s13389-022-00300-2},\n\turl          = {https://doi.org/10.1007/s13389-022-00300-2},\n\ttimestamp    = {Fri, 28 Oct 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/jce/ChangKRS22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SoC Root Canal! Root Cause Analysis of Power Side-Channel Leakage in System-on-Chip Designs.\n \n \n \n \n\n\n \n Pantea Kiaei; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022(4): 751–773. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"SoCPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tches/KiaeiS22,\n\ttitle        = {SoC Root Canal! Root Cause Analysis of Power Side-Channel Leakage in System-on-Chip Designs},\n\tauthor       = {Pantea Kiaei and Patrick Schaumont},\n\tyear         = 2022,\n\tjournal      = {{IACR} Trans. Cryptogr. Hardw. Embed. Syst.},\n\tvolume       = 2022,\n\tnumber       = 4,\n\tpages        = {751--773},\n\tdoi          = {10.46586/tches.v2022.i4.751-773},\n\turl          = {https://doi.org/10.46586/tches.v2022.i4.751-773},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tches/KiaeiS22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Benchmarking and Configuring Security Levels in Intermittent Computing.\n \n \n \n \n\n\n \n Archanaa S. Krishnan; and Patrick Schaumont.\n\n\n \n\n\n\n ACM Trans. Embed. Comput. Syst., 21(4): 36:1–36:22. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"BenchmarkingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tecs/KrishnanS22,\n\ttitle        = {Benchmarking and Configuring Security Levels in Intermittent Computing},\n\tauthor       = {Archanaa S. Krishnan and Patrick Schaumont},\n\tyear         = 2022,\n\tjournal      = {{ACM} Trans. Embed. Comput. Syst.},\n\tvolume       = 21,\n\tnumber       = 4,\n\tpages        = {36:1--36:22},\n\tdoi          = {10.1145/3522748},\n\turl          = {https://doi.org/10.1145/3522748},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tecs/KrishnanS22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SoK: Design Tools for Side-Channel-Aware Implementations.\n \n \n \n \n\n\n \n Ileana Buhan; Lejla Batina; Yuval Yarom; and Patrick Schaumont.\n\n\n \n\n\n\n In Yuji Suga; Kouichi Sakurai; Xuhua Ding; and Kazue Sako., editor(s), ASIA CCS '22: ACM Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May 2022 - 3 June 2022, pages 756–770, 2022. ACM\n \n\n\n\n
\n\n\n\n \n \n \"SoK:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/asiaccs/BuhanBYS22,\n\ttitle        = {SoK: Design Tools for Side-Channel-Aware Implementations},\n\tauthor       = {Ileana Buhan and Lejla Batina and Yuval Yarom and Patrick Schaumont},\n\tyear         = 2022,\n\tbooktitle    = {{ASIA} {CCS} '22: {ACM} Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May 2022 - 3 June 2022},\n\tpublisher    = {{ACM}},\n\tpages        = {756--770},\n\tdoi          = {10.1145/3488932.3517415},\n\turl          = {https://doi.org/10.1145/3488932.3517415},\n\teditor       = {Yuji Suga and Kouichi Sakurai and Xuhua Ding and Kazue Sako},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/asiaccs/BuhanBYS22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Leverage the Average: Averaged Sampling in Pre-Silicon Side-Channel Leakage Assessment.\n \n \n \n \n\n\n \n Pantea Kiaei; Zhenyuan Liu; and Patrick Schaumont.\n\n\n \n\n\n\n In Ioannis Savidis; Avesta Sasan; Himanshu Thapliyal; and Ronald F. DeMara., editor(s), GLSVLSI '22: Great Lakes Symposium on VLSI 2022, Irvine CA USA, June 6 - 8, 2022, pages 3–8, 2022. ACM\n \n\n\n\n
\n\n\n\n \n \n \"LeveragePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/glvlsi/KiaeiLS22,\n\ttitle        = {Leverage the Average: Averaged Sampling in Pre-Silicon Side-Channel Leakage Assessment},\n\tauthor       = {Pantea Kiaei and Zhenyuan Liu and Patrick Schaumont},\n\tyear         = 2022,\n\tbooktitle    = {{GLSVLSI} '22: Great Lakes Symposium on {VLSI} 2022, Irvine {CA} USA, June 6 - 8, 2022},\n\tpublisher    = {{ACM}},\n\tpages        = {3--8},\n\tdoi          = {10.1145/3526241.3530337},\n\turl          = {https://doi.org/10.1145/3526241.3530337},\n\teditor       = {Ioannis Savidis and Avesta Sasan and Himanshu Thapliyal and Ronald F. DeMara},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/glvlsi/KiaeiLS22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Gate-Level Side-Channel Leakage Assessment with Architecture Correlation Analysis.\n \n \n \n \n\n\n \n Pantea Kiaei; Yuan Yao; Zhenyuan Liu; Nicole Fern; Cees-Bart Breunesse; Jasper Van Woudenberg; Kate Gillis; Alex Dich; Peter Grossmann; and Patrick Schaumont.\n\n\n \n\n\n\n CoRR, abs/2204.11972. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"Gate-LevelPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2204-11972,\n\ttitle        = {Gate-Level Side-Channel Leakage Assessment with Architecture Correlation Analysis},\n\tauthor       = {Pantea Kiaei and Yuan Yao and Zhenyuan Liu and Nicole Fern and Cees{-}Bart Breunesse and Jasper Van Woudenberg and Kate Gillis and Alex Dich and Peter Grossmann and Patrick Schaumont},\n\tyear         = 2022,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2204.11972},\n\tdoi          = {10.48550/arXiv.2204.11972},\n\turl          = {https://doi.org/10.48550/arXiv.2204.11972},\n\teprinttype   = {arXiv},\n\teprint       = {2204.11972},\n\ttimestamp    = {Thu, 28 Apr 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2204-11972.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Physical security in the post-quantum era.\n \n \n \n \n\n\n \n Sreeja Chowdhury; Ana Covic; Rabin Yu Acharya; Spencer Dupee; Fatemeh Ganji; and Domenic Forte.\n\n\n \n\n\n\n J. Cryptogr. Eng., 12(3): 267–303. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"PhysicalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jce/ChowdhuryCADGF22,\n\ttitle        = {Physical security in the post-quantum era},\n\tauthor       = {Sreeja Chowdhury and Ana Covic and Rabin Yu Acharya and Spencer Dupee and Fatemeh Ganji and Domenic Forte},\n\tyear         = 2022,\n\tjournal      = {J. Cryptogr. Eng.},\n\tvolume       = 12,\n\tnumber       = 3,\n\tpages        = {267--303},\n\tdoi          = {10.1007/s13389-021-00255-w},\n\turl          = {https://doi.org/10.1007/s13389-021-00255-w},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/jce/ChowdhuryCADGF22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Garbled EDA: Privacy Preserving Electronic Design Automation.\n \n \n \n \n\n\n \n Mohammad Hashemi; Steffi Roy; Fatemeh Ganji; and Domenic Forte.\n\n\n \n\n\n\n In Tulika Mitra; Evangeline F. Y. Young; and Jinjun Xiong., editor(s), Proceedings of the 41st IEEE/ACM International Conference on Computer-Aided Design, ICCAD 2022, San Diego, California, USA, 30 October 2022 - 3 November 2022, pages 156:1–156:9, 2022. ACM\n \n\n\n\n
\n\n\n\n \n \n \"GarbledPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iccad/HashemiRGF22,\n\ttitle        = {Garbled {EDA:} Privacy Preserving Electronic Design Automation},\n\tauthor       = {Mohammad Hashemi and Steffi Roy and Fatemeh Ganji and Domenic Forte},\n\tyear         = 2022,\n\tbooktitle    = {Proceedings of the 41st {IEEE/ACM} International Conference on Computer-Aided Design, {ICCAD} 2022, San Diego, California, USA, 30 October 2022 - 3 November 2022},\n\tpublisher    = {{ACM}},\n\tpages        = {156:1--156:9},\n\tdoi          = {10.1145/3508352.3549455},\n\turl          = {https://doi.org/10.1145/3508352.3549455},\n\teditor       = {Tulika Mitra and Evangeline F. Y. Young and Jinjun Xiong},\n\ttimestamp    = {Tue, 06 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/iccad/HashemiRGF22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n HWGN\\(^\\mbox2\\): Side-Channel Protected NNs Through Secure and Private Function Evaluation.\n \n \n \n \n\n\n \n Mohammad Hashemi; Steffi Roy; Domenic Forte; and Fatemeh Ganji.\n\n\n \n\n\n\n In Lejla Batina; Stjepan Picek; and Mainack Mondal., editor(s), Security, Privacy, and Applied Cryptography Engineering - 12th International Conference, SPACE 2022, Jaipur, India, December 9-12, 2022, Proceedings, volume 13783, of Lecture Notes in Computer Science, pages 225–248, 2022. Springer\n \n\n\n\n
\n\n\n\n \n \n \"HWGN\\(^\\mbox2\\):Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/space/HashemiRFG22,\n\ttitle        = {HWGN\\({}^{\\mbox{2}}\\): Side-Channel Protected NNs Through Secure and Private Function Evaluation},\n\tauthor       = {Mohammad Hashemi and Steffi Roy and Domenic Forte and Fatemeh Ganji},\n\tyear         = 2022,\n\tbooktitle    = {Security, Privacy, and Applied Cryptography Engineering - 12th International Conference, {SPACE} 2022, Jaipur, India, December 9-12, 2022, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 13783,\n\tpages        = {225--248},\n\tdoi          = {10.1007/978-3-031-22829-2\\_13},\n\turl          = {https://doi.org/10.1007/978-3-031-22829-2\\_13},\n\teditor       = {Lejla Batina and Stjepan Picek and Mainack Mondal},\n\ttimestamp    = {Sun, 25 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/space/HashemiRFG22.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n HWGN2: Side-channel Protected Neural Networks through Secure and Private Function Evaluation.\n \n \n \n \n\n\n \n Mohammad Hashemi; Steffi Roy; Domenic Forte; and Fatemeh Ganji.\n\n\n \n\n\n\n CoRR, abs/2208.03806. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"HWGN2:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2208-03806,\n\ttitle        = {{HWGN2:} Side-channel Protected Neural Networks through Secure and Private Function Evaluation},\n\tauthor       = {Mohammad Hashemi and Steffi Roy and Domenic Forte and Fatemeh Ganji},\n\tyear         = 2022,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2208.03806},\n\tdoi          = {10.48550/arXiv.2208.03806},\n\turl          = {https://doi.org/10.48550/arXiv.2208.03806},\n\teprinttype   = {arXiv},\n\teprint       = {2208.03806},\n\ttimestamp    = {Wed, 10 Aug 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2208-03806.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2021\n \n \n (33)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Homomorphic Sorting With Better Scalability.\n \n \n \n \n\n\n \n Gizem S. Çetin; Erkay Savas; and Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Parallel Distributed Syst., 32(4): 760–771. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"HomomorphicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tpds/CetinSS21,\n\ttitle        = {Homomorphic Sorting With Better Scalability},\n\tauthor       = {Gizem S. {\\c{C}}etin and Erkay Savas and Berk Sunar},\n\tyear         = 2021,\n\tjournal      = {{IEEE} Trans. Parallel Distributed Syst.},\n\tvolume       = 32,\n\tnumber       = 4,\n\tpages        = {760--771},\n\tdoi          = {10.1109/TPDS.2020.3030748},\n\turl          = {https://doi.org/10.1109/TPDS.2020.3030748},\n\ttimestamp    = {Thu, 31 Dec 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tpds/CetinSS21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n FastSpec: Scalable Generation and Detection of Spectre Gadgets Using Neural Embeddings.\n \n \n \n \n\n\n \n M. Caner Tol; Berk Gülmezoglu; Koray Yurtseven; and Berk Sunar.\n\n\n \n\n\n\n In IEEE European Symposium on Security and Privacy, EuroS&P 2021, Vienna, Austria, September 6-10, 2021, pages 616–632, 2021. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"FastSpec:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/eurosp/TolGYS21,\n\ttitle        = {FastSpec: Scalable Generation and Detection of Spectre Gadgets Using Neural Embeddings},\n\tauthor       = {M. Caner Tol and Berk G{\\"{u}}lmezoglu and Koray Yurtseven and Berk Sunar},\n\tyear         = 2021,\n\tbooktitle    = {{IEEE} European Symposium on Security and Privacy, EuroS{\\&}P 2021, Vienna, Austria, September 6-10, 2021},\n\tpublisher    = {{IEEE}},\n\tpages        = {616--632},\n\tdoi          = {10.1109/EuroSP51992.2021.00047},\n\turl          = {https://doi.org/10.1109/EuroSP51992.2021.00047},\n\ttimestamp    = {Tue, 21 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/eurosp/TolGYS21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n An Optimization Perspective on Realizing Backdoor Injection Attacks on Deep Neural Networks in Hardware.\n \n \n \n \n\n\n \n M. Caner Tol; Saad Islam; Berk Sunar; and Ziming Zhang.\n\n\n \n\n\n\n CoRR, abs/2110.07683. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"AnPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2110-07683,\n\ttitle        = {An Optimization Perspective on Realizing Backdoor Injection Attacks on Deep Neural Networks in Hardware},\n\tauthor       = {M. Caner Tol and Saad Islam and Berk Sunar and Ziming Zhang},\n\tyear         = 2021,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2110.07683},\n\turl          = {https://arxiv.org/abs/2110.07683},\n\teprinttype   = {arXiv},\n\teprint       = {2110.07683},\n\ttimestamp    = {Fri, 22 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2110-07683.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Rock'n'roll PUFs: crafting provably secure pufs from less secure ones (extended version).\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; Pascal Stauss; Jean-Pierre Seifert; Mark M. Tehranipoor; and Domenic Forte.\n\n\n \n\n\n\n J. Cryptogr. Eng., 11(2): 105–118. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"Rock'n'rollPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jce/GanjiTSSTF21,\n\ttitle        = {Rock'n'roll PUFs: crafting provably secure pufs from less secure ones (extended version)},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Pascal Stauss and Jean{-}Pierre Seifert and Mark M. Tehranipoor and Domenic Forte},\n\tyear         = 2021,\n\tjournal      = {J. Cryptogr. Eng.},\n\tvolume       = 11,\n\tnumber       = 2,\n\tpages        = {105--118},\n\tdoi          = {10.1007/s13389-020-00226-7},\n\turl          = {https://doi.org/10.1007/s13389-020-00226-7},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/jce/GanjiTSSTF21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n CONCEALING-Gate: Optical Contactless Probing Resilient Design.\n \n \n \n \n\n\n \n M. Tanjidur Rahman; Nusrat Farzana; Dhwani Mehta; Shahin Tajik; Mark M. Tehranipoor; and Navid Asadizanjani.\n\n\n \n\n\n\n ACM J. Emerg. Technol. Comput. Syst., 17(3): 39:1–39:25. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"CONCEALING-Gate:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jetc/RahmanFMTTA21,\n\ttitle        = {CONCEALING-Gate: Optical Contactless Probing Resilient Design},\n\tauthor       = {M. Tanjidur Rahman and Nusrat Farzana and Dhwani Mehta and Shahin Tajik and Mark M. Tehranipoor and Navid Asadizanjani},\n\tyear         = 2021,\n\tjournal      = {{ACM} J. Emerg. Technol. Comput. Syst.},\n\tvolume       = 17,\n\tnumber       = 3,\n\tpages        = {39:1--39:25},\n\tdoi          = {10.1145/3446998},\n\turl          = {https://doi.org/10.1145/3446998},\n\ttimestamp    = {Tue, 30 Nov 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/jetc/RahmanFMTTA21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Trojan Awakener: Detecting Dormant Malicious Hardware Using Laser Logic State Imaging.\n \n \n \n \n\n\n \n Thilo Krachenfels; Jean-Pierre Seifert; and Shahin Tajik.\n\n\n \n\n\n\n In Chip-Hong Chang; Ulrich Rührmair; Stefan Katzenbeisser; and Debdeep Mukhopadhyay., editor(s), ASHES@CCS 2021: Proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security, Virtual Event, Republic of Korea, 19 November 2021, pages 17–27, 2021. ACM\n \n\n\n\n
\n\n\n\n \n \n \"TrojanPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/KrachenfelsST21,\n\ttitle        = {Trojan Awakener: Detecting Dormant Malicious Hardware Using Laser Logic State Imaging},\n\tauthor       = {Thilo Krachenfels and Jean{-}Pierre Seifert and Shahin Tajik},\n\tyear         = 2021,\n\tbooktitle    = {ASHES@CCS 2021: Proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security, Virtual Event, Republic of Korea, 19 November 2021},\n\tpublisher    = {{ACM}},\n\tpages        = {17--27},\n\tdoi          = {10.1145/3474376.3487282},\n\turl          = {https://doi.org/10.1145/3474376.3487282},\n\teditor       = {Chip{-}Hong Chang and Ulrich R{\\"{u}}hrmair and Stefan Katzenbeisser and Debdeep Mukhopadhyay},\n\ttimestamp    = {Thu, 11 Nov 2021 09:27:36 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/KrachenfelsST21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n PATRON: A Pragmatic Approach for Encoding Laser Fault Injection Resistant FSMs.\n \n \n \n \n\n\n \n Muhtadi Choudhury; Domenic Forte; and Shahin Tajik.\n\n\n \n\n\n\n In Design, Automation & Test in Europe Conference & Exhibition, DATE 2021, Grenoble, France, February 1-5, 2021, pages 569–574, 2021. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"PATRON:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/ChoudhuryFT21,\n\ttitle        = {{PATRON:} {A} Pragmatic Approach for Encoding Laser Fault Injection Resistant FSMs},\n\tauthor       = {Muhtadi Choudhury and Domenic Forte and Shahin Tajik},\n\tyear         = 2021,\n\tbooktitle    = {Design, Automation {\\&} Test in Europe Conference {\\&} Exhibition, {DATE} 2021, Grenoble, France, February 1-5, 2021},\n\tpublisher    = {{IEEE}},\n\tpages        = {569--574},\n\tdoi          = {10.23919/DATE51398.2021.9474222},\n\turl          = {https://doi.org/10.23919/DATE51398.2021.9474222},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/ChoudhuryFT21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SPARSE: Spatially Aware LFI Resilient State Machine Encoding.\n \n \n \n \n\n\n \n Muhtadi Choudhury; Shahin Tajik; and Domenic Forte.\n\n\n \n\n\n\n In HASP '21: Workshop on Hardware and Architectural Support for Security and Privacy, Virtual Event, 18 October 2021, pages 1:1–1:8, 2021. ACM\n \n\n\n\n
\n\n\n\n \n \n \"SPARSE:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/micro/ChoudhuryTF21,\n\ttitle        = {{SPARSE:} Spatially Aware {LFI} Resilient State Machine Encoding},\n\tauthor       = {Muhtadi Choudhury and Shahin Tajik and Domenic Forte},\n\tyear         = 2021,\n\tbooktitle    = {{HASP} '21: Workshop on Hardware and Architectural Support for Security and Privacy, Virtual Event, 18 October 2021},\n\tpublisher    = {{ACM}},\n\tpages        = {1:1--1:8},\n\tdoi          = {10.1145/3505253.3505254},\n\turl          = {https://doi.org/10.1145/3505253.3505254},\n\ttimestamp    = {Wed, 22 Jun 2022 16:13:40 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/micro/ChoudhuryTF21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Real-World Snapshots vs. Theory: Questioning the t-Probing Security Model.\n \n \n \n \n\n\n \n Thilo Krachenfels; Fatemeh Ganji; Amir Moradi; Shahin Tajik; and Jean-Pierre Seifert.\n\n\n \n\n\n\n In 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24-27 May 2021, pages 1955–1971, 2021. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"Real-WorldPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sp/KrachenfelsGMTS21,\n\ttitle        = {Real-World Snapshots vs. Theory: Questioning the t-Probing Security Model},\n\tauthor       = {Thilo Krachenfels and Fatemeh Ganji and Amir Moradi and Shahin Tajik and Jean{-}Pierre Seifert},\n\tyear         = 2021,\n\tbooktitle    = {42nd {IEEE} Symposium on Security and Privacy, {SP} 2021, San Francisco, CA, USA, 24-27 May 2021},\n\tpublisher    = {{IEEE}},\n\tpages        = {1955--1971},\n\tdoi          = {10.1109/SP40001.2021.00029},\n\turl          = {https://doi.org/10.1109/SP40001.2021.00029},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/sp/KrachenfelsGMTS21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Automatic Extraction of Secrets from the Transistor Jungle using Laser-Assisted Side-Channel Attacks.\n \n \n \n \n\n\n \n Thilo Krachenfels; Tuba Kiyan; Shahin Tajik; and Jean-Pierre Seifert.\n\n\n \n\n\n\n In Michael Bailey; and Rachel Greenstadt., editor(s), 30th USENIX Security Symposium, USENIX Security 2021, August 11-13, 2021, pages 627–644, 2021. USENIX Association\n \n\n\n\n
\n\n\n\n \n \n \"AutomaticPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/uss/KrachenfelsKTS21,\n\ttitle        = {Automatic Extraction of Secrets from the Transistor Jungle using Laser-Assisted Side-Channel Attacks},\n\tauthor       = {Thilo Krachenfels and Tuba Kiyan and Shahin Tajik and Jean{-}Pierre Seifert},\n\tyear         = 2021,\n\tbooktitle    = {30th {USENIX} Security Symposium, {USENIX} Security 2021, August 11-13, 2021},\n\tpublisher    = {{USENIX} Association},\n\tpages        = {627--644},\n\turl          = {https://www.usenix.org/conference/usenixsecurity21/presentation/krachenfels},\n\teditor       = {Michael Bailey and Rachel Greenstadt},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/uss/KrachenfelsKTS21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Special Session: Physical Attacks through the Chip Backside: Threats, Challenges, and Opportunities.\n \n \n \n \n\n\n \n Elham Amini; Kai Bartels; Christian Boit; Marius Eggert; Norbert Herfurth; Tuba Kiyan; Thilo Krachenfels; Jean-Pierre Seifert; and Shahin Tajik.\n\n\n \n\n\n\n In 39th IEEE VLSI Test Symposium, VTS 2021, San Diego, CA, USA, April 25-28, 2021, pages 1–12, 2021. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"SpecialPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/vts/AminiBBEHKKST21,\n\ttitle        = {Special Session: Physical Attacks through the Chip Backside: Threats, Challenges, and Opportunities},\n\tauthor       = {Elham Amini and Kai Bartels and Christian Boit and Marius Eggert and Norbert Herfurth and Tuba Kiyan and Thilo Krachenfels and Jean{-}Pierre Seifert and Shahin Tajik},\n\tyear         = 2021,\n\tbooktitle    = {39th {IEEE} {VLSI} Test Symposium, {VTS} 2021, San Diego, CA, USA, April 25-28, 2021},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--12},\n\tdoi          = {10.1109/VTS50974.2021.9441006},\n\turl          = {https://doi.org/10.1109/VTS50974.2021.9441006},\n\ttimestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/vts/AminiBBEHKKST21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Programmable RO (PRO): A Multipurpose Countermeasure against Side-channel and Fault Injection Attack.\n \n \n \n \n\n\n \n Yuan Yao; Pantea Kiaei; Richa Singh; Shahin Tajik; and Patrick Schaumont.\n\n\n \n\n\n\n CoRR, abs/2106.13784. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"ProgrammablePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2106-13784,\n\ttitle        = {Programmable {RO} {(PRO):} {A} Multipurpose Countermeasure against Side-channel and Fault Injection Attack},\n\tauthor       = {Yuan Yao and Pantea Kiaei and Richa Singh and Shahin Tajik and Patrick Schaumont},\n\tyear         = 2021,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2106.13784},\n\turl          = {https://arxiv.org/abs/2106.13784},\n\teprinttype   = {arXiv},\n\teprint       = {2106.13784},\n\ttimestamp    = {Wed, 08 Dec 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2106-13784.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Programmable RO (PRO): A Multipurpose Countermeasure against Side-channel and Fault Injection Attacks.\n \n \n \n \n\n\n \n Yuan Yao; Pantea Kiaei; Richa Singh; Shahin Tajik; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,878. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"ProgrammablePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/YaoKSTS21,\n\ttitle        = {Programmable {RO} {(PRO):} {A} Multipurpose Countermeasure against Side-channel and Fault Injection Attacks},\n\tauthor       = {Yuan Yao and Pantea Kiaei and Richa Singh and Shahin Tajik and Patrick Schaumont},\n\tyear         = 2021,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 878,\n\turl          = {https://eprint.iacr.org/2021/878},\n\ttimestamp    = {Wed, 08 Dec 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/YaoKSTS21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Computer Security at the Forefront of Emerging Topics in Computing.\n \n \n \n \n\n\n \n Patrick Schaumont; and Paolo Montuschi.\n\n\n \n\n\n\n Computer, 54(9): 4–5. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"ComputerPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/computer/SchaumontM21,\n\ttitle        = {Computer Security at the Forefront of Emerging Topics in Computing},\n\tauthor       = {Patrick Schaumont and Paolo Montuschi},\n\tyear         = 2021,\n\tjournal      = {Computer},\n\tvolume       = 54,\n\tnumber       = 9,\n\tpages        = {4--5},\n\tdoi          = {10.1109/MC.2021.3084474},\n\turl          = {https://doi.org/10.1109/MC.2021.3084474},\n\ttimestamp    = {Thu, 16 Sep 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/computer/SchaumontM21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SimpliFI: Hardware Simulation of Embedded Software Fault Attacks.\n \n \n \n \n\n\n \n Jacob T. Grycel; and Patrick Schaumont.\n\n\n \n\n\n\n Cryptogr., 5(2): 15. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"SimpliFI:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/cryptography/GrycelS21,\n\ttitle        = {SimpliFI: Hardware Simulation of Embedded Software Fault Attacks},\n\tauthor       = {Jacob T. Grycel and Patrick Schaumont},\n\tyear         = 2021,\n\tjournal      = {Cryptogr.},\n\tvolume       = 5,\n\tnumber       = 2,\n\tpages        = 15,\n\tdoi          = {10.3390/cryptography5020015},\n\turl          = {https://doi.org/10.3390/cryptography5020015},\n\ttimestamp    = {Thu, 29 Jul 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/cryptography/GrycelS21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Synthesis of Parallel Synchronous Software.\n \n \n \n \n\n\n \n Pantea Kiaei; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Embed. Syst. Lett., 13(1): 17–20. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"SynthesisPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/esl/KiaeiS21,\n\ttitle        = {Synthesis of Parallel Synchronous Software},\n\tauthor       = {Pantea Kiaei and Patrick Schaumont},\n\tyear         = 2021,\n\tjournal      = {{IEEE} Embed. Syst. Lett.},\n\tvolume       = 13,\n\tnumber       = 1,\n\tpages        = {17--20},\n\tdoi          = {10.1109/LES.2020.2992051},\n\turl          = {https://doi.org/10.1109/LES.2020.2992051},\n\ttimestamp    = {Tue, 23 Mar 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/esl/KiaeiS21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The ASHES 2019 special issue at JCEN.\n \n \n \n \n\n\n \n Chip-Hong Chang; Daniel E. Holcomb; Ulrich Rührmair; and Patrick Schaumont.\n\n\n \n\n\n\n J. Cryptogr. Eng., 11(3): 199–200. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jce/ChangHRS21,\n\ttitle        = {The {ASHES} 2019 special issue at {JCEN}},\n\tauthor       = {Chip{-}Hong Chang and Daniel E. Holcomb and Ulrich R{\\"{u}}hrmair and Patrick Schaumont},\n\tyear         = 2021,\n\tjournal      = {J. Cryptogr. Eng.},\n\tvolume       = 11,\n\tnumber       = 3,\n\tpages        = {199--200},\n\tdoi          = {10.1007/s13389-021-00270-x},\n\turl          = {https://doi.org/10.1007/s13389-021-00270-x},\n\ttimestamp    = {Thu, 16 Sep 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/jce/ChangHRS21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Rewrite to Reinforce: Rewriting the Binary to Apply Countermeasures against Fault Injection.\n \n \n \n \n\n\n \n Pantea Kiaei; Cees-Bart Breunesse; Mohsen Ahmadi; Patrick Schaumont; and Jasper Van Woudenberg.\n\n\n \n\n\n\n In 58th ACM/IEEE Design Automation Conference, DAC 2021, San Francisco, CA, USA, December 5-9, 2021, pages 319–324, 2021. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"RewritePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/KiaeiBASW21,\n\ttitle        = {Rewrite to Reinforce: Rewriting the Binary to Apply Countermeasures against Fault Injection},\n\tauthor       = {Pantea Kiaei and Cees{-}Bart Breunesse and Mohsen Ahmadi and Patrick Schaumont and Jasper Van Woudenberg},\n\tyear         = 2021,\n\tbooktitle    = {58th {ACM/IEEE} Design Automation Conference, {DAC} 2021, San Francisco, CA, USA, December 5-9, 2021},\n\tpublisher    = {{IEEE}},\n\tpages        = {319--324},\n\tdoi          = {10.1109/DAC18074.2021.9586278},\n\turl          = {https://doi.org/10.1109/DAC18074.2021.9586278},\n\ttimestamp    = {Fri, 12 Nov 2021 12:31:50 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/dac/KiaeiBASW21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Socially-Distant Hands-On Labs for a Real-time Digital Signal Processing Course.\n \n \n \n \n\n\n \n Patrick Schaumont.\n\n\n \n\n\n\n In Yiran Chen; Victor V. Zhirnov; Avesta Sasan; and Ioannis Savidis., editor(s), GLSVLSI '21: Great Lakes Symposium on VLSI 2021, Virtual Event, USA, June 22-25, 2021, pages 425–430, 2021. ACM\n \n\n\n\n
\n\n\n\n \n \n \"Socially-DistantPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/glvlsi/Schaumont21,\n\ttitle        = {Socially-Distant Hands-On Labs for a Real-time Digital Signal Processing Course},\n\tauthor       = {Patrick Schaumont},\n\tyear         = 2021,\n\tbooktitle    = {{GLSVLSI} '21: Great Lakes Symposium on {VLSI} 2021, Virtual Event, USA, June 22-25, 2021},\n\tpublisher    = {{ACM}},\n\tpages        = {425--430},\n\tdoi          = {10.1145/3453688.3461490},\n\turl          = {https://doi.org/10.1145/3453688.3461490},\n\teditor       = {Yiran Chen and Victor V. Zhirnov and Avesta Sasan and Ioannis Savidis},\n\ttimestamp    = {Mon, 04 Jul 2022 14:19:34 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/glvlsi/Schaumont21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SoK: Design Tools for Side-Channel-Aware Implementions.\n \n \n \n \n\n\n \n Ileana Buhan; Lejla Batina; Yuval Yarom; and Patrick Schaumont.\n\n\n \n\n\n\n CoRR, abs/2104.08593. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"SoK:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2104-08593,\n\ttitle        = {SoK: Design Tools for Side-Channel-Aware Implementions},\n\tauthor       = {Ileana Buhan and Lejla Batina and Yuval Yarom and Patrick Schaumont},\n\tyear         = 2021,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2104.08593},\n\turl          = {https://arxiv.org/abs/2104.08593},\n\teprinttype   = {arXiv},\n\teprint       = {2104.08593},\n\ttimestamp    = {Mon, 26 Apr 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2104-08593.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Security for Emerging Miniaturized Wireless Biomedical Devices: Threat Modeling with Application to Case Studies.\n \n \n \n \n\n\n \n Vladimir Vakhter; Betul Soysal; Patrick Schaumont; and Ulkuhan Guler.\n\n\n \n\n\n\n CoRR, abs/2105.05937. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"SecurityPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2105-05937,\n\ttitle        = {Security for Emerging Miniaturized Wireless Biomedical Devices: Threat Modeling with Application to Case Studies},\n\tauthor       = {Vladimir Vakhter and Betul Soysal and Patrick Schaumont and Ulkuhan Guler},\n\tyear         = 2021,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2105.05937},\n\turl          = {https://arxiv.org/abs/2105.05937},\n\teprinttype   = {arXiv},\n\teprint       = {2105.05937},\n\ttimestamp    = {Tue, 16 May 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2105-05937.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Real-time Detection and Adaptive Mitigation of Power-based Side-Channel Leakage in SoC.\n \n \n \n \n\n\n \n Pantea Kiaei; Yuan Yao; and Patrick Schaumont.\n\n\n \n\n\n\n CoRR, abs/2107.01725. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"Real-timePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2107-01725,\n\ttitle        = {Real-time Detection and Adaptive Mitigation of Power-based Side-Channel Leakage in SoC},\n\tauthor       = {Pantea Kiaei and Yuan Yao and Patrick Schaumont},\n\tyear         = 2021,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2107.01725},\n\turl          = {https://arxiv.org/abs/2107.01725},\n\teprinttype   = {arXiv},\n\teprint       = {2107.01725},\n\ttimestamp    = {Wed, 07 Jul 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2107-01725.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Dimming Down LED: An Open-source Threshold Implementation on Light Encryption Device (LED) Block Cipher.\n \n \n \n \n\n\n \n Yuan Yao; Mo Yang; Pantea Kiaei; and Patrick Schaumont.\n\n\n \n\n\n\n CoRR, abs/2108.12079. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"DimmingPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2108-12079,\n\ttitle        = {Dimming Down {LED:} An Open-source Threshold Implementation on Light Encryption Device {(LED)} Block Cipher},\n\tauthor       = {Yuan Yao and Mo Yang and Pantea Kiaei and Patrick Schaumont},\n\tyear         = 2021,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2108.12079},\n\turl          = {https://arxiv.org/abs/2108.12079},\n\teprinttype   = {arXiv},\n\teprint       = {2108.12079},\n\ttimestamp    = {Thu, 02 Sep 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2108-12079.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Pre-silicon Architecture Correlation Analysis (PACA): Identifying and Mitigating the Source of Side-channel Leakage at Gate-level.\n \n \n \n \n\n\n \n Yuan Yao; Tuna B. Tufan; Tarun Kathuria; Baris Ege; Ulkuhan Guler; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,530. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"Pre-siliconPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/YaoTKEGS21,\n\ttitle        = {Pre-silicon Architecture Correlation Analysis {(PACA):} Identifying and Mitigating the Source of Side-channel Leakage at Gate-level},\n\tauthor       = {Yuan Yao and Tuna B. Tufan and Tarun Kathuria and Baris Ege and Ulkuhan Guler and Patrick Schaumont},\n\tyear         = 2021,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 530,\n\turl          = {https://eprint.iacr.org/2021/530},\n\ttimestamp    = {Tue, 16 May 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/YaoTKEGS21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Saidoyoki: Evaluating side-channel leakage in pre- and post-silicon setting.\n \n \n \n \n\n\n \n Pantea Kiaei; Zhenyuan Liu; Ramazan Kaan Eren; Yuan Yao; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1235. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"Saidoyoki:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/KiaeiLEYS21,\n\ttitle        = {Saidoyoki: Evaluating side-channel leakage in pre- and post-silicon setting},\n\tauthor       = {Pantea Kiaei and Zhenyuan Liu and Ramazan Kaan Eren and Yuan Yao and Patrick Schaumont},\n\tyear         = 2021,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 1235,\n\turl          = {https://eprint.iacr.org/2021/1235},\n\ttimestamp    = {Mon, 25 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/KiaeiLEYS21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Architecture Support for Bitslicing.\n \n \n \n \n\n\n \n Pantea Kiaei; Tom Conroy; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1236. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"ArchitecturePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/KiaeiCS21,\n\ttitle        = {Architecture Support for Bitslicing},\n\tauthor       = {Pantea Kiaei and Tom Conroy and Patrick Schaumont},\n\tyear         = 2021,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 1236,\n\turl          = {https://eprint.iacr.org/2021/1236},\n\ttimestamp    = {Mon, 25 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/KiaeiCS21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n RNNIDS: Enhancing network intrusion detection systems through deep learning.\n \n \n \n \n\n\n \n Soroush M. Sohi; Jean-Pierre Seifert; and Fatemeh Ganji.\n\n\n \n\n\n\n Comput. Secur., 102: 102151. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"RNNIDS:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/compsec/SohiSG21,\n\ttitle        = {{RNNIDS:} Enhancing network intrusion detection systems through deep learning},\n\tauthor       = {Soroush M. Sohi and Jean{-}Pierre Seifert and Fatemeh Ganji},\n\tyear         = 2021,\n\tjournal      = {Comput. Secur.},\n\tvolume       = 102,\n\tpages        = 102151,\n\tdoi          = {10.1016/j.cose.2020.102151},\n\turl          = {https://doi.org/10.1016/j.cose.2020.102151},\n\ttimestamp    = {Tue, 23 Mar 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/compsec/SohiSG21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Hardware Trust and Assurance through Reverse Engineering: A Tutorial and Outlook from Image Analysis and Machine Learning Perspectives.\n \n \n \n \n\n\n \n Ulbert J. Botero; Ronald Wilson; Hangwei Lu; Mir Tanjidur Rahman; Mukhil A. Mallaiyan; Fatemeh Ganji; Navid Asadizanjani; Mark M. Tehranipoor; Damon L. Woodard; and Domenic Forte.\n\n\n \n\n\n\n ACM J. Emerg. Technol. Comput. Syst., 17(4): 62:1–62:53. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"HardwarePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jetc/BoteroWLRMGATWF21,\n\ttitle        = {Hardware Trust and Assurance through Reverse Engineering: {A} Tutorial and Outlook from Image Analysis and Machine Learning Perspectives},\n\tauthor       = {Ulbert J. Botero and Ronald Wilson and Hangwei Lu and Mir Tanjidur Rahman and Mukhil A. Mallaiyan and Fatemeh Ganji and Navid Asadizanjani and Mark M. Tehranipoor and Damon L. Woodard and Domenic Forte},\n\tyear         = 2021,\n\tjournal      = {{ACM} J. Emerg. Technol. Comput. Syst.},\n\tvolume       = 17,\n\tnumber       = 4,\n\tpages        = {62:1--62:53},\n\tdoi          = {10.1145/3464959},\n\turl          = {https://doi.org/10.1145/3464959},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/jetc/BoteroWLRMGATWF21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n BLOcKeR: A Biometric Locking Paradigm for IoT and the Connected Person.\n \n \n \n \n\n\n \n Sumaiya Shomaji; Zimu Guo; Fatemeh Ganji; Nima Karimian; Damon L. Woodard; and Domenic Forte.\n\n\n \n\n\n\n J. Hardw. Syst. Secur., 5(3): 223–236. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"BLOcKeR:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jhss/ShomajiGGKWF21,\n\ttitle        = {BLOcKeR: {A} Biometric Locking Paradigm for IoT and the Connected Person},\n\tauthor       = {Sumaiya Shomaji and Zimu Guo and Fatemeh Ganji and Nima Karimian and Damon L. Woodard and Domenic Forte},\n\tyear         = 2021,\n\tjournal      = {J. Hardw. Syst. Secur.},\n\tvolume       = 5,\n\tnumber       = 3,\n\tpages        = {223--236},\n\tdoi          = {10.1007/s41635-021-00121-5},\n\turl          = {https://doi.org/10.1007/s41635-021-00121-5},\n\ttimestamp    = {Wed, 15 Dec 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/jhss/ShomajiGGKWF21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n An Analysis of Enrollment and Query Attacks on Hierarchical Bloom Filter-Based Biometric Systems.\n \n \n \n \n\n\n \n Sumaiya Shomaji; Pallabi Ghosh; Fatemeh Ganji; Damon L. Woodard; and Domenic Forte.\n\n\n \n\n\n\n IEEE Trans. Inf. Forensics Secur., 16: 5294–5309. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"AnPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tifs/ShomajiGGWF21,\n\ttitle        = {An Analysis of Enrollment and Query Attacks on Hierarchical Bloom Filter-Based Biometric Systems},\n\tauthor       = {Sumaiya Shomaji and Pallabi Ghosh and Fatemeh Ganji and Damon L. Woodard and Domenic Forte},\n\tyear         = 2021,\n\tjournal      = {{IEEE} Trans. Inf. Forensics Secur.},\n\tvolume       = 16,\n\tpages        = {5294--5309},\n\tdoi          = {10.1109/TIFS.2021.3128821},\n\turl          = {https://doi.org/10.1109/TIFS.2021.3128821},\n\ttimestamp    = {Wed, 15 Dec 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tifs/ShomajiGGWF21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Chaogate Parameter Optimization using Bayesian Optimization and Genetic Algorithm.\n \n \n \n \n\n\n \n Rabin Yu Acharya; Noeloikeau F. Charlot; Md. Mahbub Alam; Fatemeh Ganji; Daniel J. Gauthier; and Domenic Forte.\n\n\n \n\n\n\n In 22nd International Symposium on Quality Electronic Design, ISQED 2021, Santa Clara, CA, USA, April 7-9, 2021, pages 426–431, 2021. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"ChaogatePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/isqed/AcharyaCAGGF21,\n\ttitle        = {Chaogate Parameter Optimization using Bayesian Optimization and Genetic Algorithm},\n\tauthor       = {Rabin Yu Acharya and Noeloikeau F. Charlot and Md. Mahbub Alam and Fatemeh Ganji and Daniel J. Gauthier and Domenic Forte},\n\tyear         = 2021,\n\tbooktitle    = {22nd International Symposium on Quality Electronic Design, {ISQED} 2021, Santa Clara, CA, USA, April 7-9, 2021},\n\tpublisher    = {{IEEE}},\n\tpages        = {426--431},\n\tdoi          = {10.1109/ISQED51717.2021.9424355},\n\turl          = {https://doi.org/10.1109/ISQED51717.2021.9424355},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/isqed/AcharyaCAGGF21.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n InfoNEAT: Information Theory-based NeuroEvolution of Augmenting Topologies for Side-channel Analysis.\n \n \n \n \n\n\n \n Rabin Yu Acharya; Fatemeh Ganji; and Domenic Forte.\n\n\n \n\n\n\n CoRR, abs/2105.00117. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"InfoNEAT:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2105-00117,\n\ttitle        = {InfoNEAT: Information Theory-based NeuroEvolution of Augmenting Topologies for Side-channel Analysis},\n\tauthor       = {Rabin Yu Acharya and Fatemeh Ganji and Domenic Forte},\n\tyear         = 2021,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2105.00117},\n\turl          = {https://arxiv.org/abs/2105.00117},\n\teprinttype   = {arXiv},\n\teprint       = {2105.00117},\n\ttimestamp    = {Wed, 12 May 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2105-00117.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Circuit Masking: From Theory to Standardization, A Comprehensive Survey for Hardware Security Researchers and Practitioners.\n \n \n \n \n\n\n \n Ana Covic; Fatemeh Ganji; and Domenic Forte.\n\n\n \n\n\n\n CoRR, abs/2106.12714. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"CircuitPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2106-12714,\n\ttitle        = {Circuit Masking: From Theory to Standardization, {A} Comprehensive Survey for Hardware Security Researchers and Practitioners},\n\tauthor       = {Ana Covic and Fatemeh Ganji and Domenic Forte},\n\tyear         = 2021,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2106.12714},\n\turl          = {https://arxiv.org/abs/2106.12714},\n\teprinttype   = {arXiv},\n\teprint       = {2106.12714},\n\ttimestamp    = {Mon, 05 Jul 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2106-12714.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2020\n \n \n (37)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Flattening NTRU for Evaluation Key Free Homomorphic Encryption.\n \n \n \n \n\n\n \n Yarkin Doröz; and Berk Sunar.\n\n\n \n\n\n\n J. Math. Cryptol., 14(1): 66–83. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"FlatteningPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jmc/DorozS20,\n\ttitle        = {Flattening {NTRU} for Evaluation Key Free Homomorphic Encryption},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Berk Sunar},\n\tyear         = 2020,\n\tjournal      = {J. Math. Cryptol.},\n\tvolume       = 14,\n\tnumber       = 1,\n\tpages        = {66--83},\n\tdoi          = {10.1515/jmc-2015-0052},\n\turl          = {https://doi.org/10.1515/jmc-2015-0052},\n\ttimestamp    = {Wed, 17 Feb 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/jmc/DorozS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n JackHammer: Efficient Rowhammer on Heterogeneous FPGA-CPU Platforms.\n \n \n \n \n\n\n \n Zane Weissman; Thore Tiemann; Daniel Moghimi; Evan Custodio; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020(3): 169–195. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"JackHammer:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tches/WeissmanTMCES20,\n\ttitle        = {JackHammer: Efficient Rowhammer on Heterogeneous {FPGA-CPU} Platforms},\n\tauthor       = {Zane Weissman and Thore Tiemann and Daniel Moghimi and Evan Custodio and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2020,\n\tjournal      = {{IACR} Trans. Cryptogr. Hardw. Embed. Syst.},\n\tvolume       = 2020,\n\tnumber       = 3,\n\tpages        = {169--195},\n\tdoi          = {10.13154/tches.v2020.i3.169-195},\n\turl          = {https://doi.org/10.13154/tches.v2020.i3.169-195},\n\ttimestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tches/WeissmanTMCES20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n QuantumHammer: A Practical Hybrid Attack on the LUOV Signature Scheme.\n \n \n \n \n\n\n \n Koksal Mus; Saad Islam; and Berk Sunar.\n\n\n \n\n\n\n In Jay Ligatti; Xinming Ou; Jonathan Katz; and Giovanni Vigna., editor(s), CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, November 9-13, 2020, pages 1071–1084, 2020. ACM\n \n\n\n\n
\n\n\n\n \n \n \"QuantumHammer:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/MusIS20,\n\ttitle        = {QuantumHammer: {A} Practical Hybrid Attack on the {LUOV} Signature Scheme},\n\tauthor       = {Koksal Mus and Saad Islam and Berk Sunar},\n\tyear         = 2020,\n\tbooktitle    = {{CCS} '20: 2020 {ACM} {SIGSAC} Conference on Computer and Communications Security, Virtual Event, USA, November 9-13, 2020},\n\tpublisher    = {{ACM}},\n\tpages        = {1071--1084},\n\tdoi          = {10.1145/3372297.3417272},\n\turl          = {https://doi.org/10.1145/3372297.3417272},\n\teditor       = {Jay Ligatti and Xinming Ou and Jonathan Katz and Giovanni Vigna},\n\ttimestamp    = {Tue, 10 Nov 2020 19:56:39 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/MusIS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n LVI: Hijacking Transient Execution through Microarchitectural Load Value Injection.\n \n \n \n \n\n\n \n Jo Van Bulck; Daniel Moghimi; Michael Schwarz; Moritz Lipp; Marina Minkin; Daniel Genkin; Yuval Yarom; Berk Sunar; Daniel Gruss; and Frank Piessens.\n\n\n \n\n\n\n In 2020 IEEE Symposium on Security and Privacy, SP 2020, San Francisco, CA, USA, May 18-21, 2020, pages 54–72, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"LVI:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sp/BulckM0LMGYSGP20,\n\ttitle        = {{LVI:} Hijacking Transient Execution through Microarchitectural Load Value Injection},\n\tauthor       = {Jo Van Bulck and Daniel Moghimi and Michael Schwarz and Moritz Lipp and Marina Minkin and Daniel Genkin and Yuval Yarom and Berk Sunar and Daniel Gruss and Frank Piessens},\n\tyear         = 2020,\n\tbooktitle    = {2020 {IEEE} Symposium on Security and Privacy, {SP} 2020, San Francisco, CA, USA, May 18-21, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {54--72},\n\tdoi          = {10.1109/SP40000.2020.00089},\n\turl          = {https://doi.org/10.1109/SP40000.2020.00089},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/sp/BulckM0LMGYSGP20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n CopyCat: Controlled Instruction-Level Attacks on Enclaves.\n \n \n \n \n\n\n \n Daniel Moghimi; Jo Van Bulck; Nadia Heninger; Frank Piessens; and Berk Sunar.\n\n\n \n\n\n\n In Srdjan Capkun; and Franziska Roesner., editor(s), 29th USENIX Security Symposium, USENIX Security 2020, August 12-14, 2020, pages 469–486, 2020. USENIX Association\n \n\n\n\n
\n\n\n\n \n \n \"CopyCat:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/uss/MoghimiBHPS20,\n\ttitle        = {CopyCat: Controlled Instruction-Level Attacks on Enclaves},\n\tauthor       = {Daniel Moghimi and Jo Van Bulck and Nadia Heninger and Frank Piessens and Berk Sunar},\n\tyear         = 2020,\n\tbooktitle    = {29th {USENIX} Security Symposium, {USENIX} Security 2020, August 12-14, 2020},\n\tpublisher    = {{USENIX} Association},\n\tpages        = {469--486},\n\turl          = {https://www.usenix.org/conference/usenixsecurity20/presentation/moghimi-copycat},\n\teditor       = {Srdjan Capkun and Franziska Roesner},\n\ttimestamp    = {Fri, 29 Jan 2021 22:08:55 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/uss/MoghimiBHPS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Medusa: Microarchitectural Data Leakage via Automated Attack Synthesis.\n \n \n \n \n\n\n \n Daniel Moghimi; Moritz Lipp; Berk Sunar; and Michael Schwarz.\n\n\n \n\n\n\n In Srdjan Capkun; and Franziska Roesner., editor(s), 29th USENIX Security Symposium, USENIX Security 2020, August 12-14, 2020, pages 1427–1444, 2020. USENIX Association\n \n\n\n\n
\n\n\n\n \n \n \"Medusa:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/uss/MoghimiLS020,\n\ttitle        = {Medusa: Microarchitectural Data Leakage via Automated Attack Synthesis},\n\tauthor       = {Daniel Moghimi and Moritz Lipp and Berk Sunar and Michael Schwarz},\n\tyear         = 2020,\n\tbooktitle    = {29th {USENIX} Security Symposium, {USENIX} Security 2020, August 12-14, 2020},\n\tpublisher    = {{USENIX} Association},\n\tpages        = {1427--1444},\n\turl          = {https://www.usenix.org/conference/usenixsecurity20/presentation/moghimi-medusa},\n\teditor       = {Srdjan Capkun and Franziska Roesner},\n\ttimestamp    = {Fri, 29 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/uss/MoghimiLS020.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n TPM-FAIL: TPM meets Timing and Lattice Attacks.\n \n \n \n \n\n\n \n Daniel Moghimi; Berk Sunar; Thomas Eisenbarth; and Nadia Heninger.\n\n\n \n\n\n\n In Srdjan Capkun; and Franziska Roesner., editor(s), 29th USENIX Security Symposium, USENIX Security 2020, August 12-14, 2020, pages 2057–2073, 2020. USENIX Association\n \n\n\n\n
\n\n\n\n \n \n \"TPM-FAIL:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/uss/MoghimiS0H20,\n\ttitle        = {{TPM-FAIL:} {TPM} meets Timing and Lattice Attacks},\n\tauthor       = {Daniel Moghimi and Berk Sunar and Thomas Eisenbarth and Nadia Heninger},\n\tyear         = 2020,\n\tbooktitle    = {29th {USENIX} Security Symposium, {USENIX} Security 2020, August 12-14, 2020},\n\tpublisher    = {{USENIX} Association},\n\tpages        = {2057--2073},\n\turl          = {https://www.usenix.org/conference/usenixsecurity20/presentation/moghimi-tpm},\n\teditor       = {Srdjan Capkun and Franziska Roesner},\n\ttimestamp    = {Fri, 29 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/uss/MoghimiS0H20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n CopyCat: Controlled Instruction-Level Attacks on Enclaves for Maximal Key Extraction.\n \n \n \n \n\n\n \n Daniel Moghimi; Jo Van Bulck; Nadia Heninger; Frank Piessens; and Berk Sunar.\n\n\n \n\n\n\n CoRR, abs/2002.08437. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"CopyCat:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2002-08437,\n\ttitle        = {CopyCat: Controlled Instruction-Level Attacks on Enclaves for Maximal Key Extraction},\n\tauthor       = {Daniel Moghimi and Jo Van Bulck and Nadia Heninger and Frank Piessens and Berk Sunar},\n\tyear         = 2020,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2002.08437},\n\turl          = {https://arxiv.org/abs/2002.08437},\n\teprinttype   = {arXiv},\n\teprint       = {2002.08437},\n\ttimestamp    = {Mon, 02 Mar 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2002-08437.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n MMSAT: A Scheme for Multimessage Multiuser Signature Aggregation.\n \n \n \n \n\n\n \n Yarkin Doröz; Jeffrey Hoffstein; Joseph H. Silverman; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,520. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"MMSAT:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/DorozHSS20,\n\ttitle        = {{MMSAT:} {A} Scheme for Multimessage Multiuser Signature Aggregation},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Jeffrey Hoffstein and Joseph H. Silverman and Berk Sunar},\n\tyear         = 2020,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 520,\n\turl          = {https://eprint.iacr.org/2020/520},\n\ttimestamp    = {Wed, 27 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/DorozHSS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Defense-in-depth: A recipe for logic locking to prevail.\n \n \n \n \n\n\n \n M. Tanjidur Rahman; M. Sazadur Rahman; Huanyu Wang; Shahin Tajik; Waleed Khalil; Farimah Farahmandi; Domenic Forte; Navid Asadizanjani; and Mark M. Tehranipoor.\n\n\n \n\n\n\n Integr., 72: 39–57. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"Defense-in-depth:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/integration/RahmanRWTKFFAT20,\n\ttitle        = {Defense-in-depth: {A} recipe for logic locking to prevail},\n\tauthor       = {M. Tanjidur Rahman and M. Sazadur Rahman and Huanyu Wang and Shahin Tajik and Waleed Khalil and Farimah Farahmandi and Domenic Forte and Navid Asadizanjani and Mark M. Tehranipoor},\n\tyear         = 2020,\n\tjournal      = {Integr.},\n\tvolume       = 72,\n\tpages        = {39--57},\n\tdoi          = {10.1016/j.vlsi.2019.12.007},\n\turl          = {https://doi.org/10.1016/j.vlsi.2019.12.007},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/integration/RahmanRWTKFFAT20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Hidden in Plaintext: An Obfuscation-based Countermeasure against FPGA Bitstream Tampering Attacks.\n \n \n \n \n\n\n \n Tamzidul Hoque; Kai Yang; Robert Karam; Shahin Tajik; Domenic Forte; Mark M. Tehranipoor; and Swarup Bhunia.\n\n\n \n\n\n\n ACM Trans. Design Autom. Electr. Syst., 25(1): 4:1–4:32. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"HiddenPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/todaes/HoqueYKTFTB20,\n\ttitle        = {Hidden in Plaintext: An Obfuscation-based Countermeasure against {FPGA} Bitstream Tampering Attacks},\n\tauthor       = {Tamzidul Hoque and Kai Yang and Robert Karam and Shahin Tajik and Domenic Forte and Mark M. Tehranipoor and Swarup Bhunia},\n\tyear         = 2020,\n\tjournal      = {{ACM} Trans. Design Autom. Electr. Syst.},\n\tvolume       = 25,\n\tnumber       = 1,\n\tpages        = {4:1--4:32},\n\tdoi          = {10.1145/3361147},\n\turl          = {https://doi.org/10.1145/3361147},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/todaes/HoqueYKTFTB20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Pitfalls in Machine Learning-based Adversary Modeling for Hardware Systems.\n \n \n \n \n\n\n \n Fatemeh Ganji; Sarah Amir; Shahin Tajik; Domenic Forte; and Jean-Pierre Seifert.\n\n\n \n\n\n\n In 2020 Design, Automation & Test in Europe Conference & Exhibition, DATE 2020, Grenoble, France, March 9-13, 2020, pages 514–519, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"PitfallsPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/GanjiATFS20,\n\ttitle        = {Pitfalls in Machine Learning-based Adversary Modeling for Hardware Systems},\n\tauthor       = {Fatemeh Ganji and Sarah Amir and Shahin Tajik and Domenic Forte and Jean{-}Pierre Seifert},\n\tyear         = 2020,\n\tbooktitle    = {2020 Design, Automation {\\&} Test in Europe Conference {\\&} Exhibition, {DATE} 2020, Grenoble, France, March 9-13, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {514--519},\n\tdoi          = {10.23919/DATE48585.2020.9116316},\n\turl          = {https://doi.org/10.23919/DATE48585.2020.9116316},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/GanjiATFS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The Key is Left under the Mat: On the Inappropriate Security Assumption of Logic Locking Schemes.\n \n \n \n \n\n\n \n M. Tanjidur Rahman; Shahin Tajik; M. Sazadur Rahman; Mark M. Tehranipoor; and Navid Asadizanjani.\n\n\n \n\n\n\n In 2020 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2020, San Jose, CA, USA, December 7-11, 2020, pages 262–272, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/RahmanTRTA20,\n\ttitle        = {The Key is Left under the Mat: On the Inappropriate Security Assumption of Logic Locking Schemes},\n\tauthor       = {M. Tanjidur Rahman and Shahin Tajik and M. Sazadur Rahman and Mark M. Tehranipoor and Navid Asadizanjani},\n\tyear         = 2020,\n\tbooktitle    = {2020 {IEEE} International Symposium on Hardware Oriented Security and Trust, {HOST} 2020, San Jose, CA, USA, December 7-11, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {262--272},\n\tdoi          = {10.1109/HOST45689.2020.9300258},\n\turl          = {https://doi.org/10.1109/HOST45689.2020.9300258},\n\ttimestamp    = {Tue, 30 Nov 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/RahmanTRTA20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SPARTA: A Laser Probing Approach for Trojan Detection.\n \n \n \n \n\n\n \n Andrew Stern; Dhwani Mehta; Shahin Tajik; Farimah Farahmandi; and Mark M. Tehranipoor.\n\n\n \n\n\n\n In IEEE International Test Conference, ITC 2020, Washington, DC, USA, November 1-6, 2020, pages 1–10, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"SPARTA:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/itc/SternMTFT20,\n\ttitle        = {{SPARTA:} {A} Laser Probing Approach for Trojan Detection},\n\tauthor       = {Andrew Stern and Dhwani Mehta and Shahin Tajik and Farimah Farahmandi and Mark M. Tehranipoor},\n\tyear         = 2020,\n\tbooktitle    = {{IEEE} International Test Conference, {ITC} 2020, Washington, DC, USA, November 1-6, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--10},\n\tdoi          = {10.1109/ITC44778.2020.9325222},\n\turl          = {https://doi.org/10.1109/ITC44778.2020.9325222},\n\ttimestamp    = {Tue, 30 Nov 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/itc/SternMTFT20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Secure and Stateful Power Transitions in Embedded Systems.\n \n \n \n \n\n\n \n Archanaa S. Krishnan; Charles Suslowicz; and Patrick Schaumont.\n\n\n \n\n\n\n J. Hardw. Syst. Secur., 4(4): 263–276. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"SecurePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jhss/KrishnanSS20,\n\ttitle        = {Secure and Stateful Power Transitions in Embedded Systems},\n\tauthor       = {Archanaa S. Krishnan and Charles Suslowicz and Patrick Schaumont},\n\tyear         = 2020,\n\tjournal      = {J. Hardw. Syst. Secur.},\n\tvolume       = 4,\n\tnumber       = 4,\n\tpages        = {263--276},\n\tdoi          = {10.1007/s41635-020-00099-6},\n\turl          = {https://doi.org/10.1007/s41635-020-00099-6},\n\ttimestamp    = {Tue, 01 Dec 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/jhss/KrishnanSS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n ASHES 2020: 4th Workshop on Attacks and Solutions in Hardware Security.\n \n \n \n \n\n\n \n Chip-Hong Chang; Stefan Katzenbeisser; Ulrich Rührmair; and Patrick Schaumont.\n\n\n \n\n\n\n In Jay Ligatti; Xinming Ou; Jonathan Katz; and Giovanni Vigna., editor(s), CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, November 9-13, 2020, pages 2145–2146, 2020. ACM\n \n\n\n\n
\n\n\n\n \n \n \"ASHESPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/Chang0RS20,\n\ttitle        = {{ASHES} 2020: 4th Workshop on Attacks and Solutions in Hardware Security},\n\tauthor       = {Chip{-}Hong Chang and Stefan Katzenbeisser and Ulrich R{\\"{u}}hrmair and Patrick Schaumont},\n\tyear         = 2020,\n\tbooktitle    = {{CCS} '20: 2020 {ACM} {SIGSAC} Conference on Computer and Communications Security, Virtual Event, USA, November 9-13, 2020},\n\tpublisher    = {{ACM}},\n\tpages        = {2145--2146},\n\tdoi          = {10.1145/3372297.3416249},\n\turl          = {https://doi.org/10.1145/3372297.3416249},\n\teditor       = {Jay Ligatti and Xinming Ou and Jonathan Katz and Giovanni Vigna},\n\ttimestamp    = {Tue, 10 Nov 2020 19:56:39 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/Chang0RS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Augmenting Leakage Detection Using Bootstrapping.\n \n \n \n \n\n\n \n Yuan Yao; Michael Tunstall; Elke De Mulder; Anton Kochepasov; and Patrick Schaumont.\n\n\n \n\n\n\n In Guido Marco Bertoni; and Francesco Regazzoni., editor(s), Constructive Side-Channel Analysis and Secure Design - 11th International Workshop, COSADE 2020, Lugano, Switzerland, April 1-3, 2020, Revised Selected Papers, volume 12244, of Lecture Notes in Computer Science, pages 104–119, 2020. Springer\n \n\n\n\n
\n\n\n\n \n \n \"AugmentingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cosade/YaoTMKS20,\n\ttitle        = {Augmenting Leakage Detection Using Bootstrapping},\n\tauthor       = {Yuan Yao and Michael Tunstall and Elke De Mulder and Anton Kochepasov and Patrick Schaumont},\n\tyear         = 2020,\n\tbooktitle    = {Constructive Side-Channel Analysis and Secure Design - 11th International Workshop, {COSADE} 2020, Lugano, Switzerland, April 1-3, 2020, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 12244,\n\tpages        = {104--119},\n\tdoi          = {10.1007/978-3-030-68773-1\\_6},\n\turl          = {https://doi.org/10.1007/978-3-030-68773-1\\_6},\n\teditor       = {Guido Marco Bertoni and Francesco Regazzoni},\n\ttimestamp    = {Thu, 23 Jun 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/cosade/YaoTMKS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Custom Instruction Support for Modular Defense Against Side-Channel and Fault Attacks.\n \n \n \n \n\n\n \n Pantea Kiaei; Darius Mercadier; Pierre-Évariste Dagand; Karine Heydemann; and Patrick Schaumont.\n\n\n \n\n\n\n In Guido Marco Bertoni; and Francesco Regazzoni., editor(s), Constructive Side-Channel Analysis and Secure Design - 11th International Workshop, COSADE 2020, Lugano, Switzerland, April 1-3, 2020, Revised Selected Papers, volume 12244, of Lecture Notes in Computer Science, pages 221–253, 2020. Springer\n \n\n\n\n
\n\n\n\n \n \n \"CustomPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cosade/KiaeiMDHS20,\n\ttitle        = {Custom Instruction Support for Modular Defense Against Side-Channel and Fault Attacks},\n\tauthor       = {Pantea Kiaei and Darius Mercadier and Pierre{-}{\\'{E}}variste Dagand and Karine Heydemann and Patrick Schaumont},\n\tyear         = 2020,\n\tbooktitle    = {Constructive Side-Channel Analysis and Secure Design - 11th International Workshop, {COSADE} 2020, Lugano, Switzerland, April 1-3, 2020, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 12244,\n\tpages        = {221--253},\n\tdoi          = {10.1007/978-3-030-68773-1\\_11},\n\turl          = {https://doi.org/10.1007/978-3-030-68773-1\\_11},\n\teditor       = {Guido Marco Bertoni and Francesco Regazzoni},\n\ttimestamp    = {Fri, 05 Feb 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/cosade/KiaeiMDHS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Towards Secure Composition of Integrated Circuits and Electronic Systems: On the Role of EDA.\n \n \n \n \n\n\n \n Johann Knechtel; Elif Bilge Kavun; Francesco Regazzoni; Annelie Heuser; Anupam Chattopadhyay; Debdeep Mukhopadhyay; Soumyajit Dey; Yunsi Fei; Yaacov Belenky; Itamar Levi; Tim Güneysu; Patrick Schaumont; and Ilia Polian.\n\n\n \n\n\n\n In 2020 Design, Automation & Test in Europe Conference & Exhibition, DATE 2020, Grenoble, France, March 9-13, 2020, pages 508–513, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"TowardsPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/KnechtelK0HCMDF20,\n\ttitle        = {Towards Secure Composition of Integrated Circuits and Electronic Systems: On the Role of {EDA}},\n\tauthor       = {Johann Knechtel and Elif Bilge Kavun and Francesco Regazzoni and Annelie Heuser and Anupam Chattopadhyay and Debdeep Mukhopadhyay and Soumyajit Dey and Yunsi Fei and Yaacov Belenky and Itamar Levi and Tim G{\\"{u}}neysu and Patrick Schaumont and Ilia Polian},\n\tyear         = 2020,\n\tbooktitle    = {2020 Design, Automation {\\&} Test in Europe Conference {\\&} Exhibition, {DATE} 2020, Grenoble, France, March 9-13, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {508--513},\n\tdoi          = {10.23919/DATE48585.2020.9116483},\n\turl          = {https://doi.org/10.23919/DATE48585.2020.9116483},\n\ttimestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/date/KnechtelK0HCMDF20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Using Universal Composition to Design and Analyze Secure Complex Hardware Systems.\n \n \n \n \n\n\n \n Ran Canetti; Marten Dijk; Hoda Maleki; Ulrich Rührmair; and Patrick Schaumont.\n\n\n \n\n\n\n In 2020 Design, Automation & Test in Europe Conference & Exhibition, DATE 2020, Grenoble, France, March 9-13, 2020, pages 520–525, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"UsingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/CanettiDMRS20,\n\ttitle        = {Using Universal Composition to Design and Analyze Secure Complex Hardware Systems},\n\tauthor       = {Ran Canetti and Marten van Dijk and Hoda Maleki and Ulrich R{\\"{u}}hrmair and Patrick Schaumont},\n\tyear         = 2020,\n\tbooktitle    = {2020 Design, Automation {\\&} Test in Europe Conference {\\&} Exhibition, {DATE} 2020, Grenoble, France, March 9-13, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {520--525},\n\tdoi          = {10.23919/DATE48585.2020.9116295},\n\turl          = {https://doi.org/10.23919/DATE48585.2020.9116295},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/date/CanettiDMRS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Architecture Correlation Analysis (ACA): Identifying the Source of Side-channel Leakage at Gate-level.\n \n \n \n \n\n\n \n Yuan Yao; Tarun Kathuria; Baris Ege; and Patrick Schaumont.\n\n\n \n\n\n\n In 2020 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2020, San Jose, CA, USA, December 7-11, 2020, pages 188–196, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"ArchitecturePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/YaoKES20,\n\ttitle        = {Architecture Correlation Analysis {(ACA):} Identifying the Source of Side-channel Leakage at Gate-level},\n\tauthor       = {Yuan Yao and Tarun Kathuria and Baris Ege and Patrick Schaumont},\n\tyear         = 2020,\n\tbooktitle    = {2020 {IEEE} International Symposium on Hardware Oriented Security and Trust, {HOST} 2020, San Jose, CA, USA, December 7-11, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {188--196},\n\tdoi          = {10.1109/HOST45689.2020.9300271},\n\turl          = {https://doi.org/10.1109/HOST45689.2020.9300271},\n\ttimestamp    = {Fri, 15 Jan 2021 14:54:19 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/YaoKES20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Variable Precision Multiplication for Software-Based Neural Networks.\n \n \n \n \n\n\n \n Richa Singh; Thomas Conroy; and Patrick Schaumont.\n\n\n \n\n\n\n In 2020 IEEE High Performance Extreme Computing Conference, HPEC 2020, Waltham, MA, USA, September 22-24, 2020, pages 1–7, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"VariablePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/hpec/SinghCS20,\n\ttitle        = {Variable Precision Multiplication for Software-Based Neural Networks},\n\tauthor       = {Richa Singh and Thomas Conroy and Patrick Schaumont},\n\tyear         = 2020,\n\tbooktitle    = {2020 {IEEE} High Performance Extreme Computing Conference, {HPEC} 2020, Waltham, MA, USA, September 22-24, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--7},\n\tdoi          = {10.1109/HPEC43674.2020.9286170},\n\turl          = {https://doi.org/10.1109/HPEC43674.2020.9286170},\n\ttimestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/hpec/SinghCS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n TreeRNN: Topology-Preserving Deep Graph Embedding and Learning.\n \n \n \n \n\n\n \n Yecheng Lyu; Ming Li; Xinming Huang; Ulkuhan Guler; Patrick Schaumont; and Ziming Zhang.\n\n\n \n\n\n\n In 25th International Conference on Pattern Recognition, ICPR 2020, Virtual Event / Milan, Italy, January 10-15, 2021, pages 7493–7499, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"TreeRNN:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/icpr/LyuL0GSZ20,\n\ttitle        = {TreeRNN: Topology-Preserving Deep Graph Embedding and Learning},\n\tauthor       = {Yecheng Lyu and Ming Li and Xinming Huang and Ulkuhan Guler and Patrick Schaumont and Ziming Zhang},\n\tyear         = 2020,\n\tbooktitle    = {25th International Conference on Pattern Recognition, {ICPR} 2020, Virtual Event / Milan, Italy, January 10-15, 2021},\n\tpublisher    = {{IEEE}},\n\tpages        = {7493--7499},\n\tdoi          = {10.1109/ICPR48806.2021.9412808},\n\turl          = {https://doi.org/10.1109/ICPR48806.2021.9412808},\n\ttimestamp    = {Tue, 16 May 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/icpr/LyuL0GSZ20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Minimum On-the-node Data Security for the Next-generation Miniaturized Wireless Biomedical Devices.\n \n \n \n \n\n\n \n Vladimir Vakhter; Betul Soysal; Patrick Schaumont; and Ulkuhan Guler.\n\n\n \n\n\n\n In 63rd IEEE International Midwest Symposium on Circuits and Systems, MWSCAS 2020, Springfield, MA, USA, August 9-12, 2020, pages 1068–1071, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"MinimumPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/mwscas/VakhterSSG20,\n\ttitle        = {Minimum On-the-node Data Security for the Next-generation Miniaturized Wireless Biomedical Devices},\n\tauthor       = {Vladimir Vakhter and Betul Soysal and Patrick Schaumont and Ulkuhan Guler},\n\tyear         = 2020,\n\tbooktitle    = {63rd {IEEE} International Midwest Symposium on Circuits and Systems, {MWSCAS} 2020, Springfield, MA, USA, August 9-12, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {1068--1071},\n\tdoi          = {10.1109/MWSCAS48704.2020.9184564},\n\turl          = {https://doi.org/10.1109/MWSCAS48704.2020.9184564},\n\ttimestamp    = {Tue, 16 May 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/mwscas/VakhterSSG20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Verification of Power-based Side-channel Leakage through Simulation.\n \n \n \n \n\n\n \n Yuan Yao; Patrick Schaumont; Jasper Van Woudenberg; Cees-Bart Breunesse; Edgar Mateos Santillan; and Steve Stecyk.\n\n\n \n\n\n\n In 63rd IEEE International Midwest Symposium on Circuits and Systems, MWSCAS 2020, Springfield, MA, USA, August 9-12, 2020, pages 1112–1115, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"VerificationPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/mwscas/YaoSWBSS20,\n\ttitle        = {Verification of Power-based Side-channel Leakage through Simulation},\n\tauthor       = {Yuan Yao and Patrick Schaumont and Jasper Van Woudenberg and Cees{-}Bart Breunesse and Edgar Mateos Santillan and Steve Stecyk},\n\tyear         = 2020,\n\tbooktitle    = {63rd {IEEE} International Midwest Symposium on Circuits and Systems, {MWSCAS} 2020, Springfield, MA, USA, August 9-12, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {1112--1115},\n\tdoi          = {10.1109/MWSCAS48704.2020.9184705},\n\turl          = {https://doi.org/10.1109/MWSCAS48704.2020.9184705},\n\ttimestamp    = {Mon, 21 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/mwscas/YaoSWBSS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Risk and Architecture Factors in Digital Exposure Notification.\n \n \n \n \n\n\n \n Archanaa S. Krishnan; Yaling Yang; and Patrick Schaumont.\n\n\n \n\n\n\n In Alex Orailoglu; Matthias Jung; and Marc Reichenbach., editor(s), Embedded Computer Systems: Architectures, Modeling, and Simulation - 20th International Conference, SAMOS 2020, Samos, Greece, July 5-9, 2020, Proceedings, volume 12471, of Lecture Notes in Computer Science, pages 308–319, 2020. Springer\n \n\n\n\n
\n\n\n\n \n \n \"RiskPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/samos/KrishnanYS20,\n\ttitle        = {Risk and Architecture Factors in Digital Exposure Notification},\n\tauthor       = {Archanaa S. Krishnan and Yaling Yang and Patrick Schaumont},\n\tyear         = 2020,\n\tbooktitle    = {Embedded Computer Systems: Architectures, Modeling, and Simulation - 20th International Conference, {SAMOS} 2020, Samos, Greece, July 5-9, 2020, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 12471,\n\tpages        = {308--319},\n\tdoi          = {10.1007/978-3-030-60939-9\\_21},\n\turl          = {https://doi.org/10.1007/978-3-030-60939-9\\_21},\n\teditor       = {Alex Orailoglu and Matthias Jung and Marc Reichenbach},\n\ttimestamp    = {Fri, 16 Oct 2020 15:42:03 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/samos/KrishnanYS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Proceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security Workshop, ASHES@CCS 2020, Virtual Event, USA, November 13, 2020.\n \n \n \n \n\n\n \n Chip-Hong Chang; Ulrich Rührmair; Stefan Katzenbeisser; and Patrick Schaumont.,\n editors.\n \n\n\n \n\n\n\n ACM. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"ProceedingsPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@proceedings{DBLP:conf/ccs/2020ashes,\n\ttitle        = {Proceedings of the 4th {ACM} Workshop on Attacks and Solutions in Hardware Security Workshop, ASHES@CCS 2020, Virtual Event, USA, November 13, 2020},\n\tyear         = 2020,\n\tpublisher    = {{ACM}},\n\tdoi          = {10.1145/3411504},\n\tisbn         = {978-1-4503-8090-4},\n\turl          = {https://doi.org/10.1145/3411504},\n\teditor       = {Chip{-}Hong Chang and Ulrich R{\\"{u}}hrmair and Stefan Katzenbeisser and Patrick Schaumont},\n\ttimestamp    = {Tue, 02 Feb 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/2020ashes.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Fault Attacks on Secure Embedded Software: Threats, Design and Evaluation.\n \n \n \n \n\n\n \n Bilgiday Yuce; Patrick Schaumont; and Marc Witteman.\n\n\n \n\n\n\n CoRR, abs/2003.10513. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"FaultPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2003-10513,\n\ttitle        = {Fault Attacks on Secure Embedded Software: Threats, Design and Evaluation},\n\tauthor       = {Bilgiday Yuce and Patrick Schaumont and Marc Witteman},\n\tyear         = 2020,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2003.10513},\n\turl          = {https://arxiv.org/abs/2003.10513},\n\teprinttype   = {arXiv},\n\teprint       = {2003.10513},\n\ttimestamp    = {Wed, 01 Apr 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2003-10513.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Synthesis of Parallel Synchronous Software.\n \n \n \n \n\n\n \n Pantea Kiaei; and Patrick Schaumont.\n\n\n \n\n\n\n CoRR, abs/2005.02562. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"SynthesisPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2005-02562,\n\ttitle        = {Synthesis of Parallel Synchronous Software},\n\tauthor       = {Pantea Kiaei and Patrick Schaumont},\n\tyear         = 2020,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2005.02562},\n\turl          = {https://arxiv.org/abs/2005.02562},\n\teprinttype   = {arXiv},\n\teprint       = {2005.02562},\n\ttimestamp    = {Sat, 09 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2005-02562.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n KHOVID: Interoperable Privacy Preserving Digital Contact Tracing.\n \n \n \n \n\n\n \n Xiang Cheng; Hanchao Yang; Archanaa S. Krishnan; Patrick Schaumont; and Yaling Yang.\n\n\n \n\n\n\n CoRR, abs/2012.09375. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"KHOVID:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2012-09375,\n\ttitle        = {{KHOVID:} Interoperable Privacy Preserving Digital Contact Tracing},\n\tauthor       = {Xiang Cheng and Hanchao Yang and Archanaa S. Krishnan and Patrick Schaumont and Yaling Yang},\n\tyear         = 2020,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2012.09375},\n\turl          = {https://arxiv.org/abs/2012.09375},\n\teprinttype   = {arXiv},\n\teprint       = {2012.09375},\n\ttimestamp    = {Sun, 03 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2012-09375.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Domain-Oriented Masked Instruction Set Architecture for RISC-V.\n \n \n \n \n\n\n \n Pantea Kiaei; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,465. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"Domain-OrientedPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/KiaeiS20,\n\ttitle        = {Domain-Oriented Masked Instruction Set Architecture for {RISC-V}},\n\tauthor       = {Pantea Kiaei and Patrick Schaumont},\n\tyear         = 2020,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 465,\n\turl          = {https://eprint.iacr.org/2020/465},\n\ttimestamp    = {Thu, 21 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/KiaeiS20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Recycled SoC Detection Using LDO Degradation.\n \n \n \n \n\n\n \n Sreeja Chowdhury; Fatemeh Ganji; and Domenic Forte.\n\n\n \n\n\n\n SN Comput. Sci., 1(6): 312. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"RecycledPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/sncs/ChowdhuryGF20,\n\ttitle        = {Recycled SoC Detection Using {LDO} Degradation},\n\tauthor       = {Sreeja Chowdhury and Fatemeh Ganji and Domenic Forte},\n\tyear         = 2020,\n\tjournal      = {{SN} Comput. Sci.},\n\tvolume       = 1,\n\tnumber       = 6,\n\tpages        = 312,\n\tdoi          = {10.1007/s42979-020-00329-2},\n\turl          = {https://doi.org/10.1007/s42979-020-00329-2},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/sncs/ChowdhuryGF20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Attack of the Genes: Finding Keys and Parameters of Locked Analog ICs Using Genetic Algorithm.\n \n \n \n \n\n\n \n Rabin Yu Acharya; Sreeja Chowdhury; Fatemeh Ganji; and Domenic Forte.\n\n\n \n\n\n\n In 2020 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2020, San Jose, CA, USA, December 7-11, 2020, pages 284–294, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"AttackPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/AcharyaCGF20,\n\ttitle        = {Attack of the Genes: Finding Keys and Parameters of Locked Analog ICs Using Genetic Algorithm},\n\tauthor       = {Rabin Yu Acharya and Sreeja Chowdhury and Fatemeh Ganji and Domenic Forte},\n\tyear         = 2020,\n\tbooktitle    = {2020 {IEEE} International Symposium on Hardware Oriented Security and Trust, {HOST} 2020, San Jose, CA, USA, December 7-11, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {284--294},\n\tdoi          = {10.1109/HOST45689.2020.9300277},\n\turl          = {https://doi.org/10.1109/HOST45689.2020.9300277},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/AcharyaCGF20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Low-Cost Remarked Counterfeit IC Detection using LDO Regulators.\n \n \n \n \n\n\n \n Sreeja Chowdhury; Fatemeh Ganji; and Domenic Forte.\n\n\n \n\n\n\n In IEEE International Symposium on Circuits and Systems, ISCAS 2020, Sevilla, Spain, October 10-21, 2020, pages 1–5, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"Low-CostPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iscas/ChowdhuryGF20,\n\ttitle        = {Low-Cost Remarked Counterfeit {IC} Detection using {LDO} Regulators},\n\tauthor       = {Sreeja Chowdhury and Fatemeh Ganji and Domenic Forte},\n\tyear         = 2020,\n\tbooktitle    = {{IEEE} International Symposium on Circuits and Systems, {ISCAS} 2020, Sevilla, Spain, October 10-21, 2020},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--5},\n\tdoi          = {10.1109/ISCAS45731.2020.9180407},\n\turl          = {https://doi.org/10.1109/ISCAS45731.2020.9180407},\n\ttimestamp    = {Mon, 18 Jan 2021 08:38:59 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/iscas/ChowdhuryGF20.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Hardware Trust and Assurance through Reverse Engineering: A Survey and Outlook from Image Analysis and Machine Learning Perspectives.\n \n \n \n \n\n\n \n Ulbert J. Botero; Ronald Wilson; Hangwei Lu; Mir Tanjidur Rahman; Mukhil Azhagan Mallaiyan Sathiaseelan; Fatemeh Ganji; Navid Asadizanjani; Mark M. Tehranipoor; Damon L. Woodard; and Domenic Forte.\n\n\n \n\n\n\n CoRR, abs/2002.04210. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"HardwarePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2002-04210,\n\ttitle        = {Hardware Trust and Assurance through Reverse Engineering: {A} Survey and Outlook from Image Analysis and Machine Learning Perspectives},\n\tauthor       = {Ulbert J. Botero and Ronald Wilson and Hangwei Lu and Mir Tanjidur Rahman and Mukhil Azhagan Mallaiyan Sathiaseelan and Fatemeh Ganji and Navid Asadizanjani and Mark M. Tehranipoor and Damon L. Woodard and Domenic Forte},\n\tyear         = 2020,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2002.04210},\n\turl          = {https://arxiv.org/abs/2002.04210},\n\teprinttype   = {arXiv},\n\teprint       = {2002.04210},\n\ttimestamp    = {Tue, 30 Nov 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2002-04210.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Towards an Insightful Computer Security Seminar.\n \n \n \n \n\n\n \n Kashyap Thimmaraju; Julian Fietkau; and Fatemeh Ganji.\n\n\n \n\n\n\n CoRR, abs/2003.11340. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"TowardsPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2003-11340,\n\ttitle        = {Towards an Insightful Computer Security Seminar},\n\tauthor       = {Kashyap Thimmaraju and Julian Fietkau and Fatemeh Ganji},\n\tyear         = 2020,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2003.11340},\n\turl          = {https://arxiv.org/abs/2003.11340},\n\teprinttype   = {arXiv},\n\teprint       = {2003.11340},\n\ttimestamp    = {Sun, 26 Jul 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2003-11340.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Physical Security in the Post-quantum Era: A Survey on Side-channel Analysis, Random Number Generators, and Physically Unclonable Functions.\n \n \n \n \n\n\n \n Sreeja Chowdhury; Ana Covic; Rabin Yu Acharya; Spencer Dupee; Fatemeh Ganji; and Domenic Forte.\n\n\n \n\n\n\n CoRR, abs/2005.04344. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"PhysicalPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2005-04344,\n\ttitle        = {Physical Security in the Post-quantum Era: {A} Survey on Side-channel Analysis, Random Number Generators, and Physically Unclonable Functions},\n\tauthor       = {Sreeja Chowdhury and Ana Covic and Rabin Yu Acharya and Spencer Dupee and Fatemeh Ganji and Domenic Forte},\n\tyear         = 2020,\n\tjournal      = {CoRR},\n\tvolume       = {abs/2005.04344},\n\turl          = {https://arxiv.org/abs/2005.04344},\n\teprinttype   = {arXiv},\n\teprint       = {2005.04344},\n\ttimestamp    = {Thu, 14 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-2005-04344.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2019\n \n \n (23)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations.\n \n \n \n \n\n\n \n Ahmad Moghimi; Jan Wichelmann; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n Int. J. Parallel Program., 47(4): 538–570. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"MemJam:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/ijpp/MoghimiWES19,\n\ttitle        = {MemJam: {A} False Dependency Attack Against Constant-Time Crypto Implementations},\n\tauthor       = {Ahmad Moghimi and Jan Wichelmann and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2019,\n\tjournal      = {Int. J. Parallel Program.},\n\tvolume       = 47,\n\tnumber       = 4,\n\tpages        = {538--570},\n\tdoi          = {10.1007/s10766-018-0611-9},\n\turl          = {https://doi.org/10.1007/s10766-018-0611-9},\n\ttimestamp    = {Wed, 01 Apr 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/ijpp/MoghimiWES19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Undermining User Privacy on Mobile Devices Using AI.\n \n \n \n \n\n\n \n Berk Gülmezoglu; Andreas Zankl; M. Caner Tol; Saad Islam; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Steven D. Galbraith; Giovanni Russello; Willy Susilo; Dieter Gollmann; Engin Kirda; and Zhenkai Liang., editor(s), Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, AsiaCCS 2019, Auckland, New Zealand, July 09-12, 2019, pages 214–227, 2019. ACM\n \n\n\n\n
\n\n\n\n \n \n \"UnderminingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/GulmezogluZTI0S19,\n\ttitle        = {Undermining User Privacy on Mobile Devices Using {AI}},\n\tauthor       = {Berk G{\\"{u}}lmezoglu and Andreas Zankl and M. Caner Tol and Saad Islam and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2019,\n\tbooktitle    = {Proceedings of the 2019 {ACM} Asia Conference on Computer and Communications Security, AsiaCCS 2019, Auckland, New Zealand, July 09-12, 2019},\n\tpublisher    = {{ACM}},\n\tpages        = {214--227},\n\tdoi          = {10.1145/3321705.3329804},\n\turl          = {https://doi.org/10.1145/3321705.3329804},\n\teditor       = {Steven D. Galbraith and Giovanni Russello and Willy Susilo and Dieter Gollmann and Engin Kirda and Zhenkai Liang},\n\ttimestamp    = {Tue, 21 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/GulmezogluZTI0S19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Fallout: Leaking Data on Meltdown-resistant CPUs.\n \n \n \n \n\n\n \n Claudio Canella; Daniel Genkin; Lukas Giner; Daniel Gruss; Moritz Lipp; Marina Minkin; Daniel Moghimi; Frank Piessens; Michael Schwarz; Berk Sunar; Jo Van Bulck; and Yuval Yarom.\n\n\n \n\n\n\n In Lorenzo Cavallaro; Johannes Kinder; XiaoFeng Wang; and Jonathan Katz., editor(s), Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11-15, 2019, pages 769–784, 2019. ACM\n \n\n\n\n
\n\n\n\n \n \n \"Fallout:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/CanellaGGGLMMP019,\n\ttitle        = {Fallout: Leaking Data on Meltdown-resistant CPUs},\n\tauthor       = {Claudio Canella and Daniel Genkin and Lukas Giner and Daniel Gruss and Moritz Lipp and Marina Minkin and Daniel Moghimi and Frank Piessens and Michael Schwarz and Berk Sunar and Jo Van Bulck and Yuval Yarom},\n\tyear         = 2019,\n\tbooktitle    = {Proceedings of the 2019 {ACM} {SIGSAC} Conference on Computer and Communications Security, {CCS} 2019, London, UK, November 11-15, 2019},\n\tpublisher    = {{ACM}},\n\tpages        = {769--784},\n\tdoi          = {10.1145/3319535.3363219},\n\turl          = {https://doi.org/10.1145/3319535.3363219},\n\teditor       = {Lorenzo Cavallaro and Johannes Kinder and XiaoFeng Wang and Jonathan Katz},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/CanellaGGGLMMP019.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SPOILER: Speculative Load Hazards Boost Rowhammer and Cache Attacks.\n \n \n \n \n\n\n \n Saad Islam; Ahmad Moghimi; Ida Bruhns; Moritz Krebbel; Berk Gülmezoglu; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Nadia Heninger; and Patrick Traynor., editor(s), 28th USENIX Security Symposium, USENIX Security 2019, Santa Clara, CA, USA, August 14-16, 2019, pages 621–637, 2019. USENIX Association\n \n\n\n\n
\n\n\n\n \n \n \"SPOILER:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/uss/IslamMBKG0S19,\n\ttitle        = {{SPOILER:} Speculative Load Hazards Boost Rowhammer and Cache Attacks},\n\tauthor       = {Saad Islam and Ahmad Moghimi and Ida Bruhns and Moritz Krebbel and Berk G{\\"{u}}lmezoglu and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2019,\n\tbooktitle    = {28th {USENIX} Security Symposium, {USENIX} Security 2019, Santa Clara, CA, USA, August 14-16, 2019},\n\tpublisher    = {{USENIX} Association},\n\tpages        = {621--637},\n\turl          = {https://www.usenix.org/conference/usenixsecurity19/presentation/islam},\n\teditor       = {Nadia Heninger and Patrick Traynor},\n\ttimestamp    = {Mon, 01 Feb 2021 08:43:12 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/uss/IslamMBKG0S19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Credential Masquerading and OpenSSL Spy: Exploring ROS 2 using DDS security.\n \n \n \n \n\n\n \n Vincenzo DiLuoffo; William R. Michalson; and Berk Sunar.\n\n\n \n\n\n\n CoRR, abs/1904.09179. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"CredentialPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-1904-09179,\n\ttitle        = {Credential Masquerading and OpenSSL Spy: Exploring {ROS} 2 using {DDS} security},\n\tauthor       = {Vincenzo DiLuoffo and William R. Michalson and Berk Sunar},\n\tyear         = 2019,\n\tjournal      = {CoRR},\n\tvolume       = {abs/1904.09179},\n\turl          = {http://arxiv.org/abs/1904.09179},\n\teprinttype   = {arXiv},\n\teprint       = {1904.09179},\n\ttimestamp    = {Fri, 26 Apr 2019 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-1904-09179.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Fallout: Reading Kernel Writes From User Space.\n \n \n \n \n\n\n \n Marina Minkin; Daniel Moghimi; Moritz Lipp; Michael Schwarz; Jo Van Bulck; Daniel Genkin; Daniel Gruss; Frank Piessens; Berk Sunar; and Yuval Yarom.\n\n\n \n\n\n\n CoRR, abs/1905.12701. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"Fallout:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-1905-12701,\n\ttitle        = {Fallout: Reading Kernel Writes From User Space},\n\tauthor       = {Marina Minkin and Daniel Moghimi and Moritz Lipp and Michael Schwarz and Jo Van Bulck and Daniel Genkin and Daniel Gruss and Frank Piessens and Berk Sunar and Yuval Yarom},\n\tyear         = 2019,\n\tjournal      = {CoRR},\n\tvolume       = {abs/1905.12701},\n\turl          = {http://arxiv.org/abs/1905.12701},\n\teprinttype   = {arXiv},\n\teprint       = {1905.12701},\n\ttimestamp    = {Mon, 03 Jun 2019 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-1905-12701.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n FortuneTeller: Predicting Microarchitectural Attacks via Unsupervised Deep Learning.\n \n \n \n \n\n\n \n Berk Gülmezoglu; Ahmad Moghimi; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n CoRR, abs/1907.03651. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"FortuneTeller:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-1907-03651,\n\ttitle        = {FortuneTeller: Predicting Microarchitectural Attacks via Unsupervised Deep Learning},\n\tauthor       = {Berk G{\\"{u}}lmezoglu and Ahmad Moghimi and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2019,\n\tjournal      = {CoRR},\n\tvolume       = {abs/1907.03651},\n\turl          = {http://arxiv.org/abs/1907.03651},\n\teprinttype   = {arXiv},\n\teprint       = {1907.03651},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-1907-03651.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n JackHammer: Efficient Rowhammer on Heterogeneous FPGA-CPU Platforms.\n \n \n \n \n\n\n \n Zane Weissman; Thore Tiemann; Daniel Moghimi; Evan Custodio; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n CoRR, abs/1912.11523. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"JackHammer:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-1912-11523,\n\ttitle        = {JackHammer: Efficient Rowhammer on Heterogeneous {FPGA-CPU} Platforms},\n\tauthor       = {Zane Weissman and Thore Tiemann and Daniel Moghimi and Evan Custodio and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2019,\n\tjournal      = {CoRR},\n\tvolume       = {abs/1912.11523},\n\turl          = {http://arxiv.org/abs/1912.11523},\n\teprinttype   = {arXiv},\n\teprint       = {1912.11523},\n\ttimestamp    = {Fri, 03 Jan 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-1912-11523.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n RAM-Jam: Remote Temperature and Voltage Fault Attack on FPGAs using Memory Collisions.\n \n \n \n \n\n\n \n Md. Mahbub Alam; Shahin Tajik; Fatemeh Ganji; Mark M. Tehranipoor; and Domenic Forte.\n\n\n \n\n\n\n In 2019 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2019, Atlanta, GA, USA, August 24, 2019, pages 48–55, 2019. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"RAM-Jam:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fdtc/AlamTGTF19,\n\ttitle        = {RAM-Jam: Remote Temperature and Voltage Fault Attack on FPGAs using Memory Collisions},\n\tauthor       = {Md. Mahbub Alam and Shahin Tajik and Fatemeh Ganji and Mark M. Tehranipoor and Domenic Forte},\n\tyear         = 2019,\n\tbooktitle    = {2019 Workshop on Fault Diagnosis and Tolerance in Cryptography, {FDTC} 2019, Atlanta, GA, USA, August 24, 2019},\n\tpublisher    = {{IEEE}},\n\tpages        = {48--55},\n\tdoi          = {10.1109/FDTC.2019.00015},\n\turl          = {https://doi.org/10.1109/FDTC.2019.00015},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/fdtc/AlamTGTF19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Rock'n'roll PUFs: Crafting Provably Secure PUFs from Less Secure Ones.\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; Pascal Stauss; Jean-Pierre Seifert; Domenic Forte; and Mark M. Tehranipoor.\n\n\n \n\n\n\n In Karine Heydemann; Ulrich Kühne; and Letitia Li., editor(s), Proceedings of 8th International Workshop on Security Proofs for Embedded Systems, PROOFS 2019, colocated with CHES 2018, Atlanta, GA, USA, August 24, 2019, volume 11, of Kalpa Publications in Computing, pages 33–48, 2019. EasyChair\n \n\n\n\n
\n\n\n\n \n \n \"Rock'n'rollPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/proofs/GanjiTSSFT19,\n\ttitle        = {Rock'n'roll PUFs: Crafting Provably Secure PUFs from Less Secure Ones},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Pascal Stauss and Jean{-}Pierre Seifert and Domenic Forte and Mark M. Tehranipoor},\n\tyear         = 2019,\n\tbooktitle    = {Proceedings of 8th International Workshop on Security Proofs for Embedded Systems, {PROOFS} 2019, colocated with {CHES} 2018, Atlanta, GA, USA, August 24, 2019},\n\tpublisher    = {EasyChair},\n\tseries       = {Kalpa Publications in Computing},\n\tvolume       = 11,\n\tpages        = {33--48},\n\tdoi          = {10.29007/nbm3},\n\turl          = {https://doi.org/10.29007/nbm3},\n\teditor       = {Karine Heydemann and Ulrich K{\\"{u}}hne and Letitia Li},\n\ttimestamp    = {Wed, 15 Dec 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/proofs/GanjiTSSFT19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Theoretical and Practical Approaches for Hardness Amplification of PUFs.\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; Pascal Stauss; Jean-Pierre Seifert; Domenic Forte; and Mark M. Tehranipoor.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,534. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"TheoreticalPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/GanjiTSSFT19,\n\ttitle        = {Theoretical and Practical Approaches for Hardness Amplification of PUFs},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Pascal Stauss and Jean{-}Pierre Seifert and Domenic Forte and Mark M. Tehranipoor},\n\tyear         = 2019,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 534,\n\turl          = {https://eprint.iacr.org/2019/534},\n\ttimestamp    = {Tue, 30 Nov 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/GanjiTSSFT19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Blockchain-enabled Cryptographically-secure Hardware Obfuscation.\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; Domenic Forte; and Jean-Pierre Seifert.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,928. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"Blockchain-enabledPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/GanjiTFS19,\n\ttitle        = {Blockchain-enabled Cryptographically-secure Hardware Obfuscation},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Domenic Forte and Jean{-}Pierre Seifert},\n\tyear         = 2019,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 928,\n\turl          = {https://eprint.iacr.org/2019/928},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/GanjiTFS19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Secure Exception Mode for Fault-Attack-Resistant Processing.\n \n \n \n \n\n\n \n Bilgiday Yuce; Chinmay Deshpande; Marjan Ghodrati; Abhishek Bendre; Leyla Nazhandali; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Dependable Secur. Comput., 16(3): 388–401. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tdsc/YuceDGBNS19,\n\ttitle        = {A Secure Exception Mode for Fault-Attack-Resistant Processing},\n\tauthor       = {Bilgiday Yuce and Chinmay Deshpande and Marjan Ghodrati and Abhishek Bendre and Leyla Nazhandali and Patrick Schaumont},\n\tyear         = 2019,\n\tjournal      = {{IEEE} Trans. Dependable Secur. Comput.},\n\tvolume       = 16,\n\tnumber       = 3,\n\tpages        = {388--401},\n\tdoi          = {10.1109/TDSC.2018.2823767},\n\turl          = {https://doi.org/10.1109/TDSC.2018.2823767},\n\ttimestamp    = {Thu, 09 Apr 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tdsc/YuceDGBNS19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Editorial TVLSI Positioning - Continuing and Accelerating an Upward Trajectory.\n \n \n \n \n\n\n \n Massimo Alioto; Magdy S. Abadir; Tughrul Arslan; Chirn Chye Boon; Andreas Burg; Chip-Hong Chang; Meng-Fan Chang; Yao-Wen Chang; Poki Chen; Pasquale Corsonello; Paolo Crovetti; Shiro Dosho; Rolf Drechsler; Ibrahim Abe M. Elfadel; Ruonan Han; Masanori Hashimoto; Chun-Huat Heng; Deukhyoun Heo; Tsung-Yi Ho; Houman Homayoun; Yuh-Shyan Hwang; Ajay Joshi; Rajiv V. Joshi; Tanay Karnik; Chulwoo Kim; Tony Tae-Hyoung Kim; Jaydeep Kulkarni; Volkan Kursun; Yoonmyung Lee; Hai Helen Li; Huawei Li; Prabhat Mishra; Baker Mohammad; Mehran Mozaffari Kermani; Makoto Nagata; Koji Nii; Partha Pratim Pande; Bipul C. Paul; Vasilis F. Pavlidis; José Pineda Gyvez; Ioannis Savidis; Patrick Schaumont; Fabio Sebastiano; Anirban Sengupta; Mingoo Seok; Mircea R. Stan; Mark M. Tehranipoor; Aida Todri-Sanial; Marian Verhelst; Valerio Vignoli; Xiaoqing Wen; Jiang Xu; Wei Zhang; Zhengya Zhang; Jun Zhou; Mark Zwolinski; and Stacey Weber.\n\n\n \n\n\n\n IEEE Trans. Very Large Scale Integr. Syst., 27(2): 253–280. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"EditorialPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tvlsi/AliotoAABBCCCCC19,\n\ttitle        = {Editorial {TVLSI} Positioning - Continuing and Accelerating an Upward Trajectory},\n\tauthor       = {Massimo Alioto and Magdy S. Abadir and Tughrul Arslan and Chirn Chye Boon and Andreas Burg and Chip{-}Hong Chang and Meng{-}Fan Chang and Yao{-}Wen Chang and Poki Chen and Pasquale Corsonello and Paolo Crovetti and Shiro Dosho and Rolf Drechsler and Ibrahim Abe M. Elfadel and Ruonan Han and Masanori Hashimoto and Chun{-}Huat Heng and Deukhyoun Heo and Tsung{-}Yi Ho and Houman Homayoun and Yuh{-}Shyan Hwang and Ajay Joshi and Rajiv V. Joshi and Tanay Karnik and Chulwoo Kim and Tony Tae{-}Hyoung Kim and Jaydeep Kulkarni and Volkan Kursun and Yoonmyung Lee and Hai Helen Li and Huawei Li and Prabhat Mishra and Baker Mohammad and Mehran Mozaffari Kermani and Makoto Nagata and Koji Nii and Partha Pratim Pande and Bipul C. Paul and Vasilis F. Pavlidis and Jos{\\'{e}} Pineda de Gyvez and Ioannis Savidis and Patrick Schaumont and Fabio Sebastiano and Anirban Sengupta and Mingoo Seok and Mircea R. Stan and Mark M. Tehranipoor and Aida Todri{-}Sanial and Marian Verhelst and Valerio Vignoli and Xiaoqing Wen and Jiang Xu and Wei Zhang and Zhengya Zhang and Jun Zhou and Mark Zwolinski and Stacey Weber},\n\tyear         = 2019,\n\tjournal      = {{IEEE} Trans. Very Large Scale Integr. Syst.},\n\tvolume       = 27,\n\tnumber       = 2,\n\tpages        = {253--280},\n\tdoi          = {10.1109/TVLSI.2018.2886389},\n\turl          = {https://doi.org/10.1109/TVLSI.2018.2886389},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tvlsi/AliotoAABBCCCCC19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n ASHES 2019: 3rd Workshop on Attacks and Solutions in Hardware Security.\n \n \n \n \n\n\n \n Chip-Hong Chang; Daniel E. Holcomb; Francesco Regazzoni; Ulrich Rührmair; and Patrick Schaumont.\n\n\n \n\n\n\n In Lorenzo Cavallaro; Johannes Kinder; XiaoFeng Wang; and Jonathan Katz., editor(s), Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11-15, 2019, pages 2709–2710, 2019. ACM\n \n\n\n\n
\n\n\n\n \n \n \"ASHESPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/ChangHRRS19,\n\ttitle        = {{ASHES} 2019: 3rd Workshop on Attacks and Solutions in Hardware Security},\n\tauthor       = {Chip{-}Hong Chang and Daniel E. Holcomb and Francesco Regazzoni and Ulrich R{\\"{u}}hrmair and Patrick Schaumont},\n\tyear         = 2019,\n\tbooktitle    = {Proceedings of the 2019 {ACM} {SIGSAC} Conference on Computer and Communications Security, {CCS} 2019, London, UK, November 11-15, 2019},\n\tpublisher    = {{ACM}},\n\tpages        = {2709--2710},\n\tdoi          = {10.1145/3319535.3353557},\n\turl          = {https://doi.org/10.1145/3319535.3353557},\n\teditor       = {Lorenzo Cavallaro and Johannes Kinder and XiaoFeng Wang and Jonathan Katz},\n\ttimestamp    = {Tue, 10 Nov 2020 20:00:36 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/ChangHRRS19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Secure Intermittent Computing Protocol: Protecting State Across Power Loss.\n \n \n \n \n\n\n \n Archanaa S. Krishnan; Charles Suslowicz; Daniel Dinu; and Patrick Schaumont.\n\n\n \n\n\n\n In Jürgen Teich; and Franco Fummi., editor(s), Design, Automation & Test in Europe Conference & Exhibition, DATE 2019, Florence, Italy, March 25-29, 2019, pages 734–739, 2019. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"SecurePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/KrishnanSDS19,\n\ttitle        = {Secure Intermittent Computing Protocol: Protecting State Across Power Loss},\n\tauthor       = {Archanaa S. Krishnan and Charles Suslowicz and Daniel Dinu and Patrick Schaumont},\n\tyear         = 2019,\n\tbooktitle    = {Design, Automation {\\&} Test in Europe Conference {\\&} Exhibition, {DATE} 2019, Florence, Italy, March 25-29, 2019},\n\tpublisher    = {{IEEE}},\n\tpages        = {734--739},\n\tdoi          = {10.23919/DATE.2019.8714997},\n\turl          = {https://doi.org/10.23919/DATE.2019.8714997},\n\teditor       = {J{\\"{u}}rgen Teich and Franco Fummi},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/date/KrishnanSDS19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SIA: Secure Intermittent Architecture for Off-the-Shelf Resource-Constrained Microcontrollers.\n \n \n \n \n\n\n \n Daniel Dinu; Archanaa S. Krishnan; and Patrick Schaumont.\n\n\n \n\n\n\n In IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2019, McLean, VA, USA, May 5-10, 2019, pages 208–217, 2019. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"SIA:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/DinuKS19,\n\ttitle        = {{SIA:} Secure Intermittent Architecture for Off-the-Shelf Resource-Constrained Microcontrollers},\n\tauthor       = {Daniel Dinu and Archanaa S. Krishnan and Patrick Schaumont},\n\tyear         = 2019,\n\tbooktitle    = {{IEEE} International Symposium on Hardware Oriented Security and Trust, {HOST} 2019, McLean, VA, USA, May 5-10, 2019},\n\tpublisher    = {{IEEE}},\n\tpages        = {208--217},\n\tdoi          = {10.1109/HST.2019.8740834},\n\turl          = {https://doi.org/10.1109/HST.2019.8740834},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/host/DinuKS19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Proceedings of the 3rd ACM Workshop on Attacks and Solutions in Hardware Security Workshop, ASHES@CCS 2019, London, UK, November 15, 2019.\n \n \n \n \n\n\n \n Chip-Hong Chang; Ulrich Rührmair; Daniel E. Holcomb; and Patrick Schaumont.,\n editors.\n \n\n\n \n\n\n\n ACM. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"ProceedingsPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@proceedings{DBLP:conf/ccs/2019ashes,\n\ttitle        = {Proceedings of the 3rd {ACM} Workshop on Attacks and Solutions in Hardware Security Workshop, ASHES@CCS 2019, London, UK, November 15, 2019},\n\tyear         = 2019,\n\tpublisher    = {{ACM}},\n\tdoi          = {10.1145/3338508},\n\tisbn         = {978-1-4503-6839-1},\n\turl          = {https://doi.org/10.1145/3338508},\n\teditor       = {Chip{-}Hong Chang and Ulrich R{\\"{u}}hrmair and Daniel E. Holcomb and Patrick Schaumont},\n\ttimestamp    = {Tue, 10 Nov 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/2019ashes.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Secure Composition for Hardware Systems (Dagstuhl Seminar 19301).\n \n \n \n \n\n\n \n Divya Arora; Ilia Polian; Francesco Regazzoni; and Patrick Schaumont.\n\n\n \n\n\n\n Dagstuhl Reports, 9(7): 94–116. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"SecurePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/dagstuhl-reports/AroraPRS19,\n\ttitle        = {Secure Composition for Hardware Systems (Dagstuhl Seminar 19301)},\n\tauthor       = {Divya Arora and Ilia Polian and Francesco Regazzoni and Patrick Schaumont},\n\tyear         = 2019,\n\tjournal      = {Dagstuhl Reports},\n\tvolume       = 9,\n\tnumber       = 7,\n\tpages        = {94--116},\n\tdoi          = {10.4230/DagRep.9.7.94},\n\turl          = {https://doi.org/10.4230/DagRep.9.7.94},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/dagstuhl-reports/AroraPRS19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SKIVA: Flexible and Modular Side-channel and Fault Countermeasures.\n \n \n \n \n\n\n \n Pantea Kiaei; Darius Mercadier; Pierre-Évariste Dagand; Karine Heydemann; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,756. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"SKIVA:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/KiaeiMDHS19,\n\ttitle        = {{SKIVA:} Flexible and Modular Side-channel and Fault Countermeasures},\n\tauthor       = {Pantea Kiaei and Darius Mercadier and Pierre{-}{\\'{E}}variste Dagand and Karine Heydemann and Patrick Schaumont},\n\tyear         = 2019,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 756,\n\turl          = {https://eprint.iacr.org/2019/756},\n\ttimestamp    = {Thu, 21 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/KiaeiMDHS19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n PUFmeter a Property Testing Tool for Assessing the Robustness of Physically Unclonable Functions to Machine Learning Attacks.\n \n \n \n \n\n\n \n Fatemeh Ganji; Domenic Forte; and Jean-Pierre Seifert.\n\n\n \n\n\n\n IEEE Access, 7: 122513–122521. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"PUFmeterPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/access/GanjiFS19,\n\ttitle        = {PUFmeter a Property Testing Tool for Assessing the Robustness of Physically Unclonable Functions to Machine Learning Attacks},\n\tauthor       = {Fatemeh Ganji and Domenic Forte and Jean{-}Pierre Seifert},\n\tyear         = 2019,\n\tjournal      = {{IEEE} Access},\n\tvolume       = 7,\n\tpages        = {122513--122521},\n\tdoi          = {10.1109/ACCESS.2019.2938408},\n\turl          = {https://doi.org/10.1109/ACCESS.2019.2938408},\n\ttimestamp    = {Mon, 23 Sep 2019 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/access/GanjiFS19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Hierarchical Bloom Filter Framework for Security, Space-efficiency, and Rapid Query Handling in Biometric Systems.\n \n \n \n \n\n\n \n Sumaiya Shomaji; Fatemeh Ganji; Damon L. Woodard; and Domenic Forte.\n\n\n \n\n\n\n In 10th IEEE International Conference on Biometrics Theory, Applications and Systems, BTAS 2019, Tampa, FL, USA, September 23-26, 2019, pages 1–8, 2019. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"HierarchicalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/btas/ShomajiGWF19,\n\ttitle        = {Hierarchical Bloom Filter Framework for Security, Space-efficiency, and Rapid Query Handling in Biometric Systems},\n\tauthor       = {Sumaiya Shomaji and Fatemeh Ganji and Damon L. Woodard and Domenic Forte},\n\tyear         = 2019,\n\tbooktitle    = {10th {IEEE} International Conference on Biometrics Theory, Applications and Systems, {BTAS} 2019, Tampa, FL, USA, September 23-26, 2019},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--8},\n\tdoi          = {10.1109/BTAS46853.2019.9185977},\n\turl          = {https://doi.org/10.1109/BTAS46853.2019.9185977},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/btas/ShomajiGWF19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Recycled Analog and Mixed Signal Chip Detection at Zero Cost Using LDO Degradation.\n \n \n \n \n\n\n \n Sreeja Chowdhury; Fatemeh Ganji; Troy Bryant; Nima Maghari; and Domenic Forte.\n\n\n \n\n\n\n In IEEE International Test Conference, ITC 2019, Washington, DC, USA, November 9-15, 2019, pages 1–10, 2019. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"RecycledPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/itc/ChowdhuryGBMF19,\n\ttitle        = {Recycled Analog and Mixed Signal Chip Detection at Zero Cost Using {LDO} Degradation},\n\tauthor       = {Sreeja Chowdhury and Fatemeh Ganji and Troy Bryant and Nima Maghari and Domenic Forte},\n\tyear         = 2019,\n\tbooktitle    = {{IEEE} International Test Conference, {ITC} 2019, Washington, DC, USA, November 9-15, 2019},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--10},\n\tdoi          = {10.1109/ITC44170.2019.9000118},\n\turl          = {https://doi.org/10.1109/ITC44170.2019.9000118},\n\ttimestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/itc/ChowdhuryGBMF19.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2018\n \n \n (22)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Implementation and Evaluation of a Lattice-Based Key-Policy ABE Scheme.\n \n \n \n \n\n\n \n Wei Dai; Yarkin Doröz; Yuriy Polyakov; Kurt Rohloff; Hadi Sajjadpour; Erkay Savas; and Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Inf. Forensics Secur., 13(5): 1169–1184. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"ImplementationPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tifs/DaiDPRSSS18,\n\ttitle        = {Implementation and Evaluation of a Lattice-Based Key-Policy {ABE} Scheme},\n\tauthor       = {Wei Dai and Yarkin Dor{\\"{o}}z and Yuriy Polyakov and Kurt Rohloff and Hadi Sajjadpour and Erkay Savas and Berk Sunar},\n\tyear         = 2018,\n\tjournal      = {{IEEE} Trans. Inf. Forensics Secur.},\n\tvolume       = 13,\n\tnumber       = 5,\n\tpages        = {1169--1184},\n\tdoi          = {10.1109/TIFS.2017.2779427},\n\turl          = {https://doi.org/10.1109/TIFS.2017.2779427},\n\ttimestamp    = {Thu, 06 Aug 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tifs/DaiDPRSSS18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n MicroWalk: A Framework for Finding Side Channels in Binaries.\n \n \n \n \n\n\n \n Jan Wichelmann; Ahmad Moghimi; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Proceedings of the 34th Annual Computer Security Applications Conference, ACSAC 2018, San Juan, PR, USA, December 03-07, 2018, pages 161–173, 2018. ACM\n \n\n\n\n
\n\n\n\n \n \n \"MicroWalk:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/acsac/WichelmannMES18,\n\ttitle        = {MicroWalk: {A} Framework for Finding Side Channels in Binaries},\n\tauthor       = {Jan Wichelmann and Ahmad Moghimi and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2018,\n\tbooktitle    = {Proceedings of the 34th Annual Computer Security Applications Conference, {ACSAC} 2018, San Juan, PR, USA, December 03-07, 2018},\n\tpublisher    = {{ACM}},\n\tpages        = {161--173},\n\tdoi          = {10.1145/3274694.3274741},\n\turl          = {https://doi.org/10.1145/3274694.3274741},\n\ttimestamp    = {Sat, 19 Oct 2019 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/acsac/WichelmannMES18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n MASCAT: Preventing Microarchitectural Attacks Before Distribution.\n \n \n \n \n\n\n \n Gorka Irazoqui; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Ziming Zhao; Gail-Joon Ahn; Ram Krishnan; and Gabriel Ghinita., editor(s), Proceedings of the Eighth ACM Conference on Data and Application Security and Privacy, CODASPY 2018, Tempe, AZ, USA, March 19-21, 2018, pages 377–388, 2018. ACM\n \n\n\n\n
\n\n\n\n \n \n \"MASCAT:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/codaspy/IrazoquiES18,\n\ttitle        = {{MASCAT:} Preventing Microarchitectural Attacks Before Distribution},\n\tauthor       = {Gorka Irazoqui and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2018,\n\tbooktitle    = {Proceedings of the Eighth {ACM} Conference on Data and Application Security and Privacy, {CODASPY} 2018, Tempe, AZ, USA, March 19-21, 2018},\n\tpublisher    = {{ACM}},\n\tpages        = {377--388},\n\tdoi          = {10.1145/3176258.3176316},\n\turl          = {https://doi.org/10.1145/3176258.3176316},\n\teditor       = {Ziming Zhao and Gail{-}Joon Ahn and Ram Krishnan and Gabriel Ghinita},\n\ttimestamp    = {Wed, 25 Sep 2019 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/codaspy/IrazoquiES18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations in SGX.\n \n \n \n \n\n\n \n Ahmad Moghimi; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Nigel P. Smart., editor(s), Topics in Cryptology - CT-RSA 2018 - The Cryptographers' Track at the RSA Conference 2018, San Francisco, CA, USA, April 16-20, 2018, Proceedings, volume 10808, of Lecture Notes in Computer Science, pages 21–44, 2018. Springer\n \n\n\n\n
\n\n\n\n \n \n \"MemJam:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ctrsa/MoghimiES18,\n\ttitle        = {MemJam: {A} False Dependency Attack Against Constant-Time Crypto Implementations in {SGX}},\n\tauthor       = {Ahmad Moghimi and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2018,\n\tbooktitle    = {Topics in Cryptology - {CT-RSA} 2018 - The Cryptographers' Track at the {RSA} Conference 2018, San Francisco, CA, USA, April 16-20, 2018, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 10808,\n\tpages        = {21--44},\n\tdoi          = {10.1007/978-3-319-76953-0\\_2},\n\turl          = {https://doi.org/10.1007/978-3-319-76953-0\\_2},\n\teditor       = {Nigel P. Smart},\n\ttimestamp    = {Tue, 14 May 2019 10:00:52 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ctrsa/MoghimiES18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Fully Homomorphic Encryption from the Finite Field Isomorphism Problem.\n \n \n \n \n\n\n \n Yarkin Doröz; Jeffrey Hoffstein; Jill Pipher; Joseph H. Silverman; Berk Sunar; William Whyte; and Zhenfei Zhang.\n\n\n \n\n\n\n In Michel Abdalla; and Ricardo Dahab., editor(s), Public-Key Cryptography - PKC 2018 - 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, March 25-29, 2018, Proceedings, Part I, volume 10769, of Lecture Notes in Computer Science, pages 125–155, 2018. Springer\n \n\n\n\n
\n\n\n\n \n \n \"FullyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/pkc/DorozHPSSWZ18,\n\ttitle        = {Fully Homomorphic Encryption from the Finite Field Isomorphism Problem},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Jeffrey Hoffstein and Jill Pipher and Joseph H. Silverman and Berk Sunar and William Whyte and Zhenfei Zhang},\n\tyear         = 2018,\n\tbooktitle    = {Public-Key Cryptography - {PKC} 2018 - 21st {IACR} International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, March 25-29, 2018, Proceedings, Part {I}},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 10769,\n\tpages        = {125--155},\n\tdoi          = {10.1007/978-3-319-76578-5\\_5},\n\turl          = {https://doi.org/10.1007/978-3-319-76578-5\\_5},\n\teditor       = {Michel Abdalla and Ricardo Dahab},\n\ttimestamp    = {Fri, 01 May 2020 18:32:25 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/pkc/DorozHPSSWZ18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n DeepCloak: Adversarial Crafting As a Defensive Measure to Cloak Processes.\n \n \n \n \n\n\n \n Mehmet Sinan Inci; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n CoRR, abs/1808.01352. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"DeepCloak:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-1808-01352,\n\ttitle        = {DeepCloak: Adversarial Crafting As a Defensive Measure to Cloak Processes},\n\tauthor       = {Mehmet Sinan Inci and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2018,\n\tjournal      = {CoRR},\n\tvolume       = {abs/1808.01352},\n\turl          = {http://arxiv.org/abs/1808.01352},\n\teprinttype   = {arXiv},\n\teprint       = {1808.01352},\n\ttimestamp    = {Fri, 08 Mar 2019 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-1808-01352.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Homomorphic Rank Sort Using Surrogate Polynomials.\n \n \n \n \n\n\n \n Gizem S. Çetin; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,283. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"HomomorphicPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/CetinS18,\n\ttitle        = {Homomorphic Rank Sort Using Surrogate Polynomials},\n\tauthor       = {Gizem S. {\\c{C}}etin and Berk Sunar},\n\tyear         = 2018,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 283,\n\turl          = {https://eprint.iacr.org/2018/283},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/CetinS18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Key Extraction Using Thermal Laser Stimulation A Case Study on Xilinx Ultrascale FPGAs.\n \n \n \n \n\n\n \n Heiko Lohrke; Shahin Tajik; Thilo Krachenfels; Christian Boit; and Jean-Pierre Seifert.\n\n\n \n\n\n\n IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018(3): 573–595. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"KeyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tches/LohrkeTKBS18,\n\ttitle        = {Key Extraction Using Thermal Laser Stimulation {A} Case Study on Xilinx Ultrascale FPGAs},\n\tauthor       = {Heiko Lohrke and Shahin Tajik and Thilo Krachenfels and Christian Boit and Jean{-}Pierre Seifert},\n\tyear         = 2018,\n\tjournal      = {{IACR} Trans. Cryptogr. Hardw. Embed. Syst.},\n\tvolume       = 2018,\n\tnumber       = 3,\n\tpages        = {573--595},\n\tdoi          = {10.13154/tches.v2018.i3.573-595},\n\turl          = {https://doi.org/10.13154/tches.v2018.i3.573-595},\n\ttimestamp    = {Thu, 06 Feb 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tches/LohrkeTKBS18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Fourier Analysis Based Attack Against Physically Unclonable Functions.\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; and Jean-Pierre Seifert.\n\n\n \n\n\n\n In Sarah Meiklejohn; and Kazue Sako., editor(s), Financial Cryptography and Data Security - 22nd International Conference, FC 2018, Nieuwpoort, Curaçao, February 26 - March 2, 2018, Revised Selected Papers, volume 10957, of Lecture Notes in Computer Science, pages 310–328, 2018. Springer\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fc/GanjiTS18,\n\ttitle        = {A Fourier Analysis Based Attack Against Physically Unclonable Functions},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Jean{-}Pierre Seifert},\n\tyear         = 2018,\n\tbooktitle    = {Financial Cryptography and Data Security - 22nd International Conference, {FC} 2018, Nieuwpoort, Cura{\\c{c}}ao, February 26 - March 2, 2018, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 10957,\n\tpages        = {310--328},\n\tdoi          = {10.1007/978-3-662-58387-6\\_17},\n\turl          = {https://doi.org/10.1007/978-3-662-58387-6\\_17},\n\teditor       = {Sarah Meiklejohn and Kazue Sako},\n\ttimestamp    = {Fri, 30 Aug 2019 11:17:01 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fc/GanjiTS18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Physical Inspection & Attacks: New Frontier in Hardware Security.\n \n \n \n \n\n\n \n M. Tanjidur Rahman; Qihang Shi; Shahin Tajik; Hao-Ting Shen; Damon L. Woodard; Mark M. Tehranipoor; and Navid Asadizanjani.\n\n\n \n\n\n\n In 3rd IEEE International Verification and Security Workshop, IVSW 2018, Costa Brava, Spain, July 2-4, 2018, pages 93–102, 2018. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"PhysicalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ivsw/RahmanSTSWTA18,\n\ttitle        = {Physical Inspection {\\&} Attacks: New Frontier in Hardware Security},\n\tauthor       = {M. Tanjidur Rahman and Qihang Shi and Shahin Tajik and Hao{-}Ting Shen and Damon L. Woodard and Mark M. Tehranipoor and Navid Asadizanjani},\n\tyear         = 2018,\n\tbooktitle    = {3rd {IEEE} International Verification and Security Workshop, {IVSW} 2018, Costa Brava, Spain, July 2-4, 2018},\n\tpublisher    = {{IEEE}},\n\tpages        = {93--102},\n\tdoi          = {10.1109/IVSW.2018.8494856},\n\turl          = {https://doi.org/10.1109/IVSW.2018.8494856},\n\ttimestamp    = {Tue, 30 Nov 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ivsw/RahmanSTSWTA18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Key Extraction using Thermal Laser Stimulation: A Case Study on Xilinx Ultrascale FPGAs.\n \n \n \n \n\n\n \n Heiko Lohrke; Shahin Tajik; Thilo Krachenfels; Christian Boit; and Jean-Pierre Seifert.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,717. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"KeyPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/LohrkeTKBS18,\n\ttitle        = {Key Extraction using Thermal Laser Stimulation: {A} Case Study on Xilinx Ultrascale FPGAs},\n\tauthor       = {Heiko Lohrke and Shahin Tajik and Thilo Krachenfels and Christian Boit and Jean{-}Pierre Seifert},\n\tyear         = 2018,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 717,\n\turl          = {https://eprint.iacr.org/2018/717},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/LohrkeTKBS18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The Rise of Hardware Security in Computer Architectures.\n \n \n \n \n\n\n \n Patrick Schaumont; and Paolo Montuschi.\n\n\n \n\n\n\n Computer, 51(8): 4–5. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/computer/SchaumontM18,\n\ttitle        = {The Rise of Hardware Security in Computer Architectures},\n\tauthor       = {Patrick Schaumont and Paolo Montuschi},\n\tyear         = 2018,\n\tjournal      = {Computer},\n\tvolume       = 51,\n\tnumber       = 8,\n\tpages        = {4--5},\n\tdoi          = {10.1109/MC.2018.3191252},\n\turl          = {https://doi.org/10.1109/MC.2018.3191252},\n\ttimestamp    = {Wed, 12 Aug 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/computer/SchaumontM18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Identifying and Eliminating Side-Channel Leaks in Programmable Systems.\n \n \n \n \n\n\n \n Elke De Mulder; Thomas Eisenbarth; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Des. Test, 35(1): 74–89. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"IdentifyingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/dt/MulderES18,\n\ttitle        = {Identifying and Eliminating Side-Channel Leaks in Programmable Systems},\n\tauthor       = {Elke De Mulder and Thomas Eisenbarth and Patrick Schaumont},\n\tyear         = 2018,\n\tjournal      = {{IEEE} Des. Test},\n\tvolume       = 35,\n\tnumber       = 1,\n\tpages        = {74--89},\n\tdoi          = {10.1109/MDAT.2017.2766166},\n\turl          = {https://doi.org/10.1109/MDAT.2017.2766166},\n\ttimestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/dt/MulderES18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Fault Attacks on Secure Embedded Software: Threats, Design, and Evaluation.\n \n \n \n \n\n\n \n Bilgiday Yuce; Patrick Schaumont; and Marc Witteman.\n\n\n \n\n\n\n J. Hardw. Syst. Secur., 2(2): 111–130. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"FaultPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jhss/YuceSW18,\n\ttitle        = {Fault Attacks on Secure Embedded Software: Threats, Design, and Evaluation},\n\tauthor       = {Bilgiday Yuce and Patrick Schaumont and Marc Witteman},\n\tyear         = 2018,\n\tjournal      = {J. Hardw. Syst. Secur.},\n\tvolume       = 2,\n\tnumber       = 2,\n\tpages        = {111--130},\n\tdoi          = {10.1007/s41635-018-0038-1},\n\turl          = {https://doi.org/10.1007/s41635-018-0038-1},\n\ttimestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/jhss/YuceSW18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Special Section on Secure Computer Architectures.\n \n \n \n \n\n\n \n Patrick Schaumont; Ruby B. Lee; Ronald Perez; and Guido Bertoni.\n\n\n \n\n\n\n IEEE Trans. Computers, 67(3): 305–306. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"SpecialPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/SchaumontLPB18,\n\ttitle        = {Special Section on Secure Computer Architectures},\n\tauthor       = {Patrick Schaumont and Ruby B. Lee and Ronald Perez and Guido Bertoni},\n\tyear         = 2018,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 67,\n\tnumber       = 3,\n\tpages        = {305--306},\n\tdoi          = {10.1109/TC.2017.2788658},\n\turl          = {https://doi.org/10.1109/TC.2017.2788658},\n\ttimestamp    = {Tue, 29 Dec 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tc/SchaumontLPB18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Low-cost Function Call Protection Mechanism Against Instruction Skip Fault Attacks.\n \n \n \n \n\n\n \n Yuan Yao; and Patrick Schaumont.\n\n\n \n\n\n\n In Chip-Hong Chang; Ulrich Rührmair; Daniel E. Holcomb; and Jorge Guajardo., editor(s), Proceedings of the 2018 Workshop on Attacks and Solutions in Hardware Security, ASHES@CCS 2018, Toronto, ON, Canada, October 19, 2018, pages 55–64, 2018. ACM\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/YaoS18,\n\ttitle        = {A Low-cost Function Call Protection Mechanism Against Instruction Skip Fault Attacks},\n\tauthor       = {Yuan Yao and Patrick Schaumont},\n\tyear         = 2018,\n\tbooktitle    = {Proceedings of the 2018 Workshop on Attacks and Solutions in Hardware Security, ASHES@CCS 2018, Toronto, ON, Canada, October 19, 2018},\n\tpublisher    = {{ACM}},\n\tpages        = {55--64},\n\tdoi          = {10.1145/3266444.3266453},\n\turl          = {https://doi.org/10.1145/3266444.3266453},\n\teditor       = {Chip{-}Hong Chang and Ulrich R{\\"{u}}hrmair and Daniel E. Holcomb and Jorge Guajardo},\n\ttimestamp    = {Tue, 10 Nov 2020 16:06:16 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/YaoS18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Inducing local timing fault through EM injection.\n \n \n \n \n\n\n \n Marjan Ghodrati; Bilgiday Yuce; Surabhi Gujar; Chinmay Deshpande; Leyla Nazhandali; and Patrick Schaumont.\n\n\n \n\n\n\n In Proceedings of the 55th Annual Design Automation Conference, DAC 2018, San Francisco, CA, USA, June 24-29, 2018, pages 142:1–142:6, 2018. ACM\n \n\n\n\n
\n\n\n\n \n \n \"InducingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/GhodratiYGDNS18,\n\ttitle        = {Inducing local timing fault through {EM} injection},\n\tauthor       = {Marjan Ghodrati and Bilgiday Yuce and Surabhi Gujar and Chinmay Deshpande and Leyla Nazhandali and Patrick Schaumont},\n\tyear         = 2018,\n\tbooktitle    = {Proceedings of the 55th Annual Design Automation Conference, {DAC} 2018, San Francisco, CA, USA, June 24-29, 2018},\n\tpublisher    = {{ACM}},\n\tpages        = {142:1--142:6},\n\tdoi          = {10.1145/3195970.3196064},\n\turl          = {https://doi.org/10.1145/3195970.3196064},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dac/GhodratiYGDNS18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Secure Application Continuity in Intermittent Systems.\n \n \n \n \n\n\n \n Charles Suslowicz; Archanaa S. Krishnan; Daniel Dinu; and Patrick Schaumont.\n\n\n \n\n\n\n In Ninth International Green and Sustainable Computing Conference, IGSC 2018, Pittsburgh, PA, USA, October 22-24, 2018, pages 1–8, 2018. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"SecurePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/green/SuslowiczKDS18,\n\ttitle        = {Secure Application Continuity in Intermittent Systems},\n\tauthor       = {Charles Suslowicz and Archanaa S. Krishnan and Daniel Dinu and Patrick Schaumont},\n\tyear         = 2018,\n\tbooktitle    = {Ninth International Green and Sustainable Computing Conference, {IGSC} 2018, Pittsburgh, PA, USA, October 22-24, 2018},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--8},\n\tdoi          = {10.1109/IGCC.2018.8752145},\n\turl          = {https://doi.org/10.1109/IGCC.2018.8752145},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/green/SuslowiczKDS18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Fault-assisted side-channel analysis of masked implementations.\n \n \n \n \n\n\n \n Yuan Yao; Mo Yang; Conor Patrick; Bilgiday Yuce; and Patrick Schaumont.\n\n\n \n\n\n\n In 2018 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2018, Washington, DC, USA, April 30 - May 4, 2018, pages 57–64, 2018. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"Fault-assistedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/YaoYPYS18,\n\ttitle        = {Fault-assisted side-channel analysis of masked implementations},\n\tauthor       = {Yuan Yao and Mo Yang and Conor Patrick and Bilgiday Yuce and Patrick Schaumont},\n\tyear         = 2018,\n\tbooktitle    = {2018 {IEEE} International Symposium on Hardware Oriented Security and Trust, {HOST} 2018, Washington, DC, USA, April 30 - May 4, 2018},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {57--64},\n\tdoi          = {10.1109/HST.2018.8383891},\n\turl          = {https://doi.org/10.1109/HST.2018.8383891},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/YaoYPYS18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Eliminating timing side-channel leaks using program repair.\n \n \n \n \n\n\n \n Meng Wu; Shengjian Guo; Patrick Schaumont; and Chao Wang.\n\n\n \n\n\n\n In Frank Tip; and Eric Bodden., editor(s), Proceedings of the 27th ACM SIGSOFT International Symposium on Software Testing and Analysis, ISSTA 2018, Amsterdam, The Netherlands, July 16-21, 2018, pages 15–26, 2018. ACM\n \n\n\n\n
\n\n\n\n \n \n \"EliminatingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/issta/WuGS018,\n\ttitle        = {Eliminating timing side-channel leaks using program repair},\n\tauthor       = {Meng Wu and Shengjian Guo and Patrick Schaumont and Chao Wang},\n\tyear         = 2018,\n\tbooktitle    = {Proceedings of the 27th {ACM} {SIGSOFT} International Symposium on Software Testing and Analysis, {ISSTA} 2018, Amsterdam, The Netherlands, July 16-21, 2018},\n\tpublisher    = {{ACM}},\n\tpages        = {15--26},\n\tdoi          = {10.1145/3213846.3213851},\n\turl          = {https://doi.org/10.1145/3213846.3213851},\n\teditor       = {Frank Tip and Eric Bodden},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/issta/WuGS018.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Exploiting Security Vulnerabilities in Intermittent Computing.\n \n \n \n \n\n\n \n Archanaa S. Krishnan; and Patrick Schaumont.\n\n\n \n\n\n\n In Anupam Chattopadhyay; Chester Rebeiro; and Yuval Yarom., editor(s), Security, Privacy, and Applied Cryptography Engineering - 8th International Conference, SPACE 2018, Kanpur, India, December 15-19, 2018, Proceedings, volume 11348, of Lecture Notes in Computer Science, pages 104–124, 2018. Springer\n \n\n\n\n
\n\n\n\n \n \n \"ExploitingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/space/KrishnanS18,\n\ttitle        = {Exploiting Security Vulnerabilities in Intermittent Computing},\n\tauthor       = {Archanaa S. Krishnan and Patrick Schaumont},\n\tyear         = 2018,\n\tbooktitle    = {Security, Privacy, and Applied Cryptography Engineering - 8th International Conference, {SPACE} 2018, Kanpur, India, December 15-19, 2018, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 11348,\n\tpages        = {104--124},\n\tdoi          = {10.1007/978-3-030-05072-6\\_7},\n\turl          = {https://doi.org/10.1007/978-3-030-05072-6\\_7},\n\teditor       = {Anupam Chattopadhyay and Chester Rebeiro and Yuval Yarom},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/space/KrishnanS18.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Recurrent Neural Networks for Enhancement of Signature-based Network Intrusion Detection Systems.\n \n \n \n \n\n\n \n Soroush M. Sohi; Fatemeh Ganji; and Jean-Pierre Seifert.\n\n\n \n\n\n\n CoRR, abs/1807.03212. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"RecurrentPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-1807-03212,\n\ttitle        = {Recurrent Neural Networks for Enhancement of Signature-based Network Intrusion Detection Systems},\n\tauthor       = {Soroush M. Sohi and Fatemeh Ganji and Jean{-}Pierre Seifert},\n\tyear         = 2018,\n\tjournal      = {CoRR},\n\tvolume       = {abs/1807.03212},\n\turl          = {http://arxiv.org/abs/1807.03212},\n\teprinttype   = {arXiv},\n\teprint       = {1807.03212},\n\ttimestamp    = {Mon, 13 Aug 2018 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-1807-03212.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2017\n \n \n (24)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n A Custom Accelerator for Homomorphic Encryption Applications.\n \n \n \n \n\n\n \n Erdinç Öztürk; Yarkin Doröz; Erkay Savas; and Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Computers, 66(1): 3–16. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/OzturkDSS17,\n\ttitle        = {A Custom Accelerator for Homomorphic Encryption Applications},\n\tauthor       = {Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Yarkin Dor{\\"{o}}z and Erkay Savas and Berk Sunar},\n\tyear         = 2017,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 66,\n\tnumber       = 1,\n\tpages        = {3--16},\n\tdoi          = {10.1109/TC.2016.2574340},\n\turl          = {https://doi.org/10.1109/TC.2016.2574340},\n\ttimestamp    = {Wed, 14 Nov 2018 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tc/OzturkDSS17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Cache-Based Application Detection in the Cloud Using Machine Learning.\n \n \n \n \n\n\n \n Berk Gülmezoglu; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Ramesh Karri; Ozgur Sinanoglu; Ahmad-Reza Sadeghi; and Xun Yi., editor(s), Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, AsiaCCS 2017, Abu Dhabi, United Arab Emirates, April 2-6, 2017, pages 288–300, 2017. ACM\n \n\n\n\n
\n\n\n\n \n \n \"Cache-BasedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/GulmezogluES17,\n\ttitle        = {Cache-Based Application Detection in the Cloud Using Machine Learning},\n\tauthor       = {Berk G{\\"{u}}lmezoglu and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2017,\n\tbooktitle    = {Proceedings of the 2017 {ACM} on Asia Conference on Computer and Communications Security, AsiaCCS 2017, Abu Dhabi, United Arab Emirates, April 2-6, 2017},\n\tpublisher    = {{ACM}},\n\tpages        = {288--300},\n\tdoi          = {10.1145/3052973.3053036},\n\turl          = {https://doi.org/10.1145/3052973.3053036},\n\teditor       = {Ramesh Karri and Ozgur Sinanoglu and Ahmad{-}Reza Sadeghi and Xun Yi},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/GulmezogluES17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Hit by the Bus: QoS Degradation Attack on Android.\n \n \n \n \n\n\n \n Mehmet Sinan Inci; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Ramesh Karri; Ozgur Sinanoglu; Ahmad-Reza Sadeghi; and Xun Yi., editor(s), Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, AsiaCCS 2017, Abu Dhabi, United Arab Emirates, April 2-6, 2017, pages 716–727, 2017. ACM\n \n\n\n\n
\n\n\n\n \n \n \"HitPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/InciES17,\n\ttitle        = {Hit by the Bus: QoS Degradation Attack on Android},\n\tauthor       = {Mehmet Sinan Inci and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2017,\n\tbooktitle    = {Proceedings of the 2017 {ACM} on Asia Conference on Computer and Communications Security, AsiaCCS 2017, Abu Dhabi, United Arab Emirates, April 2-6, 2017},\n\tpublisher    = {{ACM}},\n\tpages        = {716--727},\n\tdoi          = {10.1145/3052973.3053028},\n\turl          = {https://doi.org/10.1145/3052973.3053028},\n\teditor       = {Ramesh Karri and Ozgur Sinanoglu and Ahmad{-}Reza Sadeghi and Xun Yi},\n\ttimestamp    = {Fri, 08 Mar 2019 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/InciES17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n PerfWeb: How to Violate Web Privacy with Hardware Performance Events.\n \n \n \n \n\n\n \n Berk Gülmezoglu; Andreas Zankl; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Simon N. Foley; Dieter Gollmann; and Einar Snekkenes., editor(s), Computer Security - ESORICS 2017 - 22nd European Symposium on Research in Computer Security, Oslo, Norway, September 11-15, 2017, Proceedings, Part II, volume 10493, of Lecture Notes in Computer Science, pages 80–97, 2017. Springer\n \n\n\n\n
\n\n\n\n \n \n \"PerfWeb:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/esorics/GulmezogluZES17,\n\ttitle        = {PerfWeb: How to Violate Web Privacy with Hardware Performance Events},\n\tauthor       = {Berk G{\\"{u}}lmezoglu and Andreas Zankl and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2017,\n\tbooktitle    = {Computer Security - {ESORICS} 2017 - 22nd European Symposium on Research in Computer Security, Oslo, Norway, September 11-15, 2017, Proceedings, Part {II}},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 10493,\n\tpages        = {80--97},\n\tdoi          = {10.1007/978-3-319-66399-9\\_5},\n\turl          = {https://doi.org/10.1007/978-3-319-66399-9\\_5},\n\teditor       = {Simon N. Foley and Dieter Gollmann and Einar Snekkenes},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/esorics/GulmezogluZES17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n \\(μ\\)Leech: A side-channel evaluation platform for IoT.\n \n \n \n \n\n\n \n Michael Moukarzel; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In IEEE 60th International Midwest Symposium on Circuits and Systems, MWSCAS 2017, Boston, MA, USA, August 6-9, 2017, pages 25–28, 2017. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"\\(μ\\)Leech:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/mwscas/Moukarzel0S17,\n\ttitle        = {{\\(\\mu\\)}Leech: {A} side-channel evaluation platform for IoT},\n\tauthor       = {Michael Moukarzel and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2017,\n\tbooktitle    = {{IEEE} 60th International Midwest Symposium on Circuits and Systems, {MWSCAS} 2017, Boston, MA, USA, August 6-9, 2017},\n\tpublisher    = {{IEEE}},\n\tpages        = {25--28},\n\tdoi          = {10.1109/MWSCAS.2017.8052851},\n\turl          = {https://doi.org/10.1109/MWSCAS.2017.8052851},\n\ttimestamp    = {Mon, 09 Aug 2021 14:54:01 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/mwscas/Moukarzel0S17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Did we learn from LLC Side Channel Attacks? A Cache Leakage Detection Tool for Crypto Libraries.\n \n \n \n \n\n\n \n Gorka Irazoqui; Kai Cong; Xiaofei Guo; Hareesh Khattri; Arun K. Kanuparthi; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n CoRR, abs/1709.01552. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"DidPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-1709-01552,\n\ttitle        = {Did we learn from {LLC} Side Channel Attacks? {A} Cache Leakage Detection Tool for Crypto Libraries},\n\tauthor       = {Gorka Irazoqui and Kai Cong and Xiaofei Guo and Hareesh Khattri and Arun K. Kanuparthi and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2017,\n\tjournal      = {CoRR},\n\tvolume       = {abs/1709.01552},\n\turl          = {http://arxiv.org/abs/1709.01552},\n\teprinttype   = {arXiv},\n\teprint       = {1709.01552},\n\ttimestamp    = {Fri, 08 Mar 2019 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-1709-01552.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n MemJam: A False Dependency Attack against Constant-Time Crypto Implementations.\n \n \n \n \n\n\n \n Ahmad Moghimi; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n CoRR, abs/1711.08002. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"MemJam:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-1711-08002,\n\ttitle        = {MemJam: {A} False Dependency Attack against Constant-Time Crypto Implementations},\n\tauthor       = {Ahmad Moghimi and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2017,\n\tjournal      = {CoRR},\n\tvolume       = {abs/1711.08002},\n\turl          = {http://arxiv.org/abs/1711.08002},\n\teprinttype   = {arXiv},\n\teprint       = {1711.08002},\n\ttimestamp    = {Fri, 08 Mar 2019 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-1711-08002.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Cache-Base Application Detection in the Cloud Using Machine Learning.\n \n \n \n \n\n\n \n Berk Gülmezoglu; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,245. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"Cache-BasePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/GulmezogluES17,\n\ttitle        = {Cache-Base Application Detection in the Cloud Using Machine Learning},\n\tauthor       = {Berk G{\\"{u}}lmezoglu and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2017,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 245,\n\turl          = {http://eprint.iacr.org/2017/245},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/GulmezogluES17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Implementation and Evaluation of a Lattice-Based Key-Policy ABE Scheme.\n \n \n \n \n\n\n \n Wei Dai; Yarkin Doröz; Yuriy Polyakov; Kurt Rohloff; Hadi Sajjadpour; Erkay Savas; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,601. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"ImplementationPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/DaiDPRSSS17,\n\ttitle        = {Implementation and Evaluation of a Lattice-Based Key-Policy {ABE} Scheme},\n\tauthor       = {Wei Dai and Yarkin Dor{\\"{o}}z and Yuriy Polyakov and Kurt Rohloff and Hadi Sajjadpour and Erkay Savas and Berk Sunar},\n\tyear         = 2017,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 601,\n\turl          = {http://eprint.iacr.org/2017/601},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/DaiDPRSSS17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n On the physical security of physically unclonable functions.\n \n \n \n \n\n\n \n Shahin Tajik.\n\n\n \n\n\n\n Ph.D. Thesis, Technical University of Berlin, Germany, 2017.\n \n\n\n\n
\n\n\n\n \n \n \"OnPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@phdthesis{DBLP:phd/dnb/Tajik17,\n\ttitle        = {On the physical security of physically unclonable functions},\n\tauthor       = {Shahin Tajik},\n\tyear         = 2017,\n\turl          = {https://nbn-resolving.org/urn:nbn:de:101:1-201804164207},\n\tschool       = {Technical University of Berlin, Germany},\n\turn          = {urn:nbn:de:101:1-201804164207},\n\ttimestamp    = {Sat, 17 Jul 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/phd/dnb/Tajik17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Having no mathematical model may not secure PUFs.\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; Fabian Fäßler; and Jean-Pierre Seifert.\n\n\n \n\n\n\n J. Cryptogr. Eng., 7(2): 113–128. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"HavingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jce/GanjiTFS17,\n\ttitle        = {Having no mathematical model may not secure PUFs},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Fabian F{\\"{a}}{\\ss}ler and Jean{-}Pierre Seifert},\n\tyear         = 2017,\n\tjournal      = {J. Cryptogr. Eng.},\n\tvolume       = 7,\n\tnumber       = 2,\n\tpages        = {113--128},\n\tdoi          = {10.1007/s13389-017-0159-4},\n\turl          = {https://doi.org/10.1007/s13389-017-0159-4},\n\ttimestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/jce/GanjiTFS17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Photonic Side-Channel Analysis of Arbiter PUFs.\n \n \n \n \n\n\n \n Shahin Tajik; Enrico Dietz; Sven Frohmann; Helmar Dittrich; Dmitry Nedospasov; Clemens Helfmeier; Jean-Pierre Seifert; Christian Boit; and Heinz-Wilhelm Hübers.\n\n\n \n\n\n\n J. Cryptol., 30(2): 550–571. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"PhotonicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/joc/TajikDFDNHSBH17,\n\ttitle        = {Photonic Side-Channel Analysis of Arbiter PUFs},\n\tauthor       = {Shahin Tajik and Enrico Dietz and Sven Frohmann and Helmar Dittrich and Dmitry Nedospasov and Clemens Helfmeier and Jean{-}Pierre Seifert and Christian Boit and Heinz{-}Wilhelm H{\\"{u}}bers},\n\tyear         = 2017,\n\tjournal      = {J. Cryptol.},\n\tvolume       = 30,\n\tnumber       = 2,\n\tpages        = {550--571},\n\tdoi          = {10.1007/s00145-016-9228-6},\n\turl          = {https://doi.org/10.1007/s00145-016-9228-6},\n\ttimestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/joc/TajikDFDNHSBH17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n On the Power of Optical Contactless Probing: Attacking Bitstream Encryption of FPGAs.\n \n \n \n \n\n\n \n Shahin Tajik; Heiko Lohrke; Jean-Pierre Seifert; and Christian Boit.\n\n\n \n\n\n\n In Bhavani Thuraisingham; David Evans; Tal Malkin; and Dongyan Xu., editor(s), Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017, pages 1661–1674, 2017. ACM\n \n\n\n\n
\n\n\n\n \n \n \"OnPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/TajikLSB17,\n\ttitle        = {On the Power of Optical Contactless Probing: Attacking Bitstream Encryption of FPGAs},\n\tauthor       = {Shahin Tajik and Heiko Lohrke and Jean{-}Pierre Seifert and Christian Boit},\n\tyear         = 2017,\n\tbooktitle    = {Proceedings of the 2017 {ACM} {SIGSAC} Conference on Computer and Communications Security, {CCS} 2017, Dallas, TX, USA, October 30 - November 03, 2017},\n\tpublisher    = {{ACM}},\n\tpages        = {1661--1674},\n\tdoi          = {10.1145/3133956.3134039},\n\turl          = {https://doi.org/10.1145/3133956.3134039},\n\teditor       = {Bhavani Thuraisingham and David Evans and Tal Malkin and Dongyan Xu},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/TajikLSB17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n PUFMon: Security monitoring of FPGAs using physically unclonable functions.\n \n \n \n \n\n\n \n Shahin Tajik; Julian Fietkau; Heiko Lohrke; Jean-Pierre Seifert; and Christian Boit.\n\n\n \n\n\n\n In 23rd IEEE International Symposium on On-Line Testing and Robust System Design, IOLTS 2017, Thessaloniki, Greece, July 3-5, 2017, pages 186–191, 2017. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"PUFMon:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iolts/TajikFLSB17,\n\ttitle        = {PUFMon: Security monitoring of FPGAs using physically unclonable functions},\n\tauthor       = {Shahin Tajik and Julian Fietkau and Heiko Lohrke and Jean{-}Pierre Seifert and Christian Boit},\n\tyear         = 2017,\n\tbooktitle    = {23rd {IEEE} International Symposium on On-Line Testing and Robust System Design, {IOLTS} 2017, Thessaloniki, Greece, July 3-5, 2017},\n\tpublisher    = {{IEEE}},\n\tpages        = {186--191},\n\tdoi          = {10.1109/IOLTS.2017.8046216},\n\turl          = {https://doi.org/10.1109/IOLTS.2017.8046216},\n\ttimestamp    = {Sun, 26 Jul 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/iolts/TajikFLSB17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Noise-Tolerant Machine Learning Attacks against Physically Unclonable Functions.\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; and Jean-Pierre Seifert.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,551. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"Noise-TolerantPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/GanjiTS17,\n\ttitle        = {Noise-Tolerant Machine Learning Attacks against Physically Unclonable Functions},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Jean{-}Pierre Seifert},\n\tyear         = 2017,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 551,\n\turl          = {http://eprint.iacr.org/2017/551},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/GanjiTS17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Security by compilation: an automated approach to comprehensive side-channel resistance.\n \n \n \n \n\n\n \n Chao Wang; and Patrick Schaumont.\n\n\n \n\n\n\n ACM SIGLOG News, 4(2): 76–89. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"SecurityPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/siglog/WangS17,\n\ttitle        = {Security by compilation: an automated approach to comprehensive side-channel resistance},\n\tauthor       = {Chao Wang and Patrick Schaumont},\n\tyear         = 2017,\n\tjournal      = {{ACM} {SIGLOG} News},\n\tvolume       = 4,\n\tnumber       = 2,\n\tpages        = {76--89},\n\tdoi          = {10.1145/3090064.3090071},\n\turl          = {https://doi.org/10.1145/3090064.3090071},\n\ttimestamp    = {Fri, 10 Jun 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/siglog/WangS17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Vector Instruction Set Extensions for Efficient Computation of Keccak.\n \n \n \n \n\n\n \n Hemendra K. Rawat; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Computers, 66(10): 1778–1789. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"VectorPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/RawatS17,\n\ttitle        = {Vector Instruction Set Extensions for Efficient Computation of Keccak},\n\tauthor       = {Hemendra K. Rawat and Patrick Schaumont},\n\tyear         = 2017,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 66,\n\tnumber       = 10,\n\tpages        = {1778--1789},\n\tdoi          = {10.1109/TC.2017.2700795},\n\turl          = {https://doi.org/10.1109/TC.2017.2700795},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tc/RawatS17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Analyzing the Fault Injection Sensitivity of Secure Embedded Software.\n \n \n \n \n\n\n \n Bilgiday Yuce; Nahid Farhady Ghalaty; Chinmay Deshpande; Harika Santapuri; Conor Patrick; Leyla Nazhandali; and Patrick Schaumont.\n\n\n \n\n\n\n ACM Trans. Embed. Comput. Syst., 16(4): 95:1–95:25. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"AnalyzingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tecs/YuceGDSPNS17,\n\ttitle        = {Analyzing the Fault Injection Sensitivity of Secure Embedded Software},\n\tauthor       = {Bilgiday Yuce and Nahid Farhady Ghalaty and Chinmay Deshpande and Harika Santapuri and Conor Patrick and Leyla Nazhandali and Patrick Schaumont},\n\tyear         = 2017,\n\tjournal      = {{ACM} Trans. Embed. Comput. Syst.},\n\tvolume       = 16,\n\tnumber       = 4,\n\tpages        = {95:1--95:25},\n\tdoi          = {10.1145/3063311},\n\turl          = {https://doi.org/10.1145/3063311},\n\ttimestamp    = {Tue, 08 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tecs/YuceGDSPNS17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Employing dual-complementary flip-flops to detect EMFI attacks.\n \n \n \n \n\n\n \n Chinmay Deshpande; Bilgiday Yuce; Leyla Nazhandali; and Patrick Schaumont.\n\n\n \n\n\n\n In 2017 Asian Hardware Oriented Security and Trust Symposium, AsianHOST 2017, Beijing, China, October 19-20, 2017, pages 109–114, 2017. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"EmployingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/asianhost/DeshpandeYNS17,\n\ttitle        = {Employing dual-complementary flip-flops to detect {EMFI} attacks},\n\tauthor       = {Chinmay Deshpande and Bilgiday Yuce and Leyla Nazhandali and Patrick Schaumont},\n\tyear         = 2017,\n\tbooktitle    = {2017 Asian Hardware Oriented Security and Trust Symposium, AsianHOST 2017, Beijing, China, October 19-20, 2017},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {109--114},\n\tdoi          = {10.1109/AsianHOST.2017.8354004},\n\turl          = {https://doi.org/10.1109/AsianHOST.2017.8354004},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/asianhost/DeshpandeYNS17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Optimizing Cryptography in Energy Harvesting Applications.\n \n \n \n \n\n\n \n Charles Suslowicz; Archanaa S. Krishnan; and Patrick Schaumont.\n\n\n \n\n\n\n In Chip-Hong Chang; Ulrich Rührmair; and Wei Zhang., editor(s), Proceedings of the 2017 Workshop on Attacks and Solutions in Hardware Security, ASHES@CCS 2017, Dallas, TX, USA, November 3, 2017, pages 17–26, 2017. ACM\n \n\n\n\n
\n\n\n\n \n \n \"OptimizingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/SuslowiczKS17,\n\ttitle        = {Optimizing Cryptography in Energy Harvesting Applications},\n\tauthor       = {Charles Suslowicz and Archanaa S. Krishnan and Patrick Schaumont},\n\tyear         = 2017,\n\tbooktitle    = {Proceedings of the 2017 Workshop on Attacks and Solutions in Hardware Security, ASHES@CCS 2017, Dallas, TX, USA, November 3, 2017},\n\tpublisher    = {{ACM}},\n\tpages        = {17--26},\n\tdoi          = {10.1145/3139324.3139329},\n\turl          = {https://doi.org/10.1145/3139324.3139329},\n\teditor       = {Chip{-}Hong Chang and Ulrich R{\\"{u}}hrmair and Wei Zhang},\n\ttimestamp    = {Tue, 10 Nov 2020 16:06:16 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/SuslowiczKS17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Security in the Internet of Things: A challenge of scale.\n \n \n \n \n\n\n \n Patrick Schaumont.\n\n\n \n\n\n\n In David Atienza; and Giorgio Di Natale., editor(s), Design, Automation & Test in Europe Conference & Exhibition, DATE 2017, Lausanne, Switzerland, March 27-31, 2017, pages 674–679, 2017. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"SecurityPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/Schaumont17,\n\ttitle        = {Security in the Internet of Things: {A} challenge of scale},\n\tauthor       = {Patrick Schaumont},\n\tyear         = 2017,\n\tbooktitle    = {Design, Automation {\\&} Test in Europe Conference {\\&} Exhibition, {DATE} 2017, Lausanne, Switzerland, March 27-31, 2017},\n\tpublisher    = {{IEEE}},\n\tpages        = {674--679},\n\tdoi          = {10.23919/DATE.2017.7927075},\n\turl          = {https://doi.org/10.23919/DATE.2017.7927075},\n\teditor       = {David Atienza and Giorgio Di Natale},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/date/Schaumont17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Stateless leakage resiliency from NLFSRs.\n \n \n \n \n\n\n \n Mostafa M. I. Taha; Arash Reyhani-Masoleh; and Patrick Schaumont.\n\n\n \n\n\n\n In 2017 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2017, McLean, VA, USA, May 1-5, 2017, pages 56–61, 2017. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"StatelessPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/TahaRS17,\n\ttitle        = {Stateless leakage resiliency from NLFSRs},\n\tauthor       = {Mostafa M. I. Taha and Arash Reyhani{-}Masoleh and Patrick Schaumont},\n\tyear         = 2017,\n\tbooktitle    = {2017 {IEEE} International Symposium on Hardware Oriented Security and Trust, {HOST} 2017, McLean, VA, USA, May 1-5, 2017},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {56--61},\n\tdoi          = {10.1109/HST.2017.7951798},\n\turl          = {https://doi.org/10.1109/HST.2017.7951798},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/TahaRS17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A new maskless debiasing method for lightweight physical unclonable functions.\n \n \n \n \n\n\n \n Aydin Aysu; Ye Wang; Patrick Schaumont; and Michael Orshansky.\n\n\n \n\n\n\n In 2017 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2017, McLean, VA, USA, May 1-5, 2017, pages 134–139, 2017. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/AysuWSO17,\n\ttitle        = {A new maskless debiasing method for lightweight physical unclonable functions},\n\tauthor       = {Aydin Aysu and Ye Wang and Patrick Schaumont and Michael Orshansky},\n\tyear         = 2017,\n\tbooktitle    = {2017 {IEEE} International Symposium on Hardware Oriented Security and Trust, {HOST} 2017, McLean, VA, USA, May 1-5, 2017},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {134--139},\n\tdoi          = {10.1109/HST.2017.7951812},\n\turl          = {https://doi.org/10.1109/HST.2017.7951812},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/AysuWSO17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n On the learnability of physically unclonable functions.\n \n \n \n \n\n\n \n Fatemeh Ganji.\n\n\n \n\n\n\n Ph.D. Thesis, Technical University of Berlin, Germany, 2017.\n \n\n\n\n
\n\n\n\n \n \n \"OnPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@phdthesis{DBLP:phd/dnb/Ganji17,\n\ttitle        = {On the learnability of physically unclonable functions},\n\tauthor       = {Fatemeh Ganji},\n\tyear         = 2017,\n\turl          = {https://nbn-resolving.org/urn:nbn:de:101:1-201804179933},\n\tschool       = {Technical University of Berlin, Germany},\n\turn          = {urn:nbn:de:101:1-201804179933},\n\ttimestamp    = {Sat, 17 Jul 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/phd/dnb/Ganji17.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2016\n \n \n (28)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Homomorphic AES evaluation using the modified LTV scheme.\n \n \n \n \n\n\n \n Yarkin Doröz; Yin Hu; and Berk Sunar.\n\n\n \n\n\n\n Des. Codes Cryptogr., 80(2): 333–358. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"HomomorphicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/dcc/DorozHS16,\n\ttitle        = {Homomorphic {AES} evaluation using the modified {LTV} scheme},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Yin Hu and Berk Sunar},\n\tyear         = 2016,\n\tjournal      = {Des. Codes Cryptogr.},\n\tvolume       = 80,\n\tnumber       = 2,\n\tpages        = {333--358},\n\tdoi          = {10.1007/s10623-015-0095-1},\n\turl          = {https://doi.org/10.1007/s10623-015-0095-1},\n\ttimestamp    = {Mon, 17 Jun 2019 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/dcc/DorozHS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Cross-VM Cache Attacks on AES.\n \n \n \n \n\n\n \n Berk Gülmezoglu; Mehmet Sinan Inci; Gorka Irazoqui; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Multi Scale Comput. Syst., 2(3): 211–222. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"Cross-VMPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tmscs/GulmezogluIIES16,\n\ttitle        = {Cross-VM Cache Attacks on {AES}},\n\tauthor       = {Berk G{\\"{u}}lmezoglu and Mehmet Sinan Inci and Gorka Irazoqui and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2016,\n\tjournal      = {{IEEE} Trans. Multi Scale Comput. Syst.},\n\tvolume       = 2,\n\tnumber       = 3,\n\tpages        = {211--222},\n\tdoi          = {10.1109/TMSCS.2016.2550438},\n\turl          = {https://doi.org/10.1109/TMSCS.2016.2550438},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tmscs/GulmezogluIIES16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Efficient, adversarial neighbor discovery using logical channels on Microsoft Azure.\n \n \n \n \n\n\n \n Mehmet Sinan Inci; Gorka Irazoqui; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Stephen Schwab; William K. Robertson; and Davide Balzarotti., editor(s), Proceedings of the 32nd Annual Conference on Computer Security Applications, ACSAC 2016, Los Angeles, CA, USA, December 5-9, 2016, pages 436–447, 2016. ACM\n \n\n\n\n
\n\n\n\n \n \n \"Efficient,Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/acsac/InciIES16,\n\ttitle        = {Efficient, adversarial neighbor discovery using logical channels on Microsoft Azure},\n\tauthor       = {Mehmet Sinan Inci and Gorka Irazoqui and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2016,\n\tbooktitle    = {Proceedings of the 32nd Annual Conference on Computer Security Applications, {ACSAC} 2016, Los Angeles, CA, USA, December 5-9, 2016},\n\tpublisher    = {{ACM}},\n\tpages        = {436--447},\n\turl          = {http://dl.acm.org/citation.cfm?id=2991113},\n\teditor       = {Stephen Schwab and William K. Robertson and Davide Balzarotti},\n\ttimestamp    = {Fri, 08 Mar 2019 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/acsac/InciIES16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Cross Processor Cache Attacks.\n \n \n \n \n\n\n \n Gorka Irazoqui; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Xiaofeng Chen; XiaoFeng Wang; and Xinyi Huang., editor(s), Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, AsiaCCS 2016, Xi'an, China, May 30 - June 3, 2016, pages 353–364, 2016. ACM\n \n\n\n\n
\n\n\n\n \n \n \"CrossPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/IrazoquiES16,\n\ttitle        = {Cross Processor Cache Attacks},\n\tauthor       = {Gorka Irazoqui and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2016,\n\tbooktitle    = {Proceedings of the 11th {ACM} on Asia Conference on Computer and Communications Security, AsiaCCS 2016, Xi'an, China, May 30 - June 3, 2016},\n\tpublisher    = {{ACM}},\n\tpages        = {353--364},\n\tdoi          = {10.1145/2897845.2897867},\n\turl          = {https://doi.org/10.1145/2897845.2897867},\n\teditor       = {Xiaofeng Chen and XiaoFeng Wang and Xinyi Huang},\n\ttimestamp    = {Mon, 25 Apr 2022 08:42:03 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/IrazoquiES16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Cache Attacks Enable Bulk Key Recovery on the Cloud.\n \n \n \n \n\n\n \n Mehmet Sinan Inci; Berk Gülmezoglu; Gorka Irazoqui; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Benedikt Gierlichs; and Axel Y. Poschmann., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2016 - 18th International Conference, Santa Barbara, CA, USA, August 17-19, 2016, Proceedings, volume 9813, of Lecture Notes in Computer Science, pages 368–388, 2016. Springer\n \n\n\n\n
\n\n\n\n \n \n \"CachePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/InciGIES16,\n\ttitle        = {Cache Attacks Enable Bulk Key Recovery on the Cloud},\n\tauthor       = {Mehmet Sinan Inci and Berk G{\\"{u}}lmezoglu and Gorka Irazoqui and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2016,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2016 - 18th International Conference, Santa Barbara, CA, USA, August 17-19, 2016, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9813,\n\tpages        = {368--388},\n\tdoi          = {10.1007/978-3-662-53140-2\\_18},\n\turl          = {https://doi.org/10.1007/978-3-662-53140-2\\_18},\n\teditor       = {Benedikt Gierlichs and Axel Y. Poschmann},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/InciGIES16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Co-location Detection on the Cloud.\n \n \n \n \n\n\n \n Mehmet Sinan Inci; Berk Gülmezoglu; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In François-Xavier Standaert; and Elisabeth Oswald., editor(s), Constructive Side-Channel Analysis and Secure Design - 7th International Workshop, COSADE 2016, Graz, Austria, April 14-15, 2016, Revised Selected Papers, volume 9689, of Lecture Notes in Computer Science, pages 19–34, 2016. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Co-locationPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cosade/InciGES16,\n\ttitle        = {Co-location Detection on the Cloud},\n\tauthor       = {Mehmet Sinan Inci and Berk G{\\"{u}}lmezoglu and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2016,\n\tbooktitle    = {Constructive Side-Channel Analysis and Secure Design - 7th International Workshop, {COSADE} 2016, Graz, Austria, April 14-15, 2016, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9689,\n\tpages        = {19--34},\n\tdoi          = {10.1007/978-3-319-43283-0\\_2},\n\turl          = {https://doi.org/10.1007/978-3-319-43283-0\\_2},\n\teditor       = {Fran{\\c{c}}ois{-}Xavier Standaert and Elisabeth Oswald},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/cosade/InciGES16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n On-the-fly Homomorphic Batching/Unbatching.\n \n \n \n \n\n\n \n Yarkin Doröz; Gizem S. Çetin; and Berk Sunar.\n\n\n \n\n\n\n In Jeremy Clark; Sarah Meiklejohn; Peter Y. A. Ryan; Dan S. Wallach; Michael Brenner; and Kurt Rohloff., editor(s), Financial Cryptography and Data Security - FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers, volume 9604, of Lecture Notes in Computer Science, pages 288–301, 2016. Springer\n \n\n\n\n
\n\n\n\n \n \n \"On-the-flyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fc/DorozCS16,\n\ttitle        = {On-the-fly Homomorphic Batching/Unbatching},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Gizem S. {\\c{C}}etin and Berk Sunar},\n\tyear         = 2016,\n\tbooktitle    = {Financial Cryptography and Data Security - {FC} 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9604,\n\tpages        = {288--301},\n\tdoi          = {10.1007/978-3-662-53357-4\\_19},\n\turl          = {https://doi.org/10.1007/978-3-662-53357-4\\_19},\n\teditor       = {Jeremy Clark and Sarah Meiklejohn and Peter Y. A. Ryan and Dan S. Wallach and Michael Brenner and Kurt Rohloff},\n\ttimestamp    = {Tue, 14 May 2019 10:00:38 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fc/DorozCS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n NTRU modular lattice signature scheme on CUDA GPUs.\n \n \n \n \n\n\n \n Wei Dai; Berk Sunar; John M. Schanck; William Whyte; and Zhenfei Zhang.\n\n\n \n\n\n\n In International Conference on High Performance Computing & Simulation, HPCS 2016, Innsbruck, Austria, July 18-22, 2016, pages 501–508, 2016. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"NTRUPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ieeehpcs/DaiSSWZ16,\n\ttitle        = {{NTRU} modular lattice signature scheme on {CUDA} GPUs},\n\tauthor       = {Wei Dai and Berk Sunar and John M. Schanck and William Whyte and Zhenfei Zhang},\n\tyear         = 2016,\n\tbooktitle    = {International Conference on High Performance Computing {\\&} Simulation, {HPCS} 2016, Innsbruck, Austria, July 18-22, 2016},\n\tpublisher    = {{IEEE}},\n\tpages        = {501--508},\n\tdoi          = {10.1109/HPCSim.2016.7568376},\n\turl          = {https://doi.org/10.1109/HPCSim.2016.7568376},\n\ttimestamp    = {Wed, 16 Oct 2019 14:14:54 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ieeehpcs/DaiSSWZ16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Flattening NTRU for Evaluation Key Free Homomorphic Encryption.\n \n \n \n \n\n\n \n Yarkin Doröz; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,315. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"FlatteningPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/DorozS16,\n\ttitle        = {Flattening {NTRU} for Evaluation Key Free Homomorphic Encryption},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Berk Sunar},\n\tyear         = 2016,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 315,\n\turl          = {http://eprint.iacr.org/2016/315},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/DorozS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Blind Web Search: How far are we from a privacy preserving search engine?.\n \n \n \n \n\n\n \n Gizem S. Çetin; Wei Dai; Yarkin Doröz; William J. Martin; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,801. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"BlindPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/CetinDDMS16,\n\ttitle        = {Blind Web Search: How far are we from a privacy preserving search engine?},\n\tauthor       = {Gizem S. {\\c{C}}etin and Wei Dai and Yarkin Dor{\\"{o}}z and William J. Martin and Berk Sunar},\n\tyear         = 2016,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 801,\n\turl          = {http://eprint.iacr.org/2016/801},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/CetinDDMS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n MASCAT: Stopping Microarchitectural Attacks Before Execution.\n \n \n \n \n\n\n \n Gorka Irazoqui; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1196. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"MASCAT:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/IrazoquiES16,\n\ttitle        = {{MASCAT:} Stopping Microarchitectural Attacks Before Execution},\n\tauthor       = {Gorka Irazoqui and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2016,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 1196,\n\turl          = {http://eprint.iacr.org/2016/1196},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/IrazoquiES16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n PAC learning of arbiter PUFs.\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; and Jean-Pierre Seifert.\n\n\n \n\n\n\n J. Cryptogr. Eng., 6(3): 249–258. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"PACPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jce/GanjiTS16,\n\ttitle        = {{PAC} learning of arbiter PUFs},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Jean{-}Pierre Seifert},\n\tyear         = 2016,\n\tjournal      = {J. Cryptogr. Eng.},\n\tvolume       = 6,\n\tnumber       = 3,\n\tpages        = {249--258},\n\tdoi          = {10.1007/s13389-016-0119-4},\n\turl          = {https://doi.org/10.1007/s13389-016-0119-4},\n\ttimestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/jce/GanjiTS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n No Place to Hide: Contactless Probing of Secret Data on FPGAs.\n \n \n \n \n\n\n \n Heiko Lohrke; Shahin Tajik; Christian Boit; and Jean-Pierre Seifert.\n\n\n \n\n\n\n In Benedikt Gierlichs; and Axel Y. Poschmann., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2016 - 18th International Conference, Santa Barbara, CA, USA, August 17-19, 2016, Proceedings, volume 9813, of Lecture Notes in Computer Science, pages 147–167, 2016. Springer\n \n\n\n\n
\n\n\n\n \n \n \"NoPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/LohrkeTBS16,\n\ttitle        = {No Place to Hide: Contactless Probing of Secret Data on FPGAs},\n\tauthor       = {Heiko Lohrke and Shahin Tajik and Christian Boit and Jean{-}Pierre Seifert},\n\tyear         = 2016,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2016 - 18th International Conference, Santa Barbara, CA, USA, August 17-19, 2016, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9813,\n\tpages        = {147--167},\n\tdoi          = {10.1007/978-3-662-53140-2\\_8},\n\turl          = {https://doi.org/10.1007/978-3-662-53140-2\\_8},\n\teditor       = {Benedikt Gierlichs and Axel Y. Poschmann},\n\ttimestamp    = {Tue, 14 May 2019 10:00:47 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/LohrkeTBS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Strong Machine Learning Attack Against PUFs with No Mathematical Model.\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; Fabian Fäßler; and Jean-Pierre Seifert.\n\n\n \n\n\n\n In Benedikt Gierlichs; and Axel Y. Poschmann., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2016 - 18th International Conference, Santa Barbara, CA, USA, August 17-19, 2016, Proceedings, volume 9813, of Lecture Notes in Computer Science, pages 391–411, 2016. Springer\n \n\n\n\n
\n\n\n\n \n \n \"StrongPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/GanjiTFS16,\n\ttitle        = {Strong Machine Learning Attack Against PUFs with No Mathematical Model},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Fabian F{\\"{a}}{\\ss}ler and Jean{-}Pierre Seifert},\n\tyear         = 2016,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2016 - 18th International Conference, Santa Barbara, CA, USA, August 17-19, 2016, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9813,\n\tpages        = {391--411},\n\tdoi          = {10.1007/978-3-662-53140-2\\_19},\n\turl          = {https://doi.org/10.1007/978-3-662-53140-2\\_19},\n\teditor       = {Benedikt Gierlichs and Axel Y. Poschmann},\n\ttimestamp    = {Sun, 21 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/GanjiTFS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Analyzing the Efficiency of Biased-Fault Based Attacks.\n \n \n \n \n\n\n \n Nahid Farhady Ghalaty; Bilgiday Yuce; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Embed. Syst. Lett., 8(2): 33–36. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"AnalyzingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/esl/GhalatyYS16,\n\ttitle        = {Analyzing the Efficiency of Biased-Fault Based Attacks},\n\tauthor       = {Nahid Farhady Ghalaty and Bilgiday Yuce and Patrick Schaumont},\n\tyear         = 2016,\n\tjournal      = {{IEEE} Embed. Syst. Lett.},\n\tvolume       = 8,\n\tnumber       = 2,\n\tpages        = {33--36},\n\tdoi          = {10.1109/LES.2016.2524652},\n\turl          = {https://doi.org/10.1109/LES.2016.2524652},\n\ttimestamp    = {Thu, 10 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/esl/GhalatyYS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Compact and low-power ASIP design for lightweight PUF-based authentication protocols.\n \n \n \n \n\n\n \n Aydin Aysu; Ege Gulcan; Daisuke Moriyama; and Patrick Schaumont.\n\n\n \n\n\n\n IET Inf. Secur., 10(5): 232–241. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"CompactPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iet-ifs/AysuGMS16,\n\ttitle        = {Compact and low-power {ASIP} design for lightweight PUF-based authentication protocols},\n\tauthor       = {Aydin Aysu and Ege Gulcan and Daisuke Moriyama and Patrick Schaumont},\n\tyear         = 2016,\n\tjournal      = {{IET} Inf. Secur.},\n\tvolume       = 10,\n\tnumber       = 5,\n\tpages        = {232--241},\n\tdoi          = {10.1049/iet-ifs.2015.0401},\n\turl          = {https://doi.org/10.1049/iet-ifs.2015.0401},\n\ttimestamp    = {Thu, 27 Aug 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iet-ifs/AysuGMS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Secure authentication with energy-harvesting: A multi-dimensional balancing act.\n \n \n \n \n\n\n \n Patrick Schaumont; Bilgiday Yuce; Krishna Chaitanya Pabbuleti; and Deepak Hanamant Mane.\n\n\n \n\n\n\n Sustain. Comput. Informatics Syst., 12: 83–95. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"SecurePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/suscom/SchaumontYPM16,\n\ttitle        = {Secure authentication with energy-harvesting: {A} multi-dimensional balancing act},\n\tauthor       = {Patrick Schaumont and Bilgiday Yuce and Krishna Chaitanya Pabbuleti and Deepak Hanamant Mane},\n\tyear         = 2016,\n\tjournal      = {Sustain. Comput. Informatics Syst.},\n\tvolume       = 12,\n\tpages        = {83--95},\n\tdoi          = {10.1016/j.suscom.2015.10.002},\n\turl          = {https://doi.org/10.1016/j.suscom.2015.10.002},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/suscom/SchaumontYPM16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Precomputation Methods for Hash-Based Signatures on Energy-Harvesting Platforms.\n \n \n \n \n\n\n \n Aydin Aysu; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Computers, 65(9): 2925–2931. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"PrecomputationPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/AysuS16,\n\ttitle        = {Precomputation Methods for Hash-Based Signatures on Energy-Harvesting Platforms},\n\tauthor       = {Aydin Aysu and Patrick Schaumont},\n\tyear         = 2016,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 65,\n\tnumber       = 9,\n\tpages        = {2925--2931},\n\tdoi          = {10.1109/TC.2015.2500570},\n\turl          = {https://doi.org/10.1109/TC.2015.2500570},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tc/AysuS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A design method for remote integrity checking of complex PCBs.\n \n \n \n \n\n\n \n Aydin Aysu; Shravya Gaddam; Harsha Mandadi; Carol Pinto; Luke Wegryn; and Patrick Schaumont.\n\n\n \n\n\n\n In Luca Fanucci; and Jürgen Teich., editor(s), 2016 Design, Automation & Test in Europe Conference & Exhibition, DATE 2016, Dresden, Germany, March 14-18, 2016, pages 1517–1522, 2016. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/AysuGMPWS16,\n\ttitle        = {A design method for remote integrity checking of complex PCBs},\n\tauthor       = {Aydin Aysu and Shravya Gaddam and Harsha Mandadi and Carol Pinto and Luke Wegryn and Patrick Schaumont},\n\tyear         = 2016,\n\tbooktitle    = {2016 Design, Automation {\\&} Test in Europe Conference {\\&} Exhibition, {DATE} 2016, Dresden, Germany, March 14-18, 2016},\n\tpublisher    = {{IEEE}},\n\tpages        = {1517--1522},\n\turl          = {https://ieeexplore.ieee.org/document/7459554/},\n\teditor       = {Luca Fanucci and J{\\"{u}}rgen Teich},\n\ttimestamp    = {Mon, 09 Aug 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/date/AysuGMPWS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Software Fault Resistance is Futile: Effective Single-Glitch Attacks.\n \n \n \n \n\n\n \n Bilgiday Yuce; Nahid Farhady Ghalaty; Harika Santapuri; Chinmay Deshpande; Conor Patrick; and Patrick Schaumont.\n\n\n \n\n\n\n In 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2016, Santa Barbara, CA, USA, August 16, 2016, pages 47–58, 2016. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"SoftwarePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fdtc/YuceGSDPS16,\n\ttitle        = {Software Fault Resistance is Futile: Effective Single-Glitch Attacks},\n\tauthor       = {Bilgiday Yuce and Nahid Farhady Ghalaty and Harika Santapuri and Chinmay Deshpande and Conor Patrick and Patrick Schaumont},\n\tyear         = 2016,\n\tbooktitle    = {2016 Workshop on Fault Diagnosis and Tolerance in Cryptography, {FDTC} 2016, Santa Barbara, CA, USA, August 16, 2016},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {47--58},\n\tdoi          = {10.1109/FDTC.2016.21},\n\turl          = {https://doi.org/10.1109/FDTC.2016.21},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/fdtc/YuceGSDPS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SIMD Instruction Set Extensions for Keccak with Applications to SHA-3, Keyak and Ketje.\n \n \n \n \n\n\n \n Hemendra K. Rawat; and Patrick Schaumont.\n\n\n \n\n\n\n In Proceedings of the Hardware and Architectural Support for Security and Privacy 2016, HASP@ICSA 2016, Seoul, Republic of Korea, June 18, 2016, pages 4:1–4:8, 2016. ACM\n \n\n\n\n
\n\n\n\n \n \n \"SIMDPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/isca/RawatS16,\n\ttitle        = {{SIMD} Instruction Set Extensions for Keccak with Applications to SHA-3, Keyak and Ketje},\n\tauthor       = {Hemendra K. Rawat and Patrick Schaumont},\n\tyear         = 2016,\n\tbooktitle    = {Proceedings of the Hardware and Architectural Support for Security and Privacy 2016, HASP@ICSA 2016, Seoul, Republic of Korea, June 18, 2016},\n\tpublisher    = {{ACM}},\n\tpages        = {4:1--4:8},\n\tdoi          = {10.1145/2948618.2948622},\n\turl          = {https://doi.org/10.1145/2948618.2948622},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/isca/RawatS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n FAME: Fault-attack Aware Microprocessor Extensions for Hardware Fault Detection and Software Fault Response.\n \n \n \n \n\n\n \n Bilgiday Yuce; Nahid Farhady Ghalaty; Chinmay Deshpande; Conor Patrick; Leyla Nazhandali; and Patrick Schaumont.\n\n\n \n\n\n\n In Proceedings of the Hardware and Architectural Support for Security and Privacy 2016, HASP@ICSA 2016, Seoul, Republic of Korea, June 18, 2016, pages 8:1–8:8, 2016. ACM\n \n\n\n\n
\n\n\n\n \n \n \"FAME:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/isca/YuceGDPNS16,\n\ttitle        = {{FAME:} Fault-attack Aware Microprocessor Extensions for Hardware Fault Detection and Software Fault Response},\n\tauthor       = {Bilgiday Yuce and Nahid Farhady Ghalaty and Chinmay Deshpande and Conor Patrick and Leyla Nazhandali and Patrick Schaumont},\n\tyear         = 2016,\n\tbooktitle    = {Proceedings of the Hardware and Architectural Support for Security and Privacy 2016, HASP@ICSA 2016, Seoul, Republic of Korea, June 18, 2016},\n\tpublisher    = {{ACM}},\n\tpages        = {8:1--8:8},\n\tdoi          = {10.1145/2948618.2948626},\n\turl          = {https://doi.org/10.1145/2948618.2948626},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/isca/YuceGDPNS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Configurable and Lightweight Timing Monitor for Fault Attack Detection.\n \n \n \n \n\n\n \n Chinmay Deshpande; Bilgiday Yuce; Nahid Farhady Ghalaty; Dinesh Ganta; Patrick Schaumont; and Leyla Nazhandali.\n\n\n \n\n\n\n In IEEE Computer Society Annual Symposium on VLSI, ISVLSI 2016, Pittsburgh, PA, USA, July 11-13, 2016, pages 461–466, 2016. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/isvlsi/DeshpandeYGGSN16,\n\ttitle        = {A Configurable and Lightweight Timing Monitor for Fault Attack Detection},\n\tauthor       = {Chinmay Deshpande and Bilgiday Yuce and Nahid Farhady Ghalaty and Dinesh Ganta and Patrick Schaumont and Leyla Nazhandali},\n\tyear         = 2016,\n\tbooktitle    = {{IEEE} Computer Society Annual Symposium on VLSI, {ISVLSI} 2016, Pittsburgh, PA, USA, July 11-13, 2016},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {461--466},\n\tdoi          = {10.1109/ISVLSI.2016.123},\n\turl          = {https://doi.org/10.1109/ISVLSI.2016.123},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/isvlsi/DeshpandeYGGSN16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Keymill: Side-Channel Resilient Key Generator, A New Concept for SCA-Security by Design - A New Concept for SCA-Security by Design.\n \n \n \n \n\n\n \n Mostafa M. I. Taha; Arash Reyhani-Masoleh; and Patrick Schaumont.\n\n\n \n\n\n\n In Roberto Avanzi; and Howard M. Heys., editor(s), Selected Areas in Cryptography - SAC 2016 - 23rd International Conference, St. John's, NL, Canada, August 10-12, 2016, Revised Selected Papers, volume 10532, of Lecture Notes in Computer Science, pages 217–230, 2016. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Keymill:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sacrypt/TahaRS16,\n\ttitle        = {Keymill: Side-Channel Resilient Key Generator, {A} New Concept for SCA-Security by Design - {A} New Concept for SCA-Security by Design},\n\tauthor       = {Mostafa M. I. Taha and Arash Reyhani{-}Masoleh and Patrick Schaumont},\n\tyear         = 2016,\n\tbooktitle    = {Selected Areas in Cryptography - {SAC} 2016 - 23rd International Conference, St. John's, NL, Canada, August 10-12, 2016, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 10532,\n\tpages        = {217--230},\n\tdoi          = {10.1007/978-3-319-69453-5\\_12},\n\turl          = {https://doi.org/10.1007/978-3-319-69453-5\\_12},\n\teditor       = {Roberto Avanzi and Howard M. Heys},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/sacrypt/TahaRS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Lightweight Fault Attack Resistance in Software Using Intra-instruction Redundancy.\n \n \n \n \n\n\n \n Conor Patrick; Bilgiday Yuce; Nahid Farhady Ghalaty; and Patrick Schaumont.\n\n\n \n\n\n\n In Roberto Avanzi; and Howard M. Heys., editor(s), Selected Areas in Cryptography - SAC 2016 - 23rd International Conference, St. John's, NL, Canada, August 10-12, 2016, Revised Selected Papers, volume 10532, of Lecture Notes in Computer Science, pages 231–244, 2016. Springer\n \n\n\n\n
\n\n\n\n \n \n \"LightweightPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sacrypt/PatrickYGS16,\n\ttitle        = {Lightweight Fault Attack Resistance in Software Using Intra-instruction Redundancy},\n\tauthor       = {Conor Patrick and Bilgiday Yuce and Nahid Farhady Ghalaty and Patrick Schaumont},\n\tyear         = 2016,\n\tbooktitle    = {Selected Areas in Cryptography - {SAC} 2016 - 23rd International Conference, St. John's, NL, Canada, August 10-12, 2016, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 10532,\n\tpages        = {231--244},\n\tdoi          = {10.1007/978-3-319-69453-5\\_13},\n\turl          = {https://doi.org/10.1007/978-3-319-69453-5\\_13},\n\teditor       = {Roberto Avanzi and Howard M. Heys},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/sacrypt/PatrickYGS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Report on the NSF Workshop on Formal Methods for Security.\n \n \n \n \n\n\n \n Stephen Chong; Joshua D. Guttman; Anupam Datta; Andrew C. Myers; Benjamin C. Pierce; Patrick Schaumont; Tim Sherwood; and Nickolai Zeldovich.\n\n\n \n\n\n\n CoRR, abs/1608.00678. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"ReportPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/ChongGDMPSSZ16,\n\ttitle        = {Report on the {NSF} Workshop on Formal Methods for Security},\n\tauthor       = {Stephen Chong and Joshua D. Guttman and Anupam Datta and Andrew C. Myers and Benjamin C. Pierce and Patrick Schaumont and Tim Sherwood and Nickolai Zeldovich},\n\tyear         = 2016,\n\tjournal      = {CoRR},\n\tvolume       = {abs/1608.00678},\n\turl          = {http://arxiv.org/abs/1608.00678},\n\teprinttype   = {arXiv},\n\teprint       = {1608.00678},\n\ttimestamp    = {Mon, 25 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/corr/ChongGDMPSSZ16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Foundations of Secure Scaling (Dagstuhl Seminar 16342).\n \n \n \n \n\n\n \n Lejla Batina; Swarup Bhunia; Patrick Schaumont; and Jean-Pierre Seifert.\n\n\n \n\n\n\n Dagstuhl Reports, 6(8): 65–90. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"FoundationsPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/dagstuhl-reports/BatinaBSS16,\n\ttitle        = {Foundations of Secure Scaling (Dagstuhl Seminar 16342)},\n\tauthor       = {Lejla Batina and Swarup Bhunia and Patrick Schaumont and Jean{-}Pierre Seifert},\n\tyear         = 2016,\n\tjournal      = {Dagstuhl Reports},\n\tvolume       = 6,\n\tnumber       = 8,\n\tpages        = {65--90},\n\tdoi          = {10.4230/DagRep.6.8.65},\n\turl          = {https://doi.org/10.4230/DagRep.6.8.65},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/dagstuhl-reports/BatinaBSS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Keymill: Side-Channel Resilient Key Generator.\n \n \n \n \n\n\n \n Mostafa M. I. Taha; Arash Reyhani-Masoleh; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,710. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"Keymill:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/TahaRS16,\n\ttitle        = {Keymill: Side-Channel Resilient Key Generator},\n\tauthor       = {Mostafa M. I. Taha and Arash Reyhani{-}Masoleh and Patrick Schaumont},\n\tyear         = 2016,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 710,\n\turl          = {http://eprint.iacr.org/2016/710},\n\ttimestamp    = {Thu, 21 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/TahaRS16.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2015\n \n \n (39)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Know Thy Neighbor: Crypto Library Detection in Cloud.\n \n \n \n \n\n\n \n Gorka Irazoqui; Mehmet Sinan Inci; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n Proc. Priv. Enhancing Technol., 2015(1): 25–40. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"KnowPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/popets/IrazoquiIES15,\n\ttitle        = {Know Thy Neighbor: Crypto Library Detection in Cloud},\n\tauthor       = {Gorka Irazoqui and Mehmet Sinan Inci and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2015,\n\tjournal      = {Proc. Priv. Enhancing Technol.},\n\tvolume       = 2015,\n\tnumber       = 1,\n\tpages        = {25--40},\n\tdoi          = {10.1515/popets-2015-0003},\n\turl          = {https://doi.org/10.1515/popets-2015-0003},\n\ttimestamp    = {Tue, 01 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/popets/IrazoquiIES15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Exploring the Feasibility of Fully Homomorphic Encryption.\n \n \n \n \n\n\n \n Wei Wang; Yin Hu; Lianmu Chen; Xinming Huang; and Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Computers, 64(3): 698–706. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"ExploringPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/WangHCHS15,\n\ttitle        = {Exploring the Feasibility of Fully Homomorphic Encryption},\n\tauthor       = {Wei Wang and Yin Hu and Lianmu Chen and Xinming Huang and Berk Sunar},\n\tyear         = 2015,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 64,\n\tnumber       = 3,\n\tpages        = {698--706},\n\tdoi          = {10.1109/TC.2013.154},\n\turl          = {https://doi.org/10.1109/TC.2013.154},\n\ttimestamp    = {Sat, 20 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tc/WangHCHS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Accelerating Fully Homomorphic Encryption in Hardware.\n \n \n \n \n\n\n \n Yarkin Doröz; Erdinç Öztürk; and Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Computers, 64(6): 1509–1521. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"AcceleratingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/DorozOS15,\n\ttitle        = {Accelerating Fully Homomorphic Encryption in Hardware},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Berk Sunar},\n\tyear         = 2015,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 64,\n\tnumber       = 6,\n\tpages        = {1509--1521},\n\tdoi          = {10.1109/TC.2014.2345388},\n\turl          = {https://doi.org/10.1109/TC.2014.2345388},\n\ttimestamp    = {Sat, 20 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tc/DorozOS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n cuHE: A Homomorphic Encryption Accelerator Library.\n \n \n \n \n\n\n \n Wei Dai; and Berk Sunar.\n\n\n \n\n\n\n In Enes Pasalic; and Lars R. Knudsen., editor(s), Cryptography and Information Security in the Balkans - Second International Conference, BalkanCryptSec 2015, Koper, Slovenia, September 3-4, 2015, Revised Selected Papers, volume 9540, of Lecture Notes in Computer Science, pages 169–186, 2015. Springer\n \n\n\n\n
\n\n\n\n \n \n \"cuHE:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/balkancryptsec/DaiS15,\n\ttitle        = {cuHE: {A} Homomorphic Encryption Accelerator Library},\n\tauthor       = {Wei Dai and Berk Sunar},\n\tyear         = 2015,\n\tbooktitle    = {Cryptography and Information Security in the Balkans - Second International Conference, BalkanCryptSec 2015, Koper, Slovenia, September 3-4, 2015, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9540,\n\tpages        = {169--186},\n\tdoi          = {10.1007/978-3-319-29172-7\\_11},\n\turl          = {https://doi.org/10.1007/978-3-319-29172-7\\_11},\n\teditor       = {Enes Pasalic and Lars R. Knudsen},\n\ttimestamp    = {Mon, 16 Sep 2019 15:25:23 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/balkancryptsec/DaiS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Lucky 13 Strikes Back.\n \n \n \n \n\n\n \n Gorka Irazoqui Apecechea; Mehmet Sinan Inci; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Feng Bao; Steven Miller; Jianying Zhou; and Gail-Joon Ahn., editor(s), Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS '15, Singapore, April 14-17, 2015, pages 85–96, 2015. ACM\n \n\n\n\n
\n\n\n\n \n \n \"LuckyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/ApececheaIES15,\n\ttitle        = {Lucky 13 Strikes Back},\n\tauthor       = {Gorka Irazoqui Apecechea and Mehmet Sinan Inci and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2015,\n\tbooktitle    = {Proceedings of the 10th {ACM} Symposium on Information, Computer and Communications Security, {ASIA} {CCS} '15, Singapore, April 14-17, 2015},\n\tpublisher    = {{ACM}},\n\tpages        = {85--96},\n\tdoi          = {10.1145/2714576.2714625},\n\turl          = {https://doi.org/10.1145/2714576.2714625},\n\teditor       = {Feng Bao and Steven Miller and Jianying Zhou and Gail{-}Joon Ahn},\n\ttimestamp    = {Thu, 20 Oct 2022 10:45:07 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/ApececheaIES15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware.\n \n \n \n \n\n\n \n Yarkin Doröz; Erdinç Öztürk; Erkay Savas; and Berk Sunar.\n\n\n \n\n\n\n In Tim Güneysu; and Helena Handschuh., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2015 - 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings, volume 9293, of Lecture Notes in Computer Science, pages 185–204, 2015. Springer\n \n\n\n\n
\n\n\n\n \n \n \"AcceleratingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/DorozOSS15,\n\ttitle        = {Accelerating {LTV} Based Homomorphic Encryption in Reconfigurable Hardware},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Erkay Savas and Berk Sunar},\n\tyear         = 2015,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2015 - 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9293,\n\tpages        = {185--204},\n\tdoi          = {10.1007/978-3-662-48324-4\\_10},\n\turl          = {https://doi.org/10.1007/978-3-662-48324-4\\_10},\n\teditor       = {Tim G{\\"{u}}neysu and Helena Handschuh},\n\ttimestamp    = {Thu, 31 Oct 2019 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ches/DorozOSS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Faster and More Realistic Flush+Reload Attack on AES.\n \n \n \n \n\n\n \n Berk Gülmezoglu; Mehmet Sinan Inci; Gorka Irazoqui Apecechea; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Stefan Mangard; and Axel Y. Poschmann., editor(s), Constructive Side-Channel Analysis and Secure Design - 6th International Workshop, COSADE 2015, Berlin, Germany, April 13-14, 2015. Revised Selected Papers, volume 9064, of Lecture Notes in Computer Science, pages 111–126, 2015. Springer\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cosade/GulmezogluIAES15,\n\ttitle        = {A Faster and More Realistic Flush+Reload Attack on {AES}},\n\tauthor       = {Berk G{\\"{u}}lmezoglu and Mehmet Sinan Inci and Gorka Irazoqui Apecechea and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2015,\n\tbooktitle    = {Constructive Side-Channel Analysis and Secure Design - 6th International Workshop, {COSADE} 2015, Berlin, Germany, April 13-14, 2015. Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9064,\n\tpages        = {111--126},\n\tdoi          = {10.1007/978-3-319-21476-4\\_8},\n\turl          = {https://doi.org/10.1007/978-3-319-21476-4\\_8},\n\teditor       = {Stefan Mangard and Axel Y. Poschmann},\n\ttimestamp    = {Tue, 14 May 2019 10:00:39 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/cosade/GulmezogluIAES15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Systematic Reverse Engineering of Cache Slice Selection in Intel Processors.\n \n \n \n \n\n\n \n Gorka Irazoqui; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In 2015 Euromicro Conference on Digital System Design, DSD 2015, Madeira, Portugal, August 26-28, 2015, pages 629–636, 2015. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"SystematicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dsd/IrazoquiES15,\n\ttitle        = {Systematic Reverse Engineering of Cache Slice Selection in Intel Processors},\n\tauthor       = {Gorka Irazoqui and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2015,\n\tbooktitle    = {2015 Euromicro Conference on Digital System Design, {DSD} 2015, Madeira, Portugal, August 26-28, 2015},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {629--636},\n\tdoi          = {10.1109/DSD.2015.56},\n\turl          = {https://doi.org/10.1109/DSD.2015.56},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/dsd/IrazoquiES15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Accelerating SWHE Based PIRs Using GPUs.\n \n \n \n \n\n\n \n Wei Dai; Yarkin Doröz; and Berk Sunar.\n\n\n \n\n\n\n In Michael Brenner; Nicolas Christin; Benjamin Johnson; and Kurt Rohloff., editor(s), Financial Cryptography and Data Security - FC 2015 International Workshops, BITCOIN, WAHC, and Wearable, San Juan, Puerto Rico, January 30, 2015, Revised Selected Papers, volume 8976, of Lecture Notes in Computer Science, pages 160–171, 2015. Springer\n \n\n\n\n
\n\n\n\n \n \n \"AcceleratingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fc/DaiDS15,\n\ttitle        = {Accelerating {SWHE} Based PIRs Using GPUs},\n\tauthor       = {Wei Dai and Yarkin Dor{\\"{o}}z and Berk Sunar},\n\tyear         = 2015,\n\tbooktitle    = {Financial Cryptography and Data Security - {FC} 2015 International Workshops, BITCOIN, WAHC, and Wearable, San Juan, Puerto Rico, January 30, 2015, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8976,\n\tpages        = {160--171},\n\tdoi          = {10.1007/978-3-662-48051-9\\_12},\n\turl          = {https://doi.org/10.1007/978-3-662-48051-9\\_12},\n\teditor       = {Michael Brenner and Nicolas Christin and Benjamin Johnson and Kurt Rohloff},\n\ttimestamp    = {Tue, 14 May 2019 10:00:38 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fc/DaiDS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Depth Optimized Efficient Homomorphic Sorting.\n \n \n \n \n\n\n \n Gizem S. Çetin; Yarkin Doröz; Berk Sunar; and Erkay Savas.\n\n\n \n\n\n\n In Kristin E. Lauter; and Francisco Rodríguez-Henríquez., editor(s), Progress in Cryptology - LATINCRYPT 2015 - 4th International Conference on Cryptology and Information Security in Latin America, Guadalajara, Mexico, August 23-26, 2015, Proceedings, volume 9230, of Lecture Notes in Computer Science, pages 61–80, 2015. Springer\n \n\n\n\n
\n\n\n\n \n \n \"DepthPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/latincrypt/CetinDSS15,\n\ttitle        = {Depth Optimized Efficient Homomorphic Sorting},\n\tauthor       = {Gizem S. {\\c{C}}etin and Yarkin Dor{\\"{o}}z and Berk Sunar and Erkay Savas},\n\tyear         = 2015,\n\tbooktitle    = {Progress in Cryptology - {LATINCRYPT} 2015 - 4th International Conference on Cryptology and Information Security in Latin America, Guadalajara, Mexico, August 23-26, 2015, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9230,\n\tpages        = {61--80},\n\tdoi          = {10.1007/978-3-319-22174-8\\_4},\n\turl          = {https://doi.org/10.1007/978-3-319-22174-8\\_4},\n\teditor       = {Kristin E. Lauter and Francisco Rodr{\\'{\\i}}guez{-}Henr{\\'{\\i}}quez},\n\ttimestamp    = {Tue, 14 May 2019 10:00:43 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/latincrypt/CetinDSS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n S$}A: {A} Shared Cache Attack That Works across Cores and Defies {VM} Sandboxing - and Its Application to {AES}.\n \n \n \n \n\n\n \n Gorka Irazoqui Apecechea; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In 2015 IEEE Symposium on Security and Privacy, SP 2015, San Jose, CA, USA, May 17-21, 2015, pages 591–604, 2015. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"S$}A:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sp/ApececheaES15,\n\ttitle        = {S{\\textdollar}A: {A} Shared Cache Attack That Works across Cores and Defies {VM} Sandboxing - and Its Application to {AES}},\n\tauthor       = {Gorka Irazoqui Apecechea and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2015,\n\tbooktitle    = {2015 {IEEE} Symposium on Security and Privacy, {SP} 2015, San Jose, CA, USA, May 17-21, 2015},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {591--604},\n\tdoi          = {10.1109/SP.2015.42},\n\turl          = {https://doi.org/10.1109/SP.2015.42},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/sp/ApececheaES15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n On the Difficulty of Securing Web Applications using CryptDB.\n \n \n \n \n\n\n \n Ihsan Haluk Akin; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,82. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"OnPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/AkinS15,\n\ttitle        = {On the Difficulty of Securing Web Applications using CryptDB},\n\tauthor       = {Ihsan Haluk Akin and Berk Sunar},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 82,\n\turl          = {http://eprint.iacr.org/2015/082},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/AkinS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Low Depth Circuits for Efficient Homomorphic Sorting.\n \n \n \n \n\n\n \n Gizem S. Çetin; Yarkin Doröz; Berk Sunar; and Erkay Savas.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,274. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"LowPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/CetinDSS15,\n\ttitle        = {Low Depth Circuits for Efficient Homomorphic Sorting},\n\tauthor       = {Gizem S. {\\c{C}}etin and Yarkin Dor{\\"{o}}z and Berk Sunar and Erkay Savas},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 274,\n\turl          = {http://eprint.iacr.org/2015/274},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/CetinDSS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Accelerating Somewhat Homomorphic Evaluation using FPGAs.\n \n \n \n \n\n\n \n Erdinç Öztürk; Yarkin Doröz; Berk Sunar; and Erkay Savas.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,294. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"AcceleratingPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/OzturkDSS15,\n\ttitle        = {Accelerating Somewhat Homomorphic Evaluation using FPGAs},\n\tauthor       = {Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Yarkin Dor{\\"{o}}z and Berk Sunar and Erkay Savas},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 294,\n\turl          = {http://eprint.iacr.org/2015/294},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/OzturkDSS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Systematic Reverse Engineering of Cache Slice Selection in Intel Processors.\n \n \n \n \n\n\n \n Gorka Irazoqui Apecechea; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,690. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"SystematicPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/ApececheaES15,\n\ttitle        = {Systematic Reverse Engineering of Cache Slice Selection in Intel Processors},\n\tauthor       = {Gorka Irazoqui Apecechea and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 690,\n\turl          = {http://eprint.iacr.org/2015/690},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/ApececheaES15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud.\n \n \n \n \n\n\n \n Mehmet Sinan Inci; Berk Gülmezoglu; Gorka Irazoqui Apecechea; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,898. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"Seriously,Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/InciGAES15,\n\ttitle        = {Seriously, get off my cloud! Cross-VM {RSA} Key Recovery in a Public Cloud},\n\tauthor       = {Mehmet Sinan Inci and Berk G{\\"{u}}lmezoglu and Gorka Irazoqui Apecechea and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 898,\n\turl          = {http://eprint.iacr.org/2015/898},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/InciGAES15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Homomorphic Autocomplete.\n \n \n \n \n\n\n \n Gizem S. Çetin; Wei Dai; Yarkin Doröz; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1194. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"HomomorphicPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/CetinDDS15,\n\ttitle        = {Homomorphic Autocomplete},\n\tauthor       = {Gizem S. {\\c{C}}etin and Wei Dai and Yarkin Dor{\\"{o}}z and Berk Sunar},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 1194,\n\turl          = {http://eprint.iacr.org/2015/1194},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/CetinDDS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n An Investigation of Complex Operations with Word-Size Homomorphic Encryption.\n \n \n \n \n\n\n \n Gizem S. Çetin; Yarkin Doröz; Berk Sunar; and William J. Martin.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1195. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"AnPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/CetinDSM15,\n\ttitle        = {An Investigation of Complex Operations with Word-Size Homomorphic Encryption},\n\tauthor       = {Gizem S. {\\c{C}}etin and Yarkin Dor{\\"{o}}z and Berk Sunar and William J. Martin},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 1195,\n\turl          = {http://eprint.iacr.org/2015/1195},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/CetinDSM15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Lattice Basis Reduction Attack against Physically Unclonable Functions.\n \n \n \n \n\n\n \n Fatemeh Ganji; Juliane Krämer; Jean-Pierre Seifert; and Shahin Tajik.\n\n\n \n\n\n\n In Indrajit Ray; Ninghui Li; and Christopher Kruegel., editor(s), Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015, pages 1070–1080, 2015. ACM\n \n\n\n\n
\n\n\n\n \n \n \"LatticePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/GanjiKST15,\n\ttitle        = {Lattice Basis Reduction Attack against Physically Unclonable Functions},\n\tauthor       = {Fatemeh Ganji and Juliane Kr{\\"{a}}mer and Jean{-}Pierre Seifert and Shahin Tajik},\n\tyear         = 2015,\n\tbooktitle    = {Proceedings of the 22nd {ACM} {SIGSAC} Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015},\n\tpublisher    = {{ACM}},\n\tpages        = {1070--1080},\n\tdoi          = {10.1145/2810103.2813723},\n\turl          = {https://doi.org/10.1145/2810103.2813723},\n\teditor       = {Indrajit Ray and Ninghui Li and Christopher Kruegel},\n\ttimestamp    = {Tue, 10 Nov 2020 19:58:09 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/GanjiKST15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Laser Fault Attack on Physically Unclonable Functions.\n \n \n \n \n\n\n \n Shahin Tajik; Heiko Lohrke; Fatemeh Ganji; Jean-Pierre Seifert; and Christian Boit.\n\n\n \n\n\n\n In Naofumi Homma; and Victor Lomné., editor(s), 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2015, Saint Malo, France, September 13, 2015, pages 85–96, 2015. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"LaserPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fdtc/TajikLGSB15,\n\ttitle        = {Laser Fault Attack on Physically Unclonable Functions},\n\tauthor       = {Shahin Tajik and Heiko Lohrke and Fatemeh Ganji and Jean{-}Pierre Seifert and Christian Boit},\n\tyear         = 2015,\n\tbooktitle    = {2015 Workshop on Fault Diagnosis and Tolerance in Cryptography, {FDTC} 2015, Saint Malo, France, September 13, 2015},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {85--96},\n\tdoi          = {10.1109/FDTC.2015.19},\n\turl          = {https://doi.org/10.1109/FDTC.2015.19},\n\teditor       = {Naofumi Homma and Victor Lomn{\\'{e}}},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/fdtc/TajikLGSB15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Let Me Prove It to You: RO PUFs Are Provably Learnable.\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; and Jean-Pierre Seifert.\n\n\n \n\n\n\n In Soonhak Kwon; and Aaram Yun., editor(s), Information Security and Cryptology - ICISC 2015 - 18th International Conference, Seoul, South Korea, November 25-27, 2015, Revised Selected Papers, volume 9558, of Lecture Notes in Computer Science, pages 345–358, 2015. Springer\n \n\n\n\n
\n\n\n\n \n \n \"LetPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/icisc/GanjiTS15,\n\ttitle        = {Let Me Prove It to You: {RO} PUFs Are Provably Learnable},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Jean{-}Pierre Seifert},\n\tyear         = 2015,\n\tbooktitle    = {Information Security and Cryptology - {ICISC} 2015 - 18th International Conference, Seoul, South Korea, November 25-27, 2015, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9558,\n\tpages        = {345--358},\n\tdoi          = {10.1007/978-3-319-30840-1\\_22},\n\turl          = {https://doi.org/10.1007/978-3-319-30840-1\\_22},\n\teditor       = {Soonhak Kwon and Aaram Yun},\n\ttimestamp    = {Tue, 14 May 2019 10:00:36 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/icisc/GanjiTS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Why Attackers Win: On the Learnability of XOR Arbiter PUFs.\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; and Jean-Pierre Seifert.\n\n\n \n\n\n\n In Mauro Conti; Matthias Schunter; and Ioannis G. Askoxylakis., editor(s), Trust and Trustworthy Computing - 8th International Conference, TRUST 2015, Heraklion, Greece, August 24-26, 2015, Proceedings, volume 9229, of Lecture Notes in Computer Science, pages 22–39, 2015. Springer\n \n\n\n\n
\n\n\n\n \n \n \"WhyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/trust/GanjiTS15,\n\ttitle        = {Why Attackers Win: On the Learnability of {XOR} Arbiter PUFs},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Jean{-}Pierre Seifert},\n\tyear         = 2015,\n\tbooktitle    = {Trust and Trustworthy Computing - 8th International Conference, {TRUST} 2015, Heraklion, Greece, August 24-26, 2015, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9229,\n\tpages        = {22--39},\n\tdoi          = {10.1007/978-3-319-22846-4\\_2},\n\turl          = {https://doi.org/10.1007/978-3-319-22846-4\\_2},\n\teditor       = {Mauro Conti and Matthias Schunter and Ioannis G. Askoxylakis},\n\ttimestamp    = {Tue, 14 May 2019 10:00:51 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/trust/GanjiTS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n PAC Learning of Arbiter PUFs.\n \n \n \n \n\n\n \n Fatemeh Ganji; Shahin Tajik; and Jean-Pierre Seifert.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,378. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"PACPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/GanjiTS15,\n\ttitle        = {{PAC} Learning of Arbiter PUFs},\n\tauthor       = {Fatemeh Ganji and Shahin Tajik and Jean{-}Pierre Seifert},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 378,\n\turl          = {http://eprint.iacr.org/2015/378},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/GanjiTS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Complete and Linear Physical Characterization Methodology for the Arbiter PUF Family.\n \n \n \n \n\n\n \n Shahin Tajik; Enrico Dietz; Sven Frohmann; Helmar Dittrich; Dmitry Nedospasov; Clemens Helfmeier; Jean-Pierre Seifert; Christian Boit; and Heinz-Wilhelm Hübers.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,871. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/TajikDFDNHSBH15,\n\ttitle        = {A Complete and Linear Physical Characterization Methodology for the Arbiter {PUF} Family},\n\tauthor       = {Shahin Tajik and Enrico Dietz and Sven Frohmann and Helmar Dittrich and Dmitry Nedospasov and Clemens Helfmeier and Jean{-}Pierre Seifert and Christian Boit and Heinz{-}Wilhelm H{\\"{u}}bers},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 871,\n\turl          = {http://eprint.iacr.org/2015/871},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/TajikDFDNHSBH15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Hardware/software co-design of physical unclonable function based authentications on FPGAs.\n \n \n \n \n\n\n \n Aydin Aysu; and Patrick Schaumont.\n\n\n \n\n\n\n Microprocess. Microsystems, 39(7): 589–597. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"Hardware/softwarePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/mam/AysuS15,\n\ttitle        = {Hardware/software co-design of physical unclonable function based authentications on FPGAs},\n\tauthor       = {Aydin Aysu and Patrick Schaumont},\n\tyear         = 2015,\n\tjournal      = {Microprocess. Microsystems},\n\tvolume       = 39,\n\tnumber       = 7,\n\tpages        = {589--597},\n\tdoi          = {10.1016/j.micpro.2015.04.001},\n\turl          = {https://doi.org/10.1016/j.micpro.2015.04.001},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/mam/AysuS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Quantitative Masking Strength: Quantifying the Power Side-Channel Resistance of Software Code.\n \n \n \n \n\n\n \n Hassan Eldib; Chao Wang; Mostafa M. I. Taha; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 34(10): 1558–1568. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"QuantitativePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tcad/EldibWTS15,\n\ttitle        = {Quantitative Masking Strength: Quantifying the Power Side-Channel Resistance of Software Code},\n\tauthor       = {Hassan Eldib and Chao Wang and Mostafa M. I. Taha and Patrick Schaumont},\n\tyear         = 2015,\n\tjournal      = {{IEEE} Trans. Comput. Aided Des. Integr. Circuits Syst.},\n\tvolume       = 34,\n\tnumber       = 10,\n\tpages        = {1558--1568},\n\tdoi          = {10.1109/TCAD.2015.2424951},\n\turl          = {https://doi.org/10.1109/TCAD.2015.2424951},\n\ttimestamp    = {Thu, 24 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tcad/EldibWTS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Introduction for Embedded Platforms for Cryptography in the Coming Decade.\n \n \n \n \n\n\n \n Patrick Schaumont; Máire O'Neill; and Tim Güneysu.\n\n\n \n\n\n\n ACM Trans. Embed. Comput. Syst., 14(3): 40:1–40:3. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"IntroductionPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tecs/SchaumontOG15,\n\ttitle        = {Introduction for Embedded Platforms for Cryptography in the Coming Decade},\n\tauthor       = {Patrick Schaumont and M{\\'{a}}ire O'Neill and Tim G{\\"{u}}neysu},\n\tyear         = 2015,\n\tjournal      = {{ACM} Trans. Embed. Comput. Syst.},\n\tvolume       = 14,\n\tnumber       = 3,\n\tpages        = {40:1--40:3},\n\tdoi          = {10.1145/2745710},\n\turl          = {https://doi.org/10.1145/2745710},\n\ttimestamp    = {Tue, 08 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tecs/SchaumontOG15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The Future of Real-Time Security: Latency-Optimized Lattice-Based Digital Signatures.\n \n \n \n \n\n\n \n Aydin Aysu; Bilgiday Yuce; and Patrick Schaumont.\n\n\n \n\n\n\n ACM Trans. Embed. Comput. Syst., 14(3): 43:1–43:18. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tecs/AysuYS15,\n\ttitle        = {The Future of Real-Time Security: Latency-Optimized Lattice-Based Digital Signatures},\n\tauthor       = {Aydin Aysu and Bilgiday Yuce and Patrick Schaumont},\n\tyear         = 2015,\n\tjournal      = {{ACM} Trans. Embed. Comput. Syst.},\n\tvolume       = 14,\n\tnumber       = 3,\n\tpages        = {43:1--43:18},\n\tdoi          = {10.1145/2724714},\n\turl          = {https://doi.org/10.1145/2724714},\n\ttimestamp    = {Tue, 08 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tecs/AysuYS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Key Updating for Leakage Resiliency With Application to AES Modes of Operation.\n \n \n \n \n\n\n \n Mostafa M. I. Taha; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Inf. Forensics Secur., 10(3): 519–528. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"KeyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tifs/TahaS15,\n\ttitle        = {Key Updating for Leakage Resiliency With Application to {AES} Modes of Operation},\n\tauthor       = {Mostafa M. I. Taha and Patrick Schaumont},\n\tyear         = 2015,\n\tjournal      = {{IEEE} Trans. Inf. Forensics Secur.},\n\tvolume       = 10,\n\tnumber       = 3,\n\tpages        = {519--528},\n\tdoi          = {10.1109/TIFS.2014.2383359},\n\turl          = {https://doi.org/10.1109/TIFS.2014.2383359},\n\ttimestamp    = {Thu, 06 Aug 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tifs/TahaS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n End-To-End Design of a PUF-Based Privacy Preserving Authentication Protocol.\n \n \n \n \n\n\n \n Aydin Aysu; Ege Gulcan; Daisuke Moriyama; Patrick Schaumont; and Moti Yung.\n\n\n \n\n\n\n In Tim Güneysu; and Helena Handschuh., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2015 - 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings, volume 9293, of Lecture Notes in Computer Science, pages 556–576, 2015. Springer\n \n\n\n\n
\n\n\n\n \n \n \"End-To-EndPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/AysuGMSY15,\n\ttitle        = {End-To-End Design of a PUF-Based Privacy Preserving Authentication Protocol},\n\tauthor       = {Aydin Aysu and Ege Gulcan and Daisuke Moriyama and Patrick Schaumont and Moti Yung},\n\tyear         = 2015,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2015 - 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9293,\n\tpages        = {556--576},\n\tdoi          = {10.1007/978-3-662-48324-4\\_28},\n\turl          = {https://doi.org/10.1007/978-3-662-48324-4\\_28},\n\teditor       = {Tim G{\\"{u}}neysu and Helena Handschuh},\n\ttimestamp    = {Thu, 31 Oct 2019 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ches/AysuGMSY15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Differential Fault Intensity Analysis on PRESENT and LED Block Ciphers.\n \n \n \n \n\n\n \n Nahid Farhady Ghalaty; Bilgiday Yuce; and Patrick Schaumont.\n\n\n \n\n\n\n In Stefan Mangard; and Axel Y. Poschmann., editor(s), Constructive Side-Channel Analysis and Secure Design - 6th International Workshop, COSADE 2015, Berlin, Germany, April 13-14, 2015. Revised Selected Papers, volume 9064, of Lecture Notes in Computer Science, pages 174–188, 2015. Springer\n \n\n\n\n
\n\n\n\n \n \n \"DifferentialPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cosade/GhalatyYS15,\n\ttitle        = {Differential Fault Intensity Analysis on {PRESENT} and {LED} Block Ciphers},\n\tauthor       = {Nahid Farhady Ghalaty and Bilgiday Yuce and Patrick Schaumont},\n\tyear         = 2015,\n\tbooktitle    = {Constructive Side-Channel Analysis and Secure Design - 6th International Workshop, {COSADE} 2015, Berlin, Germany, April 13-14, 2015. Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9064,\n\tpages        = {174--188},\n\tdoi          = {10.1007/978-3-319-21476-4\\_12},\n\turl          = {https://doi.org/10.1007/978-3-319-21476-4\\_12},\n\teditor       = {Stefan Mangard and Axel Y. Poschmann},\n\ttimestamp    = {Tue, 14 May 2019 10:00:39 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/cosade/GhalatyYS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Improving Fault Attacks on Embedded Software Using RISC Pipeline Characterization.\n \n \n \n \n\n\n \n Bilgiday Yuce; Nahid Farhady Ghalaty; and Patrick Schaumont.\n\n\n \n\n\n\n In Naofumi Homma; and Victor Lomné., editor(s), 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2015, Saint Malo, France, September 13, 2015, pages 97–108, 2015. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"ImprovingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fdtc/YuceGS15,\n\ttitle        = {Improving Fault Attacks on Embedded Software Using {RISC} Pipeline Characterization},\n\tauthor       = {Bilgiday Yuce and Nahid Farhady Ghalaty and Patrick Schaumont},\n\tyear         = 2015,\n\tbooktitle    = {2015 Workshop on Fault Diagnosis and Tolerance in Cryptography, {FDTC} 2015, Saint Malo, France, September 13, 2015},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {97--108},\n\tdoi          = {10.1109/FDTC.2015.16},\n\turl          = {https://doi.org/10.1109/FDTC.2015.16},\n\teditor       = {Naofumi Homma and Victor Lomn{\\'{e}}},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/fdtc/YuceGS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n TVVF: Estimating the vulnerability of hardware cryptosystems against timing violation attacks.\n \n \n \n \n\n\n \n Bilgiday Yuce; Nahid Farhady Ghalaty; and Patrick Schaumont.\n\n\n \n\n\n\n In IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2015, Washington, DC, USA, 5-7 May, 2015, pages 72–77, 2015. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"TVVF:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/YuceGS15,\n\ttitle        = {{TVVF:} Estimating the vulnerability of hardware cryptosystems against timing violation attacks},\n\tauthor       = {Bilgiday Yuce and Nahid Farhady Ghalaty and Patrick Schaumont},\n\tyear         = 2015,\n\tbooktitle    = {{IEEE} International Symposium on Hardware Oriented Security and Trust, {HOST} 2015, Washington, DC, USA, 5-7 May, 2015},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {72--77},\n\tdoi          = {10.1109/HST.2015.7140240},\n\turl          = {https://doi.org/10.1109/HST.2015.7140240},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/YuceGS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n BitCryptor: Bit-Serialized Flexible Crypto Engine for Lightweight Applications.\n \n \n \n \n\n\n \n Ege Gulcan; Aydin Aysu; and Patrick Schaumont.\n\n\n \n\n\n\n In Alex Biryukov; and Vipul Goyal., editor(s), Progress in Cryptology - INDOCRYPT 2015 - 16th International Conference on Cryptology in India, Bangalore, India, December 6-9, 2015, Proceedings, volume 9462, of Lecture Notes in Computer Science, pages 329–346, 2015. Springer\n \n\n\n\n
\n\n\n\n \n \n \"BitCryptor:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/indocrypt/GulcanAS15,\n\ttitle        = {BitCryptor: Bit-Serialized Flexible Crypto Engine for Lightweight Applications},\n\tauthor       = {Ege Gulcan and Aydin Aysu and Patrick Schaumont},\n\tyear         = 2015,\n\tbooktitle    = {Progress in Cryptology - {INDOCRYPT} 2015 - 16th International Conference on Cryptology in India, Bangalore, India, December 6-9, 2015, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9462,\n\tpages        = {329--346},\n\tdoi          = {10.1007/978-3-319-26617-6\\_18},\n\turl          = {https://doi.org/10.1007/978-3-319-26617-6\\_18},\n\teditor       = {Alex Biryukov and Vipul Goyal},\n\ttimestamp    = {Tue, 14 May 2019 10:00:51 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/indocrypt/GulcanAS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Radio Frequency Identification. Security and Privacy Issues - 11th International Workshop, RFIDsec 2015, New York, NY, USA, June 23-24, 2015, Revised Selected Papers.\n \n \n \n \n\n\n \n Stefan Mangard; and Patrick Schaumont.,\n editors.\n \n\n\n \n\n\n\n Volume 9440, of Lecture Notes in Computer Science.Springer. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"RadioPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@proceedings{DBLP:conf/rfidsec/2015,\n\ttitle        = {Radio Frequency Identification. Security and Privacy Issues - 11th International Workshop, RFIDsec 2015, New York, NY, USA, June 23-24, 2015, Revised Selected Papers},\n\tyear         = 2015,\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 9440,\n\tdoi          = {10.1007/978-3-319-24837-0},\n\tisbn         = {978-3-319-24836-3},\n\turl          = {https://doi.org/10.1007/978-3-319-24837-0},\n\teditor       = {Stefan Mangard and Patrick Schaumont},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/rfidsec/2015.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Precomputation Methods for Faster and Greener Post-Quantum Cryptography on Emerging Embedded Platforms.\n \n \n \n \n\n\n \n Aydin Aysu; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,288. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"PrecomputationPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/AysuS15,\n\ttitle        = {Precomputation Methods for Faster and Greener Post-Quantum Cryptography on Emerging Embedded Platforms},\n\tauthor       = {Aydin Aysu and Patrick Schaumont},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 288,\n\turl          = {http://eprint.iacr.org/2015/288},\n\ttimestamp    = {Thu, 21 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/AysuS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Analyzing the Efficiency of Biased-Fault Based Attacks.\n \n \n \n \n\n\n \n Nahid Farhady Ghalaty; Bilgiday Yuce; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,663. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"AnalyzingPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/GhalatyYS15,\n\ttitle        = {Analyzing the Efficiency of Biased-Fault Based Attacks},\n\tauthor       = {Nahid Farhady Ghalaty and Bilgiday Yuce and Patrick Schaumont},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 663,\n\turl          = {http://eprint.iacr.org/2015/663},\n\ttimestamp    = {Thu, 21 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/GhalatyYS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n BitCryptor: Bit-Serialized Compact Crypto Engine on Reconfigurable Hardware.\n \n \n \n \n\n\n \n Ege Gulcan; Aydin Aysu; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,744. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"BitCryptor:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/GulcanAS15,\n\ttitle        = {BitCryptor: Bit-Serialized Compact Crypto Engine on Reconfigurable Hardware},\n\tauthor       = {Ege Gulcan and Aydin Aysu and Patrick Schaumont},\n\tyear         = 2015,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 744,\n\turl          = {http://eprint.iacr.org/2015/744},\n\ttimestamp    = {Thu, 21 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/GulcanAS15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Greening campus WLANs: Energy-relevant usage and mobility patterns.\n \n \n \n \n\n\n \n Fatemeh Ganji; Lukasz Budzisz; Fikru Getachew Debele; Nanfang Li; Michela Meo; Marco Ricca; Yi Zhang; and Adam Wolisz.\n\n\n \n\n\n\n Comput. Networks, 78: 164–181. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"GreeningPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/cn/GanjiBDLMRZW15,\n\ttitle        = {Greening campus WLANs: Energy-relevant usage and mobility patterns},\n\tauthor       = {Fatemeh Ganji and Lukasz Budzisz and Fikru Getachew Debele and Nanfang Li and Michela Meo and Marco Ricca and Yi Zhang and Adam Wolisz},\n\tyear         = 2015,\n\tjournal      = {Comput. Networks},\n\tvolume       = 78,\n\tpages        = {164--181},\n\tdoi          = {10.1016/j.comnet.2014.10.033},\n\turl          = {https://doi.org/10.1016/j.comnet.2014.10.033},\n\ttimestamp    = {Wed, 19 Feb 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/cn/GanjiBDLMRZW15.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2014\n \n \n (33)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n A million-bit multiplier architecture for fully homomorphic encryption.\n \n \n \n \n\n\n \n Yarkin Doröz; Erdinç Öztürk; and Berk Sunar.\n\n\n \n\n\n\n Microprocess. Microsystems, 38(8): 766–775. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/mam/DorozOS14,\n\ttitle        = {A million-bit multiplier architecture for fully homomorphic encryption},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Berk Sunar},\n\tyear         = 2014,\n\tjournal      = {Microprocess. Microsystems},\n\tvolume       = 38,\n\tnumber       = 8,\n\tpages        = {766--775},\n\tdoi          = {10.1016/j.micpro.2014.06.003},\n\turl          = {https://doi.org/10.1016/j.micpro.2014.06.003},\n\ttimestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/mam/DorozOS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Fine Grain Cross-VM Attacks on Xen and VMware.\n \n \n \n \n\n\n \n Gorka Irazoqui Apecechea; Mehmet Sinan Inci; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In 2014 IEEE Fourth International Conference on Big Data and Cloud Computing, BDCloud 2014, Sydney, Australia, December 3-5, 2014, pages 737–744, 2014. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"FinePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/bdcloud/ApececheaIES14,\n\ttitle        = {Fine Grain Cross-VM Attacks on Xen and VMware},\n\tauthor       = {Gorka Irazoqui Apecechea and Mehmet Sinan Inci and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2014,\n\tbooktitle    = {2014 {IEEE} Fourth International Conference on Big Data and Cloud Computing, BDCloud 2014, Sydney, Australia, December 3-5, 2014},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {737--744},\n\tdoi          = {10.1109/BDCloud.2014.102},\n\turl          = {https://doi.org/10.1109/BDCloud.2014.102},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/bdcloud/ApececheaIES14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Bandwidth Efficient PIR from NTRU.\n \n \n \n \n\n\n \n Yarkin Doröz; Berk Sunar; and Ghaith Hammouri.\n\n\n \n\n\n\n In Rainer Böhme; Michael Brenner; Tyler Moore; and Matthew Smith., editor(s), Financial Cryptography and Data Security - FC 2014 Workshops, BITCOIN and WAHC 2014, Christ Church, Barbados, March 7, 2014, Revised Selected Papers, volume 8438, of Lecture Notes in Computer Science, pages 195–207, 2014. Springer\n \n\n\n\n
\n\n\n\n \n \n \"BandwidthPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fc/DorozSH14,\n\ttitle        = {Bandwidth Efficient {PIR} from {NTRU}},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Berk Sunar and Ghaith Hammouri},\n\tyear         = 2014,\n\tbooktitle    = {Financial Cryptography and Data Security - {FC} 2014 Workshops, {BITCOIN} and {WAHC} 2014, Christ Church, Barbados, March 7, 2014, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8438,\n\tpages        = {195--207},\n\tdoi          = {10.1007/978-3-662-44774-1\\_16},\n\turl          = {https://doi.org/10.1007/978-3-662-44774-1\\_16},\n\teditor       = {Rainer B{\\"{o}}hme and Michael Brenner and Tyler Moore and Matthew Smith},\n\ttimestamp    = {Wed, 12 Aug 2020 17:59:02 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fc/DorozSH14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince.\n \n \n \n \n\n\n \n Yarkin Doröz; Aria Shahverdi; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Rainer Böhme; Michael Brenner; Tyler Moore; and Matthew Smith., editor(s), Financial Cryptography and Data Security - FC 2014 Workshops, BITCOIN and WAHC 2014, Christ Church, Barbados, March 7, 2014, Revised Selected Papers, volume 8438, of Lecture Notes in Computer Science, pages 208–220, 2014. Springer\n \n\n\n\n
\n\n\n\n \n \n \"TowardPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fc/DorozSES14,\n\ttitle        = {Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Aria Shahverdi and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2014,\n\tbooktitle    = {Financial Cryptography and Data Security - {FC} 2014 Workshops, {BITCOIN} and {WAHC} 2014, Christ Church, Barbados, March 7, 2014, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8438,\n\tpages        = {208--220},\n\tdoi          = {10.1007/978-3-662-44774-1\\_17},\n\turl          = {https://doi.org/10.1007/978-3-662-44774-1\\_17},\n\teditor       = {Rainer B{\\"{o}}hme and Michael Brenner and Tyler Moore and Matthew Smith},\n\ttimestamp    = {Fri, 08 Mar 2019 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/fc/DorozSES14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Accelerating NTRU based homomorphic encryption using GPUs.\n \n \n \n \n\n\n \n Wei Dai; Yarkin Doröz; and Berk Sunar.\n\n\n \n\n\n\n In IEEE High Performance Extreme Computing Conference, HPEC 2014, Waltham, MA, USA, September 9-11, 2014, pages 1–6, 2014. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"AcceleratingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/hpec/DaiDS14,\n\ttitle        = {Accelerating {NTRU} based homomorphic encryption using GPUs},\n\tauthor       = {Wei Dai and Yarkin Dor{\\"{o}}z and Berk Sunar},\n\tyear         = 2014,\n\tbooktitle    = {{IEEE} High Performance Extreme Computing Conference, {HPEC} 2014, Waltham, MA, USA, September 9-11, 2014},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--6},\n\tdoi          = {10.1109/HPEC.2014.7041001},\n\turl          = {https://doi.org/10.1109/HPEC.2014.7041001},\n\ttimestamp    = {Wed, 16 Oct 2019 14:14:52 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/hpec/DaiDS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Practical homomorphic encryption: A survey.\n \n \n \n \n\n\n \n Ciara Moore; Máire O'Neill; Elizabeth O'Sullivan; Yarkin Doröz; and Berk Sunar.\n\n\n \n\n\n\n In IEEE International Symposium on Circuits and Systemss, ISCAS 2014, Melbourne, Victoria, Australia, June 1-5, 2014, pages 2792–2795, 2014. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"PracticalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iscas/MooreOODS14,\n\ttitle        = {Practical homomorphic encryption: {A} survey},\n\tauthor       = {Ciara Moore and M{\\'{a}}ire O'Neill and Elizabeth O'Sullivan and Yarkin Dor{\\"{o}}z and Berk Sunar},\n\tyear         = 2014,\n\tbooktitle    = {{IEEE} International Symposium on Circuits and Systemss, {ISCAS} 2014, Melbourne, Victoria, Australia, June 1-5, 2014},\n\tpublisher    = {{IEEE}},\n\tpages        = {2792--2795},\n\tdoi          = {10.1109/ISCAS.2014.6865753},\n\turl          = {https://doi.org/10.1109/ISCAS.2014.6865753},\n\ttimestamp    = {Wed, 16 Oct 2019 14:14:49 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/iscas/MooreOODS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Wait a Minute! A fast, Cross-VM Attack on AES.\n \n \n \n \n\n\n \n Gorka Irazoqui Apecechea; Mehmet Sinan Inci; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n In Angelos Stavrou; Herbert Bos; and Georgios Portokalidis., editor(s), Research in Attacks, Intrusions and Defenses - 17th International Symposium, RAID 2014, Gothenburg, Sweden, September 17-19, 2014. Proceedings, volume 8688, of Lecture Notes in Computer Science, pages 299–319, 2014. Springer\n \n\n\n\n
\n\n\n\n \n \n \"WaitPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/raid/ApececheaIES14,\n\ttitle        = {Wait a Minute! {A} fast, Cross-VM Attack on {AES}},\n\tauthor       = {Gorka Irazoqui Apecechea and Mehmet Sinan Inci and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2014,\n\tbooktitle    = {Research in Attacks, Intrusions and Defenses - 17th International Symposium, {RAID} 2014, Gothenburg, Sweden, September 17-19, 2014. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8688,\n\tpages        = {299--319},\n\tdoi          = {10.1007/978-3-319-11379-1\\_15},\n\turl          = {https://doi.org/10.1007/978-3-319-11379-1\\_15},\n\teditor       = {Angelos Stavrou and Herbert Bos and Georgios Portokalidis},\n\ttimestamp    = {Tue, 14 May 2019 10:00:53 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/raid/ApececheaIES14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Homomorphic AES Evaluation using NTRU.\n \n \n \n \n\n\n \n Yarkin Doröz; Yin Hu; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,39. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"HomomorphicPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/DorozHS14,\n\ttitle        = {Homomorphic {AES} Evaluation using {NTRU}},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Yin Hu and Berk Sunar},\n\tyear         = 2014,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 39,\n\turl          = {http://eprint.iacr.org/2014/039},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/DorozHS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Fine grain Cross-VM Attacks on Xen and VMware are possible!.\n \n \n \n \n\n\n \n Gorka Irazoqui Apecechea; Mehmet Sinan Inci; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,248. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"FinePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/ApececheaIES14,\n\ttitle        = {Fine grain Cross-VM Attacks on Xen and VMware are possible!},\n\tauthor       = {Gorka Irazoqui Apecechea and Mehmet Sinan Inci and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2014,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 248,\n\turl          = {http://eprint.iacr.org/2014/248},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/ApececheaIES14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Jackpot Stealing Information From Large Caches via Huge Pages.\n \n \n \n \n\n\n \n Gorka Irazoqui Apecechea; Thomas Eisenbarth; and Berk Sunar.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,970. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"JackpotPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/ApececheaES14,\n\ttitle        = {Jackpot Stealing Information From Large Caches via Huge Pages},\n\tauthor       = {Gorka Irazoqui Apecechea and Thomas Eisenbarth and Berk Sunar},\n\tyear         = 2014,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 970,\n\turl          = {http://eprint.iacr.org/2014/970},\n\ttimestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/ApececheaES14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Physical Characterization of Arbiter PUFs.\n \n \n \n \n\n\n \n Shahin Tajik; Enrico Dietz; Sven Frohmann; Jean-Pierre Seifert; Dmitry Nedospasov; Clemens Helfmeier; Christian Boit; and Helmar Dittrich.\n\n\n \n\n\n\n In Lejla Batina; and Matthew Robshaw., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2014 - 16th International Workshop, Busan, South Korea, September 23-26, 2014. Proceedings, volume 8731, of Lecture Notes in Computer Science, pages 493–509, 2014. Springer\n \n\n\n\n
\n\n\n\n \n \n \"PhysicalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/TajikDFSNHBD14,\n\ttitle        = {Physical Characterization of Arbiter PUFs},\n\tauthor       = {Shahin Tajik and Enrico Dietz and Sven Frohmann and Jean{-}Pierre Seifert and Dmitry Nedospasov and Clemens Helfmeier and Christian Boit and Helmar Dittrich},\n\tyear         = 2014,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2014 - 16th International Workshop, Busan, South Korea, September 23-26, 2014. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8731,\n\tpages        = {493--509},\n\tdoi          = {10.1007/978-3-662-44709-3\\_27},\n\turl          = {https://doi.org/10.1007/978-3-662-44709-3\\_27},\n\teditor       = {Lejla Batina and Matthew Robshaw},\n\ttimestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/TajikDFSNHBD14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Physical vulnerabilities of Physically Unclonable Functions.\n \n \n \n \n\n\n \n Clemens Helfmeier; Christian Boit; Dmitry Nedospasov; Shahin Tajik; and Jean-Pierre Seifert.\n\n\n \n\n\n\n In Gerhard P. Fettweis; and Wolfgang Nebel., editor(s), Design, Automation & Test in Europe Conference & Exhibition, DATE 2014, Dresden, Germany, March 24-28, 2014, pages 1–4, 2014. European Design and Automation Association\n \n\n\n\n
\n\n\n\n \n \n \"PhysicalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/HelfmeierBNTS14,\n\ttitle        = {Physical vulnerabilities of Physically Unclonable Functions},\n\tauthor       = {Clemens Helfmeier and Christian Boit and Dmitry Nedospasov and Shahin Tajik and Jean{-}Pierre Seifert},\n\tyear         = 2014,\n\tbooktitle    = {Design, Automation {\\&} Test in Europe Conference {\\&} Exhibition, {DATE} 2014, Dresden, Germany, March 24-28, 2014},\n\tpublisher    = {European Design and Automation Association},\n\tpages        = {1--4},\n\tdoi          = {10.7873/DATE.2014.363},\n\turl          = {https://doi.org/10.7873/DATE.2014.363},\n\teditor       = {Gerhard P. Fettweis and Wolfgang Nebel},\n\ttimestamp    = {Wed, 16 Oct 2019 14:14:53 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/date/HelfmeierBNTS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Emission Analysis of Hardware Implementations.\n \n \n \n \n\n\n \n Shahin Tajik; Dmitry Nedospasov; Clemens Helfmeier; Jean-Pierre Seifert; and Christian Boit.\n\n\n \n\n\n\n In 17th Euromicro Conference on Digital System Design, DSD 2014, Verona, Italy, August 27-29, 2014, pages 528–534, 2014. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"EmissionPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dsd/TajikNHSB14,\n\ttitle        = {Emission Analysis of Hardware Implementations},\n\tauthor       = {Shahin Tajik and Dmitry Nedospasov and Clemens Helfmeier and Jean{-}Pierre Seifert and Christian Boit},\n\tyear         = 2014,\n\tbooktitle    = {17th Euromicro Conference on Digital System Design, {DSD} 2014, Verona, Italy, August 27-29, 2014},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {528--534},\n\tdoi          = {10.1109/DSD.2014.64},\n\turl          = {https://doi.org/10.1109/DSD.2014.64},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/dsd/TajikNHSB14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Multi-sensor Finger Ring for Authentication Based on 3D Signatures.\n \n \n \n \n\n\n \n Mehran Roshandel; Aarti Munjal; Peyman Moghadam; Shahin Tajik; and Hamed Ketabdar.\n\n\n \n\n\n\n In Masaaki Kurosu., editor(s), Human-Computer Interaction. Advanced Interaction Modalities and Techniques - 16th International Conference, HCI International 2014, Heraklion, Crete, Greece, June 22-27, 2014, Proceedings, Part II, volume 8511, of Lecture Notes in Computer Science, pages 131–138, 2014. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Multi-sensorPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/hci/RoshandelMMTK14,\n\ttitle        = {Multi-sensor Finger Ring for Authentication Based on 3D Signatures},\n\tauthor       = {Mehran Roshandel and Aarti Munjal and Peyman Moghadam and Shahin Tajik and Hamed Ketabdar},\n\tyear         = 2014,\n\tbooktitle    = {Human-Computer Interaction. Advanced Interaction Modalities and Techniques - 16th International Conference, {HCI} International 2014, Heraklion, Crete, Greece, June 22-27, 2014, Proceedings, Part {II}},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8511,\n\tpages        = {131--138},\n\tdoi          = {10.1007/978-3-319-07230-2\\_13},\n\turl          = {https://doi.org/10.1007/978-3-319-07230-2\\_13},\n\teditor       = {Masaaki Kurosu},\n\ttimestamp    = {Tue, 14 May 2019 10:00:43 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/hci/RoshandelMMTK14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Multi-sensor Based Gestures Recognition with a Smart Finger Ring.\n \n \n \n \n\n\n \n Mehran Roshandel; Aarti Munjal; Peyman Moghadam; Shahin Tajik; and Hamed Ketabdar.\n\n\n \n\n\n\n In Masaaki Kurosu., editor(s), Human-Computer Interaction. Advanced Interaction Modalities and Techniques - 16th International Conference, HCI International 2014, Heraklion, Crete, Greece, June 22-27, 2014, Proceedings, Part II, volume 8511, of Lecture Notes in Computer Science, pages 316–324, 2014. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Multi-sensorPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/hci/RoshandelMMTK14a,\n\ttitle        = {Multi-sensor Based Gestures Recognition with a Smart Finger Ring},\n\tauthor       = {Mehran Roshandel and Aarti Munjal and Peyman Moghadam and Shahin Tajik and Hamed Ketabdar},\n\tyear         = 2014,\n\tbooktitle    = {Human-Computer Interaction. Advanced Interaction Modalities and Techniques - 16th International Conference, {HCI} International 2014, Heraklion, Crete, Greece, June 22-27, 2014, Proceedings, Part {II}},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8511,\n\tpages        = {316--324},\n\tdoi          = {10.1007/978-3-319-07230-2\\_31},\n\turl          = {https://doi.org/10.1007/978-3-319-07230-2\\_31},\n\teditor       = {Masaaki Kurosu},\n\ttimestamp    = {Wed, 24 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/hci/RoshandelMMTK14a.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SIMON Says: Break Area Records of Block Ciphers on FPGAs.\n \n \n \n \n\n\n \n Aydin Aysu; Ege Gulcan; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Embed. Syst. Lett., 6(2): 37–40. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"SIMONPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/esl/AysuGS14,\n\ttitle        = {{SIMON} Says: Break Area Records of Block Ciphers on FPGAs},\n\tauthor       = {Aydin Aysu and Ege Gulcan and Patrick Schaumont},\n\tyear         = 2014,\n\tjournal      = {{IEEE} Embed. Syst. Lett.},\n\tvolume       = 6,\n\tnumber       = 2,\n\tpages        = {37--40},\n\tdoi          = {10.1109/LES.2014.2314961},\n\turl          = {https://doi.org/10.1109/LES.2014.2314961},\n\ttimestamp    = {Thu, 10 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/esl/AysuGS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Formal Verification of Software Countermeasures against Side-Channel Attacks.\n \n \n \n \n\n\n \n Hassan Eldib; Chao Wang; and Patrick Schaumont.\n\n\n \n\n\n\n ACM Trans. Softw. Eng. Methodol., 24(2): 11:1–11:24. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"FormalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tosem/EldibWS14,\n\ttitle        = {Formal Verification of Software Countermeasures against Side-Channel Attacks},\n\tauthor       = {Hassan Eldib and Chao Wang and Patrick Schaumont},\n\tyear         = 2014,\n\tjournal      = {{ACM} Trans. Softw. Eng. Methodol.},\n\tvolume       = 24,\n\tnumber       = 2,\n\tpages        = {11:1--11:24},\n\tdoi          = {10.1145/2685616},\n\turl          = {https://doi.org/10.1145/2685616},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tosem/EldibWS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The Impact of Aging on a Physical Unclonable Function.\n \n \n \n \n\n\n \n Abhranil Maiti; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Very Large Scale Integr. Syst., 22(9): 1854–1864. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tvlsi/MaitiS14,\n\ttitle        = {The Impact of Aging on a Physical Unclonable Function},\n\tauthor       = {Abhranil Maiti and Patrick Schaumont},\n\tyear         = 2014,\n\tjournal      = {{IEEE} Trans. Very Large Scale Integr. Syst.},\n\tvolume       = 22,\n\tnumber       = 9,\n\tpages        = {1854--1864},\n\tdoi          = {10.1109/TVLSI.2013.2279875},\n\turl          = {https://doi.org/10.1109/TVLSI.2013.2279875},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tvlsi/MaitiS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n QMS: Evaluating the Side-Channel Resistance of Masked Software from Source Code.\n \n \n \n \n\n\n \n Hassan Eldib; Chao Wang; Mostafa M. I. Taha; and Patrick Schaumont.\n\n\n \n\n\n\n In The 51st Annual Design Automation Conference 2014, DAC '14, San Francisco, CA, USA, June 1-5, 2014, pages 209:1–209:6, 2014. ACM\n \n\n\n\n
\n\n\n\n \n \n \"QMS:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/EldibWTS14,\n\ttitle        = {{QMS:} Evaluating the Side-Channel Resistance of Masked Software from Source Code},\n\tauthor       = {Hassan Eldib and Chao Wang and Mostafa M. I. Taha and Patrick Schaumont},\n\tyear         = 2014,\n\tbooktitle    = {The 51st Annual Design Automation Conference 2014, {DAC} '14, San Francisco, CA, USA, June 1-5, 2014},\n\tpublisher    = {{ACM}},\n\tpages        = {209:1--209:6},\n\tdoi          = {10.1145/2593069.2593193},\n\turl          = {https://doi.org/10.1145/2593069.2593193},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dac/EldibWTS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Analyzing and eliminating the causes of fault sensitivity analysis.\n \n \n \n \n\n\n \n Nahid Farhady Ghalaty; Aydin Aysu; and Patrick Schaumont.\n\n\n \n\n\n\n In Gerhard P. Fettweis; and Wolfgang Nebel., editor(s), Design, Automation & Test in Europe Conference & Exhibition, DATE 2014, Dresden, Germany, March 24-28, 2014, pages 1–6, 2014. European Design and Automation Association\n \n\n\n\n
\n\n\n\n \n \n \"AnalyzingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/GhalatyAS14,\n\ttitle        = {Analyzing and eliminating the causes of fault sensitivity analysis},\n\tauthor       = {Nahid Farhady Ghalaty and Aydin Aysu and Patrick Schaumont},\n\tyear         = 2014,\n\tbooktitle    = {Design, Automation {\\&} Test in Europe Conference {\\&} Exhibition, {DATE} 2014, Dresden, Germany, March 24-28, 2014},\n\tpublisher    = {European Design and Automation Association},\n\tpages        = {1--6},\n\tdoi          = {10.7873/DATE.2014.217},\n\turl          = {https://doi.org/10.7873/DATE.2014.217},\n\teditor       = {Gerhard P. Fettweis and Wolfgang Nebel},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/date/GhalatyAS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Innovative engineering outreach using Intel\\(^\\mbox®\\) security and embedded tools.\n \n \n \n \n\n\n \n Raghudeep Kannavara; Patrick Schaumont; Michail Maniatakos; Michael A. Smith; and Scott Buck.\n\n\n \n\n\n\n In 10th European Workshop on Microelectronics Education (EWME), Tallinn, Estonia, May 14-16, 2014, pages 127–132, 2014. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"InnovativePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ewme/KannavaraSMSB14,\n\ttitle        = {Innovative engineering outreach using Intel\\({}^{\\mbox{{\\textregistered}}}\\) security and embedded tools},\n\tauthor       = {Raghudeep Kannavara and Patrick Schaumont and Michail Maniatakos and Michael A. Smith and Scott Buck},\n\tyear         = 2014,\n\tbooktitle    = {10th European Workshop on Microelectronics Education (EWME), Tallinn, Estonia, May 14-16, 2014},\n\tpublisher    = {{IEEE}},\n\tpages        = {127--132},\n\tdoi          = {10.1109/EWME.2014.6877411},\n\turl          = {https://doi.org/10.1109/EWME.2014.6877411},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ewme/KannavaraSMSB14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Differential Fault Intensity Analysis.\n \n \n \n \n\n\n \n Nahid Farhady Ghalaty; Bilgiday Yuce; Mostafa M. I. Taha; and Patrick Schaumont.\n\n\n \n\n\n\n In Assia Tria; and Dooho Choi., editor(s), 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2014, Busan, South Korea, September 23, 2014, pages 49–58, 2014. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"DifferentialPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fdtc/GhalatyYTS14,\n\ttitle        = {Differential Fault Intensity Analysis},\n\tauthor       = {Nahid Farhady Ghalaty and Bilgiday Yuce and Mostafa M. I. Taha and Patrick Schaumont},\n\tyear         = 2014,\n\tbooktitle    = {2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, {FDTC} 2014, Busan, South Korea, September 23, 2014},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {49--58},\n\tdoi          = {10.1109/FDTC.2014.15},\n\turl          = {https://doi.org/10.1109/FDTC.2014.15},\n\teditor       = {Assia Tria and Dooho Choi},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/fdtc/GhalatyYTS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Hardware-software co-design for heterogeneous multiprocessor sensor nodes.\n \n \n \n \n\n\n \n Jingyao Zhang; Srikrishna Iyer; Xiangwei Zheng; Patrick Schaumont; and Yaling Yang.\n\n\n \n\n\n\n In IEEE Global Communications Conference, GLOBECOM 2014, Austin, TX, USA, December 8-12, 2014, pages 20–25, 2014. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"Hardware-softwarePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/globecom/ZhangIZSY14,\n\ttitle        = {Hardware-software co-design for heterogeneous multiprocessor sensor nodes},\n\tauthor       = {Jingyao Zhang and Srikrishna Iyer and Xiangwei Zheng and Patrick Schaumont and Yaling Yang},\n\tyear         = 2014,\n\tbooktitle    = {{IEEE} Global Communications Conference, {GLOBECOM} 2014, Austin, TX, USA, December 8-12, 2014},\n\tpublisher    = {{IEEE}},\n\tpages        = {20--25},\n\tdoi          = {10.1109/GLOCOM.2014.7036778},\n\turl          = {https://doi.org/10.1109/GLOCOM.2014.7036778},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/globecom/ZhangIZSY14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Side-channel countermeasure for SHA-3 at almost-zero area overhead.\n \n \n \n \n\n\n \n Mostafa M. I. Taha; and Patrick Schaumont.\n\n\n \n\n\n\n In 2014 IEEE International Symposium on Hardware-Oriented Security and Trust, HOST 2014, Arlington, VA, USA, May 6-7, 2014, pages 93–96, 2014. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"Side-channelPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/TahaS14,\n\ttitle        = {Side-channel countermeasure for {SHA-3} at almost-zero area overhead},\n\tauthor       = {Mostafa M. I. Taha and Patrick Schaumont},\n\tyear         = 2014,\n\tbooktitle    = {2014 {IEEE} International Symposium on Hardware-Oriented Security and Trust, {HOST} 2014, Arlington, VA, USA, May 6-7, 2014},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {93--96},\n\tdoi          = {10.1109/HST.2014.6855576},\n\turl          = {https://doi.org/10.1109/HST.2014.6855576},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/TahaS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Flexible and Compact Hardware Architecture for the SIMON Block Cipher.\n \n \n \n \n\n\n \n Ege Gulcan; Aydin Aysu; and Patrick Schaumont.\n\n\n \n\n\n\n In Thomas Eisenbarth; and Erdinç Öztürk., editor(s), Lightweight Cryptography for Security and Privacy - Third International Workshop, LightSec 2014, Istanbul, Turkey, September 1-2, 2014, Revised Selected Papers, volume 8898, of Lecture Notes in Computer Science, pages 34–50, 2014. Springer\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/lightsec/GulcanAS14,\n\ttitle        = {A Flexible and Compact Hardware Architecture for the {SIMON} Block Cipher},\n\tauthor       = {Ege Gulcan and Aydin Aysu and Patrick Schaumont},\n\tyear         = 2014,\n\tbooktitle    = {Lightweight Cryptography for Security and Privacy - Third International Workshop, LightSec 2014, Istanbul, Turkey, September 1-2, 2014, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8898,\n\tpages        = {34--50},\n\tdoi          = {10.1007/978-3-319-16363-5\\_3},\n\turl          = {https://doi.org/10.1007/978-3-319-16363-5\\_3},\n\teditor       = {Thomas Eisenbarth and Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk},\n\ttimestamp    = {Tue, 14 May 2019 10:00:42 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/lightsec/GulcanAS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Energy Budget Analysis for Signature Protocols on a Self-powered Wireless Sensor Node.\n \n \n \n \n\n\n \n Krishna Chaitanya Pabbuleti; Deepak Hanamant Mane; and Patrick Schaumont.\n\n\n \n\n\n\n In Nitesh Saxena; and Ahmad-Reza Sadeghi., editor(s), Radio Frequency Identification: Security and Privacy Issues - 10th International Workshop, RFIDSec 2014, Oxford, UK, July 21-23, 2014, Revised Selected Papers, volume 8651, of Lecture Notes in Computer Science, pages 123–136, 2014. Springer\n \n\n\n\n
\n\n\n\n \n \n \"EnergyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/rfidsec/PabbuletiMS14,\n\ttitle        = {Energy Budget Analysis for Signature Protocols on a Self-powered Wireless Sensor Node},\n\tauthor       = {Krishna Chaitanya Pabbuleti and Deepak Hanamant Mane and Patrick Schaumont},\n\tyear         = 2014,\n\tbooktitle    = {Radio Frequency Identification: Security and Privacy Issues - 10th International Workshop, RFIDSec 2014, Oxford, UK, July 21-23, 2014, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8651,\n\tpages        = {123--136},\n\tdoi          = {10.1007/978-3-319-13066-8\\_8},\n\turl          = {https://doi.org/10.1007/978-3-319-13066-8\\_8},\n\teditor       = {Nitesh Saxena and Ahmad{-}Reza Sadeghi},\n\ttimestamp    = {Tue, 14 May 2019 10:00:38 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/rfidsec/PabbuletiMS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SMT-Based Verification of Software Countermeasures against Side-Channel Attacks.\n \n \n \n \n\n\n \n Hassan Eldib; Chao Wang; and Patrick Schaumont.\n\n\n \n\n\n\n In Erika Ábrahám; and Klaus Havelund., editor(s), Tools and Algorithms for the Construction and Analysis of Systems - 20th International Conference, TACAS 2014, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2014, Grenoble, France, April 5-13, 2014. Proceedings, volume 8413, of Lecture Notes in Computer Science, pages 62–77, 2014. Springer\n \n\n\n\n
\n\n\n\n \n \n \"SMT-BasedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/tacas/EldibWS14,\n\ttitle        = {SMT-Based Verification of Software Countermeasures against Side-Channel Attacks},\n\tauthor       = {Hassan Eldib and Chao Wang and Patrick Schaumont},\n\tyear         = 2014,\n\tbooktitle    = {Tools and Algorithms for the Construction and Analysis of Systems - 20th International Conference, {TACAS} 2014, Held as Part of the European Joint Conferences on Theory and Practice of Software, {ETAPS} 2014, Grenoble, France, April 5-13, 2014. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8413,\n\tpages        = {62--77},\n\tdoi          = {10.1007/978-3-642-54862-8\\_5},\n\turl          = {https://doi.org/10.1007/978-3-642-54862-8\\_5},\n\teditor       = {Erika {\\'{A}}brah{\\'{a}}m and Klaus Havelund},\n\ttimestamp    = {Tue, 14 May 2019 10:00:53 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/tacas/EldibWS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Application design and performance evaluation for multiprocessor sensor nodes.\n \n \n \n \n\n\n \n Jingyao Zhang; Zhenhe Pan; Patrick Schaumont; and Yaling Yang.\n\n\n \n\n\n\n In IEEE Wireless Communications and Networking Conference, WCNC 2014, Istanbul, Turkey, April 6-9, 2014, pages 3272–3277, 2014. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"ApplicationPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/wcnc/ZhangPSY14,\n\ttitle        = {Application design and performance evaluation for multiprocessor sensor nodes},\n\tauthor       = {Jingyao Zhang and Zhenhe Pan and Patrick Schaumont and Yaling Yang},\n\tyear         = 2014,\n\tbooktitle    = {{IEEE} Wireless Communications and Networking Conference, {WCNC} 2014, Istanbul, Turkey, April 6-9, 2014},\n\tpublisher    = {{IEEE}},\n\tpages        = {3272--3277},\n\tdoi          = {10.1109/WCNC.2014.6953072},\n\turl          = {https://doi.org/10.1109/WCNC.2014.6953072},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/wcnc/ZhangPSY14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Security, Privacy, and Applied Cryptography Engineering - 4th International Conference, SPACE 2014, Pune, India, October 18-22, 2014. Proceedings.\n \n \n \n \n\n\n \n Rajat Subhra Chakraborty; Vashek Matyas; and Patrick Schaumont.,\n editors.\n \n\n\n \n\n\n\n Volume 8804, of Lecture Notes in Computer Science.Springer. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"Security,Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@proceedings{DBLP:conf/space/2014,\n\ttitle        = {Security, Privacy, and Applied Cryptography Engineering - 4th International Conference, {SPACE} 2014, Pune, India, October 18-22, 2014. Proceedings},\n\tyear         = 2014,\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8804,\n\tdoi          = {10.1007/978-3-319-12060-7},\n\tisbn         = {978-3-319-12059-1},\n\turl          = {https://doi.org/10.1007/978-3-319-12060-7},\n\teditor       = {Rajat Subhra Chakraborty and Vashek Matyas and Patrick Schaumont},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/space/2014.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SIMON Says, Break the Area Records for Symmetric Key Block Ciphers on FPGAs.\n \n \n \n \n\n\n \n Aydin Aysu; Ege Gulcan; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,237. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"SIMONPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/AysuGS14,\n\ttitle        = {{SIMON} Says, Break the Area Records for Symmetric Key Block Ciphers on FPGAs},\n\tauthor       = {Aydin Aysu and Ege Gulcan and Patrick Schaumont},\n\tyear         = 2014,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 237,\n\turl          = {http://eprint.iacr.org/2014/237},\n\ttimestamp    = {Thu, 21 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/AysuGS14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Design Methods for Secure Hardware (NII Shonan Meeting 2014-11).\n \n \n \n \n\n\n \n Kazuo Sakiyama; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n NII Shonan Meet. Rep., 2014. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"DesignPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/shonan-reports/SakiyamaSV14,\n\ttitle        = {Design Methods for Secure Hardware {(NII} Shonan Meeting 2014-11)},\n\tauthor       = {Kazuo Sakiyama and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2014,\n\tjournal      = {{NII} Shonan Meet. Rep.},\n\tvolume       = 2014,\n\turl          = {https://shonan.nii.ac.jp/seminars/028/},\n\ttimestamp    = {Thu, 04 Mar 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/shonan-reports/SakiyamaSV14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Dynamic Resource Provisioning for Energy Efficiency in Wireless Access Networks: A Survey and an Outlook.\n \n \n \n \n\n\n \n Lukasz Budzisz; Fatemeh Ganji; Gianluca Rizzo; Marco Ajmone Marsan; Michela Meo; Yi Zhang; George Koutitas; Leandros Tassiulas; Sofie Lambert; Bart Lannoo; Mario Pickavet; Alberto Conte; Ivaylo Haratcherev; and Adam Wolisz.\n\n\n \n\n\n\n IEEE Commun. Surv. Tutorials, 16(4): 2259–2285. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"DynamicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/comsur/BudziszGRMMZKTLLPCHW14,\n\ttitle        = {Dynamic Resource Provisioning for Energy Efficiency in Wireless Access Networks: {A} Survey and an Outlook},\n\tauthor       = {Lukasz Budzisz and Fatemeh Ganji and Gianluca Rizzo and Marco Ajmone Marsan and Michela Meo and Yi Zhang and George Koutitas and Leandros Tassiulas and Sofie Lambert and Bart Lannoo and Mario Pickavet and Alberto Conte and Ivaylo Haratcherev and Adam Wolisz},\n\tyear         = 2014,\n\tjournal      = {{IEEE} Commun. Surv. Tutorials},\n\tvolume       = 16,\n\tnumber       = 4,\n\tpages        = {2259--2285},\n\tdoi          = {10.1109/COMST.2014.2329505},\n\turl          = {https://doi.org/10.1109/COMST.2014.2329505},\n\ttimestamp    = {Thu, 09 Apr 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/comsur/BudziszGRMMZKTLLPCHW14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n On detecting WLAN users communication attempts.\n \n \n \n \n\n\n \n Fatemeh Ganji; Anatolij Zubow; Lukasz Budzisz; and Adam Wolisz.\n\n\n \n\n\n\n In 7th IFIP Wireless and Mobile Networking Conference, WMNC 2014, Vilamoura, Portugal, May 20-22, 2014, pages 1–8, 2014. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"OnPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/mwcn/GanjiZBW14,\n\ttitle        = {On detecting {WLAN} users communication attempts},\n\tauthor       = {Fatemeh Ganji and Anatolij Zubow and Lukasz Budzisz and Adam Wolisz},\n\tyear         = 2014,\n\tbooktitle    = {7th {IFIP} Wireless and Mobile Networking Conference, {WMNC} 2014, Vilamoura, Portugal, May 20-22, 2014},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--8},\n\tdoi          = {10.1109/WMNC.2014.6878861},\n\turl          = {https://doi.org/10.1109/WMNC.2014.6878861},\n\ttimestamp    = {Wed, 16 Oct 2019 14:14:52 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/mwcn/GanjiZBW14.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2013\n \n \n (16)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Evaluating the Hardware Performance of a Million-Bit Multiplier.\n \n \n \n \n\n\n \n Yarkin Doröz; Erdinç Öztürk; and Berk Sunar.\n\n\n \n\n\n\n In 2013 Euromicro Conference on Digital System Design, DSD 2013, Los Alamitos, CA, USA, September 4-6, 2013, pages 955–962, 2013. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"EvaluatingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dsd/DorozOS13,\n\ttitle        = {Evaluating the Hardware Performance of a Million-Bit Multiplier},\n\tauthor       = {Yarkin Dor{\\"{o}}z and Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Berk Sunar},\n\tyear         = 2013,\n\tbooktitle    = {2013 Euromicro Conference on Digital System Design, {DSD} 2013, Los Alamitos, CA, USA, September 4-6, 2013},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {955--962},\n\tdoi          = {10.1109/DSD.2013.108},\n\turl          = {https://doi.org/10.1109/DSD.2013.108},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/dsd/DorozOS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n MultiFlow: Enhancing IP Multicast over IEEE 802.11 WLAN.\n \n \n \n \n\n\n \n Shahin Tajik; and Ahmad Rostami.\n\n\n \n\n\n\n In Proceedings of the IFIP Wireless Days, WD 2013, Valencia, Spain, November 13-15, 2013, pages 1–8, 2013. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"MultiFlow:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/wd/TajikR13,\n\ttitle        = {MultiFlow: Enhancing {IP} Multicast over {IEEE} 802.11 {WLAN}},\n\tauthor       = {Shahin Tajik and Ahmad Rostami},\n\tyear         = 2013,\n\tbooktitle    = {Proceedings of the {IFIP} Wireless Days, {WD} 2013, Valencia, Spain, November 13-15, 2013},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--8},\n\tdoi          = {10.1109/WD.2013.6686503},\n\turl          = {https://doi.org/10.1109/WD.2013.6686503},\n\ttimestamp    = {Wed, 16 Oct 2019 14:14:50 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/wd/TajikR13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Introduction to the CHES 2012 special issue.\n \n \n \n \n\n\n \n Emmanuel Prouff; and Patrick Schaumont.\n\n\n \n\n\n\n J. Cryptogr. Eng., 3(1): 1. 2013.\n \n\n\n\n
\n\n\n\n \n \n \"IntroductionPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jce/ProuffS13,\n\ttitle        = {Introduction to the {CHES} 2012 special issue},\n\tauthor       = {Emmanuel Prouff and Patrick Schaumont},\n\tyear         = 2013,\n\tjournal      = {J. Cryptogr. Eng.},\n\tvolume       = 3,\n\tnumber       = 1,\n\tpages        = 1,\n\tdoi          = {10.1007/s13389-013-0055-5},\n\turl          = {https://doi.org/10.1007/s13389-013-0055-5},\n\ttimestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/jce/ProuffS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Design and benchmarking of an ASIC with five SHA-3 finalist candidates.\n \n \n \n \n\n\n \n Meeta Srivastav; Xu Guo; Sinan Huang; Dinesh Ganta; Michael B. Henry; Leyla Nazhandali; and Patrick Schaumont.\n\n\n \n\n\n\n Microprocess. Microsystems, 37(2): 246–257. 2013.\n \n\n\n\n
\n\n\n\n \n \n \"DesignPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/mam/SrivastavGHGHNS13,\n\ttitle        = {Design and benchmarking of an {ASIC} with five {SHA-3} finalist candidates},\n\tauthor       = {Meeta Srivastav and Xu Guo and Sinan Huang and Dinesh Ganta and Michael B. Henry and Leyla Nazhandali and Patrick Schaumont},\n\tyear         = 2013,\n\tjournal      = {Microprocess. Microsystems},\n\tvolume       = 37,\n\tnumber       = 2,\n\tpages        = {246--257},\n\tdoi          = {10.1016/j.micpro.2012.09.001},\n\turl          = {https://doi.org/10.1016/j.micpro.2012.09.001},\n\ttimestamp    = {Fri, 04 Feb 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/mam/SrivastavGHGHNS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Using Virtual Secure Circuit to Protect Embedded Software from Side-Channel Attacks.\n \n \n \n \n\n\n \n Zhimin Chen; Ambuj Sinha; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Computers, 62(1): 124–136. 2013.\n \n\n\n\n
\n\n\n\n \n \n \"UsingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/ChenSS13,\n\ttitle        = {Using Virtual Secure Circuit to Protect Embedded Software from Side-Channel Attacks},\n\tauthor       = {Zhimin Chen and Ambuj Sinha and Patrick Schaumont},\n\tyear         = 2013,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 62,\n\tnumber       = 1,\n\tpages        = {124--136},\n\tdoi          = {10.1109/TC.2011.225},\n\turl          = {https://doi.org/10.1109/TC.2011.225},\n\ttimestamp    = {Mon, 28 Dec 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tc/ChenSS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Digital fingerprints for low-cost platforms using MEMS sensors.\n \n \n \n \n\n\n \n Aydin Aysu; Nahid Farhady Ghalaty; Zane R. Franklin; Moein Pahlavan Yali; and Patrick Schaumont.\n\n\n \n\n\n\n In Proceedings of the Workshop on Embedded Systems Security, WESS 2013, Montreal, Quebec, Canada, September 29 - October 4, 2013, pages 2:1–2:6, 2013. ACM\n \n\n\n\n
\n\n\n\n \n \n \"DigitalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cases/AysuGFYS13,\n\ttitle        = {Digital fingerprints for low-cost platforms using {MEMS} sensors},\n\tauthor       = {Aydin Aysu and Nahid Farhady Ghalaty and Zane R. Franklin and Moein Pahlavan Yali and Patrick Schaumont},\n\tyear         = 2013,\n\tbooktitle    = {Proceedings of the Workshop on Embedded Systems Security, {WESS} 2013, Montreal, Quebec, Canada, September 29 - October 4, 2013},\n\tpublisher    = {{ACM}},\n\tpages        = {2:1--2:6},\n\tdoi          = {10.1145/2527317.2527319},\n\turl          = {https://doi.org/10.1145/2527317.2527319},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/cases/AysuGFYS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Study of ASIC technology impact factors on performance evaluation of SHA-3 candidates.\n \n \n \n \n\n\n \n Meeta Srivastav; Yongbo Zuo; Xu Guo; Leyla Nazhandali; and Patrick Schaumont.\n\n\n \n\n\n\n In José Luis Ayala; Alex K. Jones; Patrick H. Madden; and Ayse K. Coskun., editor(s), Great Lakes Symposium on VLSI 2013 (part of ECRC), GLSVLSI'13, Paris, France, May 2-4, 2013, pages 345–346, 2013. ACM\n \n\n\n\n
\n\n\n\n \n \n \"StudyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/glvlsi/SrivastavZGNS13,\n\ttitle        = {Study of {ASIC} technology impact factors on performance evaluation of {SHA-3} candidates},\n\tauthor       = {Meeta Srivastav and Yongbo Zuo and Xu Guo and Leyla Nazhandali and Patrick Schaumont},\n\tyear         = 2013,\n\tbooktitle    = {Great Lakes Symposium on {VLSI} 2013 (part of ECRC), GLSVLSI'13, Paris, France, May 2-4, 2013},\n\tpublisher    = {{ACM}},\n\tpages        = {345--346},\n\tdoi          = {10.1145/2483028.2483135},\n\turl          = {https://doi.org/10.1145/2483028.2483135},\n\teditor       = {Jos{\\'{e}} Luis Ayala and Alex K. Jones and Patrick H. Madden and Ayse K. Coskun},\n\ttimestamp    = {Fri, 04 Feb 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/glvlsi/SrivastavZGNS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Low-cost and area-efficient FPGA implementations of lattice-based cryptography.\n \n \n \n \n\n\n \n Aydin Aysu; Cameron Patterson; and Patrick Schaumont.\n\n\n \n\n\n\n In 2013 IEEE International Symposium on Hardware-Oriented Security and Trust, HOST 2013, Austin, TX, USA, June 2-3, 2013, pages 81–86, 2013. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"Low-costPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/AysuPS13,\n\ttitle        = {Low-cost and area-efficient {FPGA} implementations of lattice-based cryptography},\n\tauthor       = {Aydin Aysu and Cameron Patterson and Patrick Schaumont},\n\tyear         = 2013,\n\tbooktitle    = {2013 {IEEE} International Symposium on Hardware-Oriented Security and Trust, {HOST} 2013, Austin, TX, USA, June 2-3, 2013},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {81--86},\n\tdoi          = {10.1109/HST.2013.6581570},\n\turl          = {https://doi.org/10.1109/HST.2013.6581570},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/AysuPS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Side-Channel Analysis of MAC-Keccak.\n \n \n \n \n\n\n \n Mostafa M. I. Taha; and Patrick Schaumont.\n\n\n \n\n\n\n In 2013 IEEE International Symposium on Hardware-Oriented Security and Trust, HOST 2013, Austin, TX, USA, June 2-3, 2013, pages 125–130, 2013. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"Side-ChannelPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/TahaS13,\n\ttitle        = {Side-Channel Analysis of MAC-Keccak},\n\tauthor       = {Mostafa M. I. Taha and Patrick Schaumont},\n\tyear         = 2013,\n\tbooktitle    = {2013 {IEEE} International Symposium on Hardware-Oriented Security and Trust, {HOST} 2013, Austin, TX, USA, June 2-3, 2013},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {125--130},\n\tdoi          = {10.1109/HST.2013.6581577},\n\turl          = {https://doi.org/10.1109/HST.2013.6581577},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/TahaS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SIMD acceleration of modular arithmetic on contemporary embedded platforms.\n \n \n \n \n\n\n \n Krishna Chaitanya Pabbuleti; Deepak Hanamant Mane; Avinash Desai; Curt Albert; and Patrick Schaumont.\n\n\n \n\n\n\n In IEEE High Performance Extreme Computing Conference, HPEC 2013, Waltham, MA, USA, September 10-12, 2013, pages 1–6, 2013. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"SIMDPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/hpec/PabbuletiMDAS13,\n\ttitle        = {{SIMD} acceleration of modular arithmetic on contemporary embedded platforms},\n\tauthor       = {Krishna Chaitanya Pabbuleti and Deepak Hanamant Mane and Avinash Desai and Curt Albert and Patrick Schaumont},\n\tyear         = 2013,\n\tbooktitle    = {{IEEE} High Performance Extreme Computing Conference, {HPEC} 2013, Waltham, MA, USA, September 10-12, 2013},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--6},\n\tdoi          = {10.1109/HPEC.2013.6670327},\n\turl          = {https://doi.org/10.1109/HPEC.2013.6670327},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/hpec/PabbuletiMDAS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Differential Power Analysis of MAC-Keccak at Any Key-Length.\n \n \n \n \n\n\n \n Mostafa M. I. Taha; and Patrick Schaumont.\n\n\n \n\n\n\n In Kazuo Sakiyama; and Masayuki Terada., editor(s), Advances in Information and Computer Security - 8th International Workshop on Security, IWSEC 2013, Okinawa, Japan, November 18-20, 2013, Proceedings, volume 8231, of Lecture Notes in Computer Science, pages 68–82, 2013. Springer\n \n\n\n\n
\n\n\n\n \n \n \"DifferentialPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iwsec/TahaS13,\n\ttitle        = {Differential Power Analysis of MAC-Keccak at Any Key-Length},\n\tauthor       = {Mostafa M. I. Taha and Patrick Schaumont},\n\tyear         = 2013,\n\tbooktitle    = {Advances in Information and Computer Security - 8th International Workshop on Security, {IWSEC} 2013, Okinawa, Japan, November 18-20, 2013, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8231,\n\tpages        = {68--82},\n\tdoi          = {10.1007/978-3-642-41383-4\\_5},\n\turl          = {https://doi.org/10.1007/978-3-642-41383-4\\_5},\n\teditor       = {Kazuo Sakiyama and Masayuki Terada},\n\ttimestamp    = {Tue, 14 May 2019 10:00:52 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/iwsec/TahaS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The exponential impact of creativity in computer engineering education.\n \n \n \n \n\n\n \n Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In 2013 IEEE International Conference on Microelectronic Systems Education, MSE 2013, Austin, TX, USA, June 2-3, 2013, pages 17–20, 2013. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/mse/SchaumontV13,\n\ttitle        = {The exponential impact of creativity in computer engineering education},\n\tauthor       = {Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2013,\n\tbooktitle    = {2013 {IEEE} International Conference on Microelectronic Systems Education, {MSE} 2013, Austin, TX, USA, June 2-3, 2013},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {17--20},\n\tdoi          = {10.1109/MSE.2013.6566694},\n\turl          = {https://doi.org/10.1109/MSE.2013.6566694},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/mse/SchaumontV13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n PASC: Physically authenticated stable-clocked soc platform on low-cost FPGAs.\n \n \n \n \n\n\n \n Aydin Aysu; and Patrick Schaumont.\n\n\n \n\n\n\n In 2012 International Conference on Reconfigurable Computing and FPGAs, ReConFig 2013, Cancun, Mexico, December 9-11, 2013, pages 1–6, 2013. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"PASC:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/reconfig/AysuS13,\n\ttitle        = {{PASC:} Physically authenticated stable-clocked soc platform on low-cost FPGAs},\n\tauthor       = {Aydin Aysu and Patrick Schaumont},\n\tyear         = 2013,\n\tbooktitle    = {2012 International Conference on Reconfigurable Computing and FPGAs, ReConFig 2013, Cancun, Mexico, December 9-11, 2013},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--6},\n\tdoi          = {10.1109/ReConFig.2013.6732317},\n\turl          = {https://doi.org/10.1109/ReConFig.2013.6732317},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/reconfig/AysuS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Energy-Architecture Tuning for ECC-Based RFID Tags.\n \n \n \n \n\n\n \n Deepak Hanamant Mane; and Patrick Schaumont.\n\n\n \n\n\n\n In Michael Hutter; and Jörn-Marc Schmidt., editor(s), Radio Frequency Identification - Security and Privacy Issues 9th International Workshop, RFIDsec 2013, Graz, Austria, July 9-11, 2013, Revised Selected Papers, volume 8262, of Lecture Notes in Computer Science, pages 147–160, 2013. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Energy-ArchitecturePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/rfidsec/ManeS13,\n\ttitle        = {Energy-Architecture Tuning for ECC-Based {RFID} Tags},\n\tauthor       = {Deepak Hanamant Mane and Patrick Schaumont},\n\tyear         = 2013,\n\tbooktitle    = {Radio Frequency Identification - Security and Privacy Issues 9th International Workshop, RFIDsec 2013, Graz, Austria, July 9-11, 2013, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8262,\n\tpages        = {147--160},\n\tdoi          = {10.1007/978-3-642-41332-2\\_10},\n\turl          = {https://doi.org/10.1007/978-3-642-41332-2\\_10},\n\teditor       = {Michael Hutter and J{\\"{o}}rn{-}Marc Schmidt},\n\ttimestamp    = {Tue, 14 May 2019 10:00:38 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/rfidsec/ManeS13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Three Design Dimensions of Secure Embedded Systems.\n \n \n \n \n\n\n \n Patrick Schaumont; and Aydin Aysu.\n\n\n \n\n\n\n In Benedikt Gierlichs; Sylvain Guilley; and Debdeep Mukhopadhyay., editor(s), Security, Privacy, and Applied Cryptography Engineering - Third International Conference, SPACE 2013, Kharagpur, India, October 19-23, 2013. Proceedings, volume 8204, of Lecture Notes in Computer Science, pages 1–20, 2013. Springer\n \n\n\n\n
\n\n\n\n \n \n \"ThreePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/space/SchaumontA13,\n\ttitle        = {Three Design Dimensions of Secure Embedded Systems},\n\tauthor       = {Patrick Schaumont and Aydin Aysu},\n\tyear         = 2013,\n\tbooktitle    = {Security, Privacy, and Applied Cryptography Engineering - Third International Conference, {SPACE} 2013, Kharagpur, India, October 19-23, 2013. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 8204,\n\tpages        = {1--20},\n\tdoi          = {10.1007/978-3-642-41224-0\\_1},\n\turl          = {https://doi.org/10.1007/978-3-642-41224-0\\_1},\n\teditor       = {Benedikt Gierlichs and Sylvain Guilley and Debdeep Mukhopadhyay},\n\ttimestamp    = {Tue, 14 May 2019 10:00:40 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/space/SchaumontA13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Assessment of the power saving potential in dense enterprise WLANs.\n \n \n \n \n\n\n \n Fatemeh Ganji; Lukasz Budzisz; and Adam Wolisz.\n\n\n \n\n\n\n In 24th IEEE Annual International Symposium on Personal, Indoor, and Mobile Radio Communications, PIMRC 2013, London, United Kingdom, September 8-11, 2013, pages 2835–2840, 2013. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"AssessmentPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/pimrc/GanjiBW13,\n\ttitle        = {Assessment of the power saving potential in dense enterprise WLANs},\n\tauthor       = {Fatemeh Ganji and Lukasz Budzisz and Adam Wolisz},\n\tyear         = 2013,\n\tbooktitle    = {24th {IEEE} Annual International Symposium on Personal, Indoor, and Mobile Radio Communications, {PIMRC} 2013, London, United Kingdom, September 8-11, 2013},\n\tpublisher    = {{IEEE}},\n\tpages        = {2835--2840},\n\tdoi          = {10.1109/PIMRC.2013.6666630},\n\turl          = {https://doi.org/10.1109/PIMRC.2013.6666630},\n\ttimestamp    = {Wed, 16 Oct 2019 14:14:50 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/pimrc/GanjiBW13.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2012\n \n \n (12)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Non-linear error detection for elliptic curve cryptosystems.\n \n \n \n \n\n\n \n Kahraman D. Akdemir; Deniz Karakoyunlu; and Berk Sunar.\n\n\n \n\n\n\n IET Inf. Secur., 6(1): 28–40. 2012.\n \n\n\n\n
\n\n\n\n \n \n \"Non-linearPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iet-ifs/AkdemirKS12,\n\ttitle        = {Non-linear error detection for elliptic curve cryptosystems},\n\tauthor       = {Kahraman D. Akdemir and Deniz Karakoyunlu and Berk Sunar},\n\tyear         = 2012,\n\tjournal      = {{IET} Inf. Secur.},\n\tvolume       = 6,\n\tnumber       = 1,\n\tpages        = {28--40},\n\tdoi          = {10.1049/iet-ifs.2011.0243},\n\turl          = {https://doi.org/10.1049/iet-ifs.2011.0243},\n\ttimestamp    = {Thu, 27 Aug 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iet-ifs/AkdemirKS12.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Accelerating fully homomorphic encryption using GPU.\n \n \n \n \n\n\n \n Wei Wang; Yin Hu; Lianmu Chen; Xinming Huang; and Berk Sunar.\n\n\n \n\n\n\n In IEEE Conference on High Performance Extreme Computing, HPEC 2012, Waltham, MA, USA, September 10-12, 2012, pages 1–5, 2012. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"AcceleratingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/hpec/WangHCHS12,\n\ttitle        = {Accelerating fully homomorphic encryption using {GPU}},\n\tauthor       = {Wei Wang and Yin Hu and Lianmu Chen and Xinming Huang and Berk Sunar},\n\tyear         = 2012,\n\tbooktitle    = {{IEEE} Conference on High Performance Extreme Computing, {HPEC} 2012, Waltham, MA, USA, September 10-12, 2012},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--5},\n\tdoi          = {10.1109/HPEC.2012.6408660},\n\turl          = {https://doi.org/10.1109/HPEC.2012.6408660},\n\ttimestamp    = {Wed, 16 Oct 2019 14:14:52 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/hpec/WangHCHS12.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Voice Passwords Revisited.\n \n \n \n\n\n \n Chenguang Yang; Ghaith Hammouri; and Berk Sunar.\n\n\n \n\n\n\n In Pierangela Samarati; Wenjing Lou; and Jianying Zhou., editor(s), SECRYPT 2012 - Proceedings of the International Conference on Security and Cryptography, Rome, Italy, 24-27 July, 2012, SECRYPT is part of ICETE - The International Joint Conference on e-Business and Telecommunications, pages 163–171, 2012. SciTePress\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/secrypt/YangHS12,\n\ttitle        = {Voice Passwords Revisited},\n\tauthor       = {Chenguang Yang and Ghaith Hammouri and Berk Sunar},\n\tyear         = 2012,\n\tbooktitle    = {{SECRYPT} 2012 - Proceedings of the International Conference on Security and Cryptography, Rome, Italy, 24-27 July, 2012, {SECRYPT} is part of {ICETE} - The International Joint Conference on e-Business and Telecommunications},\n\tpublisher    = {SciTePress},\n\tpages        = {163--171},\n\teditor       = {Pierangela Samarati and Wenjing Lou and Jianying Zhou},\n\ttimestamp    = {Tue, 07 Nov 2017 12:02:58 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/secrypt/YangHS12.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Design of Cryptographic Devices Resilient to Fault Injection Attacks Using Nonlinear Robust Codes.\n \n \n \n \n\n\n \n Kahraman D. Akdemir; Zhen Wang; Mark G. Karpovsky; and Berk Sunar.\n\n\n \n\n\n\n In Marc Joye; and Michael Tunstall., editor(s), Fault Analysis in Cryptography, of Information Security and Cryptography, pages 171–199. Springer, 2012.\n \n\n\n\n
\n\n\n\n \n \n \"DesignPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:series/isc/AkdemirWKS12,\n\ttitle        = {Design of Cryptographic Devices Resilient to Fault Injection Attacks Using Nonlinear Robust Codes},\n\tauthor       = {Kahraman D. Akdemir and Zhen Wang and Mark G. Karpovsky and Berk Sunar},\n\tyear         = 2012,\n\tbooktitle    = {Fault Analysis in Cryptography},\n\tpublisher    = {Springer},\n\tseries       = {Information Security and Cryptography},\n\tpages        = {171--199},\n\tdoi          = {10.1007/978-3-642-29656-7\\_11},\n\turl          = {https://doi.org/10.1007/978-3-642-29656-7\\_11},\n\teditor       = {Marc Joye and Michael Tunstall},\n\ttimestamp    = {Fri, 27 Mar 2020 08:31:50 +0100},\n\tbiburl       = {https://dblp.org/rec/series/isc/AkdemirWKS12.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Hardware-Accelerated ECDLP with High-Performance Modular Multiplication.\n \n \n \n \n\n\n \n Lyndon Judge; Suvarna Mane; and Patrick Schaumont.\n\n\n \n\n\n\n Int. J. Reconfigurable Comput., 2012: 439021:1–439021:14. 2012.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/ijrc/JudgeMS12,\n\ttitle        = {A Hardware-Accelerated {ECDLP} with High-Performance Modular Multiplication},\n\tauthor       = {Lyndon Judge and Suvarna Mane and Patrick Schaumont},\n\tyear         = 2012,\n\tjournal      = {Int. J. Reconfigurable Comput.},\n\tvolume       = 2012,\n\tpages        = {439021:1--439021:14},\n\tdoi          = {10.1155/2012/439021},\n\turl          = {https://doi.org/10.1155/2012/439021},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/ijrc/JudgeMS12.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Robust Physical Unclonable Function With Enhanced Challenge-Response Set.\n \n \n \n \n\n\n \n Abhranil Maiti; Inyoung Kim; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Inf. Forensics Secur., 7(1): 333–345. 2012.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tifs/MaitiKS12,\n\ttitle        = {A Robust Physical Unclonable Function With Enhanced Challenge-Response Set},\n\tauthor       = {Abhranil Maiti and Inyoung Kim and Patrick Schaumont},\n\tyear         = 2012,\n\tjournal      = {{IEEE} Trans. Inf. Forensics Secur.},\n\tvolume       = 7,\n\tnumber       = 1,\n\tpages        = {333--345},\n\tdoi          = {10.1109/TIFS.2011.2165540},\n\turl          = {https://doi.org/10.1109/TIFS.2011.2165540},\n\ttimestamp    = {Thu, 06 Aug 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tifs/MaitiKS12.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n ASIC implementations of five SHA-3 finalists.\n \n \n \n \n\n\n \n Xu Guo; Meeta Srivastav; Sinan Huang; Dinesh Ganta; Michael B. Henry; Leyla Nazhandali; and Patrick Schaumont.\n\n\n \n\n\n\n In Wolfgang Rosenstiel; and Lothar Thiele., editor(s), 2012 Design, Automation & Test in Europe Conference & Exhibition, DATE 2012, Dresden, Germany, March 12-16, 2012, pages 1006–1011, 2012. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"ASICPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/GuoSHGHNS12,\n\ttitle        = {{ASIC} implementations of five {SHA-3} finalists},\n\tauthor       = {Xu Guo and Meeta Srivastav and Sinan Huang and Dinesh Ganta and Michael B. Henry and Leyla Nazhandali and Patrick Schaumont},\n\tyear         = 2012,\n\tbooktitle    = {2012 Design, Automation {\\&} Test in Europe Conference {\\&} Exhibition, {DATE} 2012, Dresden, Germany, March 12-16, 2012},\n\tpublisher    = {{IEEE}},\n\tpages        = {1006--1011},\n\tdoi          = {10.1109/DATE.2012.6176643},\n\turl          = {https://doi.org/10.1109/DATE.2012.6176643},\n\teditor       = {Wolfgang Rosenstiel and Lothar Thiele},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/GuoSHGHNS12.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Efficient and side-channel-secure block cipher implementation with custom instructions on FPGA.\n \n \n \n \n\n\n \n Suvarna Mane; Mostafa M. I. Taha; and Patrick Schaumont.\n\n\n \n\n\n\n In Dirk Koch; Satnam Singh; and Jim Tørresen., editor(s), 22nd International Conference on Field Programmable Logic and Applications (FPL), Oslo, Norway, August 29-31, 2012, pages 20–25, 2012. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"EfficientPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fpl/ManeTS12,\n\ttitle        = {Efficient and side-channel-secure block cipher implementation with custom instructions on {FPGA}},\n\tauthor       = {Suvarna Mane and Mostafa M. I. Taha and Patrick Schaumont},\n\tyear         = 2012,\n\tbooktitle    = {22nd International Conference on Field Programmable Logic and Applications (FPL), Oslo, Norway, August 29-31, 2012},\n\tpublisher    = {{IEEE}},\n\tpages        = {20--25},\n\tdoi          = {10.1109/FPL.2012.6339236},\n\turl          = {https://doi.org/10.1109/FPL.2012.6339236},\n\teditor       = {Dirk Koch and Satnam Singh and Jim T{\\o}rresen},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fpl/ManeTS12.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A novel microprocessor-intrinsic Physical Unclonable Function.\n \n \n \n \n\n\n \n Abhranil Maiti; and Patrick Schaumont.\n\n\n \n\n\n\n In Dirk Koch; Satnam Singh; and Jim Tørresen., editor(s), 22nd International Conference on Field Programmable Logic and Applications (FPL), Oslo, Norway, August 29-31, 2012, pages 380–387, 2012. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fpl/MaitiS12,\n\ttitle        = {A novel microprocessor-intrinsic Physical Unclonable Function},\n\tauthor       = {Abhranil Maiti and Patrick Schaumont},\n\tyear         = 2012,\n\tbooktitle    = {22nd International Conference on Field Programmable Logic and Applications (FPL), Oslo, Norway, August 29-31, 2012},\n\tpublisher    = {{IEEE}},\n\tpages        = {380--387},\n\tdoi          = {10.1109/FPL.2012.6339208},\n\turl          = {https://doi.org/10.1109/FPL.2012.6339208},\n\teditor       = {Dirk Koch and Satnam Singh and Jim T{\\o}rresen},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fpl/MaitiS12.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A novel profiled side-channel attack in presence of high Algorithmic Noise.\n \n \n \n \n\n\n \n Mostafa M. I. Taha; and Patrick Schaumont.\n\n\n \n\n\n\n In 30th International IEEE Conference on Computer Design, ICCD 2012, Montreal, QC, Canada, September 30 - Oct. 3, 2012, pages 433–438, 2012. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iccd/TahaS12,\n\ttitle        = {A novel profiled side-channel attack in presence of high Algorithmic Noise},\n\tauthor       = {Mostafa M. I. Taha and Patrick Schaumont},\n\tyear         = 2012,\n\tbooktitle    = {30th International {IEEE} Conference on Computer Design, {ICCD} 2012, Montreal, QC, Canada, September 30 - Oct. 3, 2012},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {433--438},\n\tdoi          = {10.1109/ICCD.2012.6378675},\n\turl          = {https://doi.org/10.1109/ICCD.2012.6378675},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/iccd/TahaS12.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Simulating power/energy consumption of sensor nodes with flexible hardware in wireless networks.\n \n \n \n \n\n\n \n Jingyao Zhang; Srikrishna Iyer; Patrick Schaumont; and Yaling Yang.\n\n\n \n\n\n\n In 9th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, SECON 2012, Seoul, Korea (South), June 18-21, 2012, pages 112–120, 2012. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"SimulatingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/secon/ZhangISY12,\n\ttitle        = {Simulating power/energy consumption of sensor nodes with flexible hardware in wireless networks},\n\tauthor       = {Jingyao Zhang and Srikrishna Iyer and Patrick Schaumont and Yaling Yang},\n\tyear         = 2012,\n\tbooktitle    = {9th Annual {IEEE} Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, {SECON} 2012, Seoul, Korea (South), June 18-21, 2012},\n\tpublisher    = {{IEEE}},\n\tpages        = {112--120},\n\tdoi          = {10.1109/SECON.2012.6275767},\n\turl          = {https://doi.org/10.1109/SECON.2012.6275767},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/secon/ZhangISY12.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Cryptographic Hardware and Embedded Systems - CHES 2012 - 14th International Workshop, Leuven, Belgium, September 9-12, 2012. Proceedings.\n \n \n \n \n\n\n \n Emmanuel Prouff; and Patrick Schaumont.,\n editors.\n \n\n\n \n\n\n\n Volume 7428, of Lecture Notes in Computer Science.Springer. 2012.\n \n\n\n\n
\n\n\n\n \n \n \"CryptographicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@proceedings{DBLP:conf/ches/2012,\n\ttitle        = {Cryptographic Hardware and Embedded Systems - {CHES} 2012 - 14th International Workshop, Leuven, Belgium, September 9-12, 2012. Proceedings},\n\tyear         = 2012,\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 7428,\n\tdoi          = {10.1007/978-3-642-33027-8},\n\tisbn         = {978-3-642-33026-1},\n\turl          = {https://doi.org/10.1007/978-3-642-33027-8},\n\teditor       = {Emmanuel Prouff and Patrick Schaumont},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/2012.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2011\n \n \n (17)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Guest Editorial.\n \n \n \n \n\n\n \n Christof Paar; Jean-Jacques Quisquater; and Berk Sunar.\n\n\n \n\n\n\n J. Cryptol., 24(2): 245–246. 2011.\n \n\n\n\n
\n\n\n\n \n \n \"GuestPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/joc/PaarQS11,\n\ttitle        = {Guest Editorial},\n\tauthor       = {Christof Paar and Jean{-}Jacques Quisquater and Berk Sunar},\n\tyear         = 2011,\n\tjournal      = {J. Cryptol.},\n\tvolume       = 24,\n\tnumber       = 2,\n\tpages        = {245--246},\n\tdoi          = {10.1007/s00145-011-9099-9},\n\turl          = {https://doi.org/10.1007/s00145-011-9099-9},\n\ttimestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/joc/PaarQS11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Rise of the hardware Trojans.\n \n \n \n \n\n\n \n Berk Sunar.\n\n\n \n\n\n\n In 17th IEEE International On-Line Testing Symposium (IOLTS 2011), 13-15 July, 2011, Athens, Greece, pages 138, 2011. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"RisePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iolts/Sunar11,\n\ttitle        = {Rise of the hardware Trojans},\n\tauthor       = {Berk Sunar},\n\tyear         = 2011,\n\tbooktitle    = {17th {IEEE} International On-Line Testing Symposium {(IOLTS} 2011), 13-15 July, 2011, Athens, Greece},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = 138,\n\tdoi          = {10.1109/IOLTS.2011.5993826},\n\turl          = {https://doi.org/10.1109/IOLTS.2011.5993826},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/iolts/Sunar11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Binary Euclidean Algorithm.\n \n \n \n \n\n\n \n Berk Sunar.\n\n\n \n\n\n\n In Henk C. A. Tilborg; and Sushil Jajodia., editor(s), Encyclopedia of Cryptography and Security, 2nd Ed, pages 83–84. Springer, 2011.\n \n\n\n\n
\n\n\n\n \n \n \"BinaryPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:reference/crypt/Sunar11,\n\ttitle        = {Binary Euclidean Algorithm},\n\tauthor       = {Berk Sunar},\n\tyear         = 2011,\n\tbooktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},\n\tpublisher    = {Springer},\n\tpages        = {83--84},\n\tdoi          = {10.1007/978-1-4419-5906-5\\_25},\n\turl          = {https://doi.org/10.1007/978-1-4419-5906-5\\_25},\n\teditor       = {Henk C. A. van Tilborg and Sushil Jajodia},\n\ttimestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/reference/crypt/Sunar11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Euclidean Algorithm.\n \n \n \n \n\n\n \n Berk Sunar.\n\n\n \n\n\n\n In Henk C. A. Tilborg; and Sushil Jajodia., editor(s), Encyclopedia of Cryptography and Security, 2nd Ed, pages 427–430. Springer, 2011.\n \n\n\n\n
\n\n\n\n \n \n \"EuclideanPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:reference/crypt/Sunar11a,\n\ttitle        = {Euclidean Algorithm},\n\tauthor       = {Berk Sunar},\n\tyear         = 2011,\n\tbooktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},\n\tpublisher    = {Springer},\n\tpages        = {427--430},\n\tdoi          = {10.1007/978-1-4419-5906-5\\_27},\n\turl          = {https://doi.org/10.1007/978-1-4419-5906-5\\_27},\n\teditor       = {Henk C. A. van Tilborg and Sushil Jajodia},\n\ttimestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/reference/crypt/Sunar11a.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Multiprecision Multiplication.\n \n \n \n \n\n\n \n Berk Sunar.\n\n\n \n\n\n\n In Henk C. A. Tilborg; and Sushil Jajodia., editor(s), Encyclopedia of Cryptography and Security, 2nd Ed, pages 818–821. Springer, 2011.\n \n\n\n\n
\n\n\n\n \n \n \"MultiprecisionPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:reference/crypt/Sunar11b,\n\ttitle        = {Multiprecision Multiplication},\n\tauthor       = {Berk Sunar},\n\tyear         = 2011,\n\tbooktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},\n\tpublisher    = {Springer},\n\tpages        = {818--821},\n\tdoi          = {10.1007/978-1-4419-5906-5\\_39},\n\turl          = {https://doi.org/10.1007/978-1-4419-5906-5\\_39},\n\teditor       = {Henk C. A. van Tilborg and Sushil Jajodia},\n\ttimestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/reference/crypt/Sunar11b.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Multiprecision Squaring.\n \n \n \n \n\n\n \n Berk Sunar.\n\n\n \n\n\n\n In Henk C. A. Tilborg; and Sushil Jajodia., editor(s), Encyclopedia of Cryptography and Security, 2nd Ed, pages 821–822. Springer, 2011.\n \n\n\n\n
\n\n\n\n \n \n \"MultiprecisionPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:reference/crypt/Sunar11c,\n\ttitle        = {Multiprecision Squaring},\n\tauthor       = {Berk Sunar},\n\tyear         = 2011,\n\tbooktitle    = {Encyclopedia of Cryptography and Security, 2nd Ed},\n\tpublisher    = {Springer},\n\tpages        = {821--822},\n\tdoi          = {10.1007/978-1-4419-5906-5\\_40},\n\turl          = {https://doi.org/10.1007/978-1-4419-5906-5\\_40},\n\teditor       = {Henk C. A. van Tilborg and Sushil Jajodia},\n\ttimestamp    = {Wed, 12 Jul 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/reference/crypt/Sunar11c.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Improved Ring Oscillator PUF: An FPGA-friendly Secure Primitive.\n \n \n \n \n\n\n \n Abhranil Maiti; and Patrick Schaumont.\n\n\n \n\n\n\n J. Cryptol., 24(2): 375–397. 2011.\n \n\n\n\n
\n\n\n\n \n \n \"ImprovedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/joc/MaitiS11,\n\ttitle        = {Improved Ring Oscillator {PUF:} An FPGA-friendly Secure Primitive},\n\tauthor       = {Abhranil Maiti and Patrick Schaumont},\n\tyear         = 2011,\n\tjournal      = {J. Cryptol.},\n\tvolume       = 24,\n\tnumber       = 2,\n\tpages        = {375--397},\n\tdoi          = {10.1007/s00145-010-9088-4},\n\turl          = {https://doi.org/10.1007/s00145-010-9088-4},\n\ttimestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/joc/MaitiS11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Parallel Implementation of Montgomery Multiplication on Multicore Systems: Algorithm, Analysis, and Prototype.\n \n \n \n \n\n\n \n Zhimin Chen; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Computers, 60(12): 1692–1703. 2011.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/ChenS11a,\n\ttitle        = {A Parallel Implementation of Montgomery Multiplication on Multicore Systems: Algorithm, Analysis, and Prototype},\n\tauthor       = {Zhimin Chen and Patrick Schaumont},\n\tyear         = 2011,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 60,\n\tnumber       = 12,\n\tpages        = {1692--1703},\n\tdoi          = {10.1109/TC.2010.256},\n\turl          = {https://doi.org/10.1109/TC.2010.256},\n\ttimestamp    = {Mon, 28 Dec 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tc/ChenS11a.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Data-oriented performance analysis of SHA-3 candidates on FPGA accelerated computers.\n \n \n \n \n\n\n \n Zhimin Chen; Xu Guo; Ambuj Sinha; and Patrick Schaumont.\n\n\n \n\n\n\n In Design, Automation and Test in Europe, DATE 2011, Grenoble, France, March 14-18, 2011, pages 1650–1655, 2011. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"Data-orientedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/ChenGSS11,\n\ttitle        = {Data-oriented performance analysis of {SHA-3} candidates on {FPGA} accelerated computers},\n\tauthor       = {Zhimin Chen and Xu Guo and Ambuj Sinha and Patrick Schaumont},\n\tyear         = 2011,\n\tbooktitle    = {Design, Automation and Test in Europe, {DATE} 2011, Grenoble, France, March 14-18, 2011},\n\tpublisher    = {{IEEE}},\n\tpages        = {1650--1655},\n\tdoi          = {10.1109/DATE.2011.5763262},\n\turl          = {https://doi.org/10.1109/DATE.2011.5763262},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/ChenGSS11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Pre-silicon Characterization of NIST SHA-3 Final Round Candidates.\n \n \n \n \n\n\n \n Xu Guo; Meeta Srivastav; Sinan Huang; Dinesh Ganta; Michael B. Henry; Leyla Nazhandali; and Patrick Schaumont.\n\n\n \n\n\n\n In 14th Euromicro Conference on Digital System Design, Architectures, Methods and Tools, DSD 2011, August 31 - September 2, 2011, Oulu, Finland, pages 535–542, 2011. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"Pre-siliconPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dsd/GuoSHGHNS11,\n\ttitle        = {Pre-silicon Characterization of {NIST} {SHA-3} Final Round Candidates},\n\tauthor       = {Xu Guo and Meeta Srivastav and Sinan Huang and Dinesh Ganta and Michael B. Henry and Leyla Nazhandali and Patrick Schaumont},\n\tyear         = 2011,\n\tbooktitle    = {14th Euromicro Conference on Digital System Design, Architectures, Methods and Tools, {DSD} 2011, August 31 - September 2, 2011, Oulu, Finland},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {535--542},\n\tdoi          = {10.1109/DSD.2011.74},\n\turl          = {https://doi.org/10.1109/DSD.2011.74},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/dsd/GuoSHGHNS11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The Impact of Aging on an FPGA-Based Physical Unclonable Function.\n \n \n \n \n\n\n \n Abhranil Maiti; Logan McDougall; and Patrick Schaumont.\n\n\n \n\n\n\n In International Conference on Field Programmable Logic and Applications, FPL 2011, September 5-7, Chania, Crete, Greece, pages 151–156, 2011. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fpl/MaitiMS11,\n\ttitle        = {The Impact of Aging on an FPGA-Based Physical Unclonable Function},\n\tauthor       = {Abhranil Maiti and Logan McDougall and Patrick Schaumont},\n\tyear         = 2011,\n\tbooktitle    = {International Conference on Field Programmable Logic and Applications, {FPL} 2011, September 5-7, Chania, Crete, Greece},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {151--156},\n\tdoi          = {10.1109/FPL.2011.35},\n\turl          = {https://doi.org/10.1109/FPL.2011.35},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/fpl/MaitiMS11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Simulator for Flexible Sensor Nodes in Wireless Networks.\n \n \n \n \n\n\n \n Jingyao Zhang; Srikrishna Iyer; Patrick Schaumont; and Yaling Yang.\n\n\n \n\n\n\n In Junliang Chen; Huadong Ma; and Ivan Stojmenovic., editor(s), Seventh International Conference on Mobile Ad-hoc and Sensor Networks, MSN 2011, Beijing, China, December 16-18, 2011, pages 373–375, 2011. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/msn/ZhangISY11,\n\ttitle        = {A Simulator for Flexible Sensor Nodes in Wireless Networks},\n\tauthor       = {Jingyao Zhang and Srikrishna Iyer and Patrick Schaumont and Yaling Yang},\n\tyear         = 2011,\n\tbooktitle    = {Seventh International Conference on Mobile Ad-hoc and Sensor Networks, {MSN} 2011, Beijing, China, December 16-18, 2011},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {373--375},\n\tdoi          = {10.1109/MSN.2011.93},\n\turl          = {https://doi.org/10.1109/MSN.2011.93},\n\teditor       = {Junliang Chen and Huadong Ma and Ivan Stojmenovic},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/msn/ZhangISY11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n An Integrated Prime-Field ECDLP Hardware Accelerator with High-Performance Modular Arithmetic Units.\n \n \n \n \n\n\n \n Suvarna Mane; Lyndon Judge; and Patrick Schaumont.\n\n\n \n\n\n\n In Peter M. Athanas; Jürgen Becker; and René Cumplido., editor(s), 2011 International Conference on Reconfigurable Computing and FPGAs, ReConFig 2011, Cancun, Mexico, November 30 - December 2, 2011, pages 198–203, 2011. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"AnPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/reconfig/ManeJS11,\n\ttitle        = {An Integrated Prime-Field {ECDLP} Hardware Accelerator with High-Performance Modular Arithmetic Units},\n\tauthor       = {Suvarna Mane and Lyndon Judge and Patrick Schaumont},\n\tyear         = 2011,\n\tbooktitle    = {2011 International Conference on Reconfigurable Computing and FPGAs, ReConFig 2011, Cancun, Mexico, November 30 - December 2, 2011},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {198--203},\n\tdoi          = {10.1109/ReConFig.2011.12},\n\turl          = {https://doi.org/10.1109/ReConFig.2011.12},\n\teditor       = {Peter M. Athanas and J{\\"{u}}rgen Becker and Ren{\\'{e}} Cumplido},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/reconfig/ManeJS11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n System integration of Elliptic Curve Cryptography on an OMAP platform.\n \n \n \n \n\n\n \n Sergey Morozov; Christian Tergino; and Patrick Schaumont.\n\n\n \n\n\n\n In IEEE 9th Symposium on Application Specific Processors, SASP 2011, San Diego, CA, USA, June 5-6, 2011, pages 52–57, 2011. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"SystemPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sasp/MorozovTS11,\n\ttitle        = {System integration of Elliptic Curve Cryptography on an {OMAP} platform},\n\tauthor       = {Sergey Morozov and Christian Tergino and Patrick Schaumont},\n\tyear         = 2011,\n\tbooktitle    = {{IEEE} 9th Symposium on Application Specific Processors, {SASP} 2011, San Diego, CA, USA, June 5-6, 2011},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {52--57},\n\tdoi          = {10.1109/SASP.2011.5941077},\n\turl          = {https://doi.org/10.1109/SASP.2011.5941077},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/sasp/MorozovTS11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A software-hardware emulator for sensor networks.\n \n \n \n \n\n\n \n Jingyao Zhang; Yi Tang; Sachin Hirve; Srikrishna Iyer; Patrick Schaumont; and Yaling Yang.\n\n\n \n\n\n\n In Proceedings of the 8th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, SECON 2011, June 27-30, 2011, Salt Lake City, UT, USA, pages 440–448, 2011. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/secon/ZhangTHISY11,\n\ttitle        = {A software-hardware emulator for sensor networks},\n\tauthor       = {Jingyao Zhang and Yi Tang and Sachin Hirve and Srikrishna Iyer and Patrick Schaumont and Yaling Yang},\n\tyear         = 2011,\n\tbooktitle    = {Proceedings of the 8th Annual {IEEE} Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, {SECON} 2011, June 27-30, 2011, Salt Lake City, UT, {USA}},\n\tpublisher    = {{IEEE}},\n\tpages        = {440--448},\n\tdoi          = {10.1109/SAHCN.2011.5984928},\n\turl          = {https://doi.org/10.1109/SAHCN.2011.5984928},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/secon/ZhangTHISY11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SUNSHINE extension: a hardware-software emulator for flexible sensor nodes in wireless networks.\n \n \n \n \n\n\n \n Jingyao Zhang; Srikrishna Iyer; Patrick Schaumont; and Yaling Yang.\n\n\n \n\n\n\n In Jie Liu; Philip Alexander Levis; and Kay Römer., editor(s), Proceedings of the 9th International Conference on Embedded Networked Sensor Systems, SenSys 2011, Seattle, WA, USA, November 1-4, 2011, pages 363–364, 2011. ACM\n \n\n\n\n
\n\n\n\n \n \n \"SUNSHINEPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sensys/ZhangISY11,\n\ttitle        = {{SUNSHINE} extension: a hardware-software emulator for flexible sensor nodes in wireless networks},\n\tauthor       = {Jingyao Zhang and Srikrishna Iyer and Patrick Schaumont and Yaling Yang},\n\tyear         = 2011,\n\tbooktitle    = {Proceedings of the 9th International Conference on Embedded Networked Sensor Systems, SenSys 2011, Seattle, WA, USA, November 1-4, 2011},\n\tpublisher    = {{ACM}},\n\tpages        = {363--364},\n\tdoi          = {10.1145/2070942.2070991},\n\turl          = {https://doi.org/10.1145/2070942.2070991},\n\teditor       = {Jie Liu and Philip Alexander Levis and Kay R{\\"{o}}mer},\n\ttimestamp    = {Mon, 30 Aug 2021 16:43:16 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/sensys/ZhangISY11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions.\n \n \n \n \n\n\n \n Abhranil Maiti; Vikash Gunreddy; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,657. 2011.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/MaitiGS11,\n\ttitle        = {A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions},\n\tauthor       = {Abhranil Maiti and Vikash Gunreddy and Patrick Schaumont},\n\tyear         = 2011,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 657,\n\turl          = {http://eprint.iacr.org/2011/657},\n\ttimestamp    = {Thu, 21 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/MaitiGS11.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2010\n \n \n (25)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Generic approach for hardening state machines against strong adversaries.\n \n \n \n \n\n\n \n Kahraman D. Akdemir; and Berk Sunar.\n\n\n \n\n\n\n IET Comput. Digit. Tech., 4(6): 458–470. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"GenericPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iet-cdt/AkdemirS10,\n\ttitle        = {Generic approach for hardening state machines against strong adversaries},\n\tauthor       = {Kahraman D. Akdemir and Berk Sunar},\n\tyear         = 2010,\n\tjournal      = {{IET} Comput. Digit. Tech.},\n\tvolume       = 4,\n\tnumber       = 6,\n\tpages        = {458--470},\n\tdoi          = {10.1049/iet-cdt.2009.0095},\n\turl          = {https://doi.org/10.1049/iet-cdt.2009.0095},\n\ttimestamp    = {Tue, 14 Jul 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iet-cdt/AkdemirS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Efficient and side-channel-aware implementations of elliptic curve cryptosystems over prime fields.\n \n \n \n \n\n\n \n Deniz Karakoyunlu; Frank Kagan Gürkaynak; Berk Sunar; and Yusuf Leblebici.\n\n\n \n\n\n\n IET Inf. Secur., 4(1): 30–43. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"EfficientPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iet-ifs/KarakoyunluGSL10,\n\ttitle        = {Efficient and side-channel-aware implementations of elliptic curve cryptosystems over prime fields},\n\tauthor       = {Deniz Karakoyunlu and Frank Kagan G{\\"{u}}rkaynak and Berk Sunar and Yusuf Leblebici},\n\tyear         = 2010,\n\tjournal      = {{IET} Inf. Secur.},\n\tvolume       = 4,\n\tnumber       = 1,\n\tpages        = {30--43},\n\tdoi          = {10.1049/iet-ifs.2009.0038},\n\turl          = {https://doi.org/10.1049/iet-ifs.2009.0038},\n\ttimestamp    = {Thu, 27 Aug 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iet-ifs/KarakoyunluGSL10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Improving the Robustness of Ring Oscillator TRNGs.\n \n \n \n \n\n\n \n Sang-Kyung Yoo; Deniz Karakoyunlu; Berk Birand; and Berk Sunar.\n\n\n \n\n\n\n ACM Trans. Reconfigurable Technol. Syst., 3(2): 9:1–9:30. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"ImprovingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/trets/YooKBS10,\n\ttitle        = {Improving the Robustness of Ring Oscillator TRNGs},\n\tauthor       = {Sang{-}Kyung Yoo and Deniz Karakoyunlu and Berk Birand and Berk Sunar},\n\tyear         = 2010,\n\tjournal      = {{ACM} Trans. Reconfigurable Technol. Syst.},\n\tvolume       = 3,\n\tnumber       = 2,\n\tpages        = {9:1--9:30},\n\tdoi          = {10.1145/1754386.1754390},\n\turl          = {https://doi.org/10.1145/1754386.1754390},\n\ttimestamp    = {Fri, 24 Apr 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/trets/YooKBS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n An Emerging Threat: Eve Meets a Robot - (Work-in-Progress).\n \n \n \n \n\n\n \n Kahraman D. Akdemir; Deniz Karakoyunlu; Taskin Padir; and Berk Sunar.\n\n\n \n\n\n\n In Liqun Chen; and Moti Yung., editor(s), Trusted Systems - Second International Conference, INTRUST 2010, Beijing, China, December 13-15, 2010, Revised Selected Papers, volume 6802, of Lecture Notes in Computer Science, pages 271–289, 2010. Springer\n \n\n\n\n
\n\n\n\n \n \n \"AnPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/intrust/AkdemirKPS10,\n\ttitle        = {An Emerging Threat: Eve Meets a Robot - (Work-in-Progress)},\n\tauthor       = {Kahraman D. Akdemir and Deniz Karakoyunlu and Taskin Padir and Berk Sunar},\n\tyear         = 2010,\n\tbooktitle    = {Trusted Systems - Second International Conference, {INTRUST} 2010, Beijing, China, December 13-15, 2010, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 6802,\n\tpages        = {271--289},\n\tdoi          = {10.1007/978-3-642-25283-9\\_18},\n\turl          = {https://doi.org/10.1007/978-3-642-25283-9\\_18},\n\teditor       = {Liqun Chen and Moti Yung},\n\ttimestamp    = {Tue, 14 May 2019 10:00:52 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/intrust/AkdemirKPS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n An Improved Memory Integrity Protection Scheme.\n \n \n \n \n\n\n \n Yin Hu; and Berk Sunar.\n\n\n \n\n\n\n In Alessandro Acquisti; Sean W. Smith; and Ahmad-Reza Sadeghi., editor(s), Trust and Trustworthy Computing, Third International Conference, TRUST 2010, Berlin, Germany, June 21-23, 2010. Proceedings, volume 6101, of Lecture Notes in Computer Science, pages 273–281, 2010. Springer\n \n\n\n\n
\n\n\n\n \n \n \"AnPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/trust/HuS10,\n\ttitle        = {An Improved Memory Integrity Protection Scheme},\n\tauthor       = {Yin Hu and Berk Sunar},\n\tyear         = 2010,\n\tbooktitle    = {Trust and Trustworthy Computing, Third International Conference, {TRUST} 2010, Berlin, Germany, June 21-23, 2010. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 6101,\n\tpages        = {273--281},\n\tdoi          = {10.1007/978-3-642-13869-0\\_19},\n\turl          = {https://doi.org/10.1007/978-3-642-13869-0\\_19},\n\teditor       = {Alessandro Acquisti and Sean W. Smith and Ahmad{-}Reza Sadeghi},\n\ttimestamp    = {Tue, 14 May 2019 10:00:51 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/trust/HuS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Differential template attacks on PUF enabled cryptographic devices.\n \n \n \n \n\n\n \n Deniz Karakoyunlu; and Berk Sunar.\n\n\n \n\n\n\n In 2010 IEEE International Workshop on Information Forensics and Security, WIFS 2010, Seattle, WA, USA, December 12-15, 2010, pages 1–6, 2010. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"DifferentialPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/wifs/KarakoyunluS10,\n\ttitle        = {Differential template attacks on {PUF} enabled cryptographic devices},\n\tauthor       = {Deniz Karakoyunlu and Berk Sunar},\n\tyear         = 2010,\n\tbooktitle    = {2010 {IEEE} International Workshop on Information Forensics and Security, {WIFS} 2010, Seattle, WA, USA, December 12-15, 2010},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--6},\n\tdoi          = {10.1109/WIFS.2010.5711445},\n\turl          = {https://doi.org/10.1109/WIFS.2010.5711445},\n\ttimestamp    = {Wed, 16 Oct 2019 14:14:50 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/wifs/KarakoyunluS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Random Number Generators for Integrated Circuits and FPGAs.\n \n \n \n \n\n\n \n Berk Sunar; and Dries Schellekens.\n\n\n \n\n\n\n In Ingrid M. R. Verbauwhede., editor(s), Secure Integrated Circuits and Systems, of Integrated Circuits and Systems, pages 107–124. Springer, 2010.\n \n\n\n\n
\n\n\n\n \n \n \"RandomPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:books/sp/10/SunarS10,\n\ttitle        = {Random Number Generators for Integrated Circuits and FPGAs},\n\tauthor       = {Berk Sunar and Dries Schellekens},\n\tyear         = 2010,\n\tbooktitle    = {Secure Integrated Circuits and Systems},\n\tpublisher    = {Springer},\n\tseries       = {Integrated Circuits and Systems},\n\tpages        = {107--124},\n\tdoi          = {10.1007/978-0-387-71829-3\\_6},\n\turl          = {https://doi.org/10.1007/978-0-387-71829-3\\_6},\n\teditor       = {Ingrid M. R. Verbauwhede},\n\ttimestamp    = {Wed, 26 Jun 2019 18:00:01 +0200},\n\tbiburl       = {https://dblp.org/rec/books/sp/10/SunarS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions.\n \n \n \n \n\n\n \n Frederik Armknecht; Roel Maes; Ahmad-Reza Sadeghi; Berk Sunar; and Pim Tuyls.\n\n\n \n\n\n\n In Ahmad-Reza Sadeghi; and David Naccache., editor(s), Towards Hardware-Intrinsic Security - Foundations and Practice, of Information Security and Cryptography, pages 135–164. Springer, 2010.\n \n\n\n\n
\n\n\n\n \n \n \"MemoryPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:series/isc/ArmknechtMSST10,\n\ttitle        = {Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions},\n\tauthor       = {Frederik Armknecht and Roel Maes and Ahmad{-}Reza Sadeghi and Berk Sunar and Pim Tuyls},\n\tyear         = 2010,\n\tbooktitle    = {Towards Hardware-Intrinsic Security - Foundations and Practice},\n\tpublisher    = {Springer},\n\tseries       = {Information Security and Cryptography},\n\tpages        = {135--164},\n\tdoi          = {10.1007/978-3-642-14452-3\\_6},\n\turl          = {https://doi.org/10.1007/978-3-642-14452-3\\_6},\n\teditor       = {Ahmad{-}Reza Sadeghi and David Naccache},\n\ttimestamp    = {Tue, 16 May 2017 14:24:21 +0200},\n\tbiburl       = {https://dblp.org/rec/series/isc/ArmknechtMSST10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Hardware Trojan Horses.\n \n \n \n \n\n\n \n Mohammad Tehranipoor; and Berk Sunar.\n\n\n \n\n\n\n In Ahmad-Reza Sadeghi; and David Naccache., editor(s), Towards Hardware-Intrinsic Security - Foundations and Practice, of Information Security and Cryptography, pages 167–187. Springer, 2010.\n \n\n\n\n
\n\n\n\n \n \n \"HardwarePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:series/isc/TehranipoorS10,\n\ttitle        = {Hardware Trojan Horses},\n\tauthor       = {Mohammad Tehranipoor and Berk Sunar},\n\tyear         = 2010,\n\tbooktitle    = {Towards Hardware-Intrinsic Security - Foundations and Practice},\n\tpublisher    = {Springer},\n\tseries       = {Information Security and Cryptography},\n\tpages        = {167--187},\n\tdoi          = {10.1007/978-3-642-14452-3\\_7},\n\turl          = {https://doi.org/10.1007/978-3-642-14452-3\\_7},\n\teditor       = {Ahmad{-}Reza Sadeghi and David Naccache},\n\ttimestamp    = {Tue, 16 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/series/isc/TehranipoorS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n License Distribution Protocols from Optical Media Fingerprints.\n \n \n \n \n\n\n \n Ghaith Hammouri; Aykutlu Dana; and Berk Sunar.\n\n\n \n\n\n\n In Ahmad-Reza Sadeghi; and David Naccache., editor(s), Towards Hardware-Intrinsic Security - Foundations and Practice, of Information Security and Cryptography, pages 201–222. Springer, 2010.\n \n\n\n\n
\n\n\n\n \n \n \"LicensePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:series/isc/HammouriDS10,\n\ttitle        = {License Distribution Protocols from Optical Media Fingerprints},\n\tauthor       = {Ghaith Hammouri and Aykutlu Dana and Berk Sunar},\n\tyear         = 2010,\n\tbooktitle    = {Towards Hardware-Intrinsic Security - Foundations and Practice},\n\tpublisher    = {Springer},\n\tseries       = {Information Security and Cryptography},\n\tpages        = {201--222},\n\tdoi          = {10.1007/978-3-642-14452-3\\_9},\n\turl          = {https://doi.org/10.1007/978-3-642-14452-3\\_9},\n\teditor       = {Ahmad{-}Reza Sadeghi and David Naccache},\n\ttimestamp    = {Tue, 16 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/series/isc/HammouriDS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Practical Introduction to Hardware/Software Codesign.\n \n \n \n \n\n\n \n Patrick Schaumont.\n\n\n \n\n\n\n Springer, 2010.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@book{DBLP:books/daglib/0025131,\n\ttitle        = {A Practical Introduction to Hardware/Software Codesign},\n\tauthor       = {Patrick Schaumont},\n\tyear         = 2010,\n\tpublisher    = {Springer},\n\tdoi          = {10.1007/978-1-4419-6000-9},\n\tisbn         = {978-1-4419-5999-7},\n\turl          = {https://doi.org/10.1007/978-1-4419-6000-9},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/books/daglib/0025131.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n SUNSHINE: a multi-domain sensor network simulator.\n \n \n \n \n\n\n \n Jingyao Zhang; Yi Tang; Sachin Hirve; Srikrishna Iyer; Patrick Schaumont; and Yaling Yang.\n\n\n \n\n\n\n ACM SIGMOBILE Mob. Comput. Commun. Rev., 14(4): 40–42. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"SUNSHINE:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/sigmobile/ZhangTHISY10,\n\ttitle        = {{SUNSHINE:} a multi-domain sensor network simulator},\n\tauthor       = {Jingyao Zhang and Yi Tang and Sachin Hirve and Srikrishna Iyer and Patrick Schaumont and Yaling Yang},\n\tyear         = 2010,\n\tjournal      = {{ACM} {SIGMOBILE} Mob. Comput. Commun. Rev.},\n\tvolume       = 14,\n\tnumber       = 4,\n\tpages        = {40--42},\n\tdoi          = {10.1145/1942268.1942283},\n\turl          = {https://doi.org/10.1145/1942268.1942283},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/sigmobile/ZhangTHISY10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Guest Editorial.\n \n \n \n \n\n\n \n Roderick Bloem; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 29(10): 1457–1458. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"GuestPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tcad/BloemS10,\n\ttitle        = {Guest Editorial},\n\tauthor       = {Roderick Bloem and Patrick Schaumont},\n\tyear         = 2010,\n\tjournal      = {{IEEE} Trans. Comput. Aided Des. Integr. Circuits Syst.},\n\tvolume       = 29,\n\tnumber       = 10,\n\tpages        = {1457--1458},\n\tdoi          = {10.1109/TCAD.2010.2060170},\n\turl          = {https://doi.org/10.1109/TCAD.2010.2060170},\n\ttimestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tcad/BloemS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Flexible Design Flow for Software IP Binding in FPGA.\n \n \n \n \n\n\n \n Michael A. Gora; Abhranil Maiti; and Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Ind. Informatics, 6(4): 719–728. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tii/GoraMS10,\n\ttitle        = {A Flexible Design Flow for Software {IP} Binding in {FPGA}},\n\tauthor       = {Michael A. Gora and Abhranil Maiti and Patrick Schaumont},\n\tyear         = 2010,\n\tjournal      = {{IEEE} Trans. Ind. Informatics},\n\tvolume       = 6,\n\tnumber       = 4,\n\tpages        = {719--728},\n\tdoi          = {10.1109/TII.2010.2068303},\n\turl          = {https://doi.org/10.1109/TII.2010.2068303},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tii/GoraMS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Optimized System-on-Chip Integration of a Programmable ECC Coprocessor.\n \n \n \n \n\n\n \n Xu Guo; and Patrick Schaumont.\n\n\n \n\n\n\n ACM Trans. Reconfigurable Technol. Syst., 4(1): 6:1–6:21. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"OptimizedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/trets/GuoS10,\n\ttitle        = {Optimized System-on-Chip Integration of a Programmable {ECC} Coprocessor},\n\tauthor       = {Xu Guo and Patrick Schaumont},\n\tyear         = 2010,\n\tjournal      = {{ACM} Trans. Reconfigurable Technol. Syst.},\n\tvolume       = 4,\n\tnumber       = 1,\n\tpages        = {6:1--6:21},\n\tdoi          = {10.1145/1857927.1857933},\n\turl          = {https://doi.org/10.1145/1857927.1857933},\n\ttimestamp    = {Fri, 04 Feb 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/trets/GuoS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n An Analysis of Delay Based PUF Implementations on FPGA.\n \n \n \n \n\n\n \n Sergey Morozov; Abhranil Maiti; and Patrick Schaumont.\n\n\n \n\n\n\n In Phaophak Sirisuk; Fearghal Morgan; Tarek A. El-Ghazawi; and Hideharu Amano., editor(s), Reconfigurable Computing: Architectures, Tools and Applications, 6th International Symposium, ARC 2010, Bangkok, Thailand, March 17-19, 2010. Proceedings, volume 5992, of Lecture Notes in Computer Science, pages 382–387, 2010. Springer\n \n\n\n\n
\n\n\n\n \n \n \"AnPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/arc/MorozovMS10,\n\ttitle        = {An Analysis of Delay Based {PUF} Implementations on {FPGA}},\n\tauthor       = {Sergey Morozov and Abhranil Maiti and Patrick Schaumont},\n\tyear         = 2010,\n\tbooktitle    = {Reconfigurable Computing: Architectures, Tools and Applications, 6th International Symposium, {ARC} 2010, Bangkok, Thailand, March 17-19, 2010. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5992,\n\tpages        = {382--387},\n\tdoi          = {10.1007/978-3-642-12133-3\\_37},\n\turl          = {https://doi.org/10.1007/978-3-642-12133-3\\_37},\n\teditor       = {Phaophak Sirisuk and Fearghal Morgan and Tarek A. El{-}Ghazawi and Hideharu Amano},\n\ttimestamp    = {Tue, 30 Nov 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/arc/MorozovMS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A comprehensive analysis of performance and side-channel-leakage of AES SBOX implementations in embedded software.\n \n \n \n \n\n\n \n Ambuj Sinha; Zhimin Chen; and Patrick Schaumont.\n\n\n \n\n\n\n In Proceedings of the 5th Workshop on Embedded Systems Security, WESS 2010, Scottsdale, AZ, USA, October 24, 2010, pages 5, 2010. ACM\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cases/SinhaCS10,\n\ttitle        = {A comprehensive analysis of performance and side-channel-leakage of {AES} {SBOX} implementations in embedded software},\n\tauthor       = {Ambuj Sinha and Zhimin Chen and Patrick Schaumont},\n\tyear         = 2010,\n\tbooktitle    = {Proceedings of the 5th Workshop on Embedded Systems Security, {WESS} 2010, Scottsdale, AZ, USA, October 24, 2010},\n\tpublisher    = {{ACM}},\n\tpages        = 5,\n\tdoi          = {10.1145/1873548.1873553},\n\turl          = {https://doi.org/10.1145/1873548.1873553},\n\ttimestamp    = {Mon, 28 Dec 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/cases/SinhaCS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Implementing virtual secure circuit using a custom-instruction approach.\n \n \n \n \n\n\n \n Zhimin Chen; Ambuj Sinha; and Patrick Schaumont.\n\n\n \n\n\n\n In Vinod Kathail; Reid Tatge; and Rajeev Barua., editor(s), Proceedings of the 2010 International Conference on Compilers, Architecture, and Synthesis for Embedded Systems, CASES 2010, Scottsdale, AZ, USA, October 24-29, 2010, pages 57–66, 2010. ACM\n \n\n\n\n
\n\n\n\n \n \n \"ImplementingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cases/ChenSS10,\n\ttitle        = {Implementing virtual secure circuit using a custom-instruction approach},\n\tauthor       = {Zhimin Chen and Ambuj Sinha and Patrick Schaumont},\n\tyear         = 2010,\n\tbooktitle    = {Proceedings of the 2010 International Conference on Compilers, Architecture, and Synthesis for Embedded Systems, {CASES} 2010, Scottsdale, AZ, USA, October 24-29, 2010},\n\tpublisher    = {{ACM}},\n\tpages        = {57--66},\n\tdoi          = {10.1145/1878921.1878933},\n\turl          = {https://doi.org/10.1145/1878921.1878933},\n\teditor       = {Vinod Kathail and Reid Tatge and Rajeev Barua},\n\ttimestamp    = {Mon, 28 Dec 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/cases/ChenSS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n pSHS: A scalable parallel software implementation of Montgomery multiplication for multicore systems.\n \n \n \n \n\n\n \n Zhimin Chen; and Patrick Schaumont.\n\n\n \n\n\n\n In Giovanni De Micheli; Bashir M. Al-Hashimi; Wolfgang Müller; and Enrico Macii., editor(s), Design, Automation and Test in Europe, DATE 2010, Dresden, Germany, March 8-12, 2010, pages 843–848, 2010. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"pSHS:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/ChenS10,\n\ttitle        = {pSHS: {A} scalable parallel software implementation of Montgomery multiplication for multicore systems},\n\tauthor       = {Zhimin Chen and Patrick Schaumont},\n\tyear         = 2010,\n\tbooktitle    = {Design, Automation and Test in Europe, {DATE} 2010, Dresden, Germany, March 8-12, 2010},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {843--848},\n\tdoi          = {10.1109/DATE.2010.5456935},\n\turl          = {https://doi.org/10.1109/DATE.2010.5456935},\n\teditor       = {Giovanni De Micheli and Bashir M. Al{-}Hashimi and Wolfgang M{\\"{u}}ller and Enrico Macii},\n\ttimestamp    = {Mon, 28 Dec 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/ChenS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n State-of-the-art of Secure ECC Implementations: A Survey on Known Side-channel Attacks and Countermeasures.\n \n \n \n \n\n\n \n Junfeng Fan; Xu Guo; Elke De Mulder; Patrick Schaumont; Bart Preneel; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Jim Plusquellic; and Ken Mai., editor(s), HOST 2010, Proceedings of the 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 13-14 June 2010, Anaheim Convention Center, California, USA, pages 76–87, 2010. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"State-of-the-artPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/FanGMSPV10,\n\ttitle        = {State-of-the-art of Secure {ECC} Implementations: {A} Survey on Known Side-channel Attacks and Countermeasures},\n\tauthor       = {Junfeng Fan and Xu Guo and Elke De Mulder and Patrick Schaumont and Bart Preneel and Ingrid Verbauwhede},\n\tyear         = 2010,\n\tbooktitle    = {{HOST} 2010, Proceedings of the 2010 {IEEE} International Symposium on Hardware-Oriented Security and Trust (HOST), 13-14 June 2010, Anaheim Convention Center, California, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {76--87},\n\tdoi          = {10.1109/HST.2010.5513110},\n\turl          = {https://doi.org/10.1109/HST.2010.5513110},\n\teditor       = {Jim Plusquellic and Ken Mai},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/FanGMSPV10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Large Scale Characterization of RO-PUF.\n \n \n \n \n\n\n \n Abhranil Maiti; Jeff Casarona; Luke McHale; and Patrick Schaumont.\n\n\n \n\n\n\n In Jim Plusquellic; and Ken Mai., editor(s), HOST 2010, Proceedings of the 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 13-14 June 2010, Anaheim Convention Center, California, USA, pages 94–99, 2010. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/MaitiCMS10,\n\ttitle        = {A Large Scale Characterization of {RO-PUF}},\n\tauthor       = {Abhranil Maiti and Jeff Casarona and Luke McHale and Patrick Schaumont},\n\tyear         = 2010,\n\tbooktitle    = {{HOST} 2010, Proceedings of the 2010 {IEEE} International Symposium on Hardware-Oriented Security and Trust (HOST), 13-14 June 2010, Anaheim Convention Center, California, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {94--99},\n\tdoi          = {10.1109/HST.2010.5513108},\n\turl          = {https://doi.org/10.1109/HST.2010.5513108},\n\teditor       = {Jim Plusquellic and Ken Mai},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/MaitiCMS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Demonstrating end point security in embedded systems.\n \n \n \n \n\n\n \n Patrick Schaumont; Eric Simpson; and Pengyuan Yu.\n\n\n \n\n\n\n In Ingrid M. R. Verbauwhede., editor(s), Secure Integrated Circuits and Systems, of Integrated Circuits and Systems, pages 197–214. Springer, 2010.\n \n\n\n\n
\n\n\n\n \n \n \"DemonstratingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:books/sp/10/SchaumontSY10,\n\ttitle        = {Demonstrating end point security in embedded systems},\n\tauthor       = {Patrick Schaumont and Eric Simpson and Pengyuan Yu},\n\tyear         = 2010,\n\tbooktitle    = {Secure Integrated Circuits and Systems},\n\tpublisher    = {Springer},\n\tseries       = {Integrated Circuits and Systems},\n\tpages        = {197--214},\n\tdoi          = {10.1007/978-0-387-71829-3\\_11},\n\turl          = {https://doi.org/10.1007/978-0-387-71829-3\\_11},\n\teditor       = {Ingrid M. R. Verbauwhede},\n\ttimestamp    = {Wed, 26 Jun 2019 18:00:01 +0200},\n\tbiburl       = {https://dblp.org/rec/books/sp/10/SchaumontSY10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n From Statistics to Circuits: Foundations for Future Physical Unclonable Functions.\n \n \n \n \n\n\n \n Inyoung Kim; Abhranil Maiti; Leyla Nazhandali; Patrick Schaumont; Vignesh Vivekraja; and Huaiye Zhang.\n\n\n \n\n\n\n In Ahmad-Reza Sadeghi; and David Naccache., editor(s), Towards Hardware-Intrinsic Security - Foundations and Practice, of Information Security and Cryptography, pages 55–78. Springer, 2010.\n \n\n\n\n
\n\n\n\n \n \n \"FromPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:series/isc/KimMNSVZ10,\n\ttitle        = {From Statistics to Circuits: Foundations for Future Physical Unclonable Functions},\n\tauthor       = {Inyoung Kim and Abhranil Maiti and Leyla Nazhandali and Patrick Schaumont and Vignesh Vivekraja and Huaiye Zhang},\n\tyear         = 2010,\n\tbooktitle    = {Towards Hardware-Intrinsic Security - Foundations and Practice},\n\tpublisher    = {Springer},\n\tseries       = {Information Security and Cryptography},\n\tpages        = {55--78},\n\tdoi          = {10.1007/978-3-642-14452-3\\_3},\n\turl          = {https://doi.org/10.1007/978-3-642-14452-3\\_3},\n\teditor       = {Ahmad{-}Reza Sadeghi and David Naccache},\n\ttimestamp    = {Tue, 16 May 2017 14:24:21 +0200},\n\tbiburl       = {https://dblp.org/rec/series/isc/KimMNSVZ10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Virtual Secure Circuit: Porting Dual-Rail Pre-charge Technique into Software on Multicore.\n \n \n \n \n\n\n \n Zhimin Chen; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,272. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"VirtualPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/ChenS10,\n\ttitle        = {Virtual Secure Circuit: Porting Dual-Rail Pre-charge Technique into Software on Multicore},\n\tauthor       = {Zhimin Chen and Patrick Schaumont},\n\tyear         = 2010,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 272,\n\turl          = {http://eprint.iacr.org/2010/272},\n\ttimestamp    = {Thu, 21 Jan 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/ChenS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n On The Impact of Target Technology in SHA-3 Hardware Benchmark Rankings.\n \n \n \n \n\n\n \n Xu Guo; Sinan Huang; Leyla Nazhandali; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,536. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"OnPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/GuoHNS10,\n\ttitle        = {On The Impact of Target Technology in {SHA-3} Hardware Benchmark Rankings},\n\tauthor       = {Xu Guo and Sinan Huang and Leyla Nazhandali and Patrick Schaumont},\n\tyear         = 2010,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 536,\n\turl          = {http://eprint.iacr.org/2010/536},\n\ttimestamp    = {Fri, 04 Feb 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/GuoHNS10.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2009\n \n \n (20)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n A versatile Montgomery multiplier architecture with characteristic three support.\n \n \n \n \n\n\n \n Erdinç Öztürk; Berk Sunar; and Erkay Savas.\n\n\n \n\n\n\n Comput. Electr. Eng., 35(1): 71–85. 2009.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/cee/OzturkSS09,\n\ttitle        = {A versatile Montgomery multiplier architecture with characteristic three support},\n\tauthor       = {Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Berk Sunar and Erkay Savas},\n\tyear         = 2009,\n\tjournal      = {Comput. Electr. Eng.},\n\tvolume       = 35,\n\tnumber       = 1,\n\tpages        = {71--85},\n\tdoi          = {10.1016/j.compeleceng.2008.05.009},\n\turl          = {https://doi.org/10.1016/j.compeleceng.2008.05.009},\n\ttimestamp    = {Wed, 19 Feb 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/cee/OzturkSS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Transparent code authentication at the processor level.\n \n \n \n \n\n\n \n Ahmet Onur Durahim; Erkay Savas; Berk Sunar; Thomas Brochmann Pedersen; and Övünç Kocabas.\n\n\n \n\n\n\n IET Comput. Digit. Tech., 3(4): 354–372. 2009.\n \n\n\n\n
\n\n\n\n \n \n \"TransparentPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iet-cdt/DurahimSSPK09,\n\ttitle        = {Transparent code authentication at the processor level},\n\tauthor       = {Ahmet Onur Durahim and Erkay Savas and Berk Sunar and Thomas Brochmann Pedersen and {\\"{O}}v{\\"{u}}n{\\c{c}} Kocabas},\n\tyear         = 2009,\n\tjournal      = {{IET} Comput. Digit. Tech.},\n\tvolume       = 3,\n\tnumber       = 4,\n\tpages        = {354--372},\n\tdoi          = {10.1049/iet-cdt.2007.0122},\n\turl          = {https://doi.org/10.1049/iet-cdt.2007.0122},\n\ttimestamp    = {Tue, 14 Jul 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/iet-cdt/DurahimSSPK09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n CDs Have Fingerprints Too.\n \n \n \n \n\n\n \n Ghaith Hammouri; Aykutlu Dana; and Berk Sunar.\n\n\n \n\n\n\n In Christophe Clavier; and Kris Gaj., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings, volume 5747, of Lecture Notes in Computer Science, pages 348–362, 2009. Springer\n \n\n\n\n
\n\n\n\n \n \n \"CDsPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/HammouriDS09,\n\ttitle        = {CDs Have Fingerprints Too},\n\tauthor       = {Ghaith Hammouri and Aykutlu Dana and Berk Sunar},\n\tyear         = 2009,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5747,\n\tpages        = {348--362},\n\tdoi          = {10.1007/978-3-642-04138-9\\_25},\n\turl          = {https://doi.org/10.1007/978-3-642-04138-9\\_25},\n\teditor       = {Christophe Clavier and Kris Gaj},\n\ttimestamp    = {Tue, 14 May 2019 10:00:47 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/HammouriDS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Design of Reliable and Secure Multipliers by Multilinear Arithmetic Codes.\n \n \n \n \n\n\n \n Zhen Wang; Mark G. Karpovsky; Berk Sunar; and Ajay Joshi.\n\n\n \n\n\n\n In Sihan Qing; Chris J. Mitchell; and Guilin Wang., editor(s), Information and Communications Security, 11th International Conference, ICICS 2009, Beijing, China, December 14-17, 2009. Proceedings, volume 5927, of Lecture Notes in Computer Science, pages 47–62, 2009. Springer\n \n\n\n\n
\n\n\n\n \n \n \"DesignPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/icics/WangKSJ09,\n\ttitle        = {Design of Reliable and Secure Multipliers by Multilinear Arithmetic Codes},\n\tauthor       = {Zhen Wang and Mark G. Karpovsky and Berk Sunar and Ajay Joshi},\n\tyear         = 2009,\n\tbooktitle    = {Information and Communications Security, 11th International Conference, {ICICS} 2009, Beijing, China, December 14-17, 2009. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5927,\n\tpages        = {47--62},\n\tdoi          = {10.1007/978-3-642-11145-7\\_6},\n\turl          = {https://doi.org/10.1007/978-3-642-11145-7\\_6},\n\teditor       = {Sihan Qing and Chris J. Mitchell and Guilin Wang},\n\ttimestamp    = {Thu, 31 Oct 2019 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/icics/WangKSJ09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Multilinear codes for robust error detection.\n \n \n \n \n\n\n \n Zhen Wang; Mark G. Karpovsky; and Berk Sunar.\n\n\n \n\n\n\n In 15th IEEE International On-Line Testing Symposium (IOLTS 2009), 24-26 June 2009, Sesimbra-Lisbon, Portugal, pages 164–169, 2009. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"MultilinearPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iolts/WangKS09,\n\ttitle        = {Multilinear codes for robust error detection},\n\tauthor       = {Zhen Wang and Mark G. Karpovsky and Berk Sunar},\n\tyear         = 2009,\n\tbooktitle    = {15th {IEEE} International On-Line Testing Symposium {(IOLTS} 2009), 24-26 June 2009, Sesimbra-Lisbon, Portugal},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {164--169},\n\tdoi          = {10.1109/IOLTS.2009.5196002},\n\turl          = {https://doi.org/10.1109/IOLTS.2009.5196002},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/iolts/WangKS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Non-linear Error Detection for Finite State Machines.\n \n \n \n \n\n\n \n Kahraman D. Akdemir; Ghaith Hammouri; and Berk Sunar.\n\n\n \n\n\n\n In Heung Youl Youm; and Moti Yung., editor(s), Information Security Applications, 10th International Workshop, WISA 2009, Busan, Korea, August 25-27, 2009, Revised Selected Papers, volume 5932, of Lecture Notes in Computer Science, pages 226–238, 2009. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Non-linearPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/wisa/AkdemirHS09,\n\ttitle        = {Non-linear Error Detection for Finite State Machines},\n\tauthor       = {Kahraman D. Akdemir and Ghaith Hammouri and Berk Sunar},\n\tyear         = 2009,\n\tbooktitle    = {Information Security Applications, 10th International Workshop, {WISA} 2009, Busan, Korea, August 25-27, 2009, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5932,\n\tpages        = {226--238},\n\tdoi          = {10.1007/978-3-642-10838-9\\_17},\n\turl          = {https://doi.org/10.1007/978-3-642-10838-9\\_17},\n\teditor       = {Heung Youl Youm and Moti Yung},\n\ttimestamp    = {Tue, 14 May 2019 10:00:35 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/wisa/AkdemirHS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n True Random Number Generators for Cryptography.\n \n \n \n \n\n\n \n Berk Sunar.\n\n\n \n\n\n\n In Çetin Kaya Koç., editor(s), Cryptographic Engineering, pages 55–73. Springer, 2009.\n \n\n\n\n
\n\n\n\n \n \n \"TruePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@incollection{DBLP:books/sp/koc09/Sunar09,\n\ttitle        = {True Random Number Generators for Cryptography},\n\tauthor       = {Berk Sunar},\n\tyear         = 2009,\n\tbooktitle    = {Cryptographic Engineering},\n\tpublisher    = {Springer},\n\tpages        = {55--73},\n\tdoi          = {10.1007/978-0-387-71817-0\\_4},\n\turl          = {https://doi.org/10.1007/978-0-387-71817-0\\_4},\n\teditor       = {{\\c{C}}etin Kaya Ko{\\c{c}}},\n\ttimestamp    = {Tue, 26 Jun 2018 16:12:55 +0200},\n\tbiburl       = {https://dblp.org/rec/books/sp/koc09/Sunar09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Guest Editors' Introduction to Security in Reconfigurable Systems Design.\n \n \n \n \n\n\n \n Patrick Schaumont; Alex K. Jones; and Steve Trimberger.\n\n\n \n\n\n\n ACM Trans. Reconfigurable Technol. Syst., 2(1): 1:1–1:6. 2009.\n \n\n\n\n
\n\n\n\n \n \n \"GuestPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/trets/SchaumontJT09,\n\ttitle        = {Guest Editors' Introduction to Security in Reconfigurable Systems Design},\n\tauthor       = {Patrick Schaumont and Alex K. Jones and Steve Trimberger},\n\tyear         = 2009,\n\tjournal      = {{ACM} Trans. Reconfigurable Technol. Syst.},\n\tvolume       = 2,\n\tnumber       = 1,\n\tpages        = {1:1--1:6},\n\tdoi          = {10.1145/1502781.1502782},\n\turl          = {https://doi.org/10.1145/1502781.1502782},\n\ttimestamp    = {Tue, 21 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/trets/SchaumontJT09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Optimizing the Control Hierarchy of an ECC Coprocessor Design on an FPGA Based SoC Platform.\n \n \n \n \n\n\n \n Xu Guo; and Patrick Schaumont.\n\n\n \n\n\n\n In Jürgen Becker; Roger F. Woods; Peter M. Athanas; and Fearghal Morgan., editor(s), Reconfigurable Computing: Architectures, Tools and Applications, 5th International Workshop, ARC 2009, Karlsruhe, Germany, March 16-18, 2009. Proceedings, volume 5453, of Lecture Notes in Computer Science, pages 169–180, 2009. Springer\n \n\n\n\n
\n\n\n\n \n \n \"OptimizingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/arc/GuoS09,\n\ttitle        = {Optimizing the Control Hierarchy of an {ECC} Coprocessor Design on an {FPGA} Based SoC Platform},\n\tauthor       = {Xu Guo and Patrick Schaumont},\n\tyear         = 2009,\n\tbooktitle    = {Reconfigurable Computing: Architectures, Tools and Applications, 5th International Workshop, {ARC} 2009, Karlsruhe, Germany, March 16-18, 2009. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5453,\n\tpages        = {169--180},\n\tdoi          = {10.1007/978-3-642-00641-8\\_18},\n\turl          = {https://doi.org/10.1007/978-3-642-00641-8\\_18},\n\teditor       = {J{\\"{u}}rgen Becker and Roger F. Woods and Peter M. Athanas and Fearghal Morgan},\n\ttimestamp    = {Fri, 04 Feb 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/arc/GuoS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Programmable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and Security.\n \n \n \n \n\n\n \n Xu Guo; Junfeng Fan; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Christophe Clavier; and Kris Gaj., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings, volume 5747, of Lecture Notes in Computer Science, pages 289–303, 2009. Springer\n \n\n\n\n
\n\n\n\n \n \n \"ProgrammablePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/GuoFSV09,\n\ttitle        = {Programmable and Parallel {ECC} Coprocessor Architecture: Tradeoffs between Area, Speed and Security},\n\tauthor       = {Xu Guo and Junfeng Fan and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2009,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5747,\n\tpages        = {289--303},\n\tdoi          = {10.1007/978-3-642-04138-9\\_21},\n\turl          = {https://doi.org/10.1007/978-3-642-04138-9\\_21},\n\teditor       = {Christophe Clavier and Kris Gaj},\n\ttimestamp    = {Fri, 04 Feb 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ches/GuoFSV09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Optimizing the HW/SW boundary of an ECC SoC design using control hierarchy and distributed storage.\n \n \n \n \n\n\n \n Xu Guo; and Patrick Schaumont.\n\n\n \n\n\n\n In Luca Benini; Giovanni De Micheli; Bashir M. Al-Hashimi; and Wolfgang Müller., editor(s), Design, Automation and Test in Europe, DATE 2009, Nice, France, April 20-24, 2009, pages 454–459, 2009. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"OptimizingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/GuoS09,\n\ttitle        = {Optimizing the {HW/SW} boundary of an {ECC} SoC design using control hierarchy and distributed storage},\n\tauthor       = {Xu Guo and Patrick Schaumont},\n\tyear         = 2009,\n\tbooktitle    = {Design, Automation and Test in Europe, {DATE} 2009, Nice, France, April 20-24, 2009},\n\tpublisher    = {{IEEE}},\n\tpages        = {454--459},\n\tdoi          = {10.1109/DATE.2009.5090708},\n\turl          = {https://doi.org/10.1109/DATE.2009.5090708},\n\teditor       = {Luca Benini and Giovanni De Micheli and Bashir M. Al{-}Hashimi and Wolfgang M{\\"{u}}ller},\n\ttimestamp    = {Fri, 04 Feb 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/GuoS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Impact and compensation of correlated process variation on ring oscillator based puf.\n \n \n \n \n\n\n \n Abhranil Maiti; and Patrick Schaumont.\n\n\n \n\n\n\n In Paul Chow; and Peter Y. K. Cheung., editor(s), Proceedings of the ACM/SIGDA 17th International Symposium on Field Programmable Gate Arrays, FPGA 2009, Monterey, California, USA, February 22-24, 2009, pages 285, 2009. ACM\n \n\n\n\n
\n\n\n\n \n \n \"ImpactPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fpga/MaitiS09,\n\ttitle        = {Impact and compensation of correlated process variation on ring oscillator based puf},\n\tauthor       = {Abhranil Maiti and Patrick Schaumont},\n\tyear         = 2009,\n\tbooktitle    = {Proceedings of the {ACM/SIGDA} 17th International Symposium on Field Programmable Gate Arrays, {FPGA} 2009, Monterey, California, USA, February 22-24, 2009},\n\tpublisher    = {{ACM}},\n\tpages        = 285,\n\tdoi          = {10.1145/1508128.1508201},\n\turl          = {https://doi.org/10.1145/1508128.1508201},\n\teditor       = {Paul Chow and Peter Y. K. Cheung},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fpga/MaitiS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators.\n \n \n \n \n\n\n \n Abhranil Maiti; and Patrick Schaumont.\n\n\n \n\n\n\n In Martin Danek; Jiri Kadlec; and Brent E. Nelson., editor(s), 19th International Conference on Field Programmable Logic and Applications, FPL 2009, August 31 - September 2, 2009, Prague, Czech Republic, pages 703–707, 2009. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"ImprovingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fpl/MaitiS09,\n\ttitle        = {Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators},\n\tauthor       = {Abhranil Maiti and Patrick Schaumont},\n\tyear         = 2009,\n\tbooktitle    = {19th International Conference on Field Programmable Logic and Applications, {FPL} 2009, August 31 - September 2, 2009, Prague, Czech Republic},\n\tpublisher    = {{IEEE}},\n\tpages        = {703--707},\n\tdoi          = {10.1109/FPL.2009.5272361},\n\turl          = {https://doi.org/10.1109/FPL.2009.5272361},\n\teditor       = {Martin Danek and Jiri Kadlec and Brent E. Nelson},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fpl/MaitiS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Physical unclonable function and true random number generator: a compact and scalable implementation.\n \n \n \n \n\n\n \n Abhranil Maiti; Raghunandan Nagesh; Anand Reddy; and Patrick Schaumont.\n\n\n \n\n\n\n In Fabrizio Lombardi; Sanjukta Bhanja; Yehia Massoud; and R. Iris Bahar., editor(s), Proceedings of the 19th ACM Great Lakes Symposium on VLSI 2009, Boston Area, MA, USA, May 10-12 2009, pages 425–428, 2009. ACM\n \n\n\n\n
\n\n\n\n \n \n \"PhysicalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/glvlsi/MaitiNRS09,\n\ttitle        = {Physical unclonable function and true random number generator: a compact and scalable implementation},\n\tauthor       = {Abhranil Maiti and Raghunandan Nagesh and Anand Reddy and Patrick Schaumont},\n\tyear         = 2009,\n\tbooktitle    = {Proceedings of the 19th {ACM} Great Lakes Symposium on {VLSI} 2009, Boston Area, MA, USA, May 10-12 2009},\n\tpublisher    = {{ACM}},\n\tpages        = {425--428},\n\tdoi          = {10.1145/1531542.1531639},\n\turl          = {https://doi.org/10.1145/1531542.1531639},\n\teditor       = {Fabrizio Lombardi and Sanjukta Bhanja and Yehia Massoud and R. Iris Bahar},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/glvlsi/MaitiNRS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Extended Abstract: Early Feedback on Side-Channel Risks with Accelerated Toggle-Counting.\n \n \n \n \n\n\n \n Zhimin Chen; and Patrick Schaumont.\n\n\n \n\n\n\n In Mohammad Tehranipoor; and Jim Plusquellic., editor(s), IEEE International Workshop on Hardware-Oriented Security and Trust, HOST 2009, San Francisco, CA, USA, July 27, 2009. Proceedings, pages 90–95, 2009. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"ExtendedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/ChenS09,\n\ttitle        = {Extended Abstract: Early Feedback on Side-Channel Risks with Accelerated Toggle-Counting},\n\tauthor       = {Zhimin Chen and Patrick Schaumont},\n\tyear         = 2009,\n\tbooktitle    = {{IEEE} International Workshop on Hardware-Oriented Security and Trust, {HOST} 2009, San Francisco, CA, USA, July 27, 2009. Proceedings},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {90--95},\n\tdoi          = {10.1109/HST.2009.5224961},\n\turl          = {https://doi.org/10.1109/HST.2009.5224961},\n\teditor       = {Mohammad Tehranipoor and Jim Plusquellic},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/ChenS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Increasing the Sensitivity of On-Chip Digital Thermal Sensors with Pre-Filtering.\n \n \n \n \n\n\n \n Zhimin Chen; Raghunandan Nagesh; Anand Reddy; and Patrick Schaumont.\n\n\n \n\n\n\n In IEEE Computer Society Annual Symposium on VLSI, ISVLSI 2009, 13-15 May 2009, Tampa, Florida, USA, pages 304–309, 2009. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"IncreasingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/isvlsi/ChenNRS09,\n\ttitle        = {Increasing the Sensitivity of On-Chip Digital Thermal Sensors with Pre-Filtering},\n\tauthor       = {Zhimin Chen and Raghunandan Nagesh and Anand Reddy and Patrick Schaumont},\n\tyear         = 2009,\n\tbooktitle    = {{IEEE} Computer Society Annual Symposium on VLSI, {ISVLSI} 2009, 13-15 May 2009, Tampa, Florida, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {304--309},\n\tdoi          = {10.1109/ISVLSI.2009.31},\n\turl          = {https://doi.org/10.1109/ISVLSI.2009.31},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/isvlsi/ChenNRS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Side-Channel Leakage in Masked Circuits Caused by Higher-Order Circuit Effects.\n \n \n \n \n\n\n \n Zhimin Chen; Syed Haider; and Patrick Schaumont.\n\n\n \n\n\n\n In Jong Hyuk Park; Hsiao-Hwa Chen; Mohammed Atiquzzaman; Changhoon Lee; Tai-Hoon Kim; and Sang-Soo Yeo., editor(s), Advances in Information Security and Assurance, Third International Conference and Workshops, ISA 2009, Seoul, Korea, June 25-27, 2009. Proceedings, volume 5576, of Lecture Notes in Computer Science, pages 327–336, 2009. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Side-ChannelPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sersc-isa/ChenHS09,\n\ttitle        = {Side-Channel Leakage in Masked Circuits Caused by Higher-Order Circuit Effects},\n\tauthor       = {Zhimin Chen and Syed Haider and Patrick Schaumont},\n\tyear         = 2009,\n\tbooktitle    = {Advances in Information Security and Assurance, Third International Conference and Workshops, {ISA} 2009, Seoul, Korea, June 25-27, 2009. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5576,\n\tpages        = {327--336},\n\tdoi          = {10.1007/978-3-642-02617-1\\_34},\n\turl          = {https://doi.org/10.1007/978-3-642-02617-1\\_34},\n\teditor       = {Jong Hyuk Park and Hsiao{-}Hwa Chen and Mohammed Atiquzzaman and Changhoon Lee and Tai{-}Hoon Kim and Sang{-}Soo Yeo},\n\ttimestamp    = {Mon, 28 Dec 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/sersc-isa/ChenHS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A flexible design flow for software IP binding in commodity FPGA.\n \n \n \n \n\n\n \n Michael A. Gora; Abhranil Maiti; and Patrick Schaumont.\n\n\n \n\n\n\n In IEEE Fourth International Symposium on Industrial Embedded Systems, SIES 2009, Ecole Polytechnique Federale de Lausanne, Switzerland, July 8-10, 2009, pages 211–218, 2009. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sies/GoraMS09,\n\ttitle        = {A flexible design flow for software {IP} binding in commodity {FPGA}},\n\tauthor       = {Michael A. Gora and Abhranil Maiti and Patrick Schaumont},\n\tyear         = 2009,\n\tbooktitle    = {{IEEE} Fourth International Symposium on Industrial Embedded Systems, {SIES} 2009, Ecole Polytechnique Federale de Lausanne, Switzerland, July 8-10, 2009},\n\tpublisher    = {{IEEE}},\n\tpages        = {211--218},\n\tdoi          = {10.1109/SIES.2009.5196217},\n\turl          = {https://doi.org/10.1109/SIES.2009.5196217},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/sies/GoraMS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Engineering On-Chip Thermal Effects.\n \n \n \n \n\n\n \n Patrick Schaumont.\n\n\n \n\n\n\n In Jorge Guajardo; Bart Preneel; Ahmad-Reza Sadeghi; and Pim Tuyls., editor(s), Foundations for Forgery-Resilient Cryptographic Hardware, 05.07. - 08.07.2009, volume 09282, of Dagstuhl Seminar Proceedings, 2009. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, Germany\n \n\n\n\n
\n\n\n\n \n \n \"EngineeringPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dagstuhl/Schaumont09,\n\ttitle        = {Engineering On-Chip Thermal Effects},\n\tauthor       = {Patrick Schaumont},\n\tyear         = 2009,\n\tbooktitle    = {Foundations for Forgery-Resilient Cryptographic Hardware, 05.07. - 08.07.2009},\n\tpublisher    = {Schloss Dagstuhl - Leibniz-Zentrum f{\\"{u}}r Informatik, Germany},\n\tseries       = {Dagstuhl Seminar Proceedings},\n\tvolume       = {09282},\n\turl          = {http://drops.dagstuhl.de/opus/volltexte/2010/2403/},\n\teditor       = {Jorge Guajardo and Bart Preneel and Ahmad{-}Reza Sadeghi and Pim Tuyls},\n\ttimestamp    = {Thu, 10 Jun 2021 13:02:11 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dagstuhl/Schaumont09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Comparative Analysis of Delay Based PUF Implementations on FPGA.\n \n \n \n \n\n\n \n Sergey Morozov; Abhranil Maiti; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,629. 2009.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/MorozovMS09,\n\ttitle        = {A Comparative Analysis of Delay Based {PUF} Implementations on {FPGA}},\n\tauthor       = {Sergey Morozov and Abhranil Maiti and Patrick Schaumont},\n\tyear         = 2009,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 629,\n\turl          = {http://eprint.iacr.org/2009/629},\n\ttimestamp    = {Tue, 30 Nov 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/MorozovMS09.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2008\n \n \n (16)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n A tamper-proof and lightweight authentication scheme.\n \n \n \n \n\n\n \n Ghaith Hammouri; Erdinç Öztürk; and Berk Sunar.\n\n\n \n\n\n\n Pervasive Mob. Comput., 4(6): 807–818. 2008.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/percom/HammouriOS08,\n\ttitle        = {A tamper-proof and lightweight authentication scheme},\n\tauthor       = {Ghaith Hammouri and Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Berk Sunar},\n\tyear         = 2008,\n\tjournal      = {Pervasive Mob. Comput.},\n\tvolume       = 4,\n\tnumber       = 6,\n\tpages        = {807--818},\n\tdoi          = {10.1016/j.pmcj.2008.07.001},\n\turl          = {https://doi.org/10.1016/j.pmcj.2008.07.001},\n\ttimestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/percom/HammouriOS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Sequential Circuit Design for Embedded Cryptographic Applications Resilient to Adversarial Faults.\n \n \n \n \n\n\n \n Berk Sunar; Gunnar Gaubatz; and Erkay Savas.\n\n\n \n\n\n\n IEEE Trans. Computers, 57(1): 126–138. 2008.\n \n\n\n\n
\n\n\n\n \n \n \"SequentialPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/SunarGS08,\n\ttitle        = {Sequential Circuit Design for Embedded Cryptographic Applications Resilient to Adversarial Faults},\n\tauthor       = {Berk Sunar and Gunnar Gaubatz and Erkay Savas},\n\tyear         = 2008,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 57,\n\tnumber       = 1,\n\tpages        = {126--138},\n\tdoi          = {10.1109/TC.2007.70784},\n\turl          = {https://doi.org/10.1109/TC.2007.70784},\n\ttimestamp    = {Sat, 20 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tc/SunarGS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n PUF-HB: A Tamper-Resilient HB Based Authentication Protocol.\n \n \n \n \n\n\n \n Ghaith Hammouri; and Berk Sunar.\n\n\n \n\n\n\n In Steven M. Bellovin; Rosario Gennaro; Angelos D. Keromytis; and Moti Yung., editor(s), Applied Cryptography and Network Security, 6th International Conference, ACNS 2008, New York, NY, USA, June 3-6, 2008. Proceedings, volume 5037, of Lecture Notes in Computer Science, pages 346–365, 2008. \n \n\n\n\n
\n\n\n\n \n \n \"PUF-HB:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/acns/HammouriS08,\n\ttitle        = {{PUF-HB:} {A} Tamper-Resilient {HB} Based Authentication Protocol},\n\tauthor       = {Ghaith Hammouri and Berk Sunar},\n\tyear         = 2008,\n\tbooktitle    = {Applied Cryptography and Network Security, 6th International Conference, {ACNS} 2008, New York, NY, USA, June 3-6, 2008. Proceedings},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5037,\n\tpages        = {346--365},\n\tdoi          = {10.1007/978-3-540-68914-0\\_21},\n\turl          = {https://doi.org/10.1007/978-3-540-68914-0\\_21},\n\teditor       = {Steven M. Bellovin and Rosario Gennaro and Angelos D. Keromytis and Moti Yung},\n\ttimestamp    = {Tue, 20 Aug 2019 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/acns/HammouriS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A fast real-time memory authentication protocol.\n \n \n \n \n\n\n \n Yin Hu; Ghaith Hammouri; and Berk Sunar.\n\n\n \n\n\n\n In Shouhuai Xu; Cristina Nita-Rotaru; and Jean-Pierre Seifert., editor(s), Proceedings of the 3rd ACM Workshop on Scalable Trusted Computing, STC 2008, Alexandria, VA, USA, October 31, 2008, pages 31–40, 2008. ACM\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/HuHS08,\n\ttitle        = {A fast real-time memory authentication protocol},\n\tauthor       = {Yin Hu and Ghaith Hammouri and Berk Sunar},\n\tyear         = 2008,\n\tbooktitle    = {Proceedings of the 3rd {ACM} Workshop on Scalable Trusted Computing, {STC} 2008, Alexandria, VA, USA, October 31, 2008},\n\tpublisher    = {{ACM}},\n\tpages        = {31--40},\n\tdoi          = {10.1145/1456455.1456461},\n\turl          = {https://doi.org/10.1145/1456455.1456461},\n\teditor       = {Shouhuai Xu and Cristina Nita{-}Rotaru and Jean{-}Pierre Seifert},\n\ttimestamp    = {Tue, 10 Nov 2020 16:06:16 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ccs/HuHS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Unclonable Lightweight Authentication Scheme.\n \n \n \n \n\n\n \n Ghaith Hammouri; Erdinç Öztürk; Berk Birand; and Berk Sunar.\n\n\n \n\n\n\n In Liqun Chen; Mark Dermot Ryan; and Guilin Wang., editor(s), Information and Communications Security, 10th International Conference, ICICS 2008, Birmingham, UK, October 20-22, 2008, Proceedings, volume 5308, of Lecture Notes in Computer Science, pages 33–48, 2008. Springer\n \n\n\n\n
\n\n\n\n \n \n \"UnclonablePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/icics/HammouriOBS08,\n\ttitle        = {Unclonable Lightweight Authentication Scheme},\n\tauthor       = {Ghaith Hammouri and Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Berk Birand and Berk Sunar},\n\tyear         = 2008,\n\tbooktitle    = {Information and Communications Security, 10th International Conference, {ICICS} 2008, Birmingham, UK, October 20-22, 2008, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5308,\n\tpages        = {33--48},\n\tdoi          = {10.1007/978-3-540-88625-9\\_3},\n\turl          = {https://doi.org/10.1007/978-3-540-88625-9\\_3},\n\teditor       = {Liqun Chen and Mark Dermot Ryan and Guilin Wang},\n\ttimestamp    = {Sun, 22 Jan 2023 01:36:25 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/icics/HammouriOBS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Novel PUF-Based Error Detection Methods in Finite State Machines.\n \n \n \n \n\n\n \n Ghaith Hammouri; Kahraman D. Akdemir; and Berk Sunar.\n\n\n \n\n\n\n In Pil Joong Lee; and Jung Hee Cheon., editor(s), Information Security and Cryptology - ICISC 2008, 11th International Conference, Seoul, Korea, December 3-5, 2008, Revised Selected Papers, volume 5461, of Lecture Notes in Computer Science, pages 235–252, 2008. Springer\n \n\n\n\n
\n\n\n\n \n \n \"NovelPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/icisc/HammouriAS08,\n\ttitle        = {Novel PUF-Based Error Detection Methods in Finite State Machines},\n\tauthor       = {Ghaith Hammouri and Kahraman D. Akdemir and Berk Sunar},\n\tyear         = 2008,\n\tbooktitle    = {Information Security and Cryptology - {ICISC} 2008, 11th International Conference, Seoul, Korea, December 3-5, 2008, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5461,\n\tpages        = {235--252},\n\tdoi          = {10.1007/978-3-642-00730-9\\_15},\n\turl          = {https://doi.org/10.1007/978-3-642-00730-9\\_15},\n\teditor       = {Pil Joong Lee and Jung Hee Cheon},\n\ttimestamp    = {Tue, 14 May 2019 10:00:36 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/icisc/HammouriAS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Physical unclonable function with tristate buffers.\n \n \n \n \n\n\n \n Erdinç Öztürk; Ghaith Hammouri; and Berk Sunar.\n\n\n \n\n\n\n In International Symposium on Circuits and Systems (ISCAS 2008), 18-21 May 2008, Sheraton Seattle Hotel, Seattle, Washington, USA, pages 3194–3197, 2008. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"PhysicalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iscas/OzturkHS08,\n\ttitle        = {Physical unclonable function with tristate buffers},\n\tauthor       = {Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Ghaith Hammouri and Berk Sunar},\n\tyear         = 2008,\n\tbooktitle    = {International Symposium on Circuits and Systems {(ISCAS} 2008), 18-21 May 2008, Sheraton Seattle Hotel, Seattle, Washington, {USA}},\n\tpublisher    = {{IEEE}},\n\tpages        = {3194--3197},\n\tdoi          = {10.1109/ISCAS.2008.4542137},\n\turl          = {https://doi.org/10.1109/ISCAS.2008.4542137},\n\ttimestamp    = {Wed, 16 Oct 2019 14:14:49 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/iscas/OzturkHS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Towards Robust Low Cost Authentication for Pervasive Devices.\n \n \n \n \n\n\n \n Erdinç Öztürk; Ghaith Hammouri; and Berk Sunar.\n\n\n \n\n\n\n In Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom 2008), 17-21 March 2008, Hong Kong, pages 170–178, 2008. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"TowardsPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/percom/OzturkHS08,\n\ttitle        = {Towards Robust Low Cost Authentication for Pervasive Devices},\n\tauthor       = {Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Ghaith Hammouri and Berk Sunar},\n\tyear         = 2008,\n\tbooktitle    = {Sixth Annual {IEEE} International Conference on Pervasive Computing and Communications (PerCom 2008), 17-21 March 2008, Hong Kong},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {170--178},\n\tdoi          = {10.1109/PERCOM.2008.54},\n\turl          = {https://doi.org/10.1109/PERCOM.2008.54},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/percom/OzturkHS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Optimal Extension Field Inversion in the Frequency Domain.\n \n \n \n \n\n\n \n Selçuk Baktir; and Berk Sunar.\n\n\n \n\n\n\n In Joachim Gathen; José Luis Imaña; and Çetin Kaya Koç., editor(s), Arithmetic of Finite Fields, 2nd International Workshop, WAIFI 2008, Siena, Italy, July 6-9, 2008, Proceedings, volume 5130, of Lecture Notes in Computer Science, pages 47–61, 2008. Springer\n \n\n\n\n
\n\n\n\n \n \n \"OptimalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/waifi/BaktirS08,\n\ttitle        = {Optimal Extension Field Inversion in the Frequency Domain},\n\tauthor       = {Sel{\\c{c}}uk Baktir and Berk Sunar},\n\tyear         = 2008,\n\tbooktitle    = {Arithmetic of Finite Fields, 2nd International Workshop, {WAIFI} 2008, Siena, Italy, July 6-9, 2008, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5130,\n\tpages        = {47--61},\n\tdoi          = {10.1007/978-3-540-69499-1\\_5},\n\turl          = {https://doi.org/10.1007/978-3-540-69499-1\\_5},\n\teditor       = {Joachim von zur Gathen and Jos{\\'{e}} Luis Ima{\\~{n}}a and {\\c{C}}etin Kaya Ko{\\c{c}}},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/waifi/BaktirS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Senior-Level Course in Hardware-Software Codesign.\n \n \n \n \n\n\n \n Patrick Schaumont.\n\n\n \n\n\n\n IEEE Trans. Educ., 51(3): 306–311. 2008.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/te/Schaumont08,\n\ttitle        = {A Senior-Level Course in Hardware-Software Codesign},\n\tauthor       = {Patrick Schaumont},\n\tyear         = 2008,\n\tjournal      = {{IEEE} Trans. Educ.},\n\tvolume       = 51,\n\tnumber       = 3,\n\tpages        = {306--311},\n\tdoi          = {10.1109/TE.2007.910434},\n\turl          = {https://doi.org/10.1109/TE.2007.910434},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/te/Schaumont08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Slicing Up a Perfect Hardware Masking Scheme.\n \n \n \n \n\n\n \n Zhimin Chen; and Patrick Schaumont.\n\n\n \n\n\n\n In Mohammad Tehranipoor; and Jim Plusquellic., editor(s), IEEE International Workshop on Hardware-Oriented Security and Trust, HOST 2008, Anaheim, CA, USA, June 9, 2008. Proceedings, pages 21–25, 2008. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"SlicingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/host/ChenS08,\n\ttitle        = {Slicing Up a Perfect Hardware Masking Scheme},\n\tauthor       = {Zhimin Chen and Patrick Schaumont},\n\tyear         = 2008,\n\tbooktitle    = {{IEEE} International Workshop on Hardware-Oriented Security and Trust, {HOST} 2008, Anaheim, CA, USA, June 9, 2008. Proceedings},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {21--25},\n\tdoi          = {10.1109/HST.2008.4559041},\n\turl          = {https://doi.org/10.1109/HST.2008.4559041},\n\teditor       = {Mohammad Tehranipoor and Jim Plusquellic},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/host/ChenS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Turning liabilities into assets: Exploiting deep submicron CMOS technology to design secure embedded circuits.\n \n \n \n \n\n\n \n Patrick Schaumont; and David D. Hwang.\n\n\n \n\n\n\n In International Symposium on Circuits and Systems (ISCAS 2008), 18-21 May 2008, Sheraton Seattle Hotel, Seattle, Washington, USA, pages 3178–3181, 2008. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"TurningPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iscas/SchaumontH08,\n\ttitle        = {Turning liabilities into assets: Exploiting deep submicron {CMOS} technology to design secure embedded circuits},\n\tauthor       = {Patrick Schaumont and David D. Hwang},\n\tyear         = 2008,\n\tbooktitle    = {International Symposium on Circuits and Systems {(ISCAS} 2008), 18-21 May 2008, Sheraton Seattle Hotel, Seattle, Washington, {USA}},\n\tpublisher    = {{IEEE}},\n\tpages        = {3178--3181},\n\tdoi          = {10.1109/ISCAS.2008.4542133},\n\turl          = {https://doi.org/10.1109/ISCAS.2008.4542133},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/iscas/SchaumontH08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n MEMOCODE 2008 Co-Design Contest.\n \n \n \n \n\n\n \n Patrick Schaumont; Krste Asanovic; and James C. Hoe.\n\n\n \n\n\n\n In 6th ACM & IEEE International Conference on Formal Methods and Models for Co-Design (MEMOCODE 2008), June 5-7, 2008, Anaheim, CA, USA, pages 151–154, 2008. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"MEMOCODEPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/memocode/SchaumontAH08,\n\ttitle        = {{MEMOCODE} 2008 Co-Design Contest},\n\tauthor       = {Patrick Schaumont and Krste Asanovic and James C. Hoe},\n\tyear         = 2008,\n\tbooktitle    = {6th {ACM} {\\&} {IEEE} International Conference on Formal Methods and Models for Co-Design {(MEMOCODE} 2008), June 5-7, 2008, Anaheim, CA, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {151--154},\n\tdoi          = {10.1109/MEMCOD.2008.4547703},\n\turl          = {https://doi.org/10.1109/MEMCOD.2008.4547703},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/memocode/SchaumontAH08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Energy and Performance Evaluation of an FPGA-Based SoC Platform with AES and PRESENT Coprocessors.\n \n \n \n \n\n\n \n Xu Guo; Zhimin Chen; and Patrick Schaumont.\n\n\n \n\n\n\n In Mladen Berekovic; Nikitas J. Dimopoulos; and Stephan Wong., editor(s), Embedded Computer Systems: Architectures, Modeling, and Simulation, 8th International Workshop, SAMOS 2008, Samos, Greece, July 21-24, 2008. Proceedings, volume 5114, of Lecture Notes in Computer Science, pages 106–115, 2008. Springer\n \n\n\n\n
\n\n\n\n \n \n \"EnergyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/samos/GuoCS08,\n\ttitle        = {Energy and Performance Evaluation of an FPGA-Based SoC Platform with {AES} and {PRESENT} Coprocessors},\n\tauthor       = {Xu Guo and Zhimin Chen and Patrick Schaumont},\n\tyear         = 2008,\n\tbooktitle    = {Embedded Computer Systems: Architectures, Modeling, and Simulation, 8th International Workshop, {SAMOS} 2008, Samos, Greece, July 21-24, 2008. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5114,\n\tpages        = {106--115},\n\tdoi          = {10.1007/978-3-540-70550-5\\_12},\n\turl          = {https://doi.org/10.1007/978-3-540-70550-5\\_12},\n\teditor       = {Mladen Berekovic and Nikitas J. Dimopoulos and Stephan Wong},\n\ttimestamp    = {Fri, 04 Feb 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/samos/GuoCS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Intellectual Property Protection for Embedded Sensor Nodes.\n \n \n \n \n\n\n \n Michael A. Gora; Eric Simpson; and Patrick Schaumont.\n\n\n \n\n\n\n In Mladen Berekovic; Nikitas J. Dimopoulos; and Stephan Wong., editor(s), Embedded Computer Systems: Architectures, Modeling, and Simulation, 8th International Workshop, SAMOS 2008, Samos, Greece, July 21-24, 2008. Proceedings, volume 5114, of Lecture Notes in Computer Science, pages 289–298, 2008. Springer\n \n\n\n\n
\n\n\n\n \n \n \"IntellectualPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/samos/GoraSS08,\n\ttitle        = {Intellectual Property Protection for Embedded Sensor Nodes},\n\tauthor       = {Michael A. Gora and Eric Simpson and Patrick Schaumont},\n\tyear         = 2008,\n\tbooktitle    = {Embedded Computer Systems: Architectures, Modeling, and Simulation, 8th International Workshop, {SAMOS} 2008, Samos, Greece, July 21-24, 2008. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 5114,\n\tpages        = {289--298},\n\tdoi          = {10.1007/978-3-540-70550-5\\_32},\n\turl          = {https://doi.org/10.1007/978-3-540-70550-5\\_32},\n\teditor       = {Mladen Berekovic and Nikitas J. Dimopoulos and Stephan Wong},\n\ttimestamp    = {Thu, 25 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/samos/GoraSS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Hardware Interface for Hashing Algorithms.\n \n \n \n \n\n\n \n Zhimin Chen; Sergey Morozov; and Patrick Schaumont.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,529. 2008.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/ChenMS08,\n\ttitle        = {A Hardware Interface for Hashing Algorithms},\n\tauthor       = {Zhimin Chen and Sergey Morozov and Patrick Schaumont},\n\tyear         = 2008,\n\tjournal      = {{IACR} Cryptol. ePrint Arch.},\n\tpages        = 529,\n\turl          = {http://eprint.iacr.org/2008/529},\n\ttimestamp    = {Tue, 30 Nov 2021 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/iacr/ChenMS08.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2007\n \n \n (13)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Cryptography on a Speck of Dust.\n \n \n \n \n\n\n \n Jens-Peter Kaps; Gunnar Gaubatz; and Berk Sunar.\n\n\n \n\n\n\n Computer, 40(2): 38–44. 2007.\n \n\n\n\n
\n\n\n\n \n \n \"CryptographyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/computer/KapsGS07,\n\ttitle        = {Cryptography on a Speck of Dust},\n\tauthor       = {Jens{-}Peter Kaps and Gunnar Gaubatz and Berk Sunar},\n\tyear         = 2007,\n\tjournal      = {Computer},\n\tvolume       = 40,\n\tnumber       = 2,\n\tpages        = {38--44},\n\tdoi          = {10.1109/MC.2007.52},\n\turl          = {https://doi.org/10.1109/MC.2007.52},\n\ttimestamp    = {Wed, 12 Aug 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/computer/KapsGS07.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain.\n \n \n \n \n\n\n \n Selçuk Baktir; Sandeep S. Kumar; Christof Paar; and Berk Sunar.\n\n\n \n\n\n\n Mob. Networks Appl., 12(4): 259–270. 2007.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/monet/BaktirKPS07,\n\ttitle        = {A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain},\n\tauthor       = {Sel{\\c{c}}uk Baktir and Sandeep S. Kumar and Christof Paar and Berk Sunar},\n\tyear         = 2007,\n\tjournal      = {Mob. Networks Appl.},\n\tvolume       = 12,\n\tnumber       = 4,\n\tpages        = {259--270},\n\tdoi          = {10.1007/s11036-007-0022-4},\n\turl          = {https://doi.org/10.1007/s11036-007-0022-4},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/monet/BaktirKPS07.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks.\n \n \n \n \n\n\n \n Berk Sunar; William J. Martin; and Douglas R. Stinson.\n\n\n \n\n\n\n IEEE Trans. Computers, 56(1): 109–119. 2007.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/SunarMS07,\n\ttitle        = {A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks},\n\tauthor       = {Berk Sunar and William J. Martin and Douglas R. Stinson},\n\tyear         = 2007,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 56,\n\tnumber       = 1,\n\tpages        = {109--119},\n\tdoi          = {10.1109/TC.2007.4},\n\turl          = {http://doi.ieeecomputersociety.org/10.1109/TC.2007.4},\n\ttimestamp    = {Thu, 04 Jan 2007 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tc/SunarMS07.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Tate Pairing with Strong Fault Resiliency.\n \n \n \n \n\n\n \n Erdinç Öztürk; Gunnar Gaubatz; and Berk Sunar.\n\n\n \n\n\n\n In Luca Breveglieri; Shay Gueron; Israel Koren; David Naccache; and Jean-Pierre Seifert., editor(s), Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2007, FDTC 2007: Vienna, Austria, 10 September 2007, pages 103–111, 2007. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"TatePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fdtc/OzturkGS07,\n\ttitle        = {Tate Pairing with Strong Fault Resiliency},\n\tauthor       = {Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Gunnar Gaubatz and Berk Sunar},\n\tyear         = 2007,\n\tbooktitle    = {Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2007, {FDTC} 2007: Vienna, Austria, 10 September 2007},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {103--111},\n\tdoi          = {10.1109/FDTC.2007.4318990},\n\turl          = {https://doi.org/10.1109/FDTC.2007.4318990},\n\teditor       = {Luca Breveglieri and Shay Gueron and Israel Koren and David Naccache and Jean{-}Pierre Seifert},\n\ttimestamp    = {Wed, 16 Oct 2019 14:14:49 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fdtc/OzturkGS07.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Trojan Detection using IC Fingerprinting.\n \n \n \n \n\n\n \n Dakshi Agrawal; Selçuk Baktir; Deniz Karakoyunlu; Pankaj Rohatgi; and Berk Sunar.\n\n\n \n\n\n\n In 2007 IEEE Symposium on Security and Privacy (S&P 2007), 20-23 May 2007, Oakland, California, USA, pages 296–310, 2007. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"TrojanPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sp/AgrawalBKRS07,\n\ttitle        = {Trojan Detection using {IC} Fingerprinting},\n\tauthor       = {Dakshi Agrawal and Sel{\\c{c}}uk Baktir and Deniz Karakoyunlu and Pankaj Rohatgi and Berk Sunar},\n\tyear         = 2007,\n\tbooktitle    = {2007 {IEEE} Symposium on Security and Privacy (S{\\&}P 2007), 20-23 May 2007, Oakland, California, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {296--310},\n\tdoi          = {10.1109/SP.2007.36},\n\turl          = {https://doi.org/10.1109/SP.2007.36},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/sp/AgrawalBKRS07.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Arithmetic of Finite Fields, First International Workshop, WAIFI 2007, Madrid, Spain, June 21-22, 2007, Proceedings.\n \n \n \n \n\n\n \n Claude Carlet; and Berk Sunar.,\n editors.\n \n\n\n \n\n\n\n Volume 4547, of Lecture Notes in Computer Science.Springer. 2007.\n \n\n\n\n
\n\n\n\n \n \n \"ArithmeticPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@proceedings{DBLP:conf/waifi/2007,\n\ttitle        = {Arithmetic of Finite Fields, First International Workshop, {WAIFI} 2007, Madrid, Spain, June 21-22, 2007, Proceedings},\n\tyear         = 2007,\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 4547,\n\tdoi          = {10.1007/978-3-540-73074-3},\n\tisbn         = {978-3-540-73073-6},\n\turl          = {https://doi.org/10.1007/978-3-540-73074-3},\n\teditor       = {Claude Carlet and Berk Sunar},\n\ttimestamp    = {Tue, 14 May 2019 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/waifi/2007.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Guest Editors' Introduction: Security and Trust in Embedded-Systems Design.\n \n \n \n \n\n\n \n Patrick Schaumont; and Anand Raghunathan.\n\n\n \n\n\n\n IEEE Des. Test Comput., 24(6): 518–520. 2007.\n \n\n\n\n
\n\n\n\n \n \n \"GuestPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/dt/SchaumontR07,\n\ttitle        = {Guest Editors' Introduction: Security and Trust in Embedded-Systems Design},\n\tauthor       = {Patrick Schaumont and Anand Raghunathan},\n\tyear         = 2007,\n\tjournal      = {{IEEE} Des. Test Comput.},\n\tvolume       = 24,\n\tnumber       = 6,\n\tpages        = {518--520},\n\tdoi          = {10.1109/MDT.2007.188},\n\turl          = {https://doi.org/10.1109/MDT.2007.188},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/dt/SchaumontR07.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Masking and Dual-Rail Logic Don't Add Up.\n \n \n \n \n\n\n \n Patrick Schaumont; and Kris Tiri.\n\n\n \n\n\n\n In Pascal Paillier; and Ingrid Verbauwhede., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings, volume 4727, of Lecture Notes in Computer Science, pages 95–106, 2007. Springer\n \n\n\n\n
\n\n\n\n \n \n \"MaskingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/SchaumontT07,\n\ttitle        = {Masking and Dual-Rail Logic Don't Add Up},\n\tauthor       = {Patrick Schaumont and Kris Tiri},\n\tyear         = 2007,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 4727,\n\tpages        = {95--106},\n\tdoi          = {10.1007/978-3-540-74735-2\\_7},\n\turl          = {https://doi.org/10.1007/978-3-540-74735-2\\_7},\n\teditor       = {Pascal Paillier and Ingrid Verbauwhede},\n\ttimestamp    = {Tue, 14 May 2019 10:00:47 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/SchaumontT07.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Secure FPGA circuits using controlled placement and routing.\n \n \n \n \n\n\n \n Pengyuan Yu; and Patrick Schaumont.\n\n\n \n\n\n\n In Soonhoi Ha; Kiyoung Choi; Nikil D. Dutt; and Jürgen Teich., editor(s), Proceedings of the 5th International Conference on Hardware/Software Codesign and System Synthesis, CODES+ISSS 2007, Salzburg, Austria, September 30 - October 3, 2007, pages 45–50, 2007. ACM\n \n\n\n\n
\n\n\n\n \n \n \"SecurePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/codes/YuS07,\n\ttitle        = {Secure {FPGA} circuits using controlled placement and routing},\n\tauthor       = {Pengyuan Yu and Patrick Schaumont},\n\tyear         = 2007,\n\tbooktitle    = {Proceedings of the 5th International Conference on Hardware/Software Codesign and System Synthesis, {CODES+ISSS} 2007, Salzburg, Austria, September 30 - October 3, 2007},\n\tpublisher    = {{ACM}},\n\tpages        = {45--50},\n\tdoi          = {10.1145/1289816.1289831},\n\turl          = {https://doi.org/10.1145/1289816.1289831},\n\teditor       = {Soonhoi Ha and Kiyoung Choi and Nikil D. Dutt and J{\\"{u}}rgen Teich},\n\ttimestamp    = {Sat, 05 Sep 2020 18:08:48 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/codes/YuS07.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Design methods for security and trust.\n \n \n \n \n\n\n \n Ingrid Verbauwhede; and Patrick Schaumont.\n\n\n \n\n\n\n In Rudy Lauwereins; and Jan Madsen., editor(s), 2007 Design, Automation and Test in Europe Conference and Exposition, DATE 2007, Nice, France, April 16-20, 2007, pages 672–677, 2007. EDA Consortium, San Jose, CA, USA\n \n\n\n\n
\n\n\n\n \n \n \"DesignPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/VerbauwhedeS07,\n\ttitle        = {Design methods for security and trust},\n\tauthor       = {Ingrid Verbauwhede and Patrick Schaumont},\n\tyear         = 2007,\n\tbooktitle    = {2007 Design, Automation and Test in Europe Conference and Exposition, {DATE} 2007, Nice, France, April 16-20, 2007},\n\tpublisher    = {{EDA} Consortium, San Jose, CA, {USA}},\n\tpages        = {672--677},\n\tdoi          = {10.1109/DATE.2007.364671},\n\turl          = {https://doi.org/10.1109/DATE.2007.364671},\n\teditor       = {Rudy Lauwereins and Jan Madsen},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/VerbauwhedeS07.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n VT Matrix Multiply Design for MEMOCODE '07.\n \n \n \n \n\n\n \n Eric Simpson; Pengyuan Yu; Patrick Schaumont; Sumit Ahuja; and Sandeep K. Shukla.\n\n\n \n\n\n\n In 5th ACM & IEEE International Conference on Formal Methods and Models for Co-Design (MEMOCODE 2007), May 30 - June 1st, Nice, France, pages 95–96, 2007. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"VTPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/memocode/SimpsonYSAS07,\n\ttitle        = {{VT} Matrix Multiply Design for {MEMOCODE} '07},\n\tauthor       = {Eric Simpson and Pengyuan Yu and Patrick Schaumont and Sumit Ahuja and Sandeep K. Shukla},\n\tyear         = 2007,\n\tbooktitle    = {5th {ACM} {\\&} {IEEE} International Conference on Formal Methods and Models for Co-Design {(MEMOCODE} 2007), May 30 - June 1st, Nice, France},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {95--96},\n\tdoi          = {10.1109/MEMCOD.2007.371240},\n\turl          = {https://doi.org/10.1109/MEMCOD.2007.371240},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/memocode/SimpsonYSAS07.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Senior-Level Course in Hardware-Software Codesign.\n \n \n \n \n\n\n \n Patrick Schaumont.\n\n\n \n\n\n\n In IEEE International Conference on Microelectronic Systems Education, MSE '07, San Diego, CA, USA, June 3-4, 2007, pages 7–8, 2007. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/mse/Schaumont07,\n\ttitle        = {A Senior-Level Course in Hardware-Software Codesign},\n\tauthor       = {Patrick Schaumont},\n\tyear         = 2007,\n\tbooktitle    = {{IEEE} International Conference on Microelectronic Systems Education, {MSE} '07, San Diego, CA, USA, June 3-4, 2007},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {7--8},\n\tdoi          = {10.1109/MSE.2007.13},\n\turl          = {https://doi.org/10.1109/MSE.2007.13},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/mse/Schaumont07.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Fast Dynamic Memory Integration in Co-Simulation Frameworks for Multiprocessor System on-Chip.\n \n \n \n \n\n\n \n Oreste Villa; Patrick Schaumont; Ingrid Verbauwhede; Matteo Monchiero; and Gianluca Palermo.\n\n\n \n\n\n\n CoRR, abs/0710.4646. 2007.\n \n\n\n\n
\n\n\n\n \n \n \"FastPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-0710-4646,\n\ttitle        = {Fast Dynamic Memory Integration in Co-Simulation Frameworks for Multiprocessor System on-Chip},\n\tauthor       = {Oreste Villa and Patrick Schaumont and Ingrid Verbauwhede and Matteo Monchiero and Gianluca Palermo},\n\tyear         = 2007,\n\tjournal      = {CoRR},\n\tvolume       = {abs/0710.4646},\n\turl          = {http://arxiv.org/abs/0710.4646},\n\teprinttype   = {arXiv},\n\teprint       = {0710.4646},\n\ttimestamp    = {Mon, 13 Aug 2018 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/corr/abs-0710-4646.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2006\n \n \n (17)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Achieving efficient polynomial multiplication in fermat fields using the fast Fourier transform.\n \n \n \n \n\n\n \n Selçuk Baktir; and Berk Sunar.\n\n\n \n\n\n\n In Ronaldo Menezes., editor(s), Proceedings of the 44st Annual Southeast Regional Conference, 2006, Melbourne, Florida, USA, March 10-12, 2006, pages 549–554, 2006. ACM\n \n\n\n\n
\n\n\n\n \n \n \"AchievingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ACMse/BaktirS06,\n\ttitle        = {Achieving efficient polynomial multiplication in fermat fields using the fast Fourier transform},\n\tauthor       = {Sel{\\c{c}}uk Baktir and Berk Sunar},\n\tyear         = 2006,\n\tbooktitle    = {Proceedings of the 44st Annual Southeast Regional Conference, 2006, Melbourne, Florida, USA, March 10-12, 2006},\n\tpublisher    = {{ACM}},\n\tpages        = {549--554},\n\tdoi          = {10.1145/1185448.1185568},\n\turl          = {https://doi.org/10.1145/1185448.1185568},\n\teditor       = {Ronaldo Menezes},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ACMse/BaktirS06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Energy Comparison of AES and SHA-1 for Ubiquitous Computing.\n \n \n \n \n\n\n \n Jens-Peter Kaps; and Berk Sunar.\n\n\n \n\n\n\n In Xiaobo Zhou; Oleg Sokolsky; Lu Yan; Eun-Sun Jung; Zili Shao; Yi Mu; Dong Chun Lee; Daeyoung Kim; Young-Sik Jeong; and Cheng-Zhong Xu., editor(s), Emerging Directions in Embedded and Ubiquitous Computing, EUC 2006 Workshops: NCUS, SecUbiq, USN, TRUST, ESO, and MSA, Seoul, Korea, August 1-4, 2006, Proceedings, volume 4097, of Lecture Notes in Computer Science, pages 372–381, 2006. Springer\n \n\n\n\n
\n\n\n\n \n \n \"EnergyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/euc/KapsS06,\n\ttitle        = {Energy Comparison of {AES} and {SHA-1} for Ubiquitous Computing},\n\tauthor       = {Jens{-}Peter Kaps and Berk Sunar},\n\tyear         = 2006,\n\tbooktitle    = {Emerging Directions in Embedded and Ubiquitous Computing, {EUC} 2006 Workshops: NCUS, SecUbiq, USN, TRUST, ESO, and MSA, Seoul, Korea, August 1-4, 2006, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 4097,\n\tpages        = {372--381},\n\tdoi          = {10.1007/11807964\\_38},\n\turl          = {https://doi.org/10.1007/11807964\\_38},\n\teditor       = {Xiaobo Zhou and Oleg Sokolsky and Lu Yan and Eun{-}Sun Jung and Zili Shao and Yi Mu and Dong Chun Lee and Daeyoung Kim and Young{-}Sik Jeong and Cheng{-}Zhong Xu},\n\ttimestamp    = {Tue, 14 May 2019 10:00:47 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/euc/KapsS06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Non-linear Residue Codes for Robust Public-Key Arithmetic.\n \n \n \n \n\n\n \n Gunnar Gaubatz; Berk Sunar; and Mark G. Karpovsky.\n\n\n \n\n\n\n In Luca Breveglieri; Israel Koren; David Naccache; and Jean-Pierre Seifert., editor(s), Fault Diagnosis and Tolerance in Cryptography, Third International Workshop, FDTC 2006, Yokohama, Japan, October 10, 2006, Proceedings, volume 4236, of Lecture Notes in Computer Science, pages 173–184, 2006. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Non-linearPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fdtc/GaubatzSK06,\n\ttitle        = {Non-linear Residue Codes for Robust Public-Key Arithmetic},\n\tauthor       = {Gunnar Gaubatz and Berk Sunar and Mark G. Karpovsky},\n\tyear         = 2006,\n\tbooktitle    = {Fault Diagnosis and Tolerance in Cryptography, Third International Workshop, {FDTC} 2006, Yokohama, Japan, October 10, 2006, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 4236,\n\tpages        = {173--184},\n\tdoi          = {10.1007/11889700\\_16},\n\turl          = {https://doi.org/10.1007/11889700\\_16},\n\teditor       = {Luca Breveglieri and Israel Koren and David Naccache and Jean{-}Pierre Seifert},\n\ttimestamp    = {Tue, 14 May 2019 10:00:39 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fdtc/GaubatzSK06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Robust Finite Field Arithmetic for Fault-Tolerant Public-Key Cryptography.\n \n \n \n \n\n\n \n Gunnar Gaubatz; and Berk Sunar.\n\n\n \n\n\n\n In Luca Breveglieri; Israel Koren; David Naccache; and Jean-Pierre Seifert., editor(s), Fault Diagnosis and Tolerance in Cryptography, Third International Workshop, FDTC 2006, Yokohama, Japan, October 10, 2006, Proceedings, volume 4236, of Lecture Notes in Computer Science, pages 196–210, 2006. Springer\n \n\n\n\n
\n\n\n\n \n \n \"RobustPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fdtc/GaubatzS06,\n\ttitle        = {Robust Finite Field Arithmetic for Fault-Tolerant Public-Key Cryptography},\n\tauthor       = {Gunnar Gaubatz and Berk Sunar},\n\tyear         = 2006,\n\tbooktitle    = {Fault Diagnosis and Tolerance in Cryptography, Third International Workshop, {FDTC} 2006, Yokohama, Japan, October 10, 2006, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 4236,\n\tpages        = {196--210},\n\tdoi          = {10.1007/11889700\\_18},\n\turl          = {https://doi.org/10.1007/11889700\\_18},\n\teditor       = {Luca Breveglieri and Israel Koren and David Naccache and Jean{-}Pierre Seifert},\n\ttimestamp    = {Wed, 17 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fdtc/GaubatzS06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Finite Field Polynomial Multiplication in the Frequency Domain with Application to Elliptic Curve Cryptography.\n \n \n \n \n\n\n \n Selçuk Baktir; and Berk Sunar.\n\n\n \n\n\n\n In Albert Levi; Erkay Savas; Hüsnü Yenigün; Selim Balcisoy; and Yücel Saygin., editor(s), Computer and Information Sciences - ISCIS 2006, 21th International Symposium, Istanbul, Turkey, November 1-3, 2006, Proceedings, volume 4263, of Lecture Notes in Computer Science, pages 991–1001, 2006. Springer\n \n\n\n\n
\n\n\n\n \n \n \"FinitePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iscis/BaktirS06,\n\ttitle        = {Finite Field Polynomial Multiplication in the Frequency Domain with Application to Elliptic Curve Cryptography},\n\tauthor       = {Sel{\\c{c}}uk Baktir and Berk Sunar},\n\tyear         = 2006,\n\tbooktitle    = {Computer and Information Sciences - {ISCIS} 2006, 21th International Symposium, Istanbul, Turkey, November 1-3, 2006, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 4263,\n\tpages        = {991--1001},\n\tdoi          = {10.1007/11902140\\_103},\n\turl          = {https://doi.org/10.1007/11902140\\_103},\n\teditor       = {Albert Levi and Erkay Savas and H{\\"{u}}sn{\\"{u}} Yenig{\\"{u}}n and Selim Balcisoy and Y{\\"{u}}cel Saygin},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/iscis/BaktirS06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Component-Based Design Environment for ESL Design.\n \n \n \n \n\n\n \n Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n IEEE Des. Test Comput., 23(5): 338–347. 2006.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/dt/SchaumontV06,\n\ttitle        = {A Component-Based Design Environment for {ESL} Design},\n\tauthor       = {Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2006,\n\tjournal      = {{IEEE} Des. Test Comput.},\n\tvolume       = 23,\n\tnumber       = 5,\n\tpages        = {338--347},\n\tdoi          = {10.1109/MDT.2006.110},\n\turl          = {https://doi.org/10.1109/MDT.2006.110},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/dt/SchaumontV06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Securing Embedded Systems.\n \n \n \n \n\n\n \n David Hwang; Patrick Schaumont; Kris Tiri; and Ingrid Verbauwhede.\n\n\n \n\n\n\n IEEE Secur. Priv., 4(2): 40–49. 2006.\n \n\n\n\n
\n\n\n\n \n \n \"SecuringPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/ieeesp/HwangSTV06,\n\ttitle        = {Securing Embedded Systems},\n\tauthor       = {David Hwang and Patrick Schaumont and Kris Tiri and Ingrid Verbauwhede},\n\tyear         = 2006,\n\tjournal      = {{IEEE} Secur. Priv.},\n\tvolume       = 4,\n\tnumber       = 2,\n\tpages        = {40--49},\n\tdoi          = {10.1109/MSP.2006.51},\n\turl          = {https://doi.org/10.1109/MSP.2006.51},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/ieeesp/HwangSTV06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n AES-Based Security Coprocessor IC in 0.18-$}muhbox m{$CMOS With Resistance to Differential Power Analysis Side-Channel Attacks.\n \n \n \n \n\n\n \n David D. Hwang; Kris Tiri; Alireza Hodjat; Bo-Cheng Lai; Shenglin Yang; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n IEEE J. Solid State Circuits, 41(4): 781–792. 2006.\n \n\n\n\n
\n\n\n\n \n \n \"AES-BasedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jssc/HwangTHLYSV06,\n\ttitle        = {AES-Based Security Coprocessor {IC} in 0.18-{\\textdollar}muhbox m{\\textdollar}CMOS With Resistance to Differential Power Analysis Side-Channel Attacks},\n\tauthor       = {David D. Hwang and Kris Tiri and Alireza Hodjat and Bo{-}Cheng Lai and Shenglin Yang and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2006,\n\tjournal      = {{IEEE} J. Solid State Circuits},\n\tvolume       = 41,\n\tnumber       = 4,\n\tpages        = {781--792},\n\tdoi          = {10.1109/JSSC.2006.870913},\n\turl          = {https://doi.org/10.1109/JSSC.2006.870913},\n\ttimestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/jssc/HwangTHLYSV06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Multilevel Design Validation in a Secure Embedded System.\n \n \n \n \n\n\n \n Patrick Schaumont; David D. Hwang; Shenglin Yang; and Ingrid Verbauwhede.\n\n\n \n\n\n\n IEEE Trans. Computers, 55(11): 1380–1390. 2006.\n \n\n\n\n
\n\n\n\n \n \n \"MultilevelPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/SchaumontHYV06,\n\ttitle        = {Multilevel Design Validation in a Secure Embedded System},\n\tauthor       = {Patrick Schaumont and David D. Hwang and Shenglin Yang and Ingrid Verbauwhede},\n\tyear         = 2006,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 55,\n\tnumber       = 11,\n\tpages        = {1380--1390},\n\tdoi          = {10.1109/TC.2006.184},\n\turl          = {https://doi.org/10.1109/TC.2006.184},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tc/SchaumontHYV06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n An interactive codesign environment for domain-specific coprocessors.\n \n \n \n \n\n\n \n Patrick Schaumont; Doris Ching; and Ingrid Verbauwhede.\n\n\n \n\n\n\n ACM Trans. Design Autom. Electr. Syst., 11(1): 70–87. 2006.\n \n\n\n\n
\n\n\n\n \n \n \"AnPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/todaes/SchaumontCV06,\n\ttitle        = {An interactive codesign environment for domain-specific coprocessors},\n\tauthor       = {Patrick Schaumont and Doris Ching and Ingrid Verbauwhede},\n\tyear         = 2006,\n\tjournal      = {{ACM} Trans. Design Autom. Electr. Syst.},\n\tvolume       = 11,\n\tnumber       = 1,\n\tpages        = {70--87},\n\tdoi          = {10.1145/1124713.1124719},\n\turl          = {https://doi.org/10.1145/1124713.1124719},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/todaes/SchaumontCV06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Cross Layer Design to Multi-thread a Data-Pipelining Application on a Multi-processor on Chip.\n \n \n \n \n\n\n \n Bo-Cheng Charles Lai; Patrick Schaumont; Wei Qin; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In 2006 IEEE International Conference on Application-Specific Systems, Architecture and Processors (ASAP 2006), 11-13 September 2006, Steamboat Springs, Colorado, USA, pages 15–18, 2006. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"CrossPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/asap/LaiSQV06,\n\ttitle        = {Cross Layer Design to Multi-thread a Data-Pipelining Application on a Multi-processor on Chip},\n\tauthor       = {Bo{-}Cheng Charles Lai and Patrick Schaumont and Wei Qin and Ingrid Verbauwhede},\n\tyear         = 2006,\n\tbooktitle    = {2006 {IEEE} International Conference on Application-Specific Systems, Architecture and Processors {(ASAP} 2006), 11-13 September 2006, Steamboat Springs, Colorado, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {15--18},\n\tdoi          = {10.1109/ASAP.2006.24},\n\turl          = {https://doi.org/10.1109/ASAP.2006.24},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/asap/LaiSQV06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Offline Hardware/Software Authentication for Reconfigurable Platforms.\n \n \n \n \n\n\n \n Eric Simpson; and Patrick Schaumont.\n\n\n \n\n\n\n In Louis Goubin; and Mitsuru Matsui., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings, volume 4249, of Lecture Notes in Computer Science, pages 311–323, 2006. Springer\n \n\n\n\n
\n\n\n\n \n \n \"OfflinePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/SimpsonS06,\n\ttitle        = {Offline Hardware/Software Authentication for Reconfigurable Platforms},\n\tauthor       = {Eric Simpson and Patrick Schaumont},\n\tyear         = 2006,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 4249,\n\tpages        = {311--323},\n\tdoi          = {10.1007/11894063\\_25},\n\turl          = {https://doi.org/10.1007/11894063\\_25},\n\teditor       = {Louis Goubin and Mitsuru Matsui},\n\ttimestamp    = {Tue, 14 May 2019 10:00:47 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/SimpsonS06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Design with race-free hardware semantics.\n \n \n \n \n\n\n \n Patrick Schaumont; Sandeep K. Shukla; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Georges G. E. Gielen., editor(s), Proceedings of the Conference on Design, Automation and Test in Europe, DATE 2006, Munich, Germany, March 6-10, 2006, pages 571–576, 2006. European Design and Automation Association, Leuven, Belgium\n \n\n\n\n
\n\n\n\n \n \n \"DesignPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/SchaumontSV06,\n\ttitle        = {Design with race-free hardware semantics},\n\tauthor       = {Patrick Schaumont and Sandeep K. Shukla and Ingrid Verbauwhede},\n\tyear         = 2006,\n\tbooktitle    = {Proceedings of the Conference on Design, Automation and Test in Europe, {DATE} 2006, Munich, Germany, March 6-10, 2006},\n\tpublisher    = {European Design and Automation Association, Leuven, Belgium},\n\tpages        = {571--576},\n\tdoi          = {10.1109/DATE.2006.243956},\n\turl          = {https://doi.org/10.1109/DATE.2006.243956},\n\teditor       = {Georges G. E. Gielen},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/SchaumontSV06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Process Isolation for Reconfigurable Hardware.\n \n \n \n\n\n \n Herwin Chan; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Toomas P. Plaks., editor(s), Proceedings of the 2006 International Conference on Engineering of Reconfigurable Systems & Algorithms, ERSA 2006, Las Vegas, Nevada, USA, June 26-29, 2006, pages 164–170, 2006. CSREA Press\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ersa/ChanSV06,\n\ttitle        = {Process Isolation for Reconfigurable Hardware},\n\tauthor       = {Herwin Chan and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2006,\n\tbooktitle    = {Proceedings of the 2006 International Conference on Engineering of Reconfigurable Systems {\\&} Algorithms, {ERSA} 2006, Las Vegas, Nevada, USA, June 26-29, 2006},\n\tpublisher    = {{CSREA} Press},\n\tpages        = {164--170},\n\teditor       = {Toomas P. Plaks},\n\ttimestamp    = {Mon, 11 Dec 2006 15:00:43 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ersa/ChanSV06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Executing Hardware as Parallel Software for Picoblaze Networks.\n \n \n \n \n\n\n \n Pengyuan Yu; and Patrick Schaumont.\n\n\n \n\n\n\n In Proceedings of the 2006 International Conference on Field Programmable Logic and Applications (FPL), Madrid, Spain, August 28-30, 2006, pages 1–6, 2006. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"ExecutingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fpl/YuS06,\n\ttitle        = {Executing Hardware as Parallel Software for Picoblaze Networks},\n\tauthor       = {Pengyuan Yu and Patrick Schaumont},\n\tyear         = 2006,\n\tbooktitle    = {Proceedings of the 2006 International Conference on Field Programmable Logic and Applications (FPL), Madrid, Spain, August 28-30, 2006},\n\tpublisher    = {{IEEE}},\n\tpages        = {1--6},\n\tdoi          = {10.1109/FPL.2006.311237},\n\turl          = {https://doi.org/10.1109/FPL.2006.311237},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fpl/YuS06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Side-Channel Leakage Tolerant Architectures.\n \n \n \n \n\n\n \n Kris Tiri; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Third International Conference on Information Technology: New Generations (ITNG 2006), 10-12 April 2006, Las Vegas, Nevada, USA, pages 204–209, 2006. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"Side-ChannelPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/itng/TiriSV06,\n\ttitle        = {Side-Channel Leakage Tolerant Architectures},\n\tauthor       = {Kris Tiri and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2006,\n\tbooktitle    = {Third International Conference on Information Technology: New Generations {(ITNG} 2006), 10-12 April 2006, Las Vegas, Nevada, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {204--209},\n\tdoi          = {10.1109/ITNG.2006.121},\n\turl          = {https://doi.org/10.1109/ITNG.2006.121},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/itng/TiriSV06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Changing the Odds Against Masked Logic.\n \n \n \n \n\n\n \n Kris Tiri; and Patrick Schaumont.\n\n\n \n\n\n\n In Eli Biham; and Amr M. Youssef., editor(s), Selected Areas in Cryptography, 13th International Workshop, SAC 2006, Montreal, Canada, August 17-18, 2006 Revised Selected Papers, volume 4356, of Lecture Notes in Computer Science, pages 134–146, 2006. Springer\n \n\n\n\n
\n\n\n\n \n \n \"ChangingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sacrypt/TiriS06,\n\ttitle        = {Changing the Odds Against Masked Logic},\n\tauthor       = {Kris Tiri and Patrick Schaumont},\n\tyear         = 2006,\n\tbooktitle    = {Selected Areas in Cryptography, 13th International Workshop, {SAC} 2006, Montreal, Canada, August 17-18, 2006 Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 4356,\n\tpages        = {134--146},\n\tdoi          = {10.1007/978-3-540-74462-7\\_10},\n\turl          = {https://doi.org/10.1007/978-3-540-74462-7\\_10},\n\teditor       = {Eli Biham and Amr M. Youssef},\n\ttimestamp    = {Tue, 14 May 2019 10:00:38 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/sacrypt/TiriS06.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2005\n \n \n (17)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n An Efficient Basis Conversion Algorithm for Composite Fields with Given Representations.\n \n \n \n \n\n\n \n Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Computers, 54(8): 992–997. 2005.\n \n\n\n\n
\n\n\n\n \n \n \"AnPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/Sunar05,\n\ttitle        = {An Efficient Basis Conversion Algorithm for Composite Fields with Given Representations},\n\tauthor       = {Berk Sunar},\n\tyear         = 2005,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 54,\n\tnumber       = 8,\n\tpages        = {992--997},\n\tdoi          = {10.1109/TC.2005.124},\n\turl          = {https://doi.org/10.1109/TC.2005.124},\n\ttimestamp    = {Sat, 20 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tc/Sunar05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Energy Scalable Universal Hashing.\n \n \n \n \n\n\n \n Jens-Peter Kaps; Kaan Yüksel; and Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Computers, 54(12): 1484–1495. 2005.\n \n\n\n\n
\n\n\n\n \n \n \"EnergyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/KapsYS05,\n\ttitle        = {Energy Scalable Universal Hashing},\n\tauthor       = {Jens{-}Peter Kaps and Kaan Y{\\"{u}}ksel and Berk Sunar},\n\tyear         = 2005,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 54,\n\tnumber       = 12,\n\tpages        = {1484--1495},\n\tdoi          = {10.1109/TC.2005.195},\n\turl          = {https://doi.org/10.1109/TC.2005.195},\n\ttimestamp    = {Sat, 20 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tc/KapsYS05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Comparison of Bit and Word Level Algorithms for Evaluating Unstructured Functions over Finite Rings.\n \n \n \n \n\n\n \n Berk Sunar; and David Cyganski.\n\n\n \n\n\n\n In Josyula R. Rao; and Berk Sunar., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings, volume 3659, of Lecture Notes in Computer Science, pages 237–249, 2005. Springer\n \n\n\n\n
\n\n\n\n \n \n \"ComparisonPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/SunarC05,\n\ttitle        = {Comparison of Bit and Word Level Algorithms for Evaluating Unstructured Functions over Finite Rings},\n\tauthor       = {Berk Sunar and David Cyganski},\n\tyear         = 2005,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 3659,\n\tpages        = {237--249},\n\tdoi          = {10.1007/11545262\\_18},\n\turl          = {https://doi.org/10.1007/11545262\\_18},\n\teditor       = {Josyula R. Rao and Berk Sunar},\n\ttimestamp    = {Tue, 14 May 2019 10:00:47 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/SunarC05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Practical and Secure Communication Protocol in the Bounded Storage Model.\n \n \n \n \n\n\n \n Erkay Savas; and Berk Sunar.\n\n\n \n\n\n\n In Pascal Lorenz; and Petre Dini., editor(s), Networking - ICN 2005, 4th International Conference on Networking, ReunionIsland, France, April 17-21, 2005, Proceedings, Part II, volume 3421, of Lecture Notes in Computer Science, pages 707–717, 2005. Springer\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/icn/SavasS05,\n\ttitle        = {A Practical and Secure Communication Protocol in the Bounded Storage Model},\n\tauthor       = {Erkay Savas and Berk Sunar},\n\tyear         = 2005,\n\tbooktitle    = {Networking - {ICN} 2005, 4th International Conference on Networking, ReunionIsland, France, April 17-21, 2005, Proceedings, Part {II}},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 3421,\n\tpages        = {707--717},\n\tdoi          = {10.1007/978-3-540-31957-3\\_80},\n\turl          = {https://doi.org/10.1007/978-3-540-31957-3\\_80},\n\teditor       = {Pascal Lorenz and Petre Dini},\n\ttimestamp    = {Tue, 14 May 2019 10:00:47 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/icn/SavasS05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Leveraging the Multiprocessing Capabilities of Modern Network Processors for Cryptographic Acceleration.\n \n \n \n \n\n\n \n Gunnar Gaubatz; and Berk Sunar.\n\n\n \n\n\n\n In Fourth IEEE International Symposium on Network Computing and Applications (NCA 2005), 27-29 July 2005, Cambridge, MA, USA, pages 235–238, 2005. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"LeveragingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/nca/GaubatzS05,\n\ttitle        = {Leveraging the Multiprocessing Capabilities of Modern Network Processors for Cryptographic Acceleration},\n\tauthor       = {Gunnar Gaubatz and Berk Sunar},\n\tyear         = 2005,\n\tbooktitle    = {Fourth {IEEE} International Symposium on Network Computing and Applications {(NCA} 2005), 27-29 July 2005, Cambridge, MA, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {235--238},\n\tdoi          = {10.1109/NCA.2005.28},\n\turl          = {https://doi.org/10.1109/NCA.2005.28},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/nca/GaubatzS05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n State of the Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks.\n \n \n \n \n\n\n \n Gunnar Gaubatz; Jens-Peter Kaps; Erdinç Öztürk; and Berk Sunar.\n\n\n \n\n\n\n In 3rd IEEE Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 8-12 March 2005, Kauai Island, HI, USA, pages 146–150, 2005. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"StatePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/percom/GaubatzKOS05,\n\ttitle        = {State of the Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks},\n\tauthor       = {Gunnar Gaubatz and Jens{-}Peter Kaps and Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Berk Sunar},\n\tyear         = 2005,\n\tbooktitle    = {3rd {IEEE} Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 8-12 March 2005, Kauai Island, HI, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {146--150},\n\tdoi          = {10.1109/PERCOMW.2005.76},\n\turl          = {https://doi.org/10.1109/PERCOMW.2005.76},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/percom/GaubatzKOS05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings.\n \n \n \n \n\n\n \n Josyula R. Rao; and Berk Sunar.,\n editors.\n \n\n\n \n\n\n\n Volume 3659, of Lecture Notes in Computer Science.Springer. 2005.\n \n\n\n\n
\n\n\n\n \n \n \"CryptographicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@proceedings{DBLP:conf/ches/2005,\n\ttitle        = {Cryptographic Hardware and Embedded Systems - {CHES} 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings},\n\tyear         = 2005,\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 3659,\n\tdoi          = {10.1007/11545262},\n\tisbn         = {3-540-28474-5},\n\turl          = {https://doi.org/10.1007/11545262},\n\teditor       = {Josyula R. Rao and Berk Sunar},\n\ttimestamp    = {Tue, 14 May 2019 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/2005.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Integrated modelling and generation of a reconfigurable network-on-chip.\n \n \n \n \n\n\n \n Doris Ching; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n Int. J. Embed. Syst., 1(3/4): 218–227. 2005.\n \n\n\n\n
\n\n\n\n \n \n \"IntegratedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/ijes/ChingSV05,\n\ttitle        = {Integrated modelling and generation of a reconfigurable network-on-chip},\n\tauthor       = {Doris Ching and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2005,\n\tjournal      = {Int. J. Embed. Syst.},\n\tvolume       = 1,\n\tnumber       = {3/4},\n\tpages        = {218--227},\n\tdoi          = {10.1504/IJES.2005.009951},\n\turl          = {https://doi.org/10.1504/IJES.2005.009951},\n\ttimestamp    = {Fri, 11 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/ijes/ChingSV05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Platform-based design for an embedded-fingerprint-authentication device.\n \n \n \n \n\n\n \n Patrick Schaumont; David Hwang; and Ingrid Verbauwhede.\n\n\n \n\n\n\n IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 24(12): 1929–1936. 2005.\n \n\n\n\n
\n\n\n\n \n \n \"Platform-basedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tcad/SchaumontHV05,\n\ttitle        = {Platform-based design for an embedded-fingerprint-authentication device},\n\tauthor       = {Patrick Schaumont and David Hwang and Ingrid Verbauwhede},\n\tyear         = 2005,\n\tjournal      = {{IEEE} Trans. Comput. Aided Des. Integr. Circuits Syst.},\n\tvolume       = 24,\n\tnumber       = 12,\n\tpages        = {1929--1936},\n\tdoi          = {10.1109/TCAD.2005.853709},\n\turl          = {https://doi.org/10.1109/TCAD.2005.853709},\n\ttimestamp    = {Thu, 24 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tcad/SchaumontHV05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Skiing the embedded systems mountain.\n \n \n \n \n\n\n \n Ingrid Verbauwhede; and Patrick Schaumont.\n\n\n \n\n\n\n ACM Trans. Embed. Comput. Syst., 4(3): 529–548. 2005.\n \n\n\n\n
\n\n\n\n \n \n \"SkiingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tecs/VerbauwhedeS05,\n\ttitle        = {Skiing the embedded systems mountain},\n\tauthor       = {Ingrid Verbauwhede and Patrick Schaumont},\n\tyear         = 2005,\n\tjournal      = {{ACM} Trans. Embed. Comput. Syst.},\n\tvolume       = 4,\n\tnumber       = 3,\n\tpages        = {529--548},\n\tdoi          = {10.1145/1086519.1086523},\n\turl          = {https://doi.org/10.1145/1086519.1086523},\n\ttimestamp    = {Tue, 08 Sep 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tecs/VerbauwhedeS05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Prototype IC with WDDL and Differential Routing - DPA Resistance Assessment.\n \n \n \n \n\n\n \n Kris Tiri; David D. Hwang; Alireza Hodjat; Bo-Cheng Lai; Shenglin Yang; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Josyula R. Rao; and Berk Sunar., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings, volume 3659, of Lecture Notes in Computer Science, pages 354–365, 2005. Springer\n \n\n\n\n
\n\n\n\n \n \n \"PrototypePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/TiriHHLYSV05,\n\ttitle        = {Prototype {IC} with {WDDL} and Differential Routing - {DPA} Resistance Assessment},\n\tauthor       = {Kris Tiri and David D. Hwang and Alireza Hodjat and Bo{-}Cheng Lai and Shenglin Yang and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2005,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 3659,\n\tpages        = {354--365},\n\tdoi          = {10.1007/11545262\\_26},\n\turl          = {https://doi.org/10.1007/11545262\\_26},\n\teditor       = {Josyula R. Rao and Berk Sunar},\n\ttimestamp    = {Tue, 14 May 2019 10:00:47 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/TiriHHLYSV05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Microcoded coprocessor for embedded secure biometric authentication systems.\n \n \n \n \n\n\n \n Shenglin Yang; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Petru Eles; Axel Jantsch; and Reinaldo A. Bergamaschi., editor(s), Proceedings of the 3rd IEEE/ACM/IFIP International Conference on Hardware/Software Codesign and System Synthesis, CODES+ISSS 2005, Jersey City, NJ, USA, September 19-21, 2005, pages 130–135, 2005. ACM\n \n\n\n\n
\n\n\n\n \n \n \"MicrocodedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/codes/YangSV05,\n\ttitle        = {Microcoded coprocessor for embedded secure biometric authentication systems},\n\tauthor       = {Shenglin Yang and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2005,\n\tbooktitle    = {Proceedings of the 3rd {IEEE/ACM/IFIP} International Conference on Hardware/Software Codesign and System Synthesis, {CODES+ISSS} 2005, Jersey City, NJ, USA, September 19-21, 2005},\n\tpublisher    = {{ACM}},\n\tpages        = {130--135},\n\tdoi          = {10.1145/1084834.1084871},\n\turl          = {https://doi.org/10.1145/1084834.1084871},\n\teditor       = {Petru Eles and Axel Jantsch and Reinaldo A. Bergamaschi},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/codes/YangSV05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Cooperative multithreading on 3mbedded multiprocessor architectures enables energy-scalable design.\n \n \n \n \n\n\n \n Patrick Schaumont; Bo-Cheng Charles Lai; Wei Qin; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In William H. Joyner Jr.; Grant Martin; and Andrew B. Kahng., editor(s), Proceedings of the 42nd Design Automation Conference, DAC 2005, San Diego, CA, USA, June 13-17, 2005, pages 27–30, 2005. ACM\n \n\n\n\n
\n\n\n\n \n \n \"CooperativePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/SchaumontLQV05,\n\ttitle        = {Cooperative multithreading on 3mbedded multiprocessor architectures enables energy-scalable design},\n\tauthor       = {Patrick Schaumont and Bo{-}Cheng Charles Lai and Wei Qin and Ingrid Verbauwhede},\n\tyear         = 2005,\n\tbooktitle    = {Proceedings of the 42nd Design Automation Conference, {DAC} 2005, San Diego, CA, USA, June 13-17, 2005},\n\tpublisher    = {{ACM}},\n\tpages        = {27--30},\n\tdoi          = {10.1145/1065579.1065591},\n\turl          = {https://doi.org/10.1145/1065579.1065591},\n\teditor       = {William H. Joyner Jr. and Grant Martin and Andrew B. Kahng},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dac/SchaumontLQV05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A side-channel leakage free coprocessor IC in 0.18\\(µ\\)m CMOS for embedded AES-based cryptographic and biometric processing.\n \n \n \n \n\n\n \n Kris Tiri; David D. Hwang; Alireza Hodjat; Bo-Cheng Lai; Shenglin Yang; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In William H. Joyner Jr.; Grant Martin; and Andrew B. Kahng., editor(s), Proceedings of the 42nd Design Automation Conference, DAC 2005, San Diego, CA, USA, June 13-17, 2005, pages 222–227, 2005. ACM\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/TiriHHLYSV05,\n\ttitle        = {A side-channel leakage free coprocessor {IC} in 0.18{\\(\\mathrm{\\mu}\\)}m {CMOS} for embedded AES-based cryptographic and biometric processing},\n\tauthor       = {Kris Tiri and David D. Hwang and Alireza Hodjat and Bo{-}Cheng Lai and Shenglin Yang and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2005,\n\tbooktitle    = {Proceedings of the 42nd Design Automation Conference, {DAC} 2005, San Diego, CA, USA, June 13-17, 2005},\n\tpublisher    = {{ACM}},\n\tpages        = {222--227},\n\tdoi          = {10.1145/1065579.1065639},\n\turl          = {https://doi.org/10.1145/1065579.1065639},\n\teditor       = {William H. Joyner Jr. and Grant Martin and Andrew B. Kahng},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dac/TiriHHLYSV05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Multilevel design validation in a secure embedded system.\n \n \n \n \n\n\n \n David D. Hwang; Shenglin Yang; Ingrid Verbauwhede; and Patrick Schaumont.\n\n\n \n\n\n\n In Tenth IEEE International High-Level Design Validation and Test Workshop 2005, Napa Valley, CA, USA, November 30 - December 2, 2005, pages 203–210, 2005. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"MultilevelPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/hldvt/HwangYVS05,\n\ttitle        = {Multilevel design validation in a secure embedded system},\n\tauthor       = {David D. Hwang and Shenglin Yang and Ingrid Verbauwhede and Patrick Schaumont},\n\tyear         = 2005,\n\tbooktitle    = {Tenth {IEEE} International High-Level Design Validation and Test Workshop 2005, Napa Valley, CA, USA, November 30 - December 2, 2005},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {203--210},\n\tdoi          = {10.1109/HLDVT.2005.1568838},\n\turl          = {https://doi.org/10.1109/HLDVT.2005.1568838},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/hldvt/HwangYVS05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Energy and Performance Analysis of Mapping Parallel Multithreaded Tasks for An On-Chip Multi-Processor System.\n \n \n \n \n\n\n \n Bo-Cheng Charles Lai; Patrick Schaumont; Wei Qin; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In 23rd International Conference on Computer Design (ICCD 2005), 2-5 October 2005, San Jose, CA, USA, pages 102–104, 2005. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"EnergyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/iccd/LaiSQV05,\n\ttitle        = {Energy and Performance Analysis of Mapping Parallel Multithreaded Tasks for An On-Chip Multi-Processor System},\n\tauthor       = {Bo{-}Cheng Charles Lai and Patrick Schaumont and Wei Qin and Ingrid Verbauwhede},\n\tyear         = 2005,\n\tbooktitle    = {23rd International Conference on Computer Design {(ICCD} 2005), 2-5 October 2005, San Jose, CA, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {102--104},\n\tdoi          = {10.1109/ICCD.2005.47},\n\turl          = {https://doi.org/10.1109/ICCD.2005.47},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/iccd/LaiSQV05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Extended abstract: a race-free hardware modeling language.\n \n \n \n \n\n\n \n Patrick Schaumont; Sandeep K. Shukla; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In 3rd ACM & IEEE International Conference on Formal Methods and Models for Co-Design (MEMOCODE 2005), 11-14 July 2005, Verona, Italy, Proceedings, pages 255–256, 2005. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"ExtendedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/memocode/SchaumontSV05,\n\ttitle        = {Extended abstract: a race-free hardware modeling language},\n\tauthor       = {Patrick Schaumont and Sandeep K. Shukla and Ingrid Verbauwhede},\n\tyear         = 2005,\n\tbooktitle    = {3rd {ACM} {\\&} {IEEE} International Conference on Formal Methods and Models for Co-Design {(MEMOCODE} 2005), 11-14 July 2005, Verona, Italy, Proceedings},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {255--256},\n\tdoi          = {10.1109/MEMCOD.2005.1487930},\n\turl          = {https://doi.org/10.1109/MEMCOD.2005.1487930},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/memocode/SchaumontSV05.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2004\n \n \n (11)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n A Generalized Method for Constructing Subquadratic Complexity GF(2^k) Multipliers.\n \n \n \n \n\n\n \n Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Computers, 53(9): 1097–1105. 2004.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/Sunar04,\n\ttitle        = {A Generalized Method for Constructing Subquadratic Complexity GF(2{\\^{}}k) Multipliers},\n\tauthor       = {Berk Sunar},\n\tyear         = 2004,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 53,\n\tnumber       = 9,\n\tpages        = {1097--1105},\n\tdoi          = {10.1109/TC.2004.52},\n\turl          = {https://doi.org/10.1109/TC.2004.52},\n\ttimestamp    = {Sat, 20 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tc/Sunar04.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Optimal Tower Fields.\n \n \n \n \n\n\n \n Selçuk Baktir; and Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Computers, 53(10): 1231–1243. 2004.\n \n\n\n\n
\n\n\n\n \n \n \"OptimalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/BaktirS04,\n\ttitle        = {Optimal Tower Fields},\n\tauthor       = {Sel{\\c{c}}uk Baktir and Berk Sunar},\n\tyear         = 2004,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 53,\n\tnumber       = 10,\n\tpages        = {1231--1243},\n\tdoi          = {10.1109/TC.2004.83},\n\turl          = {https://doi.org/10.1109/TC.2004.83},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tc/BaktirS04.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic.\n \n \n \n \n\n\n \n Erdinç Öztürk; Berk Sunar; and Erkay Savas.\n\n\n \n\n\n\n In Marc Joye; and Jean-Jacques Quisquater., editor(s), Cryptographic Hardware and Embedded Systems - CHES 2004: 6th International Workshop Cambridge, MA, USA, August 11-13, 2004. Proceedings, volume 3156, of Lecture Notes in Computer Science, pages 92–106, 2004. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Low-PowerPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ches/OzturkSS04,\n\ttitle        = {Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic},\n\tauthor       = {Erdin{\\c{c}} {\\"{O}}zt{\\"{u}}rk and Berk Sunar and Erkay Savas},\n\tyear         = 2004,\n\tbooktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2004: 6th International Workshop Cambridge, MA, USA, August 11-13, 2004. Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 3156,\n\tpages        = {92--106},\n\tdoi          = {10.1007/978-3-540-28632-5\\_7},\n\turl          = {https://doi.org/10.1007/978-3-540-28632-5\\_7},\n\teditor       = {Marc Joye and Jean{-}Jacques Quisquater},\n\ttimestamp    = {Tue, 14 May 2019 10:00:47 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/ches/OzturkSS04.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Public Key Cryptography in Sensor Networks - Revisited.\n \n \n \n \n\n\n \n Gunnar Gaubatz; Jens-Peter Kaps; and Berk Sunar.\n\n\n \n\n\n\n In Claude Castelluccia; Hannes Hartenstein; Christof Paar; and Dirk Westhoff., editor(s), Security in Ad-hoc and Sensor Networks, First European Workshop, ESAS 2004, Heidelberg, Germany, August 6, 2004, Revised Selected Papers, volume 3313, of Lecture Notes in Computer Science, pages 2–18, 2004. Springer\n \n\n\n\n
\n\n\n\n \n \n \"PublicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/esas/GaubatzKS04,\n\ttitle        = {Public Key Cryptography in Sensor Networks - Revisited},\n\tauthor       = {Gunnar Gaubatz and Jens{-}Peter Kaps and Berk Sunar},\n\tyear         = 2004,\n\tbooktitle    = {Security in Ad-hoc and Sensor Networks, First European Workshop, {ESAS} 2004, Heidelberg, Germany, August 6, 2004, Revised Selected Papers},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 3313,\n\tpages        = {2--18},\n\tdoi          = {10.1007/978-3-540-30496-8\\_2},\n\turl          = {https://doi.org/10.1007/978-3-540-30496-8\\_2},\n\teditor       = {Claude Castelluccia and Hannes Hartenstein and Christof Paar and Dirk Westhoff},\n\ttimestamp    = {Tue, 14 May 2019 10:00:55 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/esas/GaubatzKS04.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Java cryptography on KVM and its performance and security optimization using HW/SW co-design techniques.\n \n \n \n \n\n\n \n Yusuke Matsuoka; Patrick Schaumont; Kris Tiri; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Mary Jane Irwin; Wei Zhao; Luciano Lavagno; and Scott A. Mahlke., editor(s), Proceedings of the 2004 International Conference on Compilers, Architecture, and Synthesis for Embedded Systems, CASES 2004, Washington DC, USA, September 22 - 25, 2004, pages 303–311, 2004. ACM\n \n\n\n\n
\n\n\n\n \n \n \"JavaPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cases/MatsuokaSTV04,\n\ttitle        = {Java cryptography on {KVM} and its performance and security optimization using {HW/SW} co-design techniques},\n\tauthor       = {Yusuke Matsuoka and Patrick Schaumont and Kris Tiri and Ingrid Verbauwhede},\n\tyear         = 2004,\n\tbooktitle    = {Proceedings of the 2004 International Conference on Compilers, Architecture, and Synthesis for Embedded Systems, {CASES} 2004, Washington DC, USA, September 22 - 25, 2004},\n\tpublisher    = {{ACM}},\n\tpages        = {303--311},\n\tdoi          = {10.1145/1023833.1023874},\n\turl          = {https://doi.org/10.1145/1023833.1023874},\n\teditor       = {Mary Jane Irwin and Wei Zhao and Luciano Lavagno and Scott A. Mahlke},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/cases/MatsuokaSTV04.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The happy marriage of architecture and application in next-generation reconfigurable systems.\n \n \n \n \n\n\n \n Ingrid Verbauwhede; and Patrick Schaumont.\n\n\n \n\n\n\n In Stamatis Vassiliadis; Jean-Luc Gaudiot; and Vincenzo Piuri., editor(s), Proceedings of the First Conference on Computing Frontiers, 2004, Ischia, Italy, April 14-16, 2004, pages 363–376, 2004. ACM\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cf/VerbauwhedeS04,\n\ttitle        = {The happy marriage of architecture and application in next-generation reconfigurable systems},\n\tauthor       = {Ingrid Verbauwhede and Patrick Schaumont},\n\tyear         = 2004,\n\tbooktitle    = {Proceedings of the First Conference on Computing Frontiers, 2004, Ischia, Italy, April 14-16, 2004},\n\tpublisher    = {{ACM}},\n\tpages        = {363--376},\n\tdoi          = {10.1145/977091.977145},\n\turl          = {https://doi.org/10.1145/977091.977145},\n\teditor       = {Stamatis Vassiliadis and Jean{-}Luc Gaudiot and Vincenzo Piuri},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/cf/VerbauwhedeS04.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Interactive Cosimulation with Partial Evaluation.\n \n \n \n \n\n\n \n Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In 2004 Design, Automation and Test in Europe Conference and Exposition (DATE 2004), 16-20 February 2004, Paris, France, pages 642–647, 2004. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"InteractivePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/SchaumontV04,\n\ttitle        = {Interactive Cosimulation with Partial Evaluation},\n\tauthor       = {Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2004,\n\tbooktitle    = {2004 Design, Automation and Test in Europe Conference and Exposition {(DATE} 2004), 16-20 February 2004, Paris, France},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {642--647},\n\tdoi          = {10.1109/DATE.2004.1268917},\n\turl          = {https://doi.org/10.1109/DATE.2004.1268917},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/SchaumontV04.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Architectures and Design Techniques for Energy Efficient Embedded DSP and Multimedia Processing.\n \n \n \n \n\n\n \n Ingrid Verbauwhede; Patrick Schaumont; Christian Piguet; and Bart Kienhuis.\n\n\n \n\n\n\n In 2004 Design, Automation and Test in Europe Conference and Exposition (DATE 2004), 16-20 February 2004, Paris, France, pages 988–995, 2004. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"ArchitecturesPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/VerbauwhedeSPK04,\n\ttitle        = {Architectures and Design Techniques for Energy Efficient Embedded {DSP} and Multimedia Processing},\n\tauthor       = {Ingrid Verbauwhede and Patrick Schaumont and Christian Piguet and Bart Kienhuis},\n\tyear         = 2004,\n\tbooktitle    = {2004 Design, Automation and Test in Europe Conference and Exposition {(DATE} 2004), 16-20 February 2004, Paris, France},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {988--995},\n\tdoi          = {10.1109/DATE.2004.1269022},\n\turl          = {https://doi.org/10.1109/DATE.2004.1269022},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/VerbauwhedeSPK04.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Integrated Modeling and Generation of a Reconfigurable Network-on-Chip.\n \n \n \n \n\n\n \n Doris Ching; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In 18th International Parallel and Distributed Processing Symposium (IPDPS 2004), CD-ROM / Abstracts Proceedings, 26-30 April 2004, Santa Fe, New Mexico, USA, 2004. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"IntegratedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ipps/ChingSV04,\n\ttitle        = {Integrated Modeling and Generation of a Reconfigurable Network-on-Chip},\n\tauthor       = {Doris Ching and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2004,\n\tbooktitle    = {18th International Parallel and Distributed Processing Symposium {(IPDPS} 2004), {CD-ROM} / Abstracts Proceedings, 26-30 April 2004, Santa Fe, New Mexico, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tdoi          = {10.1109/IPDPS.2004.1303115},\n\turl          = {https://doi.org/10.1109/IPDPS.2004.1303115},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ipps/ChingSV04.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Embedded Software Integration for Coarse-Grain Reconfigurable Systems.\n \n \n \n \n\n\n \n Patrick Schaumont; Kazuo Sakiyama; Alireza Hodjat; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In 18th International Parallel and Distributed Processing Symposium (IPDPS 2004), CD-ROM / Abstracts Proceedings, 26-30 April 2004, Santa Fe, New Mexico, USA, 2004. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"EmbeddedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ipps/SchaumontSHV04,\n\ttitle        = {Embedded Software Integration for Coarse-Grain Reconfigurable Systems},\n\tauthor       = {Patrick Schaumont and Kazuo Sakiyama and Alireza Hodjat and Ingrid Verbauwhede},\n\tyear         = 2004,\n\tbooktitle    = {18th International Parallel and Distributed Processing Symposium {(IPDPS} 2004), {CD-ROM} / Abstracts Proceedings, 26-30 April 2004, Santa Fe, New Mexico, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tdoi          = {10.1109/IPDPS.2004.1303110},\n\turl          = {https://doi.org/10.1109/IPDPS.2004.1303110},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/ipps/SchaumontSHV04.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Architectural Design Features of a Programmable High Throughput AES Coprocessor.\n \n \n \n \n\n\n \n Alireza Hodjat; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In International Conference on Information Technology: Coding and Computing (ITCC'04), Volume 2, April 5-7, 2004, Las Vegas, Nevada, USA, pages 498–502, 2004. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"ArchitecturalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/itcc/HodjatSV04,\n\ttitle        = {Architectural Design Features of a Programmable High Throughput {AES} Coprocessor},\n\tauthor       = {Alireza Hodjat and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2004,\n\tbooktitle    = {International Conference on Information Technology: Coding and Computing (ITCC'04), Volume 2, April 5-7, 2004, Las Vegas, Nevada, {USA}},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {498--502},\n\tdoi          = {10.1109/ITCC.2004.1286703},\n\turl          = {https://doi.org/10.1109/ITCC.2004.1286703},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/itcc/HodjatSV04.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2003\n \n \n (8)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Achieving NTRU with Montgomery Multiplication.\n \n \n \n \n\n\n \n Colleen O'Rourke; and Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Computers, 52(4): 440–448. 2003.\n \n\n\n\n
\n\n\n\n \n \n \"AchievingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/ORourkeS03,\n\ttitle        = {Achieving {NTRU} with Montgomery Multiplication},\n\tauthor       = {Colleen O'Rourke and Berk Sunar},\n\tyear         = 2003,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 52,\n\tnumber       = 4,\n\tpages        = {440--448},\n\tdoi          = {10.1109/TC.2003.1190585},\n\turl          = {https://doi.org/10.1109/TC.2003.1190585},\n\ttimestamp    = {Sat, 20 May 2017 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tc/ORourkeS03.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Constructing Composite Field Representations for Efficient Conversion.\n \n \n \n \n\n\n \n Berk Sunar; Erkay Savas; and Çetin Kaya Koç.\n\n\n \n\n\n\n IEEE Trans. Computers, 52(11): 1391–1398. 2003.\n \n\n\n\n
\n\n\n\n \n \n \"ConstructingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/SunarSK03,\n\ttitle        = {Constructing Composite Field Representations for Efficient Conversion},\n\tauthor       = {Berk Sunar and Erkay Savas and {\\c{C}}etin Kaya Ko{\\c{c}}},\n\tyear         = 2003,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 52,\n\tnumber       = 11,\n\tpages        = {1391--1398},\n\tdoi          = {10.1109/TC.2003.1244937},\n\turl          = {https://doi.org/10.1109/TC.2003.1244937},\n\ttimestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tc/SunarSK03.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Domain-Specific Codesign for Embedded Security.\n \n \n \n \n\n\n \n Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n Computer, 36(4): 68–74. 2003.\n \n\n\n\n
\n\n\n\n \n \n \"Domain-SpecificPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/computer/SchaumontV03,\n\ttitle        = {Domain-Specific Codesign for Embedded Security},\n\tauthor       = {Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2003,\n\tjournal      = {Computer},\n\tvolume       = 36,\n\tnumber       = 4,\n\tpages        = {68--74},\n\tdoi          = {10.1109/MC.2003.1193231},\n\turl          = {https://doi.org/10.1109/MC.2003.1193231},\n\ttimestamp    = {Wed, 12 Aug 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/computer/SchaumontV03.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Design and performance testing of a 2.29-GB/s Rijndael processor.\n \n \n \n \n\n\n \n Ingrid Verbauwhede; Patrick Schaumont; and Henry Kuo.\n\n\n \n\n\n\n IEEE J. Solid State Circuits, 38(3): 569–572. 2003.\n \n\n\n\n
\n\n\n\n \n \n \"DesignPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jssc/VerbauwhedeSK03,\n\ttitle        = {Design and performance testing of a 2.29-GB/s Rijndael processor},\n\tauthor       = {Ingrid Verbauwhede and Patrick Schaumont and Henry Kuo},\n\tyear         = 2003,\n\tjournal      = {{IEEE} J. Solid State Circuits},\n\tvolume       = 38,\n\tnumber       = 3,\n\tpages        = {569--572},\n\tdoi          = {10.1109/JSSC.2002.808300},\n\turl          = {https://doi.org/10.1109/JSSC.2002.808300},\n\ttimestamp    = {Thu, 23 Jun 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/jssc/VerbauwhedeSK03.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Finding the best system design flow for a high-speed JPEG encoder.\n \n \n \n \n\n\n \n Kazuo Sakiyama; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Hiroto Yasuura., editor(s), Proceedings of the 2003 Asia and South Pacific Design Automation Conference, ASP-DAC '03, Kitakyushu, Japan, January 21-24, 2003, pages 577–578, 2003. ACM\n \n\n\n\n
\n\n\n\n \n \n \"FindingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/aspdac/SakiyamaSV03,\n\ttitle        = {Finding the best system design flow for a high-speed {JPEG} encoder},\n\tauthor       = {Kazuo Sakiyama and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2003,\n\tbooktitle    = {Proceedings of the 2003 Asia and South Pacific Design Automation Conference, {ASP-DAC} '03, Kitakyushu, Japan, January 21-24, 2003},\n\tpublisher    = {{ACM}},\n\tpages        = {577--578},\n\tdoi          = {10.1145/1119772.1119899},\n\turl          = {https://doi.org/10.1145/1119772.1119899},\n\teditor       = {Hiroto Yasuura},\n\ttimestamp    = {Thu, 11 Mar 2021 17:04:51 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/aspdac/SakiyamaSV03.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Design flow for HW / SW acceleration transparency in the thumbpod secure embedded system.\n \n \n \n \n\n\n \n David D. Hwang; Bo-Cheng Lai; Patrick Schaumont; Kazuo Sakiyama; Yi Fan; Shenglin Yang; Alireza Hodjat; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Proceedings of the 40th Design Automation Conference, DAC 2003, Anaheim, CA, USA, June 2-6, 2003, pages 60–65, 2003. ACM\n \n\n\n\n
\n\n\n\n \n \n \"DesignPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/HwangLSSFYHV03,\n\ttitle        = {Design flow for {HW} / {SW} acceleration transparency in the thumbpod secure embedded system},\n\tauthor       = {David D. Hwang and Bo{-}Cheng Lai and Patrick Schaumont and Kazuo Sakiyama and Yi Fan and Shenglin Yang and Alireza Hodjat and Ingrid Verbauwhede},\n\tyear         = 2003,\n\tbooktitle    = {Proceedings of the 40th Design Automation Conference, {DAC} 2003, Anaheim, CA, USA, June 2-6, 2003},\n\tpublisher    = {{ACM}},\n\tpages        = {60--65},\n\tdoi          = {10.1145/775832.775850},\n\turl          = {https://doi.org/10.1145/775832.775850},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dac/HwangLSSFYHV03.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Testing ThumbPod: Softcore bugs are hard to find.\n \n \n \n \n\n\n \n Patrick Schaumont; Kazuo Sakiyama; Yi Fan; David D. Hwang; Shenglin Yang; Alireza Hodjat; Bo-Cheng Lai; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Eighth IEEE International High-Level Design Validation and Test Workshop 2003, San Francisco, CA, USA, November 12-14, 2003, pages 77–82, 2003. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"TestingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/hldvt/SchaumontSFHYHLV03,\n\ttitle        = {Testing ThumbPod: Softcore bugs are hard to find},\n\tauthor       = {Patrick Schaumont and Kazuo Sakiyama and Yi Fan and David D. Hwang and Shenglin Yang and Alireza Hodjat and Bo{-}Cheng Lai and Ingrid Verbauwhede},\n\tyear         = 2003,\n\tbooktitle    = {Eighth {IEEE} International High-Level Design Validation and Test Workshop 2003, San Francisco, CA, USA, November 12-14, 2003},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {77--82},\n\tdoi          = {10.1109/HLDVT.2003.1252478},\n\turl          = {https://doi.org/10.1109/HLDVT.2003.1252478},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/hldvt/SchaumontSFHYHLV03.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Teaching Trade-offs in System-level Design Methodologies.\n \n \n \n \n\n\n \n Kazuo Sakiyama; Patrick Schaumont; David Hwang; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In 2003 International Conference on Microelectronics Systems Education, MSE 2003, Educating Tomorrow's Microsystems Designers, Anaheim, CA, USA, June 1-2, 2003, pages 62–53, 2003. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"TeachingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/mse/SakiyamaSHV03,\n\ttitle        = {Teaching Trade-offs in System-level Design Methodologies},\n\tauthor       = {Kazuo Sakiyama and Patrick Schaumont and David Hwang and Ingrid Verbauwhede},\n\tyear         = 2003,\n\tbooktitle    = {2003 International Conference on Microelectronics Systems Education, {MSE} 2003, Educating Tomorrow's Microsystems Designers, Anaheim, CA, USA, June 1-2, 2003},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {62--53},\n\tdoi          = {10.1109/MSE.2003.1205256},\n\turl          = {https://doi.org/10.1109/MSE.2003.1205256},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/mse/SakiyamaSHV03.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2002\n \n \n (7)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Domain Specific Tools and Methods for Application in Security Processor Design.\n \n \n \n \n\n\n \n Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n Des. Autom. Embed. Syst., 7(4): 365–383. 2002.\n \n\n\n\n
\n\n\n\n \n \n \"DomainPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/dafes/SchaumontV02,\n\ttitle        = {Domain Specific Tools and Methods for Application in Security Processor Design},\n\tauthor       = {Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2002,\n\tjournal      = {Des. Autom. Embed. Syst.},\n\tvolume       = 7,\n\tnumber       = 4,\n\tpages        = {365--383},\n\tdoi          = {10.1023/A:1020363323869},\n\turl          = {https://doi.org/10.1023/A:1020363323869},\n\ttimestamp    = {Fri, 02 Oct 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/dafes/SchaumontV02.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Building a Virtual Framework for Networked Reconfigurable Hardware and Software Objects.\n \n \n \n \n\n\n \n Yajun Ha; Serge Vernalde; Patrick Schaumont; Marc Engels; Rudy Lauwereins; and Hugo De Man.\n\n\n \n\n\n\n J. Supercomput., 21(2): 131–144. 2002.\n \n\n\n\n
\n\n\n\n \n \n \"BuildingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tjs/HaVSELM02,\n\ttitle        = {Building a Virtual Framework for Networked Reconfigurable Hardware and Software Objects},\n\tauthor       = {Yajun Ha and Serge Vernalde and Patrick Schaumont and Marc Engels and Rudy Lauwereins and Hugo De Man},\n\tyear         = 2002,\n\tjournal      = {J. Supercomput.},\n\tvolume       = 21,\n\tnumber       = 2,\n\tpages        = {131--144},\n\tdoi          = {10.1023/A:1013675319876},\n\turl          = {https://doi.org/10.1023/A:1013675319876},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tjs/HaVSELM02.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n A Security Protocol for Biometric Smart Cards.\n \n \n \n\n\n \n David Hwang; Bo-Cheng Lai; Patrick Schaumont; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Peter Honeyman., editor(s), Proceedings of the Fifth Smart Card Research and Advanced Application Conference, CARDIS '02, November 21-22, 2002, San Jose, CA, USA, 2002. USENIX\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cardis/HwangLSV02,\n\ttitle        = {A Security Protocol for Biometric Smart Cards},\n\tauthor       = {David Hwang and Bo{-}Cheng Lai and Patrick Schaumont and Ingrid Verbauwhede},\n\tyear         = 2002,\n\tbooktitle    = {Proceedings of the Fifth Smart Card Research and Advanced Application Conference, {CARDIS} '02, November 21-22, 2002, San Jose, CA, {USA}},\n\tpublisher    = {{USENIX}},\n\teditor       = {Peter Honeyman},\n\ttimestamp    = {Tue, 12 May 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/cardis/HwangLSV02.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A 2.29 Gbits/sec, 56 mW non-pipelined Rijndael AES encryption IC in a 1.8 V, 0.18 \\(μ\\)m CMOS technology.\n \n \n \n \n\n\n \n Henry Kuo; Ingrid Verbauwhede; and Patrick Schaumont.\n\n\n \n\n\n\n In Proceedings of the IEEE 2002 Custom Integrated Circuits Conference, CICC 2002, Orlando, FL, USA, May 12-15, 2002, pages 147–150, 2002. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cicc/KuoVS02,\n\ttitle        = {A 2.29 Gbits/sec, 56 mW non-pipelined Rijndael {AES} encryption {IC} in a 1.8 V, 0.18 {\\(\\mu\\)}m {CMOS} technology},\n\tauthor       = {Henry Kuo and Ingrid Verbauwhede and Patrick Schaumont},\n\tyear         = 2002,\n\tbooktitle    = {Proceedings of the {IEEE} 2002 Custom Integrated Circuits Conference, {CICC} 2002, Orlando, FL, USA, May 12-15, 2002},\n\tpublisher    = {{IEEE}},\n\tpages        = {147--150},\n\tdoi          = {10.1109/CICC.2002.1012785},\n\turl          = {https://doi.org/10.1109/CICC.2002.1012785},\n\ttimestamp    = {Tue, 06 Dec 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/cicc/KuoVS02.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Unlocking the design secrets of a 2.29 Gb/s Rijndael processor.\n \n \n \n \n\n\n \n Patrick Schaumont; Henry Kuo; and Ingrid Verbauwhede.\n\n\n \n\n\n\n In Proceedings of the 39th Design Automation Conference, DAC 2002, New Orleans, LA, USA, June 10-14, 2002, pages 634–639, 2002. ACM\n \n\n\n\n
\n\n\n\n \n \n \"UnlockingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/SchaumontKV02,\n\ttitle        = {Unlocking the design secrets of a 2.29 Gb/s Rijndael processor},\n\tauthor       = {Patrick Schaumont and Henry Kuo and Ingrid Verbauwhede},\n\tyear         = 2002,\n\tbooktitle    = {Proceedings of the 39th Design Automation Conference, {DAC} 2002, New Orleans, LA, USA, June 10-14, 2002},\n\tpublisher    = {{ACM}},\n\tpages        = {634--639},\n\tdoi          = {10.1145/513918.514079},\n\turl          = {https://doi.org/10.1145/513918.514079},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dac/SchaumontKV02.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Techniques to Evolve a C++ Based System Design Language.\n \n \n \n \n\n\n \n Robert Pasko; Serge Vernalde; and Patrick Schaumont.\n\n\n \n\n\n\n In 2002 Design, Automation and Test in Europe Conference and Exposition (DATE 2002), 4-8 March 2002, Paris, France, pages 302–309, 2002. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"TechniquesPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/PaskoVS02,\n\ttitle        = {Techniques to Evolve a {C++} Based System Design Language},\n\tauthor       = {Robert Pasko and Serge Vernalde and Patrick Schaumont},\n\tyear         = 2002,\n\tbooktitle    = {2002 Design, Automation and Test in Europe Conference and Exposition {(DATE} 2002), 4-8 March 2002, Paris, France},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {302--309},\n\tdoi          = {10.1109/DATE.2002.998289},\n\turl          = {https://doi.org/10.1109/DATE.2002.998289},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/PaskoVS02.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Design of Cam-E-leon, a Run-Time Reconfigurable Web Camera.\n \n \n \n \n\n\n \n Dirk Desmet; Prabhat Avasare; Paul Coene; Stijn Decneut; Filip Hendrickx; Théodore Marescaux; Jean-Yves Mignolet; Robert Pasko; Patrick Schaumont; and Diederik Verkest.\n\n\n \n\n\n\n In Ed F. Deprettere; Jürgen Teich; and Stamatis Vassiliadis., editor(s), Embedded Processor Design Challenges: Systems, Architectures, Modeling, and Simulation - SAMOS, volume 2268, of Lecture Notes in Computer Science, pages 274–290, 2002. Springer\n \n\n\n\n
\n\n\n\n \n \n \"DesignPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/samos/DesmetACDHMMPSV02,\n\ttitle        = {Design of Cam-E-leon, a Run-Time Reconfigurable Web Camera},\n\tauthor       = {Dirk Desmet and Prabhat Avasare and Paul Coene and Stijn Decneut and Filip Hendrickx and Th{\\'{e}}odore Marescaux and Jean{-}Yves Mignolet and Robert Pasko and Patrick Schaumont and Diederik Verkest},\n\tyear         = 2002,\n\tbooktitle    = {Embedded Processor Design Challenges: Systems, Architectures, Modeling, and Simulation - {SAMOS}},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 2268,\n\tpages        = {274--290},\n\tdoi          = {10.1007/3-540-45874-3\\_16},\n\turl          = {https://doi.org/10.1007/3-540-45874-3\\_16},\n\teditor       = {Ed F. Deprettere and J{\\"{u}}rgen Teich and Stamatis Vassiliadis},\n\ttimestamp    = {Tue, 14 May 2019 10:00:45 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/samos/DesmetACDHMMPSV02.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2001\n \n \n (11)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n An Efficient Optimal Normal Basis Type II Multiplier.\n \n \n \n \n\n\n \n Berk Sunar; and Çetin Kaya Koç.\n\n\n \n\n\n\n IEEE Trans. Computers, 50(1): 83–87. 2001.\n \n\n\n\n
\n\n\n\n \n \n \"AnPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/SunarK01,\n\ttitle        = {An Efficient Optimal Normal Basis Type {II} Multiplier},\n\tauthor       = {Berk Sunar and {\\c{C}}etin Kaya Ko{\\c{c}}},\n\tyear         = 2001,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 50,\n\tnumber       = 1,\n\tpages        = {83--87},\n\tdoi          = {10.1109/12.902754},\n\turl          = {https://doi.org/10.1109/12.902754},\n\ttimestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tc/SunarK01.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n High-performance flexible all-digital quadrature up and down converter chip.\n \n \n \n \n\n\n \n Robert Pasko; Luc Rijnders; Patrick R. Schaumont; Serge A. Vernalde; and Daniela Duracková.\n\n\n \n\n\n\n IEEE J. Solid State Circuits, 36(3): 408–416. 2001.\n \n\n\n\n
\n\n\n\n \n \n \"High-performancePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/jssc/PaskoRSVD01,\n\ttitle        = {High-performance flexible all-digital quadrature up and down converter chip},\n\tauthor       = {Robert Pasko and Luc Rijnders and Patrick R. Schaumont and Serge A. Vernalde and Daniela Durackov{\\'{a}}},\n\tyear         = 2001,\n\tjournal      = {{IEEE} J. Solid State Circuits},\n\tvolume       = 36,\n\tnumber       = 3,\n\tpages        = {408--416},\n\tdoi          = {10.1109/4.910479},\n\turl          = {https://doi.org/10.1109/4.910479},\n\ttimestamp    = {Mon, 04 Apr 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/jssc/PaskoRSVD01.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Virtual Java/FPGA interface for networked reconfiguration.\n \n \n \n \n\n\n \n Yajun Ha; Geert Vanmeerbeeck; Patrick Schaumont; Serge Vernalde; Marc Engels; Rudy Lauwereins; and Hugo De Man.\n\n\n \n\n\n\n In Satoshi Goto., editor(s), Proceedings of ASP-DAC 2001, Asia and South Pacific Design Automation Conference 2001, January 30-February 2, 2001, Yokohama, Japan, pages 558–563, 2001. ACM\n \n\n\n\n
\n\n\n\n \n \n \"VirtualPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/aspdac/HaVSVELM01,\n\ttitle        = {Virtual Java/FPGA interface for networked reconfiguration},\n\tauthor       = {Yajun Ha and Geert Vanmeerbeeck and Patrick Schaumont and Serge Vernalde and Marc Engels and Rudy Lauwereins and Hugo De Man},\n\tyear         = 2001,\n\tbooktitle    = {Proceedings of {ASP-DAC} 2001, Asia and South Pacific Design Automation Conference 2001, January 30-February 2, 2001, Yokohama, Japan},\n\tpublisher    = {{ACM}},\n\tpages        = {558--563},\n\tdoi          = {10.1145/370155.370532},\n\turl          = {https://doi.org/10.1145/370155.370532},\n\teditor       = {Satoshi Goto},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/aspdac/HaVSVELM01.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Platform design approach for re-configurable network appliances.\n \n \n \n \n\n\n \n Radim Cmar; Robert Pasko; Jean-Yves Mignolet; Geert Vanmeerbeeck; Patrick Schaumont; and Serge Vernalde.\n\n\n \n\n\n\n In Proceedings of the IEEE 2001 Custom Integrated Circuits Conference, CICC 2001, San Diego, CA, USA, May 6-9, 2001, pages 79–82, 2001. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"PlatformPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cicc/CmarPMVSV01,\n\ttitle        = {Platform design approach for re-configurable network appliances},\n\tauthor       = {Radim Cmar and Robert Pasko and Jean{-}Yves Mignolet and Geert Vanmeerbeeck and Patrick Schaumont and Serge Vernalde},\n\tyear         = 2001,\n\tbooktitle    = {Proceedings of the {IEEE} 2001 Custom Integrated Circuits Conference, {CICC} 2001, San Diego, CA, USA, May 6-9, 2001},\n\tpublisher    = {{IEEE}},\n\tpages        = {79--82},\n\tdoi          = {10.1109/CICC.2001.929728},\n\turl          = {https://doi.org/10.1109/CICC.2001.929728},\n\ttimestamp    = {Mon, 10 Oct 2022 09:13:22 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/cicc/CmarPMVSV01.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n C++ based system design of a 72 Mb/s OFDM transceiver for wireless LAN.\n \n \n \n \n\n\n \n Diederik Verkest; Wolfgang Eberle; Patrick Schaumont; Bert Gyselinckx; and Serge Vemalde.\n\n\n \n\n\n\n In Proceedings of the IEEE 2001 Custom Integrated Circuits Conference, CICC 2001, San Diego, CA, USA, May 6-9, 2001, pages 433–439, 2001. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"C++Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cicc/VerkestESGV01,\n\ttitle        = {{C++} based system design of a 72 Mb/s {OFDM} transceiver for wireless {LAN}},\n\tauthor       = {Diederik Verkest and Wolfgang Eberle and Patrick Schaumont and Bert Gyselinckx and Serge Vemalde},\n\tyear         = 2001,\n\tbooktitle    = {Proceedings of the {IEEE} 2001 Custom Integrated Circuits Conference, {CICC} 2001, San Diego, CA, USA, May 6-9, 2001},\n\tpublisher    = {{IEEE}},\n\tpages        = {433--439},\n\tdoi          = {10.1109/CICC.2001.929817},\n\turl          = {https://doi.org/10.1109/CICC.2001.929817},\n\ttimestamp    = {Mon, 10 Oct 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/cicc/VerkestESGV01.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Hardware/software partitioning of embedded system in OCAPI-xl.\n \n \n \n \n\n\n \n Geert Vanmeerbeeck; Patrick Schaumont; Serge Vernalde; Marc Engels; and Ivo Bolsens.\n\n\n \n\n\n\n In Jan Madsen; Jörg Henkel; and Xiaobo Sharon Hu., editor(s), Proceedings of the Ninth International Symposium on Hardware/Software Codesign, CODES 2001, Copenhagen, Denmark, 2001, pages 30–35, 2001. ACM\n \n\n\n\n
\n\n\n\n \n \n \"Hardware/softwarePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/codes/VanmeerbeeckSVEB01,\n\ttitle        = {Hardware/software partitioning of embedded system in OCAPI-xl},\n\tauthor       = {Geert Vanmeerbeeck and Patrick Schaumont and Serge Vernalde and Marc Engels and Ivo Bolsens},\n\tyear         = 2001,\n\tbooktitle    = {Proceedings of the Ninth International Symposium on Hardware/Software Codesign, {CODES} 2001, Copenhagen, Denmark, 2001},\n\tpublisher    = {{ACM}},\n\tpages        = {30--35},\n\tdoi          = {10.1145/371636.371665},\n\turl          = {https://doi.org/10.1145/371636.371665},\n\teditor       = {Jan Madsen and J{\\"{o}}rg Henkel and Xiaobo Sharon Hu},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/codes/VanmeerbeeckSVEB01.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Panel: The Next HDL: If C++ is the Answer, What was the Question?.\n \n \n \n \n\n\n \n Rajesh K. Gupta; Shishpal Rawat; Ingrid Verbauwhede; Gérard Berry; Ramesh Chandra; Daniel Gajski; Kris Konigsfeld; and Patrick Schaumont.\n\n\n \n\n\n\n In Proceedings of the 38th Design Automation Conference, DAC 2001, Las Vegas, NV, USA, June 18-22, 2001, pages 71–72, 2001. ACM\n \n\n\n\n
\n\n\n\n \n \n \"Panel:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/GuptaRVBCGKS01,\n\ttitle        = {Panel: The Next {HDL:} If {C++} is the Answer, What was the Question?},\n\tauthor       = {Rajesh K. Gupta and Shishpal Rawat and Ingrid Verbauwhede and G{\\'{e}}rard Berry and Ramesh Chandra and Daniel Gajski and Kris Konigsfeld and Patrick Schaumont},\n\tyear         = 2001,\n\tbooktitle    = {Proceedings of the 38th Design Automation Conference, {DAC} 2001, Las Vegas, NV, USA, June 18-22, 2001},\n\tpublisher    = {{ACM}},\n\tpages        = {71--72},\n\tdoi          = {10.1145/378239.378330},\n\turl          = {https://doi.org/10.1145/378239.378330},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dac/GuptaRVBCGKS01.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Quick Safari Through the Reconfiguration Jungle.\n \n \n \n \n\n\n \n Patrick Schaumont; Ingrid Verbauwhede; Kurt Keutzer; and Majid Sarrafzadeh.\n\n\n \n\n\n\n In Proceedings of the 38th Design Automation Conference, DAC 2001, Las Vegas, NV, USA, June 18-22, 2001, pages 172–177, 2001. ACM\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/SchaumontVKS01,\n\ttitle        = {A Quick Safari Through the Reconfiguration Jungle},\n\tauthor       = {Patrick Schaumont and Ingrid Verbauwhede and Kurt Keutzer and Majid Sarrafzadeh},\n\tyear         = 2001,\n\tbooktitle    = {Proceedings of the 38th Design Automation Conference, {DAC} 2001, Las Vegas, NV, USA, June 18-22, 2001},\n\tpublisher    = {{ACM}},\n\tpages        = {172--177},\n\tdoi          = {10.1145/378239.378404},\n\turl          = {https://doi.org/10.1145/378239.378404},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dac/SchaumontVKS01.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A SW/HW Interface API for Java/FPGA Co-Designed Applets.\n \n \n \n \n\n\n \n Yajun Ha; Patrick Schaumont; Serge Vernalde; Marc Engels; Rudy Lauwereins; and Hugo De Man.\n\n\n \n\n\n\n In The 9th Annual IEEE Symposium on Field-Programmable Custom Computing Machines, FCCM 2001, Rohnert Park, California, USA, April 29 - May 2, 2001, pages 269–270, 2001. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fccm/HaSVELM01,\n\ttitle        = {A {SW/HW} Interface {API} for Java/FPGA Co-Designed Applets},\n\tauthor       = {Yajun Ha and Patrick Schaumont and Serge Vernalde and Marc Engels and Rudy Lauwereins and Hugo De Man},\n\tyear         = 2001,\n\tbooktitle    = {The 9th Annual {IEEE} Symposium on Field-Programmable Custom Computing Machines, {FCCM} 2001, Rohnert Park, California, USA, April 29 - May 2, 2001},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {269--270},\n\tdoi          = {10.1109/FCCM.2001.6},\n\turl          = {https://doi.ieeecomputersociety.org/10.1109/FCCM.2001.6},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/fccm/HaSVELM01.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Development of a Design Framework for Platform-Independent Networked Reconfiguration of Software and Hardware.\n \n \n \n \n\n\n \n Yajun Ha; Bingfeng Mei; Patrick Schaumont; Serge Vernalde; Rudy Lauwereins; and Hugo De Man.\n\n\n \n\n\n\n In Gordon J. Brebner; and Roger F. Woods., editor(s), Field-Programmable Logic and Applications, 11th International Conference, FPL 2001, Belfast, Northern Ireland, UK, August 27-29, 2001, Proceedings, volume 2147, of Lecture Notes in Computer Science, pages 264–274, 2001. Springer\n \n\n\n\n
\n\n\n\n \n \n \"DevelopmentPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fpl/HaMSVLM01,\n\ttitle        = {Development of a Design Framework for Platform-Independent Networked Reconfiguration of Software and Hardware},\n\tauthor       = {Yajun Ha and Bingfeng Mei and Patrick Schaumont and Serge Vernalde and Rudy Lauwereins and Hugo De Man},\n\tyear         = 2001,\n\tbooktitle    = {Field-Programmable Logic and Applications, 11th International Conference, {FPL} 2001, Belfast, Northern Ireland, UK, August 27-29, 2001, Proceedings},\n\tpublisher    = {Springer},\n\tseries       = {Lecture Notes in Computer Science},\n\tvolume       = 2147,\n\tpages        = {264--274},\n\tdoi          = {10.1007/3-540-44687-7\\_28},\n\turl          = {https://doi.org/10.1007/3-540-44687-7\\_28},\n\teditor       = {Gordon J. Brebner and Roger F. Woods},\n\ttimestamp    = {Sat, 19 Oct 2019 20:15:05 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/fpl/HaMSVLM01.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Interoperability as a design issue in C++ based modeling environments.\n \n \n \n \n\n\n \n Frederic Doucet; Rajesh K. Gupta; Masato Otsuka; Patrick Schaumont; and Sandeep K. Shukla.\n\n\n \n\n\n\n In Román Hermida; and El Mostapha Aboulhamid., editor(s), Proceedings of the 14th International Symposium on Systems Synthesis, ISSS 2001, Montrél, Québec, Canada, September 30 - October 3, 2001, pages 87–92, 2001. ACM / IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"InteroperabilityPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/isss/DoucetGOSS01,\n\ttitle        = {Interoperability as a design issue in {C++} based modeling environments},\n\tauthor       = {Frederic Doucet and Rajesh K. Gupta and Masato Otsuka and Patrick Schaumont and Sandeep K. Shukla},\n\tyear         = 2001,\n\tbooktitle    = {Proceedings of the 14th International Symposium on Systems Synthesis, {ISSS} 2001, Montr{\\'{e}}l, Qu{\\'{e}}bec, Canada, September 30 - October 3, 2001},\n\tpublisher    = {{ACM} / {IEEE} Computer Society},\n\tpages        = {87--92},\n\tdoi          = {10.1109/ISSS.2001.957918},\n\turl          = {https://doi.ieeecomputersociety.org/10.1109/ISSS.2001.957918},\n\teditor       = {Rom{\\'{a}}n Hermida and El Mostapha Aboulhamid},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/isss/DoucetGOSS01.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2000\n \n \n (5)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n High-performance flexible all-digital quadrature up and down converter chip.\n \n \n \n \n\n\n \n Robert Pasko; Luc Rijnders; Patrick Schaumont; Serge Vernalde; and Daniela Duracková.\n\n\n \n\n\n\n In Proceedings of the IEEE 2000 Custom Integrated Circuits Conference, CICC 2000, Orlando, FL, USA, May 21-24, 2000, pages 43–46, 2000. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"High-performancePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cicc/PaskoRSVD00,\n\ttitle        = {High-performance flexible all-digital quadrature up and down converter chip},\n\tauthor       = {Robert Pasko and Luc Rijnders and Patrick Schaumont and Serge Vernalde and Daniela Durackov{\\'{a}}},\n\tyear         = 2000,\n\tbooktitle    = {Proceedings of the {IEEE} 2000 Custom Integrated Circuits Conference, {CICC} 2000, Orlando, FL, USA, May 21-24, 2000},\n\tpublisher    = {{IEEE}},\n\tpages        = {43--46},\n\tdoi          = {10.1109/CICC.2000.852615},\n\turl          = {https://doi.org/10.1109/CICC.2000.852615},\n\ttimestamp    = {Mon, 10 Oct 2022 09:13:21 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/cicc/PaskoRSVD00.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Standards for System-Level Design: Practical Reality or Solution in Search of a Question?.\n \n \n \n \n\n\n \n Christopher K. Lennard; Patrick Schaumont; Gjalt G. Jong; Anssi Haverinen; and Pete Hardee.\n\n\n \n\n\n\n In Ivo Bolsens., editor(s), 2000 Design, Automation and Test in Europe (DATE 2000), 27-30 March 2000, Paris, France, pages 576–583, 2000. IEEE Computer Society / ACM\n \n\n\n\n
\n\n\n\n \n \n \"StandardsPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/LennardSJHH00,\n\ttitle        = {Standards for System-Level Design: Practical Reality or Solution in Search of a Question?},\n\tauthor       = {Christopher K. Lennard and Patrick Schaumont and Gjalt G. de Jong and Anssi Haverinen and Pete Hardee},\n\tyear         = 2000,\n\tbooktitle    = {2000 Design, Automation and Test in Europe {(DATE} 2000), 27-30 March 2000, Paris, France},\n\tpublisher    = {{IEEE} Computer Society / {ACM}},\n\tpages        = {576--583},\n\tdoi          = {10.1109/DATE.2000.840843},\n\turl          = {https://doi.org/10.1109/DATE.2000.840843},\n\teditor       = {Ivo Bolsens},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/LennardSJHH00.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Functional verification of an embedded network component by co-simulation with a real network.\n \n \n \n \n\n\n \n Robert Pasko; Radim Cmar; Patrick Schaumont; and Serge Vernalde.\n\n\n \n\n\n\n In Proceedings of the IEEE International High-Level Design Validation and Test Workshop 2000, Berkeley, California, USA, November 8-10, 2000, pages 64–67, 2000. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"FunctionalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/hldvt/PaskoCSV00,\n\ttitle        = {Functional verification of an embedded network component by co-simulation with a real network},\n\tauthor       = {Robert Pasko and Radim Cmar and Patrick Schaumont and Serge Vernalde},\n\tyear         = 2000,\n\tbooktitle    = {Proceedings of the {IEEE} International High-Level Design Validation and Test Workshop 2000, Berkeley, California, USA, November 8-10, 2000},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {64--67},\n\tdoi          = {10.1109/HLDVT.2000.889561},\n\turl          = {https://doi.org/10.1109/HLDVT.2000.889561},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/hldvt/PaskoCSV00.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Building a Virtual Framework for Networked Reconfigurable Hardware and Software Objects.\n \n \n \n\n\n \n Yajun Ha; Serge Vernalde; Patrick Schaumont; Marc Engels; and Hugo De Man.\n\n\n \n\n\n\n In Hamid R. Arabnia., editor(s), Proceedings of the International Conference on Parallel and Distributed Processing Techniques and Applications, PDPTA 2000, June 24-29, 2000, Las Vegas, Nevada, USA, 2000. CSREA Press\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/pdpta/HaVSEM00,\n\ttitle        = {Building a Virtual Framework for Networked Reconfigurable Hardware and Software Objects},\n\tauthor       = {Yajun Ha and Serge Vernalde and Patrick Schaumont and Marc Engels and Hugo De Man},\n\tyear         = 2000,\n\tbooktitle    = {Proceedings of the International Conference on Parallel and Distributed Processing Techniques and Applications, {PDPTA} 2000, June 24-29, 2000, Las Vegas, Nevada, {USA}},\n\tpublisher    = {{CSREA} Press},\n\teditor       = {Hamid R. Arabnia},\n\ttimestamp    = {Mon, 08 Dec 2003 16:35:08 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/pdpta/HaVSEM00.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Hardware Virtual Machine for the Networked Reconfiguration.\n \n \n \n \n\n\n \n Yajun Ha; Patrick Schaumont; Marc Engels; Serge Vernalde; Freddy Potargent; Luc Rijnders; and Hugo De Man.\n\n\n \n\n\n\n In Proceedings of the 11th IEEE International Workshop on Rapid System Prototyping (RSP 2000), Paris, France, June 21-23, 2000, pages 194–199, 2000. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/rsp/HaSEVPRM00,\n\ttitle        = {A Hardware Virtual Machine for the Networked Reconfiguration},\n\tauthor       = {Yajun Ha and Patrick Schaumont and Marc Engels and Serge Vernalde and Freddy Potargent and Luc Rijnders and Hugo De Man},\n\tyear         = 2000,\n\tbooktitle    = {Proceedings of the 11th {IEEE} International Workshop on Rapid System Prototyping {(RSP} 2000), Paris, France, June 21-23, 2000},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {194--199},\n\tdoi          = {10.1109/IWRSP.2000.855224},\n\turl          = {https://doi.org/10.1109/IWRSP.2000.855224},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/rsp/HaSEVPRM00.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 1999\n \n \n (5)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Mastrovito Multiplier for All Trinomials.\n \n \n \n \n\n\n \n Berk Sunar; and Çetin Kaya Koç.\n\n\n \n\n\n\n IEEE Trans. Computers, 48(5): 522–527. 1999.\n \n\n\n\n
\n\n\n\n \n \n \"MastrovitoPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/SunarK99,\n\ttitle        = {Mastrovito Multiplier for All Trinomials},\n\tauthor       = {Berk Sunar and {\\c{C}}etin Kaya Ko{\\c{c}}},\n\tyear         = 1999,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 48,\n\tnumber       = 5,\n\tpages        = {522--527},\n\tdoi          = {10.1109/12.769434},\n\turl          = {https://doi.org/10.1109/12.769434},\n\ttimestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tc/SunarK99.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A new algorithm for elimination of common subexpressions.\n \n \n \n \n\n\n \n Robert Pasko; Patrick Schaumont; Veerle Derudder; Serge Vernalde; and Daniela Duracková.\n\n\n \n\n\n\n IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 18(1): 58–68. 1999.\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tcad/PaskoSDVD99,\n\ttitle        = {A new algorithm for elimination of common subexpressions},\n\tauthor       = {Robert Pasko and Patrick Schaumont and Veerle Derudder and Serge Vernalde and Daniela Durackov{\\'{a}}},\n\tyear         = 1999,\n\tjournal      = {{IEEE} Trans. Comput. Aided Des. Integr. Circuits Syst.},\n\tvolume       = 18,\n\tnumber       = 1,\n\tpages        = {58--68},\n\tdoi          = {10.1109/43.739059},\n\turl          = {https://doi.org/10.1109/43.739059},\n\ttimestamp    = {Mon, 04 Apr 2022 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tcad/PaskoSDVD99.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A 10 Mbit/s Upstream Cable Modem with Automatic equalization.\n \n \n \n \n\n\n \n Patrick Schaumont; Radim Cmar; Serge Vernalde; and Marc Engels.\n\n\n \n\n\n\n In Mary Jane Irwin., editor(s), Proceedings of the 36th Conference on Design Automation, New Orleans, LA, USA, June 21-25, 1999, pages 337–340, 1999. ACM Press\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/SchaumontCVE99,\n\ttitle        = {A 10 Mbit/s Upstream Cable Modem with Automatic equalization},\n\tauthor       = {Patrick Schaumont and Radim Cmar and Serge Vernalde and Marc Engels},\n\tyear         = 1999,\n\tbooktitle    = {Proceedings of the 36th Conference on Design Automation, New Orleans, LA, USA, June 21-25, 1999},\n\tpublisher    = {{ACM} Press},\n\tpages        = {337--340},\n\tdoi          = {10.1145/309847.309950},\n\turl          = {https://doi.org/10.1145/309847.309950},\n\teditor       = {Mary Jane Irwin},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dac/SchaumontCVE99.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Hardware Reuse at the Behavioral Level.\n \n \n \n \n\n\n \n Patrick Schaumont; Radim Cmar; Serge Vernalde; Marc Engels; and Ivo Bolsens.\n\n\n \n\n\n\n In Mary Jane Irwin., editor(s), Proceedings of the 36th Conference on Design Automation, New Orleans, LA, USA, June 21-25, 1999, pages 784–789, 1999. ACM Press\n \n\n\n\n
\n\n\n\n \n \n \"HardwarePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/SchaumontCVEB99,\n\ttitle        = {Hardware Reuse at the Behavioral Level},\n\tauthor       = {Patrick Schaumont and Radim Cmar and Serge Vernalde and Marc Engels and Ivo Bolsens},\n\tyear         = 1999,\n\tbooktitle    = {Proceedings of the 36th Conference on Design Automation, New Orleans, LA, USA, June 21-25, 1999},\n\tpublisher    = {{ACM} Press},\n\tpages        = {784--789},\n\tdoi          = {10.1145/309847.310058},\n\turl          = {https://doi.org/10.1145/309847.310058},\n\teditor       = {Mary Jane Irwin},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dac/SchaumontCVEB99.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Methodology and Design Environment for DSP ASIC Fixed-Point Refinement.\n \n \n \n \n\n\n \n Radim Cmar; Luc Rijnders; Patrick Schaumont; Serge Vernalde; and Ivo Bolsens.\n\n\n \n\n\n\n In 1999 Design, Automation and Test in Europe (DATE '99), 9-12 March 1999, Munich, Germany, pages 271, 1999. IEEE Computer Society / ACM\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/CmarRSVB99,\n\ttitle        = {A Methodology and Design Environment for {DSP} {ASIC} Fixed-Point Refinement},\n\tauthor       = {Radim Cmar and Luc Rijnders and Patrick Schaumont and Serge Vernalde and Ivo Bolsens},\n\tyear         = 1999,\n\tbooktitle    = {1999 Design, Automation and Test in Europe {(DATE} '99), 9-12 March 1999, Munich, Germany},\n\tpublisher    = {{IEEE} Computer Society / {ACM}},\n\tpages        = 271,\n\tdoi          = {10.1109/DATE.1999.761133},\n\turl          = {https://doi.org/10.1109/DATE.1999.761133},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/date/CmarRSVB99.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 1998\n \n \n (4)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Low-Complexity Bit-Parallel Canonical and Normal Basis Multipliers for a Class of Finite Fields.\n \n \n \n \n\n\n \n Çetin Kaya Koç; and Berk Sunar.\n\n\n \n\n\n\n IEEE Trans. Computers, 47(3): 353–356. 1998.\n \n\n\n\n
\n\n\n\n \n \n \"Low-ComplexityPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tc/KocS98,\n\ttitle        = {Low-Complexity Bit-Parallel Canonical and Normal Basis Multipliers for a Class of Finite Fields},\n\tauthor       = {{\\c{C}}etin Kaya Ko{\\c{c}} and Berk Sunar},\n\tyear         = 1998,\n\tjournal      = {{IEEE} Trans. Computers},\n\tvolume       = 47,\n\tnumber       = 3,\n\tpages        = {353--356},\n\tdoi          = {10.1109/12.660172},\n\turl          = {https://doi.org/10.1109/12.660172},\n\ttimestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/journals/tc/KocS98.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Low Power Digital Frequency Conversion Architectures.\n \n \n \n \n\n\n \n Patrick Schaumont; Serge Vernalde; Marc Engels; and Ivo Bolsens.\n\n\n \n\n\n\n J. VLSI Signal Process., 18(2): 187–197. 1998.\n \n\n\n\n
\n\n\n\n \n \n \"LowPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/vlsisp/SchaumontVEB98,\n\ttitle        = {Low Power Digital Frequency Conversion Architectures},\n\tauthor       = {Patrick Schaumont and Serge Vernalde and Marc Engels and Ivo Bolsens},\n\tyear         = 1998,\n\tjournal      = {J. {VLSI} Signal Process.},\n\tvolume       = 18,\n\tnumber       = 2,\n\tpages        = {187--197},\n\tdoi          = {10.1023/A:1008092014351},\n\turl          = {https://doi.org/10.1023/A:1008092014351},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/vlsisp/SchaumontVEB98.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Programming Environment for the Design of Complex High Speed ASICs.\n \n \n \n \n\n\n \n Patrick Schaumont; Serge Vernalde; Luc Rijnders; Marc Engels; and Ivo Bolsens.\n\n\n \n\n\n\n In Basant R. Chawla; Randal E. Bryant; and Jan M. Rabaey., editor(s), Proceedings of the 35th Conference on Design Automation, Moscone center, San Francico, California, USA, June 15-19, 1998, pages 315–320, 1998. ACM Press\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/dac/SchaumontVREB98,\n\ttitle        = {A Programming Environment for the Design of Complex High Speed ASICs},\n\tauthor       = {Patrick Schaumont and Serge Vernalde and Luc Rijnders and Marc Engels and Ivo Bolsens},\n\tyear         = 1998,\n\tbooktitle    = {Proceedings of the 35th Conference on Design Automation, Moscone center, San Francico, California, USA, June 15-19, 1998},\n\tpublisher    = {{ACM} Press},\n\tpages        = {315--320},\n\tdoi          = {10.1145/277044.277135},\n\turl          = {https://doi.org/10.1145/277044.277135},\n\teditor       = {Basant R. Chawla and Randal E. Bryant and Jan M. Rabaey},\n\ttimestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/dac/SchaumontVREB98.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n A Technique for Combined Virtual Prototyping and Hardware Design.\n \n \n \n \n\n\n \n Patrick Schaumont; Geert Vanmeerbeeck; E. Watzeels; Serge Vernalde; Marc Engels; and Ivo Bolsens.\n\n\n \n\n\n\n In Proceedings of the Ninth IEEE International Workshop on Rapid System Prototyping (RSP 1998), Leuven, Belgium, June 3-5, 1998, pages 156–161, 1998. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/rsp/SchaumontVWVEB98,\n\ttitle        = {A Technique for Combined Virtual Prototyping and Hardware Design},\n\tauthor       = {Patrick Schaumont and Geert Vanmeerbeeck and E. Watzeels and Serge Vernalde and Marc Engels and Ivo Bolsens},\n\tyear         = 1998,\n\tbooktitle    = {Proceedings of the Ninth {IEEE} International Workshop on Rapid System Prototyping {(RSP} 1998), Leuven, Belgium, June 3-5, 1998},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {156--161},\n\tdoi          = {10.1109/IWRSP.1998.676685},\n\turl          = {https://doi.org/10.1109/IWRSP.1998.676685},\n\ttimestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/rsp/SchaumontVWVEB98.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 1997\n \n \n (3)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Synthesis of pipelined DSP accelerators with dynamic scheduling.\n \n \n \n \n\n\n \n Patrick Schaumont; Bart Vanthournout; Ivo Bolsens; and Hugo De Man.\n\n\n \n\n\n\n IEEE Trans. Very Large Scale Integr. Syst., 5(1): 59–68. 1997.\n \n\n\n\n
\n\n\n\n \n \n \"SynthesisPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tvlsi/SchaumontVBM97,\n\ttitle        = {Synthesis of pipelined {DSP} accelerators with dynamic scheduling},\n\tauthor       = {Patrick Schaumont and Bart Vanthournout and Ivo Bolsens and Hugo De Man},\n\tyear         = 1997,\n\tjournal      = {{IEEE} Trans. Very Large Scale Integr. Syst.},\n\tvolume       = 5,\n\tnumber       = 1,\n\tpages        = {59--68},\n\tdoi          = {10.1109/92.555987},\n\turl          = {https://doi.org/10.1109/92.555987},\n\ttimestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},\n\tbiburl       = {https://dblp.org/rec/journals/tvlsi/SchaumontVBM97.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Synthesis of multi-rate and variable rate circuits for high speed telecommunications applications.\n \n \n \n \n\n\n \n Patrick Schaumont; Serge Vernalde; Luc Rijnders; Marc Engels; and Ivo Bolsens.\n\n\n \n\n\n\n In European Design and Test Conference, ED&TC '97, Paris, France, 17-20 March 1997, pages 542–546, 1997. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"SynthesisPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/date/SchaumontVREB97,\n\ttitle        = {Synthesis of multi-rate and variable rate circuits for high speed telecommunications applications},\n\tauthor       = {Patrick Schaumont and Serge Vernalde and Luc Rijnders and Marc Engels and Ivo Bolsens},\n\tyear         = 1997,\n\tbooktitle    = {European Design and Test Conference, ED{\\&}TC '97, Paris, France, 17-20 March 1997},\n\tpublisher    = {{IEEE} Computer Society},\n\tpages        = {542--546},\n\tdoi          = {10.1109/EDTC.1997.582414},\n\turl          = {https://doi.org/10.1109/EDTC.1997.582414},\n\ttimestamp    = {Fri, 20 May 2022 15:59:03 +0200},\n\tbiburl       = {https://dblp.org/rec/conf/date/SchaumontVREB97.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Optimization Method for Broadband Modem FIR Filter Design using Common Subexpression Elimination.\n \n \n \n \n\n\n \n Robert Pasko; Patrick Schaumont; Veerle Derudder; and Daniela Duracková.\n\n\n \n\n\n\n In Frank Vahid; and Francky Catthoor., editor(s), Proceedings of the 10th International Symposium on System Synthesis, ISSS '97, Antwerp, Belgium, September 17-19, 1997, pages 100–106, 1997. ACM / IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n \n \"OptimizationPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/isss/PaskoSDD97,\n\ttitle        = {Optimization Method for Broadband Modem {FIR} Filter Design using Common Subexpression Elimination},\n\tauthor       = {Robert Pasko and Patrick Schaumont and Veerle Derudder and Daniela Durackov{\\'{a}}},\n\tyear         = 1997,\n\tbooktitle    = {Proceedings of the 10th International Symposium on System Synthesis, {ISSS} '97, Antwerp, Belgium, September 17-19, 1997},\n\tpublisher    = {{ACM} / {IEEE} Computer Society},\n\tpages        = {100--106},\n\tdoi          = {10.1109/ISSS.1997.621681},\n\turl          = {https://doi.org/10.1109/ISSS.1997.621681},\n\teditor       = {Frank Vahid and Francky Catthoor},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/isss/PaskoSDD97.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 1995\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Synthesis of pipelined DSP accelerators with dynamic scheduling.\n \n \n \n \n\n\n \n Patrick Schaumont; Bart Vanthournout; Ivo Bolsens; and Hugo De Man.\n\n\n \n\n\n\n In Pierre G. Paulin; and Farhad Mavaddat., editor(s), Proceedings of the 8th International Symposium on System Synthesis (ISSS 1995), September 13-15, 1995, Cannes, France, pages 72–77, 1995. ACM\n \n\n\n\n
\n\n\n\n \n \n \"SynthesisPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/isss/SchaumontVBM95,\n\ttitle        = {Synthesis of pipelined {DSP} accelerators with dynamic scheduling},\n\tauthor       = {Patrick Schaumont and Bart Vanthournout and Ivo Bolsens and Hugo De Man},\n\tyear         = 1995,\n\tbooktitle    = {Proceedings of the 8th International Symposium on System Synthesis {(ISSS} 1995), September 13-15, 1995, Cannes, France},\n\tpublisher    = {{ACM}},\n\tpages        = {72--77},\n\tdoi          = {10.1145/224486.224503},\n\turl          = {https://doi.org/10.1145/224486.224503},\n\teditor       = {Pierre G. Paulin and Farhad Mavaddat},\n\ttimestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},\n\tbiburl       = {https://dblp.org/rec/conf/isss/SchaumontVBM95.bib},\n\tbibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n\n\n \n\n \n \n \n \n\n
\n"}; document.write(bibbase_data.data);