selected publications
-
academic article
- Impact of Aging on the Reliability of Delay PUFs. Journal of Electronic Testing. 34:571-586. 2018
- The Conflicted Usage of RLUTs for Security-Critical Applications on FPGA. Journal of Hardware and Systems Security. 2:162-178. 2018
- Cryptographically Secure Shield for Security IPs Protection. IEEE Transactions on Computers. 1-1. 2016
- Formally proved security of assembly code against power analysis. Journal of Cryptographic Engineering. 6:201-216. 2015
- Multiply Constant-Weight Codes and the Reliability of Loop Physically Unclonable Functions. IEEE Transactions on Information Theory. 60:7026-7034. 2014
- Higher-Order CIS Codes. IEEE Transactions on Information Theory. 60:5283-5295. 2014
- Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest. Journal of Cryptographic Engineering. 4:259-274. 2014
- Achieving side-channel high-order correlation immunity with leakage squeezing. Journal of Cryptographic Engineering. 4:107-121. 2014
- Blind Cartography for Side Channel Attacks: Cross-Correlation Cartography. International Journal of Reconfigurable Computing. 2012:1-9. 2012
- Electromagnetic Radiations of FPGAs. ACM Transactions on Reconfigurable Technology and Systems. 2:1-24. 2009
-
blog posting
- Countermeasures Against High-Order Fault-Injection Attacks on CRT-RSA. arXiv (Cornell University). 2014
- Higher-order CIS codes. arXiv (Cornell University). 2014
- Countermeasures Against High-Order Fault-Injection Attacks on CRT-RSA.. IACR Cryptology ePrint Archive. 559. 2014
- Multiply Constant-Weight Codes and the Reliability of Loop Physically Unclonable Functions. arXiv (Cornell University). 2014
- Formally Proved Security of Assembly Code Against Power Analysis: A Case Study on Balanced Logic. IACR Cryptology ePrint Archive. 2013
-
chapter
- Hardware-Enforced Protection Against Buffer Overflow Using Masked Program Counter. Lecture notes in computer science. 439-454. 2016
- Taylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled Implementations. Lecture notes in computer science. 573-601. 2016
- Reconfigurable LUT: A Double Edged Sword for Security-Critical Applications. Lecture notes in computer science. 248-268. 2015
- Fault Injection to Reverse Engineer DES-Like Cryptosystems. Lecture notes in computer science. 105-121. 2014
- Masks Will Fall Off. Lecture notes in computer science. 344-365. 2014
- Orthogonal Direct Sum Masking. Lecture notes in computer science. 40-56. 2014
- FIRE: Fault Injection for Reverse Engineering. Lecture notes in computer science. 280-293. 2011
-
conference paper
- Private circuits II versus fault injection attacks. . 1-9. 2015
- Encoding the state of integrated circuits. . 1-10. 2014
- Countermeasures against High-Order Fault-Injection Attacks on CRT-RSA. Workshop on Fault Diagnosis and Tolerance in Cryptography. 68-82. 2014
- Side-channel leakage and trace compression using normalized inter-class variance. . 1-9. 2014
- Formal Analysis of CRT-RSA Vigilant's Countermeasure Against the BellCoRe Attack. . 1-10. 2014
- Hardware-enforced Protection against Software Reverse-Engineering based on an Instruction Set Encoding. . 1-11. 2014
- A low-entropy first-degree secure provable masking scheme for resource-constrained devices. . 1-10. 2013
- An Easy-to-Design PUF Based on a Single Oscillator: The Loop PUF. . 156-162. 2012
- Enhancement of simple electro-magnetic attacks by pre-characterization in frequency domain and demodulation techniques. . 1-6. 2011
- Overview of Dual rail with Precharge logic styles to thwart implementation-level attacks on hardware cryptoprocessors. . 1-8. 2009
- Deconvolving Protected Signals. . 687-694. 2009