Suivre
Georg Tobias Becker
Georg Tobias Becker
DCSO GmbH
Adresse e-mail validée de ruhr-uni-bochum.de - Page d'accueil
Titre
Citée par
Citée par
Année
Stealthy dopant-level hardware trojans
GT Becker, F Regazzoni, C Paar, WP Burleson
International Conference on Cryptographic Hardware and Embedded Systems, 197-214, 2013
3732013
Test vector leakage assessment (TVLA) methodology in practice
G Becker, J Cooper, E DeMulder, G Goodwill, J Jaffe, G Kenworthy, ...
International Cryptographic Module Conference 1001, 13, 2013
2902013
The gap between promise and reality: On the insecurity of XOR arbiter PUFs
GT Becker
International Workshop on Cryptographic Hardware and Embedded Systems, 535-555, 2015
2892015
On the Sca­ling of Ma­chi­ne Le­arning At­tacks on PUFs with Ap­p­li­ca­ti­on to Noise Bi­fur­ca­ti­on
J Tobisch, GT Becker
11th Work­shop on RFID Se­cu­ri­ty (RFIDSec 2015), 2015
134*2015
On the Pitfalls of using Arbiter PUFs as Building Blocks
GT Becker
Computer-Aided Design of Integrated Circuits and Systems, IEEE Transactions on, 2015
1282015
Stealthy dopant-level hardware trojans: extended version
GT Becker, F Regazzoni, C Paar, WP Burleson
Journal of Cryptographic Engineering 4 (1), 19-31, 2014
942014
Active and Passive Side-Channel Attacks on Delay Based PUF Designs.
GT Becker, R Kumar
IACR Cryptol. ePrint Arch. 2014, 287, 2014
902014
Side-channel based watermarks for integrated circuits
GT Becker, M Kasper, A Moradi, C Paar
2010 IEEE International Symposium on Hardware-Oriented Security and Trust …, 2010
692010
Bitstream Fault Injections (BiFI)–Automated Fault Attacks against SRAM-based FPGAs
P Swierczynski, GT Becker, A Moradi, C Paar
IEEE Transactions on Computers 99, 1-1, 2017
582017
Development of a layout-level hardware obfuscation tool
S Malik, GT Becker, C Paar, WP Burleson
2015 IEEE computer society annual symposium on VLSI, 204-209, 2015
562015
A Design Methodology for Stealthy Parametric Trojans and Its Application to Bug Attacks
S Ghandali, GT Becker, D Holcomb, C Paar
Conference on Cryptographic Hardware and Embedded Systems (CHES), 2016
532016
Combining Optimization Objectives: New Modeling Attacks on Strong PUFs
J Tobisch, A Aghaie, GT Becker
IACR Transactions on Cryptographic Hardware and Embedded Systems, 357-389, 2021
362021
Robust Fuzzy Extractors and Helper Data Manipulation Attacks Revisited: Theory vs Practice
GT Becker
IEEE Transactions on Dependable and Secure Computing, 2017
362017
Se­cu­ri­ty Ana­ly­sis of In­dex-Ba­sed Syn­dro­me Co­ding for PUF-Ba­sed Key Ge­ne­ra­ti­on
GT Becker, A Wild, T Gü­ney­su
IEEE In­ter­na­tio­nal Sym­po­si­um on Hard­ware Ori­en­ted Se­cu­ri­ty and Trust (HOST 2015), 2015
36*2015
Breaking the Lightweight Secure PUF: Understanding the Relation of Input Transformations and Machine Learning Resistance
N Wisiol, GT Becker, M Margraf, TAA Soroceanu, J Tobisch, B Zengin
International Conference on Smart Card Research and Advanced Applications …, 2019
322019
Hardware obfuscation: Techniques and open challenges
GT Becker, M Fyrbiak, C Kison
Foundations of Hardware IP Protection, 105-123, 2017
312017
Efficient authentication mechanisms for navigation systems-a radio-navigation case study
GT Becker, S Lo, D De Lorenzo, D Qiu, C Paar, P Enge
Proceedings of the 22nd International Technical Meeting of The Satellite …, 2009
312009
A Fair and Comprehensive Large-Scale Analysis of Oscillation-Based PUFs for FPGAs
A Wild, GT Becker, T Güneysu
International Conference on Field Programmable Logic and Applications, FPL 2017, 2017
302017
Side channels as building blocks
M Kasper, A Moradi, GT Becker, O Mischke, T Güneysu, C Paar, ...
Journal of Cryptographic Engineering 2 (3), 143-159, 2012
252012
Detecting software theft in embedded systems: A side-channel approach
GT Becker, D Strobel, C Paar, W Burleson
IEEE Transactions on Information Forensics and Security 7 (4), 1144-1154, 2012
252012
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20