Name
Affiliation
Papers
GEORG SIGL
Tech Univ Munich, Munich, Germany
103
Collaborators
Citations 
PageRank 
179
447
62.13
Referers 
Referees 
References 
840
1117
756
Search Limit
1001000
Title
Citations
PageRank
Year
Counteract Side-Channel Analysis of Neural Networks by Shuffling00.342022
ROPAD: Enhancing the Digital Ring Oscillator Probing Attempt Detector for Protecting Irregular Data Buses<sup/>00.342022
Golden Model-Free Hardware Trojan Detection by Classification of Netlist Module Graphs00.342022
Masked Accelerators and Instruction Set Extensions for Post-Quantum Cryptography.00.342022
TOFU - Toggle Count Analysis made simple.00.342022
Enhancing the Security of FPGA-SoCs via the Usage of ARM TrustZone and a Hybrid-TPM00.342022
A Power Side-Channel Attack on the Reed-Muller Reed-Solomon Version of the HQC Cryptosystem.00.342022
On the application of Two-Photon Absorption for Laser Fault Injection attacks Pushing the physical boundaries for Laser-based Fault Injection.00.342022
Hardware Accelerated FrodoKEM on RISC-V00.342022
Breaking TrustZone memory isolation and secure boot through malicious hardware on a modern FPGA-SoC00.342022
Post-Quantum Signatures on RISC-V with Hardware Acceleration.00.342022
Domrep-An Orthogonal Countermeasure For Arbitrary Order Side-Channel And Fault Attack Protection00.342021
Finding The Needle In The Haystack: Metrics For Best Trace Selection In Unsupervised Side-Channel Attacks On Blinded Rsa00.342021
Tapeout of a RISC-V crypto chip with hardware trojans: a case-study on trojan design and pre-silicon detectability00.342021
The Cost of OSCORE and EDHOC for Constrained Devices00.342021
Algebraic Fault Analysis of Subterranean 2.000.342021
Beyond Cache Attacks: Exploiting the Bus-based Communication Structure for Powerful On-Chip Microarchitectural Attacks00.342021
Machine learning and structural characteristics for reverse engineering.20.382020
Secure and User-Friendly Over-the-Air Firmware Distribution in a Portable Faraday Cage00.342020
TimingCamouflage+: Netlist Security Enhancement With Unconventional Timing00.342020
Review of error correction for PUFs and evaluation on state-of-the-art FPGAs10.362020
Protecting RESTful IoT Devices from Battery Exhaustion DoS Attacks00.342020
Efficient hardware/software co-design for post-quantum crypto algorithm SIKE on ARM and RISC-V based microcontrollers20.372020
A Power Side-Channel Attack on the CCA2-Secure HQC KEM00.342020
Timing Resilience for Efficient and Secure Circuits.00.342020
Logic Locking Induced Fault Attacks00.342020
RISQ-V: Tightly Coupled RISC-V Accelerators for Post-Quantum Cryptography.00.342020
Secure Physical Enclosures from Covers with Tamper-Resistance.00.342019
EyeSec - A Retrofittable Augmented Reality Tool for Troubleshooting Wireless Sensor Networks in the Field.00.342019
Improving on State Register Identification in Sequential Hardware Reverse Engineering00.342019
Breaking TrustZone Memory Isolation through Malicious Hardware on a Modern FPGA-SoC00.342019
A Calibratable Detector for Invasive Attacks30.452019
Machine learning and structural characteristics for reverse engineering.00.342019
Using Hardware Software Codesign for Optimised Implementations of High-Speed and Defence in Depth CAESAR Finalists00.342019
Experimental Power and Performance Evaluation of CAESAR Hardware Finalists00.342018
High-Resolution EM Attacks Against Leakage-Resilient PRFs Explained - And An Improved Construction.00.342018
Locked out by Latch-up? An Empirical Study on Laser Fault Injection into Arm Cortex-M Processors00.342018
Where Technology Meets Security: Key Storage and Data Separation for System-on-Chips.00.342018
The Low Area Probing Detector as a Countermeasure Against Invasive Attacks.60.502018
The CAESAR-API in the real world — Towards a fair evaluation of hardware CAESAR candidates10.482018
18 Seconds to Key Exchange: Limitations of Supersingular Isogeny Diffie-Hellman on Embedded Devices.00.342018
Dividing the threshold: Multi-probe localized EM analysis on threshold implementations20.392018
Fast and Reliable PUF Response Evaluation from Unsettled Bistable Rings00.342017
ChaCha20-Poly1305 authenticated encryption for high-speed embedded IoT applications.00.342017
A security-aware routing implementation for dynamic data protection in zone-based MPSoC.20.382017
How To Break Secure Boot On Fpga Socs Through Malicious Hardware30.402017
Compromising FPGA SoCs using malicious hardware blocks.10.392017
Timing attack on NoC-based systems: Prime+Probe attack and NoC-based protection.40.452017
Towards post-quantum security for IoT endpoints with NTRU.20.422017
Efficient security zones implementation through hierarchical group key management at NoC-based MPSoCs.50.442017
  • 1
  • 2