Lars Tebelmann

Orcid: 0000-0003-2014-7184

According to our database1, Lars Tebelmann authored at least 12 papers between 2017 and 2023.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Side-Channel Analysis and Countermeasures for Physical Unclonable Functions: Ring-Based PUF Primitives, Bit Derivation and BCH Codes.
PhD thesis, 2023

Hide and Seek: Using Occlusion Techniques for Side-Channel Leakage Attribution in CNNs - An Evaluation of the ASCAD Databases.
Proceedings of the Applied Cryptography and Network Security Workshops, 2023

2022
Interleaved Challenge Loop PUF: A Highly Side-Channel Protected Oscillator-Based PUF.
IEEE Trans. Circuits Syst. I Regul. Pap., 2022

A Second Look at the ASCAD Databases.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2022

On-Chip Side-Channel Analysis of the Loop PUF.
Proceedings of the 2022 Workshop on Attacks and Solutions in Hardware Security, 2022

2021
Finding the Needle in the Haystack: Metrics for Best Trace Selection in Unsupervised Side-Channel Attacks on Blinded RSA.
IEEE Trans. Inf. Forensics Secur., 2021

DOMREP-An Orthogonal Countermeasure for Arbitrary Order Side-Channel and Fault Attack Protection.
IEEE Trans. Inf. Forensics Secur., 2021

Analysis and Protection of the Two-metric Helper Data Scheme.
IACR Cryptol. ePrint Arch., 2021

2020
Retrofitting Leakage Resilient Authenticated Encryption to Microcontrollers.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

Self-Secured PUF: Protecting the Loop PUF by Masking.
IACR Cryptol. ePrint Arch., 2020

2019
Side-Channel Analysis of the TERO PUF.
IACR Cryptol. ePrint Arch., 2019

2017
EM Side-Channel Analysis of BCH-based Error Correction for PUF-based Key Generation.
Proceedings of the 2017 Workshop on Attacks and Solutions in Hardware Security, 2017


  Loading...