Ming Tang

Orcid: 0000-0003-2218-0164

Affiliations:
  • Wuhan University, School of Cyber Science and Engineering, China
  • Wuhan University, School of Computer, China (PhD 2007)


According to our database1, Ming Tang authored at least 45 papers between 2009 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
EavesDroid: Eavesdropping User Behaviors via OS Side Channels on Smartphones.
IEEE Internet Things J., February, 2024

Deep Learning Gradient Visualization-Based Pre-Silicon Side-Channel Leakage Location.
IEEE Trans. Inf. Forensics Secur., 2024

Exploitation of Security Vulnerability on Retirement.
Proceedings of the IEEE International Symposium on High-Performance Computer Architecture, 2024

Modeling, Derivation, and Automated Analysis of Branch Predictor Security Vulnerabilities.
Proceedings of the IEEE International Symposium on High-Performance Computer Architecture, 2024

2023
One more set: Mitigating conflict-based cache side-channel attacks by extending cache set.
J. Syst. Archit., November, 2023

Reverse-Engineering and Exploiting the Frontend Bus of Intel Processor.
IEEE Trans. Computers, February, 2023

Exploiting the microarchitectural leakage of prefetching activities for side-channel attacks.
J. Syst. Archit., 2023

New Covert and Side Channels Based on Retirement.
CoRR, 2023

BandwidthBreach: Unleashing Covert and Side Channels through Cache Bandwidth Exploitation.
CoRR, 2023

BackCache: Mitigating Contention-Based Cache Timing Attacks by Hiding Cache Line Evictions.
CoRR, 2023

2022
Single-Trace Side-Channel Attacks on the Toom-Cook: The Case Study of Saber.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

Gap between Prediction and Truth: A Case Study of False-Positives in Leakage Detection.
Secur. Commun. Networks, 2022

The Levene test based-leakage assessment.
Integr., 2022

TSCL: A time-space crossing location for side-channel leakage detection.
Comput. Networks, 2022

A gradient deconvolutional network for side-channel attacks.
Comput. Electr. Eng., 2022

2021
Analysis of Multiplicative Low Entropy Masking Schemes Against Correlation Power Attack.
IEEE Trans. Inf. Forensics Secur., 2021

Process Variation-Resistant Golden-Free Hardware Trojan Detection through a Power Side Channel.
Secur. Commun. Networks, 2021

Adaptive Chosen Plaintext Side-Channel Attacks for Higher-Order Masking Schemes.
Proceedings of the Wireless Algorithms, Systems, and Applications, 2021

2020
Table Recomputation-Based Higher-Order Masking Against Horizontal Attacks.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2020

A pre-silicon logic level security verification flow for higher-order masking schemes against glitches on FPGAs.
Integr., 2020

2019
Stripped Functionality Logic Locking With Hamming Distance-Based Restore Unit (SFLL-hd) - Unlocked.
IEEE Trans. Inf. Forensics Secur., 2019

Practical Evaluation Methodology of Higher-Order Maskings at Different Operating Frequencies.
Proceedings of the Information and Communications Security - 21st International Conference, 2019

2018
An Efficient SCA Leakage Model Construction Method Under Predictable Evaluation.
IEEE Trans. Inf. Forensics Secur., 2018

Leak Point Locating in Hardware Implementations of Higher-Order Masking Schemes.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2018

Several weaknesses of the implementation for the theoretically secure masking schemes under ISW framework.
Integr., 2018

Physical Security Versus Masking Schemes.
Proceedings of the Cyber-Physical Systems Security., 2018

2017
A Generic Table Recomputation-Based Higher-Order Masking.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2017

PFD - A Flexible Higher-Order Masking Scheme.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2017

Stochastic Side-Channel Leakage Analysis via Orthonormal Decomposition.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2017

2016
Power analysis attacks against FPGA implementation of KLEIN.
Secur. Commun. Networks, 2016

2015
AMR Steganalysis Based on the Probability of Same Pulse Position.
IEEE Trans. Inf. Forensics Secur., 2015

2014
Power analysis based reverse engineering on the secret round function of block ciphers.
Concurr. Comput. Pract. Exp., 2014

Toward reverse engineering on secret S-boxes in block ciphers.
Sci. China Inf. Sci., 2014

2013
On Design of Nonlinear Operations and Round Functions of Block Ciphers with Resistance to ASCAs.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

2012
Differential Power Analysis on ZUC Algorithm.
IACR Cryptol. ePrint Arch., 2012

Evolutionary ciphers against differential power analysis and differential fault analysis.
Sci. China Inf. Sci., 2012

Polar differential power attacks and evaluation.
Sci. China Inf. Sci., 2012

Power Analysis Based Reverse Engineering on the Secret Round Function of Block Ciphers.
Proceedings of the Data and Knowledge Engineering - Third International Conference, 2012

2011
DPA Leakage Evaluation and Countermeasure Plug-in.
IACR Cryptol. ePrint Arch., 2011

Evolutionary cryptography against multidimensional linear cryptanalysis.
Sci. China Inf. Sci., 2011

Capability of evolutionary cryptosystems against differential cryptanalysis.
Sci. China Inf. Sci., 2011

Extended multivariate public key cryptosystems with secure encryption function.
Sci. China Inf. Sci., 2011

2010
Evolution Cipher against Differential Power Attack.
J. Digit. Content Technol. its Appl., 2010

Evolutionary Cipher against Differential Power Attack.
IACR Cryptol. ePrint Arch., 2010

2009
Research and Implementation of Evolution Cipher Chip.
Proceedings of the 2009 Second International Symposium on Computational Intelligence and Design, 2009


  Loading...