Zoya Dyka

Orcid: 0000-0002-6819-0467

According to our database1, Zoya Dyka authored at least 92 papers between 2005 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Non-Profiled Unsupervised Horizontal Iterative Attack against Hardware Elliptic Curve Scalar Multiplication Using Machine Learning.
Future Internet, February, 2024

2023
Intelligence and Motion Models of Continuum Robots: An Overview.
IEEE Access, 2023

Successful Simple Side Channel Analysis: Vulnerability of an atomic pattern $kP$ algorithm implemented with a constant time crypto library to simple electromagnetic analysis attacks.
Proceedings of the 12th Mediterranean Conference on Embedded Computing, 2023

GPS-Spoofing Attack Detection Mechanism for UAV Swarms.
Proceedings of the 12th Mediterranean Conference on Embedded Computing, 2023

On the Influence of the Laser Illumination on the Logic Cells Current Consumption : First measurement results.
Proceedings of the 30th IEEE International Conference on Electronics, Circuits and Systems, 2023

Vulnerability of Atomic Patterns to Simple SCA.
Proceedings of the IEEE East-West Design & Test Symposium, 2023

Non-Profiled Semi-Supervised Horizontal Attack Against Elliptic Curve Scalar Multiplication Using Support Vector Machines.
Proceedings of the 26th Euromicro Conference on Digital System Design, 2023

Randomized Addressing Countermeasures are Inefficient Against Address-Bit SCA.
Proceedings of the IEEE International Conference on Cyber Security and Resilience, 2023

2022
Atomicity and Regularity Principles Do Not Ensure Full Resistance of ECC Designs against Single-Trace Attacks.
Sensors, 2022

On the Complexity of Attacking Elliptic Curve Based Authentication Chips.
CoRR, 2022

Distributed Artificial Intelligence as a Means to Achieve Self-X-Functions for Increasing Resilience: the First Steps.
Proceedings of the 11th Mediterranean Conference on Embedded Computing, 2022

Laser Fault Injection Attacks against Radiation Tolerant TMR Registers.
Proceedings of the 23rd IEEE Latin American Test Symposium, 2022

On the SCA Resistance of Crypto IP Cores.
Proceedings of the 23rd IEEE Latin American Test Symposium, 2022

2021
Sensitivity of HfO<sub>2</sub>-based RRAM Cells to Laser Irradiation.
Microprocess. Microsystems, November, 2021

On the Complexity of Attacking Commercial Authentication Products.
Microprocess. Microsystems, 2021

Resilience in the Cyberworld: Definitions, Features and Models.
Future Internet, 2021

Resistance of the Montgomery Ladder Against Simple SCA: Theory and Practice.
J. Electron. Test., 2021

Optical Fault Injection Attacks against Radiation-Hard Registers.
CoRR, 2021

Resilience in the Cyber World: Definitions, Features and Models.
CoRR, 2021

Impact of Data Preparation in Freezing of Gait Detection Using Feature-Less Recurrent Neural Network.
IEEE Access, 2021

FFT based Horizontal SCA Attack against ECC.
Proceedings of the 11th IFIP International Conference on New Technologies, 2021

Octopuses: biological facts and technical solutions.
Proceedings of the 10th Mediterranean Conference on Embedded Computing, 2021

Jamming Detection for IR-UWB Ranging Technology in Autonomous UAV Swarms.
Proceedings of the 10th Mediterranean Conference on Embedded Computing, 2021

Multiplier as a Mean for Reducing Vulnerability of Atomic Patterns to Horizontal Address-Bit Attacks.
Proceedings of the 10th Mediterranean Conference on Embedded Computing, 2021

Clustering versus Statistical Analysis for SCA: when Machine Learning is Better.
Proceedings of the 10th Mediterranean Conference on Embedded Computing, 2021

EC Scalar Multiplication: Successful Simple Address-Bit SCA Attack against Atomic Patterns.
Proceedings of the 22nd IEEE Latin American Test Symposium, 2021

Simulation of Electromagnetic Emanation of Cryptographic ICs: Tools, Methods, Problems.
Proceedings of the IEEE East-West Design & Test Symposium, 2021

Optical Fault Injection Attacks against Radiation-Hard Shift Registers.
Proceedings of the 24th Euromicro Conference on Digital System Design, 2021

Fast Dual-Field ECDSA Accelerator with Increased Resistance against Horizontal SCA Attacks.
Proceedings of the IEEE International Conference on Cyber Security and Resilience, 2021

FPGA-Based Realtime Detection of Freezing of Gait of Parkinson Patients.
Proceedings of the Body Area Networks. Smart IoT and Big Data for Intelligent Health Management, 2021

2020
Methods increasing inherent resistance of ECC designs against horizontal attacks.
Integr., 2020

Sensitivity of Standard Library Cells to Optical Fault Injection Attacks in IHP 250 nm Technology.
Proceedings of the 9th Mediterranean Conference on Embedded Computing, 2020

Resilience Aspects in Distributed Wireless Electroencephalographic Sampling.
Proceedings of the 9th Mediterranean Conference on Embedded Computing, 2020

Artefacts in EEG Signals Epileptic Seizure Prediction using Edge Devices.
Proceedings of the 9th Mediterranean Conference on Embedded Computing, 2020

Automated Simple Analysis Attack.
Proceedings of the 9th Mediterranean Conference on Embedded Computing, 2020

No Resilience without Security.
Proceedings of the 9th Mediterranean Conference on Embedded Computing, 2020

Horizontal SCA Attacks against $kP$ Algorithm Using K-Means and PCA.
Proceedings of the 9th Mediterranean Conference on Embedded Computing, 2020

Resistance of the Montgomery kP Algorithm against Simple SCA: Theory and Practice.
Proceedings of the IEEE Latin-American Test Symposium, 2020

Metal Fillers as Potential Low Cost Countermeasure against Optical Fault Injection Attacks.
Proceedings of the IEEE East-West Design & Test Symposium, 2020

Exploiting EEG Signals for Eye Motion Tracking.
Proceedings of the IEEE East-West Design & Test Symposium, 2020

Integration and Implementation of four different Elliptic Curves in a single high-speed Design considering SCA.
Proceedings of the 15th Design & Technology of Integrated Systems in Nanoscale Era, 2020

Evaluation of the Sensitivity of RRAM Cells to Optical Fault Injection Attacks.
Proceedings of the 23rd Euromicro Conference on Digital System Design, 2020

Challenges of Return-Oriented-Programming on the Xtensa Hardware Architecture.
Proceedings of the 23rd Euromicro Conference on Digital System Design, 2020

Breaking a fully Balanced ASIC Coprocessor Implementing Complete Addition Formulas on Weierstrass Elliptic Curves.
Proceedings of the 23rd Euromicro Conference on Digital System Design, 2020

RESCUE: Interdependent Challenges of Reliability, Security and Quality in Nanoelectronic Systems.
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020

2019
On the Influence of the FPGA Compiler Optimization Options on the Success of the Horizontal Attack.
Proceedings of the 2019 International Conference on ReConFigurable Computing and FPGAs, 2019

Intelligent Clustering as a Means to Improve K-means Based Horizontal Attacks.
Proceedings of the 30th IEEE International Symposium on Personal, 2019

On the Complexity of Attacking Commercial Authentication Products.
Proceedings of the 10th IFIP International Conference on New Technologies, 2019

Horizontal Attacks using K-Means: Comparison with Traditional Analysis Methods.
Proceedings of the 10th IFIP International Conference on New Technologies, 2019

Resilience more than the Sum of Security and Dependability: Cognition is what makes the Difference.
Proceedings of the 8th Mediterranean Conference on Embedded Computing, 2019

On the Impact of the Sampling Rate on the Success of Horizontal DEMA Attack.
Proceedings of the 31. Krypto-Tag, Berlin, Germany, October 17-18, 2019, 2019

Edge computing devices assessment for cryptography and biomedical signal analysis.
Proceedings of the 31. Krypto-Tag, Berlin, Germany, October 17-18, 2019, 2019

Using machine learning techniques for hardware performance counter classification and ROP attack detection.
Proceedings of the 31. Krypto-Tag, Berlin, Germany, October 17-18, 2019, 2019

ECC Based Secure Authentication Solutions.
Proceedings of the 30. Krypto-Tag, Berlin, Germany, March 28-29, 2019, 2019

Horizontal SCA Attack using Machine Learning Algorithms.
Proceedings of the 30. Krypto-Tag, Berlin, Germany, March 28-29, 2019, 2019

Evaluation of the ECDSA IHP Hardware Accelerator.
Proceedings of the 31. Krypto-Tag, Berlin, Germany, October 17-18, 2019, 2019

Fast and Secure Unified Field Multiplier for ECC Based on the 4-Segment Karatsuba Multiplication.
Proceedings of the 2019 IEEE East-West Design & Test Symposium, 2019

Researching Resilience a Holistic Approach.
Proceedings of the 2019 IEEE East-West Design & Test Symposium, 2019

Caution: GALS-ification as a Means against SCA Attacks.
Proceedings of the 2019 IEEE East-West Design & Test Symposium, 2019

Horizontal Attacks Against ECC: From Simulations to ASIC.
Proceedings of the Computer Security - ESORICS 2019 International Workshops, 2019

Horizontal DPA Attacks against ECC: Impact of Implemented Field Multiplication Formula.
Proceedings of the 14th International Conference on Design & Technology of Integrated Systems In Nanoscale Era, 2019

2018
Horizontal DEMA Attack as the Criterion to Select the Best Suitable EM Probe.
IACR Cryptol. ePrint Arch., 2018

On Wireless Channel Parameters for Key Generation in Industrial Environments.
IEEE Access, 2018

FPGA Implementation of ECC: Low-Cost Countermeasure against Horizontal Bus and Address-Bit SCA.
Proceedings of the 2018 International Conference on ReConFigurable Computing and FPGAs, 2018

Flexible FPGA ECDSA Design with a Field Multiplier Inherently Resistant against HCCA.
Proceedings of the 2018 International Conference on ReConFigurable Computing and FPGAs, 2018

Horizontal Address-Bit DEMA against ECDSA.
Proceedings of the 9th IFIP International Conference on New Technologies, 2018

Placement of Gates in ECC Designs.
Proceedings of the 29. Krypto-Tag, Renningen, Germany, September 6-7, 2018, 2018

Optical Fault Injections: Most Often Used Setups.
Proceedings of the 29. Krypto-Tag, Renningen, Germany, September 6-7, 2018, 2018

HCCA against Montgomery kP Design.
Proceedings of the 29. Krypto-Tag, Renningen, Germany, September 6-7, 2018, 2018

Low-Cost Countermeasure against Horizontal Bus and Address-Bit SCA.
Proceedings of the 29. Krypto-Tag, Renningen, Germany, September 6-7, 2018, 2018

Comments On: Constant Time Modular Inversion.
Proceedings of the 29. Krypto-Tag, Renningen, Germany, September 6-7, 2018, 2018

Low-energy key exchange for automation systems.
Proceedings of the 13th International Conference on Design & Technology of Integrated Systems In Nanoscale Era, 2018

Unified field multiplier for ECC: Inherent resistance against horizontal SCA attacks.
Proceedings of the 13th International Conference on Design & Technology of Integrated Systems In Nanoscale Era, 2018

2017
Horizontal address-bit DPA against montgomery kP implementation.
Proceedings of the International Conference on ReConFigurable Computing and FPGAs, 2017

Methods for Increasing the Resistance of Cryptographic Designs Against Horizontal DPA Attacks.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

Evaluation of resistance of ECC designs protected by different randomization countermeasures against horizontal DPA attacks.
Proceedings of the 2017 IEEE East-West Design & Test Symposium, 2017

2016
Preparation of SCA Attacks: Successfully Decapsulating BGA Packages.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2016

Increasing the Robustness of the Montgomery kP-Algorithm Against SCA by Modifying Its Initialization.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2016

Comparison of EM Probes Using SEMA of an ECC Design.
Proceedings of the 8th IFIP International Conference on New Technologies, 2016

Inherent Resistance of Efficient ECC Designs against SCA Attacks.
Proceedings of the 8th IFIP International Conference on New Technologies, 2016

2015
Influence of Electrical Circuits of ECC Designs on Shape of Electromagnetic Traces measured on FPGA.
IACR Cryptol. ePrint Arch., 2015

Individualizing Electrical Circuits of Cryptographic Devices as a Means to Hinder Tampering Attacks.
IACR Cryptol. ePrint Arch., 2015

Clockwise Randomization of the Observable Behaviour of Crypto ASICs to Counter Side Channel Attacks.
Proceedings of the 2015 Euromicro Conference on Digital System Design, 2015

2014
Proposing Individualization of the design of cryptographic hardware accelerators as countermeasure against structure and side channel analysis.
IACR Cryptol. ePrint Arch., 2014

How Different Electrical Circuits of ECC Designs Influence the Shape of Power Traces measured on FPGA.
IACR Cryptol. ePrint Arch., 2014

2013
Improving the Security of Wireless Sensor Networks by Protecting the Sensor Nodes against Side Channel Attacks.
Proceedings of the Wireless Networks and Security, Issues, Challenges and Research Trends., 2013

2012
Analyse und Vorhersage des Flächen- und Energieverbrauches optimaler Hardware Polynom-Multiplizierer für GF(2n) für elliptische Kurven Kryptographie.
PhD thesis, 2012

Towards Strong Security in Embedded and Pervasive Systems: Energy and Area Optimized Serial Polynomial Multipliers in GF(2k).
Proceedings of the 5th International Conference on New Technologies, 2012

Side channel attacks and the non volatile memory of the future.
Proceedings of the 15th International Conference on Compilers, 2012

2011
Combining Multiplication Methods with Optimized Processing Sequence for Polynomial Multiplier in GF(2 k ).
Proceedings of the Research in Cryptology - 4th Western European Workshop, 2011

2006
Protecting privacy in e-cash schemes by securing hidden identity approaches against statistical attacks.
Internet Res., 2006

2005
Area Efficient Hardware Implementation of Elliptic Curve Cryptography by Iteratively Applying Karatsuba's Method.
Proceedings of the 2005 Design, 2005


  Loading...