Follow
Vincent Immler
Vincent Immler
Verified email at oregonstate.edu
Title
Cited by
Cited by
Year
B-TREPID: Batteryless tamper-resistant envelope with a PUF and integrity detection
V Immler, J Obermaier, M König, M Hiller, G Sig
2018 ieee international symposium on hardware oriented security and trust …, 2018
462018
Early propagation and imbalanced routing, how to diminish in FPGAs
A Moradi, V Immler
Cryptographic Hardware and Embedded Systems–CHES 2014: 16th International …, 2014
412014
Efficient security zones implementation through hierarchical group key management at NoC-based MPSoCs
J Sepulveda, D Flórez, V Immler, G Gogniat, G Sigl
Microprocessors and Microsystems 50, 164-174, 2017
392017
Secure physical enclosures from covers with tamper-resistance
V Immler, J Obermaier, KK Ng, FX Ke, JY Lee, YP Lim, WK Oh, KH Wee, ...
IACR transactions on cryptographic hardware and embedded systems, 51-96, 2019
322019
Your rails cannot hide from localized EM: How dual-rail logic fails on FPGAs
V Immler, R Specht, F Unterstein
Cryptographic Hardware and Embedded Systems–CHES 2017: 19th International …, 2017
292017
Side-channel analysis of the TERO PUF
L Tebelmann, M Pehl, V Immler
Constructive Side-Channel Analysis and Secure Design: 10th International …, 2019
262019
A measurement system for capacitive PUF-based security enclosures
J Obermaier, V Immler, M Hiller, G Sigl
Proceedings of the 55th Annual Design Automation Conference, 1-6, 2018
262018
Practical aspects of quantization and tamper-sensitivity for physically obfuscated keys
V Immler, M Hennig, L Kürzinger, G Sigl
Proceedings of the Third Workshop on Cryptography and Security in Computing …, 2016
262016
Variable-length bit mapping and error-correcting codes for higher-order alphabet pufs—extended version
V Immler, M Hiller, Q Liu, A Lenz, A Wachter-Zeh
Journal of Hardware and Systems Security 3, 78-93, 2019
242019
Take a moment and have some t: Hypothesis testing on raw PUF data
V Immler, M Hiller, J Obermaier, G Sigl
2017 IEEE International Symposium on Hardware Oriented Security and Trust …, 2017
232017
New insights to key derivation for tamper-evident physical unclonable functions
V Immler, K Uppund
IACR Transactions on Cryptographic Hardware and Embedded Systems, 30-65, 2019
202019
Dividing the threshold: Multi-probe localized EM analysis on threshold implementations
R Specht, V Immler, F Unterstein, J Heyszl, G Sig
2018 IEEE International Symposium on Hardware Oriented Security and Trust …, 2018
192018
The past, present, and future of physical security enclosures: from battery-backed monitoring to puf-based inherent security and beyond
J Obermaier, V Immler
Journal of hardware and systems security 2, 289-296, 2018
182018
Breaking Hitag 2 Revisited
V Immler
International Conference on Security, Privacy, and Applied Cryptography …, 2012
132012
Capacitive multi-channel security sensor ic for tamper-resistant enclosures
E Ferres, V Immler, A Utz, A Stanitzki, R Lerch, R Kokozinski
2018 IEEE SENSORS, 1-4, 2018
82018
Your rails cannot hide from localized em: how dual-rail logic fails on fpgas—extended version
V Immler, R Specht, F Unterstein
Journal of Cryptographic Engineering 8, 125-139, 2018
72018
Spatial context tree weighting for physical unclonable functions
M Pehl, T Tretschok, D Becker, V Immler
2020 European Conference on Circuit Theory and Design (ECCTD), 1-4, 2020
62020
Higher-order alphabet physical unclonable functions
V Immler
Dissertation, Technical University of Munich, 2019
52019
Capacitive multichannel security sensor ic for tamper-resistant enclosures. In 2018 IEEE SENSORS
E Ferres, V Immler, A Utz, A Stanitzki, R Lerch, R Kokozinski
IEEE, 2018
52018
Hierarchical group-key management for NoC-based MPSoCs protection
J Sepulveda, D Flórez, V Immler, G Gogniat, G Sigl
Journal of Integrated Circuits and Systems 11 (1), 38-48, 2016
42016
The system can't perform the operation now. Try again later.
Articles 1–20