Folgen
Shahin Tajik
Shahin Tajik
Assistant Professor, Worcester Polytechnic Institute (WPI)
Bestätigte E-Mail-Adresse bei wpi.edu - Startseite
Titel
Zitiert von
Zitiert von
Jahr
Physical characterization of arbiter PUFs
S Tajik, E Dietz, S Frohmann, JP Seifert, D Nedospasov, C Helfmeier, ...
Cryptographic Hardware and Embedded Systems–CHES 2014: 16th International …, 2014
1492014
On the Power of Optical Contactless Probing: Attacking Bitstream Encryption of FPGAs
S Tajik, H Lohrke, JP Seifert, C Boit
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017
1212017
Laser Fault Attack on Physically Unclonable Functions
S Tajik, H Lohrke, F Ganji, JP Seifert, C Boit
Fault Diagnosis and Tolerance in Cryptography (FDTC), 2015 Workshop on, 2015
1192015
Why attackers win: on the learnability of XOR arbiter PUFs
F Ganji, S Tajik, JP Seifert
Trust and Trustworthy Computing: 8th International Conference, TRUST 2015 …, 2015
1082015
Key Extraction Using Thermal Laser Stimulation: A Case Study on Xilinx Ultrascale FPGAs
H Lohrke, S Tajik, T Krachenfels, C Boit, JP Seifert
IACR Transactions on Cryptographic Hardware and Embedded Systems 2018, 2018
982018
The Key is Left under the Mat: On the Inappropriate Security Assumption of Logic Locking Schemes
MT Rahman, S Tajik, MS Rahman, M Tehranipoor, N Asadizanjani
2020 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), 2020
972020
Strong machine learning attack against PUFs with no mathematical model
F Ganji, S Tajik, F Fäßler, JP Seifert
Cryptographic Hardware and Embedded Systems–CHES 2016: 18th International …, 2016
922016
RAM-Jam: Remote Temperature and Voltage Fault Attack on FPGAs using Memory Collisions
MM Alam, S Tajik, F Ganji, M Tehranipoor, D Forte
Fault Diagnosis and Tolerance in Cryptography (FDTC), 2019 Workshop on, 2019
892019
Defense-in-depth: A recipe for logic locking to prevail
MT Rahman, MS Rahman, H Wang, S Tajik, W Khalil, F Farahmandi, ...
Integration 72, 39-57, 2020
872020
No Place to Hide: Contactless Probing of Secret Data on FPGAs
H Lohrke, S Tajik, C Boit, JP Seifert
International Conference on Cryptographic Hardware and Embedded Systems, 147-167, 2016
732016
Photonic Side-Channel Analysis of Arbiter PUFs
S Tajik, E Dietz, S Frohmann, H Dittrich, D Nedospasov, C Helfmeier, ...
Journal of Cryptology, 1-22, 2016
722016
Physical inspection & attacks: New frontier in hardware security
MT Rahman, Q Shi, S Tajik, H Shen, DL Woodard, M Tehranipoor, ...
2018 IEEE 3rd International Verification and Security Workshop (IVSW), 93-102, 2018
652018
PAC learning of arbiter PUFs
F Ganji, S Tajik, JP Seifert
Journal of Cryptographic Engineering 6, 249-258, 2016
59*2016
Physical vulnerabilities of physically unclonable functions
C Helfmeier, C Boit, D Nedospasov, S Tajik, JP Seifert
2014 Design, Automation & Test in Europe Conference & Exhibition (DATE), 1-4, 2014
522014
Pufmon: Security monitoring of fpgas using physically unclonable functions
S Tajik, J Fietkau, H Lohrke, JP Seifert, C Boit
2017 IEEE 23rd International symposium on on-line testing and robust system …, 2017
422017
Real-World Snapshots vs. Theory: Questioning the t-Probing Security Model
T Krachenfels, F Ganji, A Moradi, S Tajik, JP Seifert
2021 IEEE Symposium on Security and Privacy (SP), 2021
362021
From IC debug to hardware security risk: The power of backside access and optical interaction
C Boit, S Tajik, P Scholz, E Amini, A Beyreuther, H Lohrke, JP Seifert
2016 IEEE 23rd International Symposium on the Physical and Failure Analysis …, 2016
362016
Lattice basis reduction attack against physically unclonable functions
F Ganji, J Krämer, JP Seifert, S Tajik
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015
322015
Having no mathematical model may not secure PUFs
F Ganji, S Tajik, F Fäßler, JP Seifert
Journal of Cryptographic Engineering 7, 113-128, 2017
302017
Emission analysis of hardware implementations
S Tajik, D Nedospasov, C Helfmeier, JP Seifert, C Boit
2014 17th Euromicro Conference on Digital System Design, 528-534, 2014
282014
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20