Suivre
dina Kamel
dina Kamel
طالب تكنولوجيا
Adresse e-mail validée de spe.kfs.edu.eg
Titre
Citée par
Citée par
Année
A formal study of power variability issues and side-channel attacks for nanoscale devices
M Renauld, FX Standaert, N Veyrat-Charvillon, D Kamel, D Flandre
Advances in Cryptology–EUROCRYPT 2011: 30th Annual International Conference …, 2011
2282011
Side-channel attacks from static power: When should we care?
SM Del Pozo, FX Standaert, D Kamel, A Moradi
2015 Design, Automation & Test in Europe Conference & Exhibition (DATE), 145-150, 2015
752015
Nanometer MOSFET effects on the minimum-energy point of 45nm subthreshold logic
D Bol, D Kamel, D Flandre, JD Legat
Proceedings of the 2009 ACM/IEEE international symposium on Low power …, 2009
552009
Information theoretic and security analysis of a 65-nanometer DDSLL AES S-box
M Renauld, D Kamel, FX Standaert, D Flandre
Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International …, 2011
442011
Harvesting the potential of nano-CMOS for lightweight cryptography: an ultra-low-voltage 65 nm AES coprocessor for passive RFID tags
C Hocquet, D Kamel, F Regazzoni, JD Legat, D Flandre, D Bol, ...
Journal of Cryptographic Engineering 1, 79-86, 2011
432011
Scaling trends of the AES S-box low power consumption in 130 and 65 nm CMOS technology nodes
D Kamel, FX Standaert, D Flandre
2009 IEEE International Symposium on Circuits and Systems, 1385-1388, 2009
292009
Glitch-induced within-die variations of dynamic energy in voltage-scaled nano-CMOS circuits
D Kamel, C Hocquet, FX Standaert, D Flandre, D Bol
2010 Proceedings of ESSCIRC, 518-521, 2010
162010
Understanding the limitations and improving the relevance of SPICE simulations in side-channel security evaluations
D Kamel, M Renauld, D Flandre, FX Standaert
Journal of Cryptographic Engineering 4, 187-195, 2014
132014
Learning with physical noise or errors
D Kamel, FX Standaert, A Duc, D Flandre, F Berti
IEEE Transactions on Dependable and Secure Computing 17 (5), 957-971, 2018
82018
Analysis of dynamic differential swing limited logic for low-power secure applications
D Kamel, M Renauld, D Bol, FX Standaert, D Flandre
Journal of Low Power Electronics and Applications 2 (1), 98-126, 2012
82012
Side-channel analysis of a learning parity with physical noise processor
D Kamel, D Bellizia, O Bronchain, FX Standaert
Journal of Cryptographic Engineering 11, 171-179, 2021
62021
Towards securing low-power digital circuits with ultra-low-voltage vdd randomizers
D Kamel, G de Streel, SM Del Pozo, K Nawaz, FX Standaert, D Flandre, ...
International Conference on Security, Privacy, and Applied Cryptography …, 2016
62016
Learning parity with physical noise: Imperfections, reductions and fpga prototype
D Bellizia, C Hoffmann, D Kamel, H Liu, P Méaux, FX Standaert, Y Yu
IACR Transactions on Cryptographic Hardware and Embedded Systems, 390-417, 2021
42021
Demonstrating an LPPN processor
D Kamel, D Bellizia, FX Standaert, D Flandre, D Bol
Proceedings of the 2018 Workshop on Attacks and Solutions in Hardware …, 2018
42018
Strong PUFs and their (physical) unpredictability: a case study with power PUFs
M Parusiński, S Shariati, D Kamel, F Xavier-Standaert
Proceedings of the Workshop on Embedded Systems Security, 1-10, 2013
42013
Assessment of 65nm subthreshold logic for smart RFID applications
C Hocquet, D Bol, D Kamel, JD Legat
Proc. FTFC, 2009
42009
Comparison of Ultra-Low-Power and static CMOS full adders in 0.15 µm FD SOI CMOS
D Kamel, D Bol, FX Standaert, D Flandre
2009 IEEE International SOI Conference, 1-2, 2009
32009
Transistor-level design of low-power nanoscale digital circuits for secure applications
D Kamel
July, 2012
22012
Enhanced performance of SERDES current-mode output driver using 0.13 µm PD SOI CMOS
D Kamel, M Dessouky, D Flandre
2009 IEEE International SOI Conference, 1-2, 2009
22009
When Bad News Become Good News Towards Usable Instances of Learning with Physical Errors
D Bellizia, C Hoffmann, D Kamel, P Méaux, FX Standaert
IACR Transactions on Cryptographic Hardware and Embedded Systems 2022 (4), 2022
12022
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20