default search action
Elena Dubrova
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j26]Ruize Wang, Kalle Ngo, Joel Gärtner, Elena Dubrova:
Unpacking Needs Protection: A Single-Trace Secret Key Recovery Attack on Dilithium. IACR Commun. Cryptol. 1(3): 12 (2024) - [j25]Michail Moraitis, Yanning Ji, Martin Brisfors, Elena Dubrova, Niklas Lindskog, Håkan Englund:
Securing CRYSTALS-Kyber in FPGA Using Duplication and Clock Randomization. IEEE Des. Test 41(5): 7-16 (2024) - [c118]Ruize Wang, Martin Brisfors, Elena Dubrova:
A Side-Channel Attack on a Higher-Order Masked CRYSTALS-Kyber Implementation. ACNS (3) 2024: 301-324 - [c117]Sönke Jendral, Kalle Ngo, Ruize Wang, Elena Dubrova:
Breaking SCA-Protected CRYSTALS-Kyber with a Single Trace. HOST 2024: 70-73 - 2023
- [j24]Kalle Ngo, Elena Dubrova, Thomas Johansson:
A side-channel attack on a masked and shuffled software implementation of Saber. J. Cryptogr. Eng. 13(4): 443-460 (2023) - [j23]Michail Moraitis, Elena Dubrova:
FPGA Design Deobfuscation by Iterative LUT Modification at Bitstream Level. J. Hardw. Syst. Secur. 7(1): 11-24 (2023) - [c116]Linus Backlund, Kalle Ngo, Joel Gärtner, Elena Dubrova:
Secret Key Recovery Attack on Masked and Shuffled Implementations of CRYSTALS-Kyber and Saber. ACNS Workshops 2023: 159-177 - [c115]Yanning Ji, Elena Dubrova:
A Side-Channel Attack on a Masked Hardware Implementation of CRYSTALS-Kyber. ASHES@CCS 2023: 27-37 - [c114]Elena Dubrova, Kalle Ngo, Joel Gärtner, Ruize Wang:
Breaking a Fifth-Order Masked Implementation of CRYSTALS-Kyber by Copy-Paste. APKC@AsiaCCS 2023: 10-20 - [c113]Ruize Wang, Elena Dubrova:
A Side-Channel Secret Key Recovery Attack on CRYSTALS-Kyber Using k Chosen Ciphertexts. C2SI 2023: 109-128 - [c112]Yanning Ji, Ruize Wang, Kalle Ngo, Elena Dubrova, Linus Backlund:
A Side-Channel Attack on a Hardware Implementation of CRYSTALS-Kyber. ETS 2023: 1-5 - [c111]Ruize Wang, Elena Dubrova:
A Shared Key Recovery Attack on a Masked Implementation of CRYSTALS-Kyber's Encapsulation Algorithm. FPS (1) 2023: 424-439 - [c110]Can Aknesil, Elena Dubrova, Niklas Lindskog, Håkan Englund:
Is Your FPGA Transmitting Secrets: Covert Antennas from Interconnect. IPDPS Workshops 2023: 79-84 - [c109]Michail Moraitis, Martin Brisfors, Elena Dubrova, Niklas Lindskog, Håkan Englund:
A side-channel resistant implementation of AES combining clock randomization with duplication. ISCAS 2023: 1-5 - [c108]Kalle Ngo, Ruize Wang, Elena Dubrova, Nils Paulsrud:
Higher-Order Boolean Masking Does Not Prevent Side-Channel Attacks on LWE/LWR-based PKE/KEMs. ISMVL 2023: 190-195 - [c107]Can Aknesil, Elena Dubrova, Niklas Lindskog, Håkan Englund:
A Near-Field EM Sensor Implemented in FPGA Configurable Fabric. TrustCom 2023: 1908-1913 - [i49]Ruize Wang, Martin Brisfors, Elena Dubrova:
A Side-Channel Attack on a Bitsliced Higher-Order Masked CRYSTALS-Kyber Implementation. IACR Cryptol. ePrint Arch. 2023: 1042 (2023) - [i48]Yanning Ji, Elena Dubrova:
A Side-Channel Attack on a Masked Hardware Implementation of CRYSTALS-Kyber. IACR Cryptol. ePrint Arch. 2023: 1084 (2023) - [i47]Sönke Jendral, Kalle Ngo, Ruize Wang, Elena Dubrova:
A Single-Trace Message Recovery Attack on a Masked and Shuffled Implementation of CRYSTALS-Kyber. IACR Cryptol. ePrint Arch. 2023: 1587 (2023) - [i46]Ruize Wang, Kalle Ngo, Joel Gärtner, Elena Dubrova:
Single-Trace Side-Channel Attacks on CRYSTALS-Dilithium: Myth or Reality? IACR Cryptol. ePrint Arch. 2023: 1931 (2023) - 2022
- [c106]Ruize Wang, Kalle Ngo, Elena Dubrova:
Side-Channel Analysis of Saber KEM Using Amplitude-Modulated EM Emanations. DSD 2022: 488-495 - [c105]Michail Moraitis, Elena Dubrova:
FPGA Design Deobfuscation by Iterative LUT Modifications at Bitstream Level. ETS 2022: 1-2 - [c104]Martin Brisfors, Michail Moraitis, Elena Dubrova:
Do Not Rely on Clock Randomization: A Side-Channel Attack on a Protected Hardware Implementation of AES. FPS 2022: 38-53 - [c103]Kalle Ngo, Elena Dubrova:
Side-Channel Analysis of the Random Number Generator in STM32 MCUs. ACM Great Lakes Symposium on VLSI 2022: 15-20 - [c102]Ruize Wang, Kalle Ngo, Elena Dubrova:
A Message Recovery Attack on LWE/LWR-Based PKE/KEMs Using Amplitude-Modulated EM Emanations. ICISC 2022: 450-471 - [c101]Can Aknesil, Elena Dubrova:
Towards Generic Power/EM Side-Channel Attacks: Memory Leakage on General-Purpose Computers. VLSI-SoC 2022: 1-6 - [i45]Michail Moraitis, Elena Dubrova:
FPGA Design Deobfuscation by Iterative LUT Modifications at Bitstream Level. IACR Cryptol. ePrint Arch. 2022: 325 (2022) - [i44]Ruize Wang, Kalle Ngo, Elena Dubrova:
Side-Channel Analysis of Saber KEM Using Amplitude-Modulated EM Emanations. IACR Cryptol. ePrint Arch. 2022: 807 (2022) - [i43]Ruize Wang, Kalle Ngo, Elena Dubrova:
Making Biased DL Models Work: Message and Key Recovery Attacks on Saber Using Amplitude-Modulated EM Emanations. IACR Cryptol. ePrint Arch. 2022: 852 (2022) - [i42]Kalle Ngo, Ruize Wang, Elena Dubrova, Nils Paulsrud:
Side-Channel Attacks on Lattice-Based KEMs Are Not Prevented by Higher-Order Masking. IACR Cryptol. ePrint Arch. 2022: 919 (2022) - [i41]Martin Brisfors, Michail Moraitis, Elena Dubrova:
Side-Channel Attack Countermeasures Based On Clock Randomization Have a Fundamental Flaw. IACR Cryptol. ePrint Arch. 2022: 1416 (2022) - [i40]Yanning Ji, Ruize Wang, Kalle Ngo, Elena Dubrova, Linus Backlund:
A Side-Channel Attack on a Hardware Implementation of CRYSTALS-Kyber. IACR Cryptol. ePrint Arch. 2022: 1452 (2022) - [i39]Linus Backlund, Kalle Ngo, Joel Gärtner, Elena Dubrova:
Secret Key Recovery Attacks on Masked and Shuffled Implementations of CRYSTALS-Kyber and Saber. IACR Cryptol. ePrint Arch. 2022: 1692 (2022) - [i38]Elena Dubrova, Kalle Ngo, Joel Gärtner:
Breaking a Fifth-Order Masked Implementation of CRYSTALS-Kyber by Copy-Paste. IACR Cryptol. ePrint Arch. 2022: 1713 (2022) - 2021
- [j22]Huanyu Wang, Elena Dubrova:
Tandem Deep Learning Side-Channel Attack on FPGA Implementation of AES. SN Comput. Sci. 2(5): 373 (2021) - [j21]Yang Yu, Michail Moraitis, Elena Dubrova:
Can Deep Learning Break a True Random Number Generator? IEEE Trans. Circuits Syst. II Express Briefs 68(5): 1710-1714 (2021) - [j20]Kalle Ngo, Elena Dubrova, Qian Guo, Thomas Johansson:
A Side-Channel Attack on a Masked IND-CCA Secure Saber KEM Implementation. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 676-707 (2021) - [c100]Kalle Ngo, Elena Dubrova, Thomas Johansson:
Breaking Masked and Shuffled CCA Secure Saber KEM by Power Analysis. ASHES@CCS 2021: 51-61 - [c99]Ruize Wang, Huanyu Wang, Elena Dubrova, Martin Brisfors:
Advanced Far Field EM Side-Channel Attack on AES. CPSS@AsiaCCS 2021: 29-39 - [c98]Can Aknesil, Elena Dubrova:
An FPGA Implementation of 4×4 Arbiter PUF. ISMVL 2021: 160-165 - [i37]Kalle Ngo, Elena Dubrova, Qian Guo, Thomas Johansson:
A Side-Channel Attack on a Masked IND-CCA Secure Saber KEM. IACR Cryptol. ePrint Arch. 2021: 79 (2021) - [i36]Kalle Ngo, Elena Dubrova, Thomas Johansson:
Breaking Masked and Shuffled CCA Secure Saber KEM by Power Analysis. IACR Cryptol. ePrint Arch. 2021: 902 (2021) - 2020
- [c97]Martin Brisfors, Sebastian Forsmark, Elena Dubrova:
How Deep Learning Helps Compromising USIM. CARDIS 2020: 135-150 - [c96]Ruize Wang, Huanyu Wang, Elena Dubrova:
Far Field EM Side-Channel Attack on AES Using Deep Learning. ASHES@CCS 2020: 35-44 - [c95]Michail Moraitis, Elena Dubrova:
Bitstream Modification Attack on SNOW 3G. DATE 2020: 1275-1278 - [c94]Kalle Ngo, Elena Dubrova, Michail Moraitis:
Attacking Trivium at the Bitstream Level. ICCD 2020: 640-647 - [c93]Huanyu Wang, Elena Dubrova:
Federated Learning in Side-Channel Analysis. ICISC 2020: 257-272 - [c92]Huanyu Wang, Elena Dubrova:
Tandem Deep Learning Side-Channel Attack Against FPGA Implementation of AES. iSES 2020: 147-150 - [c91]Huanyu Wang, Sebastian Forsmark, Martin Brisfors, Elena Dubrova:
Multi-Source Training Deep-Learning Side-Channel Attacks. ISMVL 2020: 58-63 - [c90]Michail Moraitis, Elena Dubrova:
FPGA Bitstream Modification with Interconnect in Mind. HASP@MICRO 2020: 5:1-5:9 - [c89]Michail Moraitis, Elena Dubrova, Kalle Ngo:
Breaking ACORN at Bitstream Level. VLSI-SOC 2020: 117-122 - [i35]Michail Moraitis, Elena Dubrova:
Bitstream Modification Attack on SNOW 3G. IACR Cryptol. ePrint Arch. 2020: 38 (2020) - [i34]Huanyu Wang, Elena Dubrova:
Tandem Deep Learning Side-Channel Attack Against FPGA Implementation of AES. IACR Cryptol. ePrint Arch. 2020: 373 (2020) - [i33]Kalle Ngo, Elena Dubrova, Michail Moraitis:
Bitstream Modification of Trivium. IACR Cryptol. ePrint Arch. 2020: 597 (2020) - [i32]Michail Moraitis, Elena Dubrova:
Interconnect-Aware Bitstream Modification. IACR Cryptol. ePrint Arch. 2020: 821 (2020) - [i31]Huanyu Wang, Elena Dubrova:
Federated Learning in Side-Channel Analysis. IACR Cryptol. ePrint Arch. 2020: 902 (2020) - [i30]Yang Yu, Michail Moraitis, Elena Dubrova:
Profiled Deep Learning Side-Channel Attack on a Protected Arbiter PUF Combined with Bitstream Modification. IACR Cryptol. ePrint Arch. 2020: 1031 (2020) - [i29]Ruize Wang, Huanyu Wang, Elena Dubrova:
Far Field EM Side-Channel Attack on AES Using Deep Learning. IACR Cryptol. ePrint Arch. 2020: 1096 (2020)
2010 – 2019
- 2019
- [c88]Elena Dubrova, Oscar Näslund, Bernhard Degen, Anders Gawell, Yang Yu:
CRC-PUF: A Machine Learning Attack Resistant Lightweight PUF Construction. EuroS&P Workshops 2019: 264-271 - [c87]Felipe S. Marranghello, Yang Yu, Elena Dubrova:
Threshold Physical Unclonable Functions. ISMVL 2019: 55-60 - [c86]Huanyu Wang, Martin Brisfors, Sebastian Forsmark, Elena Dubrova:
How Diversity Affects Deep-Learning Side-Channel Attacks. NORCAS 2019: 1-7 - [i28]Huanyu Wang, Martin Brisfors, Sebastian Forsmark, Elena Dubrova:
How Diversity Affects Deep-Learning Side-Channel Attacks. IACR Cryptol. ePrint Arch. 2019: 664 (2019) - [i27]Elena Dubrova:
Breaking ACORN with a Single Fault. IACR Cryptol. ePrint Arch. 2019: 697 (2019) - 2018
- [j19]Elena Dubrova, Mats Näslund, Göran Selander, Fredrik Lindqvist:
Message Authentication Based on Cryptographically Secure CRC without Polynomial Irreducibility Test. Cryptogr. Commun. 10(2): 383-399 (2018) - [c85]Elena Dubrova, Maxim Teslenko:
An efficient SAT-based algorithm for finding short cycles in cryptographic algorithms. HOST 2018: 65-72 - [c84]Elena Dubrova:
A Reconfigurable Arbiter PUF with 4 x 4 Switch Blocks. ISMVL 2018: 31-37 - [c83]Sha Tao, Yang Yu, Elena Dubrova:
FPGA Based True Random Number Generators Using Non-Linear Feedback Ring Oscillators. NEWCAS 2018: 213-216 - [c82]Yang Yu, Sha Tao, Elena Dubrova:
Comparison of CRC and KECCAK Based Message Authentication for Resource-Constrained Devices. NEWCAS 2018: 217-220 - [c81]Yang Yu, Elena Dubrova, Mats Näslund, Sha Tao:
On Designing PUF-Based TRNGs with Known Answer Tests. NORCAS 2018: 1-6 - [c80]Yang Yu, Elena Dubrova, Mats Näslund, Sha Tao:
On Designing PUF-Based TRNGs with Known Answer Tests. NORCAS 2018: 1-6 - [c79]Elena Dubrova, Mats Näslund, Göran Selander, Fredrik Lindqvist:
Lightweight Message Authentication for Constrained Devices. WISEC 2018: 196-201 - [c78]Yang Yu, Felipe S. Marranghello, Victor Diges Teijeira, Elena Dubrova:
One-Sided Countermeasures for Side-Channel Attacks Can Backfire. WISEC 2018: 299-301 - 2017
- [j18]Elena Dubrova, Martin Hell:
Espresso: A stream cipher for 5G wireless communication systems. Cryptogr. Commun. 9(2): 273-289 (2017) - [j17]Sha Tao, Elena Dubrova:
MVL-PUFs: multiple-valued logic physical unclonable functions. Int. J. Circuit Theory Appl. 45(2): 292-304 (2017) - [j16]Elena Dubrova, Mats Näslund, Gunnar Carlsson, John Fornehed, Ben J. M. Smeets:
Two Countermeasures Against Hardware Trojans Exploiting Non-Zero Aliasing Probability of BIST. J. Signal Process. Syst. 87(3): 371-381 (2017) - [c77]Sha Tao, Elena Dubrova:
Temperature aware phase/frequency detector-basec RO-PUFs exploiting bulk-controlled oscillators. DATE 2017: 686-691 - [c76]Sha Tao, Elena Dubrova:
Reliable low-overhead arbiter-based physical unclonable functions for resource-constrained IoT devices. CS2@HiPEAC 2017: 1-6 - [c75]Sha Tao, Elena Dubrova:
TVL-TRNG: Sub-Microwatt True Random Number Generator Exploiting Metastability in Ternary Valued Latches. ISMVL 2017: 130-135 - 2016
- [c74]Elena Dubrova:
On Constructing Secure and Hardware-Efficient Invertible Mappings. ISMVL 2016: 211-216 - [c73]Elena Dubrova, Mats Näslund, Göran Selander, Karl Norrman:
Error-Correcting Message Authentication for 5G. MobiMedia 2016: 149-158 - [c72]Karl Norrman, Mats Näslund, Elena Dubrova:
Protecting IMSI and User Privacy in 5G Networks. MobiMedia 2016: 159-166 - [i26]Sha Tao, Elena Dubrova:
Physical Unclonable Functions based on Temperature Compensated Ring Oscillators. IACR Cryptol. ePrint Arch. 2016: 898 (2016) - [i25]Elena Dubrova, Maxim Teslenko:
A SAT-Based Algorithm for Finding Short Cycles in Shift Register Based Stream Ciphers. IACR Cryptol. ePrint Arch. 2016: 1068 (2016) - 2015
- [j15]Zhibo Pang, Li-Rong Zheng, Junzhe Tian, Sharon Kao-Walter, Elena Dubrova, Qiang Chen:
Design of a terminal solution for integration of in-home health care devices and services towards the Internet-of-Things. Enterp. Inf. Syst. 9(1): 86-116 (2015) - [c71]Mats Näslund, Elena Dubrova, Göran Selander, Fredrik Lindqvist:
A random access procedure based on tunable puzzles. CNS 2015: 533-540 - [c70]Nan Li, Elena Dubrova, Gunnar Carlsson:
A scan partitioning algorithm for reducing capture power of delay-fault LBIST. DATE 2015: 842-847 - [c69]Elena Dubrova, Mats Näslund, Göran Selander:
CRC-Based Message Authentication for 5G Mobile Technology. TrustCom/BigDataSE/ISPA (1) 2015: 1186-1191 - [i24]Nan Li, Gunnar Carlsson, Elena Dubrova, Kim Petersén:
Logic BIST: State-of-the-Art and Open Problems. CoRR abs/1503.04628 (2015) - [i23]Maxim Teslenko, Elena Dubrova:
A Linear-Time Algorithm for Finding All Double-Vertex Dominators of a Given Vertex. CoRR abs/1503.04994 (2015) - [i22]Maxim Teslenko, Elena Dubrova:
A Fast Heuristic Algorithm for Redundancy Removal. CoRR abs/1503.06632 (2015) - [i21]Elena Dubrova, Mats Näslund, Gunnar Carlsson, John Fornehed, Ben J. M. Smeets:
Two Countermeasures Against Hardware Trojans Exploiting Non-Zero Aliasing Probability of BIST. CoRR abs/1511.07792 (2015) - [i20]Elena Dubrova:
On Constructing Secure and Hardware-Efficient Invertible Mappings. CoRR abs/1512.00274 (2015) - [i19]Elena Dubrova, Mats Näslund, Göran Selander, Fredrik Lindqvist:
Cryptographically Secure CRC for Lightweight Message Authentication. IACR Cryptol. ePrint Arch. 2015: 35 (2015) - [i18]Elena Dubrova, Mats Näslund, Gunnar Carlsson, John Fornehed, Ben J. M. Smeets:
Remotely Managed Logic Built-In Self-Test for Secure M2M Communications. IACR Cryptol. ePrint Arch. 2015: 185 (2015) - [i17]Elena Dubrova, Martin Hell:
Espresso: A Stream Cipher for 5G Wireless Communication Systems. IACR Cryptol. ePrint Arch. 2015: 241 (2015) - [i16]Elena Dubrova, Mats Näslund, Göran Selander, Fredrik Lindqvist:
Lightweight CRC-based Message Authentication. IACR Cryptol. ePrint Arch. 2015: 1138 (2015) - 2014
- [j14]Elena Dubrova:
Generation of full cycles by a composition of NLFSRs. Des. Codes Cryptogr. 73(2): 469-486 (2014) - [j13]Nan Li, Elena Dubrova:
Area-efficient high-coverage LBIST. Microprocess. Microsystems 38(5): 368-374 (2014) - [c68]Nan Li, Elena Dubrova:
Synthesis of power- and area-efficient binary machines for incompletely specified sequences. ASP-DAC 2014: 634-639 - [c67]Elena Dubrova, Mats Näslund, Göran Selander:
Secure and efficient LBIST for feedback shift register-based cryptographic systems. ETS 2014: 1-6 - [c66]Nan Li, Elena Dubrova:
An Algorithm for Constructing a Minimal Register with Non-linear Update Generating a Given Sequence. ISMVL 2014: 254-259 - [c65]Elena Dubrova, Mats Näslund, Gunnar Carlsson, Ben J. M. Smeets:
Keyed logic BIST for Trojan detection in SoC. ISSoC 2014: 1-4 - [c64]Elena Dubrova, Mats Näslund, Göran Selander, Vlasios Tsiatsis:
Energy-efficient message authentication for IEEE 802.15.4-based wireless sensor networks. NORCHIP 2014: 1-4 - [c63]Nan Li, Elena Dubrova, Gunnar Carlsson:
Evaluation of alternative LBIST flows: A case study. NORCHIP 2014: 1-5 - [c62]Ming Liu, Elena Dubrova:
An new approach to reliable FSRs lDesign. NORCHIP 2014: 1-4 - [c61]Elena Dubrova:
An Equivalence-Preserving Transformation of Shift Registers. SETA 2014: 187-199 - [i15]Elena Dubrova:
An Equivalence-Preserving Transformation of Shift Registers. IACR Cryptol. ePrint Arch. 2014: 51 (2014) - 2013
- [j12]Elena Dubrova, Shohreh Sharif Mansouri:
A BDD-Based Method for LFSR Parallelization with Application to Fast CRC Encoding. J. Multiple Valued Log. Soft Comput. 21(5-6): 561-574 (2013) - [j11]Elena Dubrova:
A Scalable Method for Constructing Galois NLFSRs With Period 2n-1 Using Cross-Join Pairs. IEEE Trans. Inf. Theory 59(1): 703-709 (2013) - [c60]Shohreh Sharif Mansouri, Elena Dubrova:
Double-Edge Transformation for Optimized Power Analysis Suppression Countermeasures. DSD 2013: 353-359 - [c59]Ming Liu, Shohreh Sharif Mansouri, Elena Dubrova:
A Faster Shift Register Alternative to Filter Generators. DSD 2013: 713-718 - [c58]Nan Li, Elena Dubrova:
On-chip area-efficient binary sequence storage. ACM Great Lakes Symposium on VLSI 2013: 325-326 - [c57]Shohreh Sharif Mansouri, Elena Dubrova:
Protecting Ring Oscillator Physical Unclonable Functions Against Modeling Attacks. ICISC 2013: 241-255 - [c56]Nan Li, Shohreh Sharif Mansouri, Elena Dubrova:
Secure Key Storage Using State Machines. ISMVL 2013: 290-295 - [c55]Shohreh Sharif Mansouri, Elena Dubrova:
An Improved Hardware Implementation of the Quark Hash Function. RFIDSec 2013: 113-127 - [i14]Nan Li, Elena Dubrova:
Embedding of Deterministic Test Data for In-Field Testing. CoRR abs/1302.6454 (2013) - [i13]Nan Li, Elena Dubrova:
An Algorithm for Constructing a Smallest Register with Non-Linear Update Generating a Given Binary Sequence. CoRR abs/1306.5596 (2013) - 2012
- [j10]Elena Dubrova, Ming Liu, Maxim Teslenko:
Finding Attractors in Synchronous Multiple-Valued Networks Using SAT-based Bounded Model Checking. J. Multiple Valued Log. Soft Comput. 19(1-3): 109-131 (2012) - [c54]Ming Liu, Elena Dubrova:
The Robustness of Balanced Boolean Networks. CompleNet 2012: 19-30 - [c53]Shohreh Sharif Mansouri, Elena Dubrova:
An Architectural Countermeasure against Power Analysis Attacks for FSR-Based Stream Ciphers. COSADE 2012: 54-68 - [c52]Shohreh Sharif Mansouri, Elena Dubrova:
Ring oscillator physical unclonable function with multi level supply voltages. ICCD 2012: 520-521 - [c51]Shohreh Sharif Mansouri, Elena Dubrova:
An Improved Hardware Implementation of the Grain-128a Stream Cipher. ICISC 2012: 278-292 - [c50]Shohreh Sharif Mansouri, Elena Dubrova:
Power-security trade-off in multi-level power analysis countermeasures for FSR-based stream ciphers. ISCAS 2012: 81-84 - [c49]Elena Dubrova, Shohreh Sharif Mansouri:
A BDD-Based Approach to Constructing LFSRs for Parallel CRC Encoding. ISMVL 2012: 128-133 - [i12]Shohreh Sharif Mansouri, Elena Dubrova:
Ring Oscillator Physical Unclonable Function with Multi Level Supply Voltages. CoRR abs/1207.4017 (2012) - [i11]Elena Dubrova:
A List of Maximum Period NLFSRs. IACR Cryptol. ePrint Arch. 2012: 166 (2012) - [i10]Elena Dubrova:
A Method for Generating Full Cycles by a Composition of NLFSRs. IACR Cryptol. ePrint Arch. 2012: 492 (2012) - 2011
- [j9]Elena Dubrova, Maxim Teslenko:
A SAT-Based Algorithm for Finding Attractors in Synchronous Boolean Networks. IEEE ACM Trans. Comput. Biol. Bioinform. 8(5): 1393-1399 (2011) - [j8]Elena Dubrova:
Synthesis of Binary Machines. IEEE Trans. Inf. Theory 57(10): 6890-6893 (2011) - [c48]Shohreh Sharif Mansouri, Elena Dubrova:
A countermeasure against power analysis attacks for FSR-based stream ciphers. ACM Great Lakes Symposium on VLSI 2011: 235-240 - [c47]Petra Färm, Elena Dubrova, Andreas Kuehlmann:
Integrated logic synthesis using simulated annealing. ACM Great Lakes Symposium on VLSI 2011: 407-410 - [c46]Elena Dubrova:
Synthesis of parallel binary machines. ICCAD 2011: 200-206 - [c45]Nan Li, Elena Dubrova:
AIG rewriting using 5-input cuts. ICCD 2011: 429-430 - [i9]Elena Dubrova:
Synthesis of Parallel Binary Machines. CoRR abs/1105.4514 (2011) - [i8]Nan Li, Elena Dubrova:
AIG Rewriting Using 5-Input Cuts. CoRR abs/1108.3675 (2011) - [i7]Elena Dubrova:
A Scalable Method for Constructing Galois NLFSRs with Period 2n-1 using Cross-Join Pairs. IACR Cryptol. ePrint Arch. 2011: 632 (2011) - 2010
- [j7]Elena Dubrova:
Finding matching initial states for equivalent NLFSRs in the Fibonacci and the Galois configurations. IEEE Trans. Inf. Theory 56(6): 2961-2966 (2010) - [c44]Shohreh Sharif Mansouri, Elena Dubrova:
An Improved Hardware Implementation of the Grain Stream Cipher. DSD 2010: 433-440 - [c43]Shohreh Sharif Mansouri, Elena Dubrova:
Pulse latch based FSRs for low-overhead hardware implementation of cryptographic algorithms. ICCD 2010: 253-259 - [c42]Elena Dubrova, Maxim Teslenko, Ming Liu:
Finding Attractors in Synchronous Multiple-Valued Networks Using SAT-Based Bounded Model Checking. ISMVL 2010: 144-149 - [c41]Jean-Michel Chabloz, Shohreh Sharif Mansouri, Elena Dubrova:
An Algorithm for Constructing a Fastest Galois NLFSR Generating a Given Sequence. SETA 2010: 41-54 - [i6]Elena Dubrova:
Synthesis of Binary k-Stage Machines. CoRR abs/1009.5802 (2010)
2000 – 2009
- 2009
- [j6]Elena Dubrova:
A transformation from the Fibonacci to the Galois NLFSRs. IEEE Trans. Inf. Theory 55(11): 5263-5271 (2009) - [c40]Elena Dubrova:
How to speed-up your NLFSR-based stream cipher. DATE 2009: 878-881 - [i5]Elena Dubrova:
Finding matching initial states for equivalent NLFSRs in the fibonacci and the galois configurations. CoRR abs/0903.3182 (2009) - [i4]Shohreh Sharif Mansouri, Elena Dubrova:
An Improved Implementation of Grain. CoRR abs/0910.5595 (2009) - 2008
- [j5]Elena Dubrova, Maxim Teslenko, Hannu Tenhunen:
A Computational Scheme Based on Random Boolean Networks. Trans. Comp. Sys. Biology 10: 41-58 (2008) - [c39]Elena Dubrova:
Bio-inspired fault-tolerance. BIONETICS 2008: 2 - [c38]Elena Dubrova, Maxim Teslenko, Hannu Tenhunen:
On Analysis and Synthesis of (n, k)-Non-Linear Feedback Shift Registers. DATE 2008: 1286-1291 - [c37]Elena Dubrova:
Self-Organization for Fault-Tolerance. IWSOS 2008: 145-156 - [i3]Elena Dubrova:
An equivalence preserving transformation from the Fibonacci to the Galois NLFSRs. CoRR abs/0801.4079 (2008) - 2007
- [c36]Elena Dubrova, Maxim Teslenko, Hannu Tenhunen:
A computational model based on Random Boolean Networks. BIONETICS 2007: 24-31 - [c35]Vasilios Lirigis, Elena Dubrova:
Evaluation and Comparison of Threshold Logic Gates. ISMVL 2007: 52 - 2006
- [c34]Elena Dubrova:
Random Multiple-Valued Networks: Theory and Applications. ISMVL 2006: 27 - 2005
- [j4]Maxim Teslenko, Andrés Martinelli, Elena Dubrova:
Bound-Set Preserving ROBDD Variable Orderings May Not Be Optimum. IEEE Trans. Computers 54(2): 236-237 (2005) - [c33]René Krenz, Elena Dubrova:
A fast algorithm for finding common multiple-vertex dominators in circuit graphs. ASP-DAC 2005: 529-532 - [c32]René Krenz, Elena Dubrova:
Improved Boolean function hashing based on multiple-vertex dominators. ASP-DAC 2005: 573-578 - [c31]Petra Färm, Elena Dubrova, Andreas Kuehlmann:
Logic optimization using rule-based randomized search. ASP-DAC 2005: 998-1001 - [c30]Maxim Teslenko, Elena Dubrova:
An Efficient Algorithm for Finding Double-Vertex Dominators in Circuit Graphs. DATE 2005: 406-411 - [c29]Andrés Martinelli, Elena Dubrova:
Bound Set Selection and Circuit Re-Synthesis for Area/Delay Driven Decomposition. DATE 2005: 430-431 - [c28]Elena Dubrova:
Structural Testing Based on Minimum Kernels. DATE 2005: 1168-1173 - [c27]Elena Dubrova, Maxim Teslenko, Hannu Tenhunen:
Computing attractors in dynamic networks. IADIS AC 2005: 535-542 - [c26]Elena Dubrova, Maxim Teslenko, Andrés Martinelli:
Kauffman networks: analysis and applications. ICCAD 2005: 479-484 - [c25]Elena Dubrova:
Linear-time algorithm for computing minimum checkpoint sets for simulation-based verification of HDL programs. ISCAS (3) 2005: 2212-2215 - 2004
- [j3]Elena Dubrova, Harald Sack:
Probabilistic Equivalence Checking of Multiple-Valued Functions. J. Multiple Valued Log. Soft Comput. 10(4): 395-414 (2004) - [c24]Andrés Martinelli, René Krenz, Elena Dubrova:
Disjoint-support Boolean decomposition combining functional and structural methods. ASP-DAC 2004: 597-599 - [c23]Maxim Teslenko, Elena Dubrova:
Hermes: LUT FPGA technology mapping algorithm for area minimization with optimum depth. ICCAD 2004: 748-751 - [c22]Elena Dubrova, Maxim Teslenko, Andrés Martinelli:
On relation between non-disjoint decomposition and multiple-vertex dominators. ISCAS (4) 2004: 493-496 - [c21]Elena Dubrova:
A Polynomial Time Algorithm for Non-Disjoint Decomposition of Multiple-Valued Functions. ISMVL 2004: 309-314 - 2003
- [c20]Tomas Bengtsson, Andrés Martinelli, Elena Dubrova:
A BDD-based fast heuristic algorithm for disjoint decomposition. ASP-DAC 2003: 191-196 - [c19]Elena Dubrova, Maxim Teslenko, Johan Karlsson:
Boolean Decomposition Based on Cyclic Chains. ICCD 2003: 504-509 - [c18]Elena Dubrova:
Implementation of Multiple-Valued Functions Using Literal-Splitting Technique. ISMVL 2003: 7-10 - [c17]René Krenz, Elena Dubrova, Andreas Kuehlmann:
Fast Algorithm for Computing Spectral Transforms of Boolean and Multiple-Valued Functions on Circuit Representation. ISMVL 2003: 334-342 - 2002
- [c16]Elena Dubrova:
Composition Trees in Finding Best Variable Orderings for ROBDDs. DATE 2002: 1084 - [c15]Jimson Mathew, Elena Dubrova:
Self-Checking 1-out-of-n CMOS Current-Mode Checker. DFT 2002: 69-77 - [c14]Elena Dubrova, Petra Färm:
A Conjunctive Canonical Expansion of Multiple-Valued Functions. ISMVL 2002: 35-38 - [c13]Tomas Bengtsson, Andrés Martinelli, Elena Dubrova:
A Fast Heuristic Algorithm for Disjunctive. IWLS 2002: 51-56 - [c12]Petra Färm, Elena Dubrova:
Technology Mapping for Chemically Assembled Electronic Nanotechnology. IWLS 2002: 121-124 - [c11]René Krenz, Elena Dubrova, Andreas Kuehlmann:
Circuit-Based Evaluation of the Arithmetic Transform of Boolean Functions. IWLS 2002: 321-326 - 2001
- [c10]Imed Ben Dhaou, Elena Dubrova, Hannu Tenhunen:
Power Efficient Inter-Module Communication for Digit-Serial DSP Architectures in Deep-Submicron Technology. ISMVL 2001: 61-66 - [c9]Hannu Tenhunen, Elena Dubrova:
SoC Masters: An International M.Sc. Program in System-on-Chip Design at KTH. MSE 2001: 64-66 - 2000
- [j2]Elena Dubrova, Jon C. Muzio:
Easily Testable Multiple-Valued Logic Circuits Derived from Reed-Muller Circuits. IEEE Trans. Computers 49(11): 1285-1289 (2000) - [j1]Elena Dubrova, Luca Macchiarulo:
A Comment on 'Graph-Based Algorithm for Boolean Function Manipulation'. IEEE Trans. Computers 49(11): 1290-1292 (2000) - [c8]Elena Dubrova, Peeter Ellervee, D. Michael Miller, Jon C. Muzio:
TOP: An Algorithm for Three-Level Optimization of PLDs. DATE 2000: 751 - [c7]Harald Sack, Elena Dubrova, Christoph Meinel:
Mod-p Decision Diagrams: A Data Structure for Multiple-Valued Functions. ISMVL 2000: 233-238 - [c6]Elena Dubrova, Harald Sack:
Probabilistic Verification of Multiple-Valued Functions. ISMVL 2000: 460-466
1990 – 1999
- 1999
- [c5]Elena Dubrova:
Evaluation of m-Valued Fixed Polarity Generalizations of Reed-Muller Canonical Form. ISMVL 1999: 92-98 - [i2]Elena Dubrova, Harald Sack:
Probabilistic Verification of Multiple-Valued Functions. Universität Trier, Mathematik/Informatik, Forschungsbericht 99-23 (1999) - [i1]Harald Sack, Elena Dubrova, Christoph Meinel:
Mod-p Decision Diagrams: A Data Structure for Multiple-Valued Functions. Universität Trier, Mathematik/Informatik, Forschungsbericht 99-27 (1999) - 1997
- [b1]Elena Dubrova:
Boolean and multiple-valued functions in combinational logic synthesis. University of Victoria, Canada, 1997 - [c4]Elena Dubrova, Jon C. Muzio, Bernhard von Stengel:
Finding Composition Trees for Multiple-Valued Functions. ISMVL 1997: 19-26 - 1996
- [c3]Elena Dubrova, Jon C. Muzio:
Testability of Generalized Multiple-Valued Reed-Muller Circuits. ISMVL 1996: 56-61 - 1995
- [c2]Elena Dubrova, Dilian Gurov, Jon C. Muzio:
The Evaluation of Full Sensitivity for Test Generation in MVL Circuits. ISMVL 1995: 104-111 - 1994
- [c1]Elena Dubrova, Dilian Gurov, Jon C. Muzio:
Full Sensitivity and Test Generation for Multiple-Valued Logic Circuits. ISMVL 1994: 284-288
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-30 20:27 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint