Folgen
Fatemeh (Saba) Ganji
Fatemeh (Saba) Ganji
Assistant Professor of ECE, Worcester Polytechnic Institute (WPI)
Bestätigte E-Mail-Adresse bei wpi.edu - Startseite
Titel
Zitiert von
Zitiert von
Jahr
Dynamic resource provisioning for energy efficiency in wireless access networks: A survey and an outlook
Ł Budzisz, F Ganji, G Rizzo, MA Marsan, M Meo, Y Zhang, G Koutitas, ...
IEEE Communications Surveys & Tutorials 16 (4), 2259-2285, 2014
1652014
Laser fault attack on physically unclonable functions
S Tajik, H Lohrke, F Ganji, JP Seifert, C Boit
2015 workshop on fault diagnosis and tolerance in cryptography (FDTC), 85-96, 2015
1192015
Why attackers win: on the learnability of XOR arbiter PUFs
F Ganji, S Tajik, JP Seifert
Trust and Trustworthy Computing: 8th International Conference, TRUST 2015 …, 2015
1082015
Strong machine learning attack against PUFs with no mathematical model
F Ganji, S Tajik, F Fäßler, JP Seifert
Cryptographic Hardware and Embedded Systems–CHES 2016: 18th International …, 2016
922016
Hardware Trust and Assurance through Reverse Engineering: A Tutorial and Outlook from Image Analysis and Machine Learning Perspectives
UJ Botero, R Wilson, H Lu, MT Rahman, MA Mallaiyan, F Ganji, ...
ACM Journal on Emerging Technologies in Computing Systems (JETC) 17 (4), 1-53, 2021
902021
RAM-Jam: Remote temperature and voltage fault attack on FPGAs using memory collisions
MM Alam, S Tajik, F Ganji, M Tehranipoor, D Forte
2019 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 48-55, 2019
892019
RNNIDS: Enhancing network intrusion detection systems through deep learning
SM Sohi, JP Seifert, F Ganji
Computers & Security 102, 102151, 2021
68*2021
PAC learning of arbiter PUFs
F Ganji, S Tajik, JP Seifert
Journal of Cryptographic Engineering 6, 249-258, 2016
59*2016
On the Learnability of Physically Unclonable Functions
F Ganji
Springer, 2018
412018
PUFmeter a property testing tool for assessing the robustness of physically unclonable functions to machine learning attacks
F Ganji, D Forte, JP Seifert
IEEE Access 7, 122513-122521, 2019
382019
Real-world snapshots vs. theory: Questioning the t-probing security model
T Krachenfels, F Ganji, A Moradi, S Tajik, JP Seifert
2021 IEEE symposium on security and privacy (SP), 1955-1971, 2021
362021
Greening campus WLANs: Energy-relevant usage and mobility patterns
F Ganji, Ł Budzisz, FG Debele, N Li, M Meo, M Ricca, Y Zhang, A Wolisz
Computer Networks 78, 164-181, 2015
332015
Lattice basis reduction attack against physically unclonable functions
F Ganji, J Krämer, JP Seifert, S Tajik
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015
322015
Assessment of the power saving potential in dense enterprise WLANs
F Ganji, Ł Budzisz, A Wolisz
2013 IEEE 24th Annual International Symposium on Personal, Indoor, and …, 2013
32*2013
Having no mathematical model may not secure PUFs
F Ganji, S Tajik, F Fäßler, JP Seifert
Journal of Cryptographic Engineering 7, 113-128, 2017
302017
Physical security in the post-quantum era: A survey on side-channel analysis, random number generators, and physically unclonable functions
S Chowdhury, A Covic, RY Acharya, S Dupee, F Ganji, D Forte
Journal of Cryptographic Engineering, 1-37, 2021
292021
A Fourier Analysis Based Attack against Physically Unclonable Functions
F Ganji, S Tajik, JP Seifert
International Conference on Financial Cryptography and Data Security, 310-328, 2018
272018
Let me prove it to you: RO PUFs are provably learnable
F Ganji, S Tajik, JP Seifert
Information Security and Cryptology-ICISC 2015: 18th International …, 2016
262016
Rock’n’roll PUFs: Crafting Provably Secure PUFs from Less Secure Ones (Extended Version)
F Ganji, S Tajik, P Stauss, JP Seifert, M Tehranipoor, D Forte
Journal of Cryptographic Engineering, 2020
22*2020
Attack of the genes: Finding keys and parameters of locked analog ICs using genetic algorithm
RY Acharya, S Chowdhury, F Ganji, D Forte
2020 IEEE International Symposium on Hardware Oriented Security and Trust …, 2020
192020
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20