Cloning physically unclonable functions C Helfmeier, C Boit, D Nedospasov, JP Seifert 2013 IEEE International Symposium on Hardware-Oriented Security and Trust …, 2013 | 374 | 2013 |
Conducting atomic force microscopy for nanoscale electrical characterization of thin SiO2 A Olbrich, B Ebersberger, C Boit Applied physics letters 73 (21), 3114-3116, 1998 | 234 | 1998 |
Invasive PUF analysis D Nedospasov, JP Seifert, C Helfmeier, C Boit 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, 30-38, 2013 | 181 | 2013 |
Breaking and entering through the silicon C Helfmeier, D Nedospasov, C Tarnovsky, JS Krissler, C Boit, JP Seifert Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013 | 177 | 2013 |
Gallium gradients in Cu(In,Ga)Se2 thin‐film solar cells W Witte, D Abou‐Ras, K Albe, GH Bauer, F Bertram, C Boit, ... Progress in Photovoltaics: Research and Applications 23 (6), 717-733, 2015 | 169 | 2015 |
Physical characterization of arbiter PUFs S Tajik, E Dietz, S Frohmann, JP Seifert, D Nedospasov, C Helfmeier, ... Cryptographic Hardware and Embedded Systems–CHES 2014: 16th International …, 2014 | 156 | 2014 |
On the power of optical contactless probing: Attacking bitstream encryption of FPGAs S Tajik, H Lohrke, JP Seifert, C Boit Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017 | 144 | 2017 |
Quantitative emission microscopy J Kölzer, C Boit, A Dallmann, G Deboy, J Otto, D Weinmann Journal of Applied Physics 71 (11), R23-R41, 1992 | 127 | 1992 |
Laser fault attack on physically unclonable functions S Tajik, H Lohrke, F Ganji, JP Seifert, C Boit 2015 workshop on fault diagnosis and tolerance in cryptography (FDTC), 85-96, 2015 | 125 | 2015 |
Key extraction using thermal laser stimulation: A case study on xilinx ultrascale fpgas H Lohrke, S Tajik, T Krachenfels, C Boit, JP Seifert IACR Transactions on Cryptographic Hardware and Embedded Systems, 573-595, 2018 | 117 | 2018 |
Fundamentals of photon emission (PEM) in silicon-electroluminescence for analysis of electronic circuit and device functionality C Boit Microelectronics failure analysis: Desk reference 356, 368, 2004 | 108 | 2004 |
Microelectronics failure analysis: desk reference RJ Ross, C Boit, D Staab Asm International, 2011 | 105 | 2011 |
Quantitative investigation of laser beam modulation in electrically active devices as used in laser voltage probing U Kindereit, G Woods, J Tian, U Kerst, R Leihkauf, C Boit IEEE Transactions on Device and Materials Reliability 7 (1), 19-30, 2007 | 91 | 2007 |
Gold diffusion in silicon by rapid optical annealing: A new insight into gold and silicon interstitial kinetics C Boit, F Lau, R Sittig Applied Physics A 50, 197-205, 1990 | 86 | 1990 |
No place to hide: Contactless probing of secret data on FPGAs H Lohrke, S Tajik, C Boit, JP Seifert Cryptographic Hardware and Embedded Systems–CHES 2016: 18th International …, 2016 | 81 | 2016 |
Principles of thermal laser stimulation techniques F Beaudoin, R Desplats, P Perdu, C Boit Microelectronic failure analysis desk reference, 417-425, 2004 | 81 | 2004 |
Photonic side-channel analysis of arbiter PUFs S Tajik, E Dietz, S Frohmann, H Dittrich, D Nedospasov, C Helfmeier, ... Journal of Cryptology 30, 550-571, 2017 | 78 | 2017 |
High aspect ratio all diamond tips formed by focused ion beam for conducting atomic force microscopy A Olbrich, B Ebersberger, C Boit, P Niedermann, W Hänni, J Vancea, ... Journal of Vacuum Science & Technology B: Microelectronics and Nanometer …, 1999 | 70 | 1999 |
Physical vulnerabilities of physically unclonable functions C Helfmeier, C Boit, D Nedospasov, S Tajik, JP Seifert 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE), 1-4, 2014 | 57 | 2014 |
Security risks posed by modern IC debug and diagnosis tools C Boit, C Helfmeier, U Kerst 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, 3-11, 2013 | 48 | 2013 |