kth.sePublications
Change search
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf
Side-Channel Analysis of Post-Quantum Cryptographic Algorithms
KTH, School of Electrical Engineering and Computer Science (EECS), Electrical Engineering, Electronics and Embedded systems.ORCID iD: 0000-0002-9842-2038
2023 (English)Doctoral thesis, comprehensive summary (Other academic)
Abstract [en]

Public key cryptographic schemes used today rely on the intractability of certain mathematical problems that are known to be efficiently solvable with a large-scale quantum computer. To address the need for long-term security, in 2016 NIST started a project for standardizing post-quantum cryptography (PQC) primitives that rely on problems not known to be targets for a quantum computer, such as lattice problems. However, algorithms that are secure from the point of view of traditional cryptanalysis can be susceptible to side-channel attacks. Therefore, NIST put a major emphasis on evaluating the resistance of candidate algorithms to side-channel attacks.

This thesis focuses on investigating the susceptibility of two NIST PQC candidates, Saber and CRYSTALS-Kyber Key Encapsulation Mechanisms (KEMs), to side-channel attacks. We present a collection of nine papers, of which eight focus on side-channel analysis of Saber and CRYSTALS-Kyber, and one demonstrates a passive side-channel attack on a hardware random number generator (RNG) integrated in STM32 MCUs.

In the first three papers, we demonstrate attacks on higher-order masked software implementations of Saber and CRYSTALS-Kyber. One of the main contributions is a single-step deep learning message recovery method capable of recovering secrets from a masked implementation directly, without explicitly extracting the random masks. Another main contribution is a new neural network training method called recursive learning, which enables the training of neural networks capable of recovering a message bit with a probability higher than 99% from higher-order masked implementations.

In the next two papers, we show that even software implementations of Saber and CRYSTALS-Kyber protected by both first-order masking and shuffling can be compromised. We present two methods for message recovery: Hamming weight-based and Fisher-Yates (FY) index-based. Both approaches are successful in recovering secret keys, with the latter using considerably fewer traces. In addition, we extend the ECC-based secret key recovery method presented in the prior chapter to ECCs with larger code distances.

In the last two papers, we consider a different type of side channel amplitude-modulated electromagnetic (EM) emanations. We show that information leaked from implementations of Saber and CRYSTALS-Kyber through amplitude-modulated EM side channels can be used to recover the session and secret keys. The main contribution is a multi-bit error-injection method that allows us to exploit byte-level leakage. We demonstrate the success of our method on an nRF52832 system-on-chip supporting Bluetooth 5 and a hardware implementation of CRYSTALS-Kyber in a Xilinx Artix-7 FPGA.

Finally, we present a passive side-channel attack on a hardware TRNG in a commercial integrated circuit in our last paper. We demonstrate that it is possible to train a neural network capable of recovering the Hamming weight of random numbers generated by the RNG from power traces with a higher than 60% probability. We also present a new method for mitigating device inter-variability based on iterative re-training.

Overall, our research highlights the importance of evaluating the resistance of candidate PQC algorithm implementations to side-channel attacks and demonstrates the susceptibility of current implementations to various types of side channel analysis. Our findings are expected to provide valuable insights into the design of future PQC algorithms that are resistant to side-channel analysis.

Abstract [sv]

Kryptografiska system för offentlig nyckel som används idag är beroende av omöjligheten i vissa matematiska problem som är kända för att vara effektivt lösbara med en storskalig kvantdator. För att möta behovet av långsiktig säkerhet startade NIST 2016 ett projekt för standardisering av post-kvantkryptografi (PQC) primitiver som förlitar sig på problem som inte är kända för att vara mål för en kvantdator, såsom gitterproblem. Algoritmer som är säkra ur traditionell kryptoanalyss synvinkel kan dock vara svaga mot sidokanalsattacker. Därför lägger NIST stor vikt vid att utvärdera härdigheten hos kandidatalgoritmer mot sidokanalsattacker.

Denna avhandling fokuserar på att undersöka känsligheten av två NIST PQC-kandidater, Saber och CRYSTALS-Kyber Key Encapsulation Mechanisms (KEMs), mot sidokanalsattacker. Vi presenterar en samling av nio artiklar, varav åtta fokuserar på sidokanalanalys av Saber och CRYSTALS-Kyber, och en visar en passiv sidokanalattack på en hårdvarugenerator för slumptal (RNG) integrerad i STM32 MCU:er.

I de första tre artiklarna demonstrerar vi attacker på maskerade programvaruimplementationer av hög ordning av Saber och CRYSTALS-Kyber. Vårt huvudsakliga bidrag är en ny träningsmetod för neuronnätverk som kallas rekursiv inlärning, som möjliggör träning av neuronnätverk som kan återställa en meddelandebit med en sannolikhet som är högre än 99% från maskerade implementationer av hög ordning.

I de följande två artiklarna visar vi att även mjukvaruimplementationer av Saber och CRYSTALS-Kyber skyddade av både första ordningens maskering och blandning kan äventyras. Vi presenterar två metoder för meddelandeåterställning: Hamming-viktbaserad och Fisher-Yates (FY) indexbaserad. Båda tillvägagångssätten är framgångsrika för att återställa hemliga nycklar, där den senare använder betydligt färre mätningar. Dessutom utökar vi den ECC-baserade metoden för hemlig nyckelåterställning som presenterades i det föregående kapitlet till ECC:er med större kodavstånd.

I de två sista artiklarna betraktar vi en annan typ av sidokanalamplitudmodulerade elektromagnetiska (EM) emanationer. Vi visar att information som läckt från implementeringar av Saber och CRYSTALS-Kyber genom amplitudmodulerade EM-sidokanaler kan användas för att återställa sessionen och hemliga nycklar. Det huvudsakliga bidraget är en flerbitars felinjiceringsmetod som gör att vi kan utnyttja läckage på bytenivå. Vi visar framgången av vår attack mot ett nRF52832 system-på-chip som stöder Bluetooth 5 och en hårdvaruimplementering av CRYSTALS-Kyber i Xilinx Artix-7 FPGA.

Slutligen presenterar vi en passiv sidokanalattack på en hårdvaru-TRNG i en kommersiell integrerad krets i vårt senaste dokument. Vi visar att det är möjligt att träna ett neuronnätverk som kan återvinna Hamming-vikten för slumptal som genereras av RNG från kraftmätningar med en sannolikhet som är högre än 60%. Vi presenterar också en ny metod för att mildra enhets intervariabilitet baserad på iterativ omträning.

Sammantaget belyser vår forskning vikten av att utvärdera motståndet hos  av kandidat-PQC-algoritmer mot sidokanalsattacker och visar känsligh-eten hos nuvarande PQC- för olika typer av sidokanalanalys. Våra resultat förväntas ge värdefulla insikter i utformningen av framtida PQC-algoritmer som är resistenta mot sidokanalanalys.

Place, publisher, year, edition, pages
Stockholm: KTH Royal Institute of Technology, 2023. , p. 87
Series
TRITA-EECS-AVL ; 2023:21
Keywords [en]
Side-channel attack, Post-quantum cryptography, Deep learning, LWE/LWR-based KEM, Hardware security
Keywords [sv]
Sidokanalsattack, Postkvantkryptering, Djupinlärning, LWE/LWR-baserad KEM, Hårdvarusäkerhet
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Research subject
Information and Communication Technology
Identifiers
URN: urn:nbn:se:kth:diva-324669ISBN: 978-91-8040-502-7 (print)OAI: oai:DiVA.org:kth-324669DiVA, id: diva2:1742628
Public defence
2023-03-31, https://kth-se.zoom.us/j/67548169772, Ka-Sal C (Sven-Olof Öhrvik) Kistagången 16, Kista, 14:00 (English)
Opponent
Supervisors
Note

QC 20230310

Available from: 2023-03-10 Created: 2023-03-10 Last updated: 2023-03-30Bibliographically approved
List of papers
1. A side-channel attack on a masked IND-CCA secure saber KEM implementation
Open this publication in new window or tab >>A side-channel attack on a masked IND-CCA secure saber KEM implementation
2021 (English)In: IACR Transactions on Cryptographic Hardware and Embedded Systems, ISSN 2569-2925, Vol. 2021, no 4, p. 676-707Article in journal (Refereed) Published
Abstract [en]

In this paper, we present a side-channel attack on a first-order masked implementation of IND-CCA secure Saber KEM. We show how to recover both the session key and the long-term secret key from 24 traces using a deep neural network created at the profiling stage. The proposed message recovery approach learns a higher-order model directly, without explicitly extracting random masks at each execution. This eliminates the need for a fully controllable profiling device which is required in previous attacks on masked implementations of LWE/LWR-based PKEs/KEMs. We also present a new secret key recovery approach based on maps from error-correcting codes that can compensate for some errors in the recovered message. In addition, we discovered a previously unknown leakage point in the primitive for masked logical shifting on arithmetic shares.

Place, publisher, year, edition, pages
Universitätsbibliothek der Ruhr-Universität Bochum, 2021
Keywords
Deep learning, LWE/LWR-based KEM, Post-quantum cryptography, Power analysis, Public-key cryptography, Saber KEM, Side-channel attack, Deep neural networks, Recovery, Error correcting code, First order, Higher order modeling, IND-CCA, Message recovery, Secret key, Session key, Side channel attack
National Category
Signal Processing
Identifiers
urn:nbn:se:kth:diva-313143 (URN)10.46586/tches.v2021.i4.676-707 (DOI)2-s2.0-85118420523 (Scopus ID)
Note

QC 20220615

Available from: 2022-06-15 Created: 2022-06-15 Last updated: 2023-03-10Bibliographically approved
2. Breaking Masked and Shuffled CCA Secure Saber KEM by Power Analysis
Open this publication in new window or tab >>Breaking Masked and Shuffled CCA Secure Saber KEM by Power Analysis
2021 (English)In: ASHES '21: Proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security, New York, NY, USA: Association for Computing Machinery (ACM), 2021Conference paper, Published paper (Refereed)
Abstract [en]

In this paper, we show that a software implementation of CCA secure Saber KEM protected by first-order masking and shuffling can be broken by deep learning-based power analysis. Using an ensemble of deep neural networks created at the profiling stage, we can recover the session key and the long-term secret key from 257 x N and 24 x 257 x N traces, respectively, where N is the number of repetitions of the same measurement. The value of N depends on the implementation, environmental factors, acquisition noise, etc.; in our experiments N = 10 is enough to succeed.The neural networks are trained on a combination of 80% of traces from the profiling device with a known shuffling order and 20% of traces from the device under attack captured for all-0 and all-1 messages. "Spicing'' the training set with traces from the device under attack helps minimize the negative effect of device variability. 

Place, publisher, year, edition, pages
New York, NY, USA: Association for Computing Machinery (ACM), 2021
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:kth:diva-324616 (URN)10.1145/3474376.3487277 (DOI)001436889700007 ()2-s2.0-105007285555 (Scopus ID)
Conference
ASHES@CCS 2021: 5th Workshop on Attacks and Solutions in Hardware Security, Virtual Event, Republic of Korea, 19 November 2021
Note

Part of Proceedings: 978-1-4503-8662-3

QC 20230331

Available from: 2023-03-08 Created: 2023-03-08 Last updated: 2025-06-12Bibliographically approved
3. Side-Channel Analysis of the Random Number Generator in STM32 MCUs
Open this publication in new window or tab >>Side-Channel Analysis of the Random Number Generator in STM32 MCUs
2022 (English)In: GLSVLSI '22: Proceedings of the Great Lakes Symposium on VLSI 2022, Association for Computing Machinery (ACM) , 2022, p. 15-20Conference paper, Published paper (Refereed)
Abstract [en]

The hardware random number generator (RNG) integrated in STM32 MCUs is intended to ensure that the numbers it generates cannot be guessed with a probability higher than a random guess. The RNG is based on several ring oscillators whose outputs are combined and post-processed to produce a 32-bit random number per round of computation. In this paper, we show that it is possible to train a neural network capable of recovering the Hamming weight of these random numbers from power traces with a higher than 60% probability. This is a 4-fold improvement over the 14% probability of the most likely Hamming weight.

Place, publisher, year, edition, pages
Association for Computing Machinery (ACM), 2022
Keywords
power analysis, side-channel attack, true random number generator
National Category
Probability Theory and Statistics
Identifiers
urn:nbn:se:kth:diva-317106 (URN)10.1145/3526241.3530324 (DOI)2-s2.0-85131684364 (Scopus ID)
Conference
32nd Great Lakes Symposium on VLSI, GLSVLSI 2022, 6 June 2022 through 8 June 2022, Irvine, United States
Note

QC 20220906

Part of proceedings: ISBN 978-145039322-5

Available from: 2022-09-06 Created: 2022-09-06 Last updated: 2023-03-10Bibliographically approved
4. Side-Channel Analysis of Saber KEM Using Amplitude-Modulated EM Emanations
Open this publication in new window or tab >>Side-Channel Analysis of Saber KEM Using Amplitude-Modulated EM Emanations
2022 (English)In: Proceedings of 2022 25th Euromicro Conference on Digital System Design (DSD), Institute of Electrical and Electronics Engineers (IEEE) , 2022, p. 488-495Conference paper, Published paper (Refereed)
Abstract [en]

In the ongoing last round of NIST’s post-quantum cryptography standardization competition, side-channel analysis of finalists is a main focus of attention. While their resistance to timing, power and near field electromagnetic (EM) side-channels has been thoroughly investigated, amplitude-modulated EM emanations has not been considered so far.The attacks based on amplitude-modulated EM emanations are more stealthy because they exploit side-channels intertwined into the signal transmitted by the on-board antenna. Thus, they can be mounted on a distance from the device under attack.In this paper, we present the first results of an amplitude-modulated EM side-channel analysis of one of the NIST PQ finalists, Saber key encapsulation mechanism (KEM), implemented on the nRF52832 (ARM Cortex-M4) system-on-chip supporting Bluetooth 5.By capturing amplitude-modulated EM emanations during decapsulation, we can recover each bit of the session key with 0.91 probability on average.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2022
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:kth:diva-324617 (URN)10.1109/DSD57027.2022.00071 (DOI)000946536500053 ()2-s2.0-85146722154 (Scopus ID)
Conference
25th Euromicro Conference on Digital System Design (DSD), 31 August 2022 - 02 September 2022, Maspalomas, Spain
Note

Part of proceedings ISBN 978-1-6654-7404-7

QC 20230328

Available from: 2023-03-08 Created: 2023-03-08 Last updated: 2023-04-04Bibliographically approved
5. A Message Recovery Attack on LWE/LWR-Based PKE/KEMs Using Amplitude-Modulated EM Emanations
Open this publication in new window or tab >>A Message Recovery Attack on LWE/LWR-Based PKE/KEMs Using Amplitude-Modulated EM Emanations
2023 (English)In: Lecture Notes in Computer Science, Springer Nature , 2023, Vol. 13849, p. 450-471Conference paper, Published paper (Refereed)
Abstract [en]

Creating a good deep learning model is an art which requires expertise in deep learning and a large set of labeled data for training neural networks. Neither is readily available. In this paper, we introduce a method that enables us to recover messages of LWE/LWR-based PKE/KEMs using simple multilayer perceptron (MLP) models trained on a small dataset. The core idea is to extend the attack dataset so that at least one of its traces has the ground truth label to which the models are biased towards. We demonstrate the effectiveness of the presented method on the examples of CRYSTALS-Kyber and Saber algorithms implemented in ARM Cortex-M4 CPU on nRF52832 system-on-chip supporting Bluetooth 5.2.We use amplitude-modulated EM emanations which are typically weaker and noisier than power or near-field EM side channels, and thus more difficult to exploit.

Place, publisher, year, edition, pages
Springer Nature, 2023
Keywords
Public-key cryptography, Post-quantum cryptography, CRYSTALS-Kyber, Saber, LWE/LWR-based KEM, Side-channel attack, EM analysis
National Category
Engineering and Technology
Identifiers
urn:nbn:se:kth:diva-324660 (URN)10.1007/978-3-031-29371-9_22 (DOI)000996634000022 ()2-s2.0-85152625186 (Scopus ID)
Conference
25th Annual International Conference on Information Security and Cryptology (ICISC'22), Seoul, South Korea, November 30 – December 2, 2022
Note

QC 20230328

Available from: 2023-03-09 Created: 2023-03-09 Last updated: 2023-06-21
6. Higher-Order Boolean Masking Does Not Prevent Side-Channel Attacks on LWE/LWR-based PKE/KEMs
Open this publication in new window or tab >>Higher-Order Boolean Masking Does Not Prevent Side-Channel Attacks on LWE/LWR-based PKE/KEMs
2023 (English)In: Proceedings: 2023 IEEE 53rd International Symposium on Multiple-Valued Logic, ISMVL 2023, Institute of Electrical and Electronics Engineers (IEEE) , 2023, p. 190-195Conference paper, Published paper (Refereed)
Abstract [en]

Public-key cryptographic schemes currently in use depend on the intractability of certain mathematical problems such as integer factorization or the discrete logarithm. However, Shor's algorithm can solve these problems in polynomial time if large-scale quantum computers become available. This will compromise the security of today's public-key cryptosystems. To address this issue, new public-key cryptographic primitives are being developed. One of them is Saber whose security relies on the Learning With Rounding (LWR) problem that is believed to be hard for quantum computers. The resistance of unprotected and first-order masked implementations of Saber to side-channel attacks has been already investigated. In this paper, we demonstrate the first successful message and secret key recovery attacks on the second- and third-order masked implementations of Saber in ARM Cortex-M4 CPU by deep learning-based power analysis. Our experimental results show that currently available software implementations of Saber need better protection.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2023
Keywords
LWE/LWR-based PKE/KEM, post-quantum cryptography, power analysis, Public-key cryptography, Saber, side-channel attack
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:kth:diva-324661 (URN)10.1109/ISMVL57333.2023.00044 (DOI)2-s2.0-85164621205 (Scopus ID)
Conference
53rd IEEE International Symposium on Multiple-Valued Logic, ISMVL 2023, Matsue, Shimane, Japan, May 22 2023 - May 24 2023
Note

Part of ISBN 9781665464161

QC 20230925

Available from: 2023-03-09 Created: 2023-03-09 Last updated: 2023-09-25Bibliographically approved
7. A Side-Channel Attack on a Hardware Implementation of CRYSTALS-Kyber
Open this publication in new window or tab >>A Side-Channel Attack on a Hardware Implementation of CRYSTALS-Kyber
2023 (English)In: Proceedings of the 2023 IEEE European Test Symposium (ETS'23), Institute of Electrical and Electronics Engineers Inc. , 2023Conference paper, Published paper (Refereed)
Abstract [en]

CRYSTALS-Kyber has been recently selected by the NIST as a new public-key encryption and key-establishment algorithm to be standardized. This makes it important to assess how well CRYSTALS-Kyber implementations withstand side-channel attacks. Software implementations of CRYSTALS-Kyber have already been analyzed and the discovered vulnerabilities were patched in the subsequently released versions. In this paper, we present a profiling side-channel attack on a hardware implementation of CRYSTALS-Kyber. Since hardware implementations carry out computations in parallel, they are typically more difficult to break than their software counterparts. We demonstrate a successful message (session key) recovery attack on a Xilinx Artix-7 FPGA implementation of CRYSTALS-Kyber  by deep learning-based power analysis. Our results indicate that currently available hardware implementations of CRYSTALS-Kyber need better protection against side-channel attacks.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers Inc., 2023
Keywords
CRYSTALS-Kyber, deep learning, FPGA, LWE-based KEM, Post-quantum cryptography, power analysis, side-channel attack
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:kth:diva-324662 (URN)10.1109/ETS56758.2023.10174000 (DOI)001032757100017 ()2-s2.0-85166264680 (Scopus ID)
Conference
28th IEEE European Test Symposium, ETS 2023, Venice, Italy, 22 May - 26 May 2023
Note

QC 20230824

Available from: 2023-03-09 Created: 2023-03-09 Last updated: 2023-09-21Bibliographically approved
8. Breaking a Fifth-Order Masked Implementation of CRYSTALS-Kyber by Copy-Paste
Open this publication in new window or tab >>Breaking a Fifth-Order Masked Implementation of CRYSTALS-Kyber by Copy-Paste
(English)Manuscript (preprint) (Other academic)
Abstract [en]

CRYSTALS-Kyber has been selected by the NIST as a public-key encryption and key encapsulation mechanism to be standardized. It is also included in the NSA's suite of cryptographic algorithms recommended for national security systems. This makes it  important to evaluate the resistance of CRYSTALS-Kyber's implementations to side-channel attacks. The unprotected and first-order masked software implementations have been already analysed. In this paper, we present deep learning-based message recovery attacks on the $\omega$-order masked implementations of CRYSTALS-Kyber in ARM Cortex-M4 CPU for $\omega \leq 5$. The main contribution is a new neural network training method called {\em recursive learning}. In the attack on an $\omega$-order masked implementation, we start training from an artificially constructed neural network $M^{\omega}$ whose weights are partly copied from a model $M^{\omega-1}$ trained on the $(\omega-1)$-order masked implementation, and then extended to one more share. Such a method allows us to train neural networks that can recover a message bit with the probability above 99\% from high-order masked implementations. 

National Category
Other Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:kth:diva-324665 (URN)
Note

QC 20230313

Available from: 2023-03-09 Created: 2023-03-09 Last updated: 2023-03-13Bibliographically approved
9. Secret Key Recovery Attacks on Masked and Shuffled Implementations of CRYSTALS-Kyber and Saber
Open this publication in new window or tab >>Secret Key Recovery Attacks on Masked and Shuffled Implementations of CRYSTALS-Kyber and Saber
(English)Manuscript (preprint) (Other academic)
Abstract [en]

Shuffling is a well-known countermeasure against side-channel analysis. It typically uses the Fisher-Yates (FY) algorithm to generate a random permutation which is then utilized as the loop iterator to index the processing of the variables inside the loop. The processing order is scrambled as a result, making side-channel analysis more difficult. Recently, a side-channel attack on a masked and shuffled implementation of Saber requiring 61,680 power traces to extract the secret key was reported. In this paper, we present an attack that can recover the secret key of Saber from 4,608 traces. The key idea behind the 13-fold improvement is to recover FY indexes directly, rather than by extracting the message Hamming weight and bit flipping, as in the previous attack.We capture a power trace during the execution of the decapsulation algorithm for a given ciphertext, recover FY indexes 0 and 255, and extract the corresponding two message bits. Then, we modify the ciphertext to cyclically rotate the message, capture a power trace, and extract the next two message bits with FY indexes 0 and 255. In this way, all message bits can be extracted.By recovering messages contained in $k*l$ chosen ciphertexts constructed using a new method based on error-correcting codes with length $l$, where $k$ is the security level, we recover the long term secret key. To demonstrate the generality of the presented approach, we also recover the secret key from a masked and shuffled implementation of CRYSTALS-Kyber, which NIST recently selected as a new public-key encryption and key-establishment algorithm to be standardized.

Keywords
Public-key cryptography, post-quantum cryptography, CRYSTALS-Kyber, Saber, side-channel attack, power analysis
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:kth:diva-324666 (URN)
Note

QC 20230313

Available from: 2023-03-09 Created: 2023-03-09 Last updated: 2023-03-13Bibliographically approved

Open Access in DiVA

kappa(2592 kB)2020 downloads
File information
File name FULLTEXT01.pdfFile size 2592 kBChecksum SHA-512
7d5b3f52d87d7326b785fccc700a995df44be6f685f5f28ddfaad50328333b827b94a63c49a22c64c5606090d769e3cd9f4792fb6f4b2d69bb43b8cc3d7acade
Type summaryMimetype application/pdf

Authority records

Ngo, Kalle

Search in DiVA

By author/editor
Ngo, Kalle
By organisation
Electronics and Embedded systems
Electrical Engineering, Electronic Engineering, Information Engineering

Search outside of DiVA

GoogleGoogle Scholar
The number of downloads is the sum of all downloads of full texts. It may include eg previous versions that are now no longer available

isbn
urn-nbn

Altmetric score

isbn
urn-nbn
Total: 3265 hits
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf