Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

An AOP-Based Fault Injection Environment for Cryptographic SystemC Designs., , , and . J. Circuits Syst. Comput., 24 (1): 1550008:1-1550008:22 (2015)Efficient FPGA hardware implementation of secure hash function SHA-256/Blake-256., , , and . SSD, page 1-5. IEEE, (2015)A reliable fault detection scheme for the AES hardware implementation., , , and . ISIVC, page 47-52. IEEE, (2016)A high-speed AES design resistant to fault injection attacks., , , and . Microprocess. Microsystems, (2016)A High-Speed KECCAK Architecture Resistant to Fault Attacks., , and . ICM, page 1-4. IEEE, (2020)Performances of the AES design in 0.18μm CMOS technology., , and . DTIS, page 1-6. IEEE, (2012)High Speed FPGA Implementation of Cryptographic KECCAK Hash Function Crypto-Processor., , , and . J. Circuits Syst. Comput., 25 (4): 1650026:1-1650026:15 (2016)High throughput pipelined hardware implementation of the KECCAK hash function., , , , and . ISIVC, page 282-286. IEEE, (2016)Implementation of CPA analysis against AES design on FPGA., , , and . ICCIT, page 124-128. IEEE, (2012)An improvement of both security and reliability for elliptic curve scalar multiplication Montgomery algorithm., , , , and . Multim. Tools Appl., 82 (8): 11973-11992 (March 2023)