Author of the publication

Four$Q$Q on Embedded Devices with Strong Countermeasures Against Side-Channel Attacks.

, , , , and . IEEE Trans. Dependable Secur. Comput., 17 (3): 536-549 (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Shorter hash-based signatures., , and . J. Syst. Softw., (2016)x-only point addition formula and faster torsion basis generation in compressed SIKE., , and . IACR Cryptology ePrint Archive, (2020)Multivariate and hash-based post-quantum digital signatures.. University of São Paulo, Brazil, (2015)ndltd.org (oai:teses.usp.br:tde-08072016-145451).A Panorama of Post-quantum Cryptography., , , , , , , and . Open Problems in Mathematics and Computational Science, Springer, (2014)A Family of Implementation-Friendly BN Elliptic Curves., , , and . IACR Cryptology ePrint Archive, (2010)Faster Cryptographic Hash Function From Supersingular Isogeny Graphs., , and . IACR Cryptology ePrint Archive, (2017)x-only point addition formula and faster compressed SIKE., , and . J. Cryptogr. Eng., 11 (1): 57-69 (2021)SMSCrypto: A lightweight cryptographic framework for secure SMS transmission., , , , , , and . J. Syst. Softw., 86 (3): 698-706 (2013)Faster Cryptographic Hash Function from Supersingular Isogeny Graphs., , and . SAC, volume 13742 of Lecture Notes in Computer Science, page 399-415. Springer, (2022)Faster Key Compression for Isogeny-Based Cryptosystems., , , , and . IEEE Trans. Computers, 68 (5): 688-701 (2019)