Author of the publication

The Design of a High Speed ASIC Unit for the Hash Function SHA-256 (384, 512).

, , and . DATE, page 70-75. IEEE Computer Society, (2004)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Evaluating the Impact of Environmental Factors on Physically Unclonable Functions (Abstract Only)., , , , and . FPGA, page 279. ACM, (2016)About the performances of the Advanced Encryption Standard in embedded systems with cache memory., , , , , and . ISCAS (5), page 145-148. IEEE, (2003)Power-efficient ASIC synthesis of cryptographic sboxes., , , and . ACM Great Lakes Symposium on VLSI, page 277-281. ACM, (2004)Cryptanalysis of AES and Camellia with Related S-boxes.. AFRICACRYPT, volume 7918 of Lecture Notes in Computer Science, page 208-221. Springer, (2013)A Novel Related Nonce Attack for ECDSA.. IACR Cryptol. ePrint Arch., (2023)Cryptographic protection of information.. Polytechnic University of Milan, Italy, (2006)An ASIC design for a high speed implementation of the hash function SHA-256 (384, 512)., , and . ACM Great Lakes Symposium on VLSI, page 421-425. ACM, (2004)Efficient AES implementations for ARM based platforms., , and . SAC, page 841-845. ACM, (2004)Evaluating physically unclonable functions on a large set of FPGAs., , , , and . SAMOS, page 188-195. IEEE, (2016)Addendum to Ön the Generalized Linear Equivalence of Functions over Finite Fields".. IACR Cryptology ePrint Archive, (2004)