Author of the publication

Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box.

, , and . SAMOS, volume 4017 of Lecture Notes in Computer Science, page 457-466. Springer, (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Power and EM Attacks on Passive 13.56 MHz RFID Devices., , and . CHES, volume 4727 of Lecture Notes in Computer Science, page 320-333. Springer, (2007)Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices., , and . WISA, volume 6513 of Lecture Notes in Computer Science, page 92-106. Springer, (2010)On Comparing Side-Channel Preprocessing Techniques for Attacking RFID Devices., , and . WISA, volume 5932 of Lecture Notes in Computer Science, page 163-177. Springer, (2009)Strong Crypto for RFID Tags - A Comparison of Low-Power Hardware Implementations., and . ISCAS, page 1839-1842. IEEE, (2007)Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box., , , and . J. Signal Process. Syst., 50 (2): 251-261 (2008)Semi-passive RFID development platform for implementing and attacking security tags., , , , , and . ICITST, page 1-6. IEEE, (2010)On the security of RFID devices against implementation attacks., , and . Int. J. Secur. Networks, 5 (2/3): 106-118 (2010)Analyzing the Hardware Costs of Different Security-Layer Variants for a Low-Cost RFID Tag., and . SecureComm, volume 96 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 426-435. Springer, (2011)Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF., , , and . ASIACRYPT (1), volume 10031 of Lecture Notes in Computer Science, page 602-623. (2016)Low-resource ECDSA implementation for passive RFID tags., and . ICECS, page 1236-1239. IEEE, (2010)