Author of the publication

Cofactorization on Graphics Processing Units.

, , , and . CHES, volume 8731 of Lecture Notes in Computer Science, page 335-352. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Elliptic and Hyperelliptic Curves: a Practical Security Analysis., , and . IACR Cryptology ePrint Archive, (2013)Microprocessor fault-tolerance via on-the-fly partial reconfiguration., , , and . ETS, page 201-206. IEEE Computer Society, (2010)Buffer overflow vulnerabilities in CUDA: a preliminary analysis.. CoRR, (2015)Cofactorization on Graphics Processing Units., , , and . CHES, volume 8731 of Lecture Notes in Computer Science, page 335-352. Springer, (2014)An efficient many-core architecture for Elliptic Curve Cryptography security assessment., , , and . FPL, page 1-6. IEEE, (2015)FourCastNet: Accelerating Global High-Resolution Weather Forecasting using Adaptive Fourier Neural Operators., , , , , , , , and . CoRR, (2022)Elliptic and Hyperelliptic Curves: A Practical Security Analysis., , and . Public Key Cryptography, volume 8383 of Lecture Notes in Computer Science, page 203-220. Springer, (2014)FourCastNet: Accelerating Global High-Resolution Weather Forecasting Using Adaptive Fourier Neural Operators., , , , , , , , and . PASC, page 13:1-13:11. ACM, (2023)Efficient Ephemeral Elliptic Curve Cryptographic Keys., and . ISC, volume 9290 of Lecture Notes in Computer Science, page 524-547. Springer, (2015)Four ℚ on FPGA: New Hardware Speed Records for Elliptic Curve Cryptography over Large Prime Characteristic Fields., , , and . CHES, volume 9813 of Lecture Notes in Computer Science, page 517-537. Springer, (2016)