Author of the publication

A Fault-Resistant AES Implementation Using Differential Characteristic of Input and Output.

, , , , and . J. Internet Serv. Inf. Secur., 2 (3/4): 93-109 (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks., and . CHES, volume 2523 of Lecture Notes in Computer Science, page 551-563. Springer, (2002)Message blinding method requiring no multiplicative inversion for RSA., , , and . ACM Trans. Embed. Comput. Syst., 13 (4): 80:1-80:10 (2014)A Common-Multiplicand Method to the Montgomery Algorithm for Speeding up Exponentiation., and . Inf. Process. Lett., 66 (2): 105-107 (1998)Implementation of Disassembler on Microcontroller Using Side-Channel Power Consumption Leakage., and . Sensors, 22 (15): 5900 (2022)New Key Management Systems for Multilevel Security., , , , and . ICCSA (2), volume 3481 of Lecture Notes in Computer Science, page 245-253. Springer, (2005)Breaking a Masked AES Implementation Using a Deep Learning-based Attack., , and . ICEA, page 22:1-22:5. ACM, (2020)A Differential Power Analysis Attack of Block Cipher Based on the Hamming Weight of Internal Operation Unit., , , , , and . CIS, volume 4456 of Lecture Notes in Computer Science, page 417-426. Springer, (2006)A secure exponentiation algorithm resistant to a combined attack on RSA implementation., , , and . Int. J. Comput. Math., 93 (2): 258-272 (2016)Differential Power Analysis on Block Cipher ARIA., , , , and . HPCC, volume 3726 of Lecture Notes in Computer Science, page 541-548. Springer, (2005)A CRT-Based RSA Countermeasure Against Physical Cryptanalysis., , , , and . HPCC, volume 3726 of Lecture Notes in Computer Science, page 549-554. Springer, (2005)