Author of the publication

Brute-Force Search Strategies for Single-Trace and Few - Traces Template Attacks on the DES Round Keys of a Recent Smart Card.

, and . IACR Cryptology ePrint Archive, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Comparative Study of Various Approximations to the Covariance Matrix in Template Attacks., , , and . IACR Cryptology ePrint Archive, (2016)Improved Brute-Force Search Strategies for Single-Trace and Few-Traces Template Attacks on the DES Round Keys., and . IACR Cryptology ePrint Archive, (2018)On the efficient computation of high-order derivatives for implicitly defined functions, , and . (Dec 11, 2009)A New Computational Approach to Photon-Assisted Tunneling in Intense Driving Fields Based on a Fabry-Perot Analogy.. VLSI Design, 8 (1-4): 209-214 (1998)HISQ inverter on Intel Xeon Phi and NVIDIA GPUs., , , , and . CoRR, (2014)Ciphertext and Plaintext Leakage Reveals the Entire TDES Key., , , and . IACR Cryptology ePrint Archive, (2016)Brute-Force Search Strategies for Single-Trace and Few - Traces Template Attacks on the DES Round Keys of a Recent Smart Card., and . IACR Cryptology ePrint Archive, (2017)Pushing memory bandwidth limitations through efficient implementations of Block-Krylov space solvers on GPUs., , , , and . Comput. Phys. Commun., (2018)Single-Trace Template Attack on the DES Round Keys of a Recent Smart Card., and . IACR Cryptology ePrint Archive, (2017)On the efficient computation of high-order derivatives for implicitly defined functions., , and . Comput. Phys. Commun., 181 (4): 756-764 (2010)