Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cellular automata based key agreement., and . ICETE, page 262-267. INSTICC Press, (2005)Accelerating OpenSSL's ECC with low cost reconfigurable hardware., , , and . ISIC, page 1-4. IEEE, (2016)Stupify: A Hardware Countermeasure of KRACKs in WPA2 using Physically Unclonable Functions., , , , , and . WWW (Companion Volume), page 217-221. ACM / IW3C2, (2020)Effect of glitches against masked AES S-box implementation and countermeasure., , , , , and . IET Inf. Secur., 3 (1): 34-44 (2009)Secured Flipped Scan-Chain Model for Crypto-Architecture., , and . IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 26 (11): 2080-2084 (2007)Reaching the Limit of Nonprofiling DPA., and . IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 34 (6): 915-927 (2015)Fault Space Transformation: A Generic Approach to Counter Differential Fault Analysis and Differential Fault Intensity Analysis on AES-Like Block Ciphers., , , and . IEEE Trans. Inf. Forensics Secur., 12 (5): 1092-1102 (2017)Hardware Acceleration of Searchable Encryption., , , and . ACM Conference on Computer and Communications Security, page 2201-2203. ACM, (2018)Formal Synthesis of Monitoring and Detection Systems for Secure CPS Implementations., , , , , , , , and . CoRR, (2020)Editorial for the Special Issue in Journal of Hardware and Systems Security (HaSS) Based on Selected Papers from 6th International Conference on Security, Privacy and Applied Cryptographic Engineering (SPACE 2016)., and . J. Hardw. Syst. Secur., 1 (3): 201-202 (2017)