Author of the publication

Cryptographically Secure Multi-tenant Provisioning of FPGAs.

, , , and . SPACE, volume 12586 of Lecture Notes in Computer Science, page 208-225. Springer, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Breach the Gate: Exploiting Observability for Fault Template Attacks on Block Ciphers., , , , and . IACR Cryptology ePrint Archive, (2019)Using Tweaks To Design Fault Resistant Ciphers., , and . IACR Cryptology ePrint Archive, (2015)High-Speed Implementation of ECC Scalar Multiplication in GF(p) for Generic Montgomery Curves., and . IEEE Trans. Very Large Scale Integr. Syst., 27 (7): 1587-1600 (2019)Masked Accelerators and Instruction Set Extensions for Post-Quantum Cryptography., , , , , , and . IACR Cryptol. ePrint Arch., (2021)Secure public key hardware for IoT applications., , and . MWSCAS, page 1-4. IEEE, (2016)Cryptographically Secure Multi-tenant Provisioning of FPGAs., , , and . SPACE, volume 12586 of Lecture Notes in Computer Science, page 208-225. Springer, (2020)Minimalistic Perspective to Public Key Implementations on FPGA., and . ISVLSI, page 381-386. IEEE Computer Society, (2018)Role of power grid in side channel attack and power-grid-aware secure design., , , , , , , and . DAC, page 78:1-78:9. ACM, (2013)Uniform instruction set extensions for multiplications in contemporary and post-quantum cryptography., , , , and . J. Cryptogr. Eng., 14 (1): 1-18 (April 2024)Side-Channel Watchdog: Run-Time Evaluation of Side-Channel Vulnerability in FPGA-Based Crypto-systems., , , and . IACR Cryptology ePrint Archive, (2016)