Author of the publication

Investigations of Power Analysis Attacks and Countermeasures for ARIA.

, , , , and . WISA, volume 4298 of Lecture Notes in Computer Science, page 160-172. Springer, (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Protecting AES Software Implementations on 32-Bit Processors Against Power Analysis., , and . ACNS, volume 4521 of Lecture Notes in Computer Science, page 141-157. Springer, (2007)Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers., , , and . CT-RSA, volume 3860 of Lecture Notes in Computer Science, page 192-207. Springer, (2006)A Practical Fault Attack on Square and Multiply., and . FDTC, page 53-58. IEEE Computer Society, (2008)An AES Smart Card Implementation Resistant to Power Analysis Attacks., , and . ACNS, volume 3989 of Lecture Notes in Computer Science, page 239-252. (2006)Side-Channel Leakage across Borders., , , , , and . CARDIS, volume 6035 of Lecture Notes in Computer Science, page 36-48. Springer, (2010)Boosting AES Performance on a Tiny Processor Core., and . CT-RSA, volume 4964 of Lecture Notes in Computer Science, page 170-186. Springer, (2008)Attacking State-of-the-Art Software Countermeasures-A Case Study for AES., and . CHES, volume 5154 of Lecture Notes in Computer Science, page 228-243. Springer, (2008)Using Templates to Attack Masked Montgomery Ladder Implementations of Modular Exponentiation., and . WISA, volume 5379 of Lecture Notes in Computer Science, page 1-13. Springer, (2008)Investigations of Power Analysis Attacks and Countermeasures for ARIA., , , , and . WISA, volume 4298 of Lecture Notes in Computer Science, page 160-172. Springer, (2006)