Author of the publication

Efficient Hardware Implementation of MQ Asymmetric Cipher PMI+ on FPGAs.

, , , and . ISPEC, volume 8434 of Lecture Notes in Computer Science, page 187-201. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient Hardware Implementation of MQ Asymmetric Cipher PMI+ on FPGAs., , , and . IACR Cryptology ePrint Archive, (2013)Precomputation Methods for UOV Signature on Energy-Harvesting Sensors., , and . IEEE Access, (2018)BPTM: Blockchain-Based Privacy-Preserving Task Matching in Crowdsourcing., , , and . IEEE Access, (2019)Fast Implementation of Simple Matrix Encryption Scheme on Modern x64 CPU., , , , and . ISPEC, volume 10060 of Lecture Notes in Computer Science, page 151-166. (2016)COMRace: Detecting Data Race Vulnerabilities in COM Objects., , , , , , and . USENIX Security Symposium, page 3019-3036. USENIX Association, (2022)Static Detection of File Access Control Vulnerabilities on Windows System., , , , , and . Concurr. Comput. Pract. Exp., (2022)Danger of using fully homomorphic encryption: A look at Microsoft SEAL.. CoRR, (2019)Efficient Hardware Implementation of MQ Asymmetric Cipher PMI+ on FPGAs., , , and . ISPEC, volume 8434 of Lecture Notes in Computer Science, page 187-201. Springer, (2014)Detecting Union Type Confusion in Component Object Model., , , , , , , and . USENIX Security Symposium, page 4265-4281. USENIX Association, (2023)A Symmetric Authenticated Proxy Re-encryption Scheme with Provable Security., , and . ICCCS (2), volume 10603 of Lecture Notes in Computer Science, page 86-99. Springer, (2017)