Author of the publication

An area-optimized serial implementation of ICEPOLE authenticated encryption schemes.

, , , and . HOST, page 49-54. IEEE Computer Society, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

CAESAR Hardware API., , , , , , and . IACR Cryptology ePrint Archive, (2016)Hardware Benchmarking of Round 2 Candidates in the NIST Lightweight Cryptography Standardization Process., , , , , , and . DATE, page 164-169. IEEE, (2021)An Open-Source Platform for Evaluation of Hardware Implementations of Lightweight Authenticated Ciphers., , and . ReConFig, page 1-5. IEEE, (2019)Comparison of cost of protection against differential power analysis of selected authenticated ciphers., , , , and . HOST, page 147-152. IEEE Computer Society, (2018)State of the Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks., , , and . PerCom Workshops, page 146-150. IEEE Computer Society, (2005)Compact FPGA implementation of Camellia., and . FPL, page 658-661. IEEE, (2009)DPA resistance for light-weight implementations of cryptographic algorithms on FPGAs., and . FPL, page 385-390. IEEE, (2009)Comparing the Cost of Protecting Selected Lightweight Block Ciphers against Differential Power Analysis in Low-Cost FPGAs., , , and . Comput., 7 (2): 28 (2018)FPGA Benchmarking of Round 2 Candidates in the NIST Lightweight Cryptography Standardization Process: Methodology, Metrics, Tools, and Results., , , , , , and . IACR Cryptol. ePrint Arch., (2020)SCA Evaluation and Benchmarking of Finalists in the NIST Lightweight Cryptography Standardization Process., , , , , and . IACR Cryptol. ePrint Arch., (2023)