From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Power and EM Attacks on Passive 13.56 MHz RFID Devices., , и . CHES, том 4727 из Lecture Notes in Computer Science, стр. 320-333. Springer, (2007)Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices., , и . WISA, том 6513 из Lecture Notes in Computer Science, стр. 92-106. Springer, (2010)Strong Crypto for RFID Tags - A Comparison of Low-Power Hardware Implementations., и . ISCAS, стр. 1839-1842. IEEE, (2007)On Comparing Side-Channel Preprocessing Techniques for Attacking RFID Devices., , и . WISA, том 5932 из Lecture Notes in Computer Science, стр. 163-177. Springer, (2009)Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box., , , и . J. Signal Process. Syst., 50 (2): 251-261 (2008)Semi-passive RFID development platform for implementing and attacking security tags., , , , , и . ICITST, стр. 1-6. IEEE, (2010)Low-resource ECDSA implementation for passive RFID tags., и . ICECS, стр. 1236-1239. IEEE, (2010)Analyzing the Hardware Costs of Different Security-Layer Variants for a Low-Cost RFID Tag., и . SecureComm, том 96 из Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, стр. 426-435. Springer, (2011)On the security of RFID devices against implementation attacks., , и . Int. J. Secur. Networks, 5 (2/3): 106-118 (2010)Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF., , , и . ASIACRYPT (1), том 10031 из Lecture Notes in Computer Science, стр. 602-623. (2016)