Author of the publication

ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF(p).

, , and . SAC, volume 9566 of Lecture Notes in Computer Science, page 161-177. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Secure public key hardware for IoT applications., , and . MWSCAS, page 1-4. IEEE, (2016)Cryptographically Secure Multi-tenant Provisioning of FPGAs., , , and . SPACE, volume 12586 of Lecture Notes in Computer Science, page 208-225. Springer, (2020)Minimalistic Perspective to Public Key Implementations on FPGA., and . ISVLSI, page 381-386. IEEE Computer Society, (2018)Role of power grid in side channel attack and power-grid-aware secure design., , , , , , , and . DAC, page 78:1-78:9. ACM, (2013)Efficient Loop Abort Fault Attacks on Supersingular Isogeny based Key Exchange (SIKE)., , , , , and . DFT, page 1-6. IEEE, (2022)Automatic Generation of HCCA Resistant Scalar Multiplication Algorithm by Proper Sequencing of Field Multiplier Operands., , and . PROOFS, volume 49 of EPiC Series in Computing, page 33-49. EasyChair, (2017)Using Tweaks to Design Fault Resistant Ciphers., , and . VLSID, page 585-586. IEEE Computer Society, (2016)Parsimonious design strategy for linear layers with high diffusion in block ciphers., , , , and . HOST, page 31-36. IEEE Computer Society, (2016)KiD: A Hardware Design Framework Targeting Unified NTT Multiplication for CRYSTALS-Kyber and CRYSTALS-Dilithium on FPGA., and . VLSID, page 455-460. IEEE, (2024)Fault Template Attacks on Block Ciphers Exploiting Fault Propagation., , , , and . EUROCRYPT (1), volume 12105 of Lecture Notes in Computer Science, page 612-643. Springer, (2020)