Author of the publication

Reconfigurable Architectures for Curve-Based Cryptography on Embedded Micro-Controllers.

, , , , and . FPL, page 1-4. IEEE, (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Security Protocol for Biometric Smart Cards., , , and . CARDIS, USENIX, (2002)Energy-Memory-Security Tradeoffs in Distributed Sensor Networks., , and . ADHOC-NOW, volume 3158 of Lecture Notes in Computer Science, page 70-81. Springer, (2004)Reducing radio energy consumption of key management protocols for wireless sensor networks., , , and . ISLPED, page 351-356. ACM, (2004)HW/SW co-design of a hyperelliptic curve cryptosystem using a microcode instruction set coprocessor., , , and . Integr., 40 (1): 45-51 (2007)Low power showdown: comparison of five DSP platforms implementing an LPC speech codec., , and . ICASSP, page 1125-1128. IEEE, (2001)Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP., , , , and . CHES, volume 3659 of Lecture Notes in Computer Science, page 106-118. Springer, (2005)Security for Ambient Intelligent Systems., , , and . Ambient Intelligence, Springer, (2005)Securing Embedded Systems., , , and . IEEE Secur. Priv., 4 (2): 40-49 (2006)Impacts of distributors and group purchasing organizations on hospital efficiency and profitability: a bilateral data envelopment analysis model., , , , and . Int. Trans. Oper. Res., 30 (1): 476-502 (2023)Teaching Trade-offs in System-level Design Methodologies., , , and . MSE, page 62-53. IEEE Computer Society, (2003)