Author of the publication

Power Efficient Inter-Module Communication for Digit-Serial DSP Architectures in Deep-Submicron Technology.

, , and . ISMVL, page 61-66. IEEE Computer Society, (2001)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Protecting Ring Oscillator Physical Unclonable Functions Against Modeling Attacks., and . ICISC, volume 8565 of Lecture Notes in Computer Science, page 241-255. Springer, (2013)An Improved Hardware Implementation of the Quark Hash Function., and . RFIDSec, volume 8262 of Lecture Notes in Computer Science, page 113-127. Springer, (2013)An Equivalence-Preserving Transformation of Shift Registers.. SETA, volume 8865 of Lecture Notes in Computer Science, page 187-199. Springer, (2014)Power-security trade-off in multi-level power analysis countermeasures for FSR-based stream ciphers., and . ISCAS, page 81-84. IEEE, (2012)Keyed logic BIST for Trojan detection in SoC., , , and . ISSoC, page 1-4. IEEE, (2014)Far Field EM Side-Channel Attack on AES Using Deep Learning., , and . ASHES@CCS, page 35-44. ACM, (2020)A Side-Channel Attack on a Hardware Implementation of CRYSTALS-Kyber., , , , and . IACR Cryptol. ePrint Arch., (2022)Secret Key Recovery Attacks on Masked and Shuffled Implementations of CRYSTALS-Kyber and Saber., , , and . IACR Cryptol. ePrint Arch., (2022)Do Not Rely on Clock Randomization: A Side-Channel Attack on a Protected Hardware Implementation of AES., , and . FPS, volume 13877 of Lecture Notes in Computer Science, page 38-53. Springer, (2022)Is Your FPGA Transmitting Secrets: Covert Antennas from Interconnect., , , and . IPDPS Workshops, page 79-84. IEEE, (2023)