From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A White-Box Speck Implementation Using Self-equivalence Encodings., , и . ACNS, том 13269 из Lecture Notes in Computer Science, стр. 771-791. Springer, (2022)On Weaknesses of Non-surjective Round Functions., , и . Des. Codes Cryptogr., 12 (3): 253-266 (1997)Cryptanalysis of SPEEDY., , , , , и . ACISP, том 13915 из Lecture Notes in Computer Science, стр. 124-156. Springer, (2023)T-HIBE: A Novel Key Establishment Solution for Decentralized, Multi-Tenant IoT Systems., , и . CCNC, стр. 766-774. IEEE, (2022)An FPGA implementation of an elliptic curve processor GF(2m)., , и . ACM Great Lakes Symposium on VLSI, стр. 454-457. ACM, (2004)On the Security of the Threshold Scheme Based on the Chinese Remainder Theorem., , и . Public Key Cryptography, том 2274 из Lecture Notes in Computer Science, стр. 199-210. Springer, (2002)Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP., , , , и . CHES, том 3659 из Lecture Notes in Computer Science, стр. 106-118. Springer, (2005)Soft Decision Error Correction for Compact Memory-Based PUFs Using a Single Enrollment., , и . CHES, том 7428 из Lecture Notes in Computer Science, стр. 268-282. Springer, (2012)Large Superfluous Keys in Multivariate Quadratic Asymmetric Systems., и . Public Key Cryptography, том 3386 из Lecture Notes in Computer Science, стр. 275-287. Springer, (2005)Probabilistic Algebraic Attacks., и . IMACC, том 3796 из Lecture Notes in Computer Science, стр. 290-303. Springer, (2005)