Author of the publication

A 40nm $2.76\muJ/Op$ Energy-Efficient Secure Post-Quantum Crypto-Processor for Crystals-Kyber on Module-LWE.

, , , , , , , , and . A-SSCC, page 1-3. IEEE, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

3D Tooth Instance Segmentation Learning Objectness and Affinity in Point Cloud., , , , , , , and . ACM Trans. Multim. Comput. Commun. Appl., 18 (4): 105:1-105:16 (2022)3M-CDNet-V2: An Efficient Medium-Weight Neural Network for Remote Sensing Image Change Detection., , , , and . IEEE Access, (2022)An accurate ISF-based analysis and simulation method for phase noise in LC/Ring oscillators., , , , , , , and . Microelectron. J., (2021)Energy-efficient and area-efficient switching scheme for SAR ADCs., , , and . ASICON, page 1-4. IEEE, (2015)Research on Intelligence Computing Models of Fine-Grained Opinion Mining in Online Reviews., , , and . IEEE Access, (2019)Area-optimized Lattice-based cryptographic processor for constrained devices., , and . MWSCAS, page 277-280. IEEE, (2017)Multi-Probability Hash-based Random Number Generator for Post-Quantum Cryptography., , , , , , and . MWSCAS, page 694-697. IEEE, (2023)Image-Based Clone Code Detection and Visualization., and . AIAM (IEEE), page 168-175. IEEE, (2019)An Instruction-configurable Post-quantum Cryptographic Processor towards NTRU., , , , , , , and . AsianHOST, page 1-6. IEEE, (2022)A Lightweight and Efficient Schoolbook Polynomial Multiplier for Saber., , , , , and . ISCAS, page 2251-2255. IEEE, (2022)