From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Secure public key hardware for IoT applications., , и . MWSCAS, стр. 1-4. IEEE, (2016)Cryptographically Secure Multi-tenant Provisioning of FPGAs., , , и . SPACE, том 12586 из Lecture Notes in Computer Science, стр. 208-225. Springer, (2020)Role of power grid in side channel attack and power-grid-aware secure design., , , , , , , и . DAC, стр. 78:1-78:9. ACM, (2013)Minimalistic Perspective to Public Key Implementations on FPGA., и . ISVLSI, стр. 381-386. IEEE Computer Society, (2018)Using Tweaks to Design Fault Resistant Ciphers., , и . VLSID, стр. 585-586. IEEE Computer Society, (2016)Automatic Generation of HCCA Resistant Scalar Multiplication Algorithm by Proper Sequencing of Field Multiplier Operands., , и . PROOFS, том 49 из EPiC Series in Computing, стр. 33-49. EasyChair, (2017)Efficient Loop Abort Fault Attacks on Supersingular Isogeny based Key Exchange (SIKE)., , , , , и . DFT, стр. 1-6. IEEE, (2022)Parsimonious design strategy for linear layers with high diffusion in block ciphers., , , , и . HOST, стр. 31-36. IEEE Computer Society, (2016)Fault Template Attacks on Block Ciphers Exploiting Fault Propagation., , , , и . EUROCRYPT (1), том 12105 из Lecture Notes in Computer Science, стр. 612-643. Springer, (2020)KiD: A Hardware Design Framework Targeting Unified NTT Multiplication for CRYSTALS-Kyber and CRYSTALS-Dilithium on FPGA., и . VLSID, стр. 455-460. IEEE, (2024)