Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

SHeLA: Scalable Heterogeneous Layered Attestation., , , , and . IEEE Internet Things J., 6 (6): 10240-10250 (2019)Energy and side-channel security evaluation of near-threshold cryptographic circuits in 28nm FD-SOI technology., , , , , , , , and . CF, page 258-262. ACM, (2022)PRNGs for Masking Applications and Their Mapping to Evolvable Hardware., , , , , , and . CARDIS, volume 10146 of Lecture Notes in Computer Science, page 209-227. Springer, (2016)SACHa: Self-Attestation of Configurable Hardware., , , and . DATE, page 746-751. IEEE, (2019)PROVE: Provable remote attestation for public verifiability., , , , and . J. Inf. Secur. Appl., (June 2023)HEPCloud: An FPGA-Based Multicore Processor for FV Somewhat Homomorphic Function Evaluation., , , , and . IEEE Trans. Computers, 67 (11): 1637-1650 (2018)RESERVE: Remote Attestation of Intermittent IoT devices., , , , , and . SenSys, page 578-580. ACM, (2021)Secure FPGA technologies and techniques., , , , , and . FPL, page 560-563. IEEE, (2009)ALBUS: a Probabilistic Monitoring Algorithm to Counter Burst-Flood Attacks., , , , , and . SRDS, page 162-172. IEEE, (2023)Speed Records in Network Flow Measurement on FPGA., , , , , and . FPL, page 219-224. IEEE, (2021)