Author of the publication

Successfully Attacking Masked AES Hardware Implementations.

, , and . CHES, volume 3659 of Lecture Notes in Computer Science, page 157-171. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Analysis of Step-Reduced SHA-256., , , and . FSE, volume 4047 of Lecture Notes in Computer Science, page 126-143. Springer, (2006)Efficient AES Implementations on ASICs and FPGAs., , , and . AES Conference, volume 3373 of Lecture Notes in Computer Science, page 98-112. Springer, (2004)Towards an AES crypto-chip resistant to differential power analysis., , , , , and . ESSCIRC, page 307-310. IEEE, (2004)Improved Collision Attack on the Hash Function Proposed at PKC'98., , and . ICISC, volume 4296 of Lecture Notes in Computer Science, page 8-21. Springer, (2006)Second Preimages for SMASH., , , and . CT-RSA, volume 4377 of Lecture Notes in Computer Science, page 101-111. Springer, (2007)Analysis of the Hash Function Design Strategy Called SMASH., , , and . IEEE Trans. Inf. Theory, 54 (8): 3647-3655 (2008)Analysis of simplified variants of SHA-256., , , , and . WEWoRC, volume P-74 of LNI, page 123-134. GI, (2005)Successfully Attacking Masked AES Hardware Implementations., , and . CHES, volume 3659 of Lecture Notes in Computer Science, page 157-171. Springer, (2005)Breaking a New Hash Function Design Strategy Called SMASH., , and . Selected Areas in Cryptography, volume 3897 of Lecture Notes in Computer Science, page 233-244. Springer, (2005)An Analysis of the Hermes8 Stream Ciphers., , , and . IACR Cryptology ePrint Archive, (2006)