From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

No persons found for author name Chuengsatiansup, Chitchanok
add a person with the name Chuengsatiansup, Chitchanok
 

Другие публикации лиц с тем же именем

Ultimate SLH: Taking Speculative Load Hardening to the Next Level., , , , и . USENIX Security Symposium, стр. 7125-7142. USENIX Association, (2023)PandA: Pairings and Arithmetic., , , и . Pairing, том 8365 из Lecture Notes in Computer Science, стр. 229-250. Springer, (2013)Side-Channeling the Kalyna Key Expansion., , , и . CT-RSA, том 13161 из Lecture Notes in Computer Science, стр. 272-296. Springer, (2022)RSA Key Recovery from Digit Equivalence Information., , , и . ACNS, том 13269 из Lecture Notes in Computer Science, стр. 193-211. Springer, (2022)ModFalcon: Compact Signatures Based On Module-NTRU Lattices., , , , и . AsiaCCS, стр. 853-866. ACM, (2020)Evict+Spec+Time: Exploiting Out-of-Order Execution to Improve Cache-Timing Attacks., , , , , , и . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024 (3): 224-248 (2024)Kummer Strikes Back: New DH Speed Records., , , и . ASIACRYPT (1), том 8873 из Lecture Notes in Computer Science, стр. 317-337. Springer, (2014)NTRU Prime., , , и . IACR Cryptology ePrint Archive, (2016)ModFalcon: compact signatures based on module NTRU lattices., , , , и . IACR Cryptology ePrint Archive, (2019)BunnyHop: Exploiting the Instruction Prefetcher., , , , , и . USENIX Security Symposium, стр. 7321-7337. USENIX Association, (2023)