Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

SHeLA: Scalable Heterogeneous Layered Attestation., , , , and . IEEE Internet Things J., 6 (6): 10240-10250 (2019)Energy and side-channel security evaluation of near-threshold cryptographic circuits in 28nm FD-SOI technology., , , , , , , , and . CF, page 258-262. ACM, (2022)SACHa: Self-Attestation of Configurable Hardware., , , and . DATE, page 746-751. IEEE, (2019)PRNGs for Masking Applications and Their Mapping to Evolvable Hardware., , , , , , and . CARDIS, volume 10146 of Lecture Notes in Computer Science, page 209-227. Springer, (2016)SHeFU: Secure Hardware-Enabled Protocol for Firmware Updates., , , and . ISCAS, page 1-5. IEEE, (2020)Novel Bloom filter algorithms and architectures for ultra-high-speed network security applications., , , and . DSD, page 262-269. IEEE, (2020)Design of a Fully Balanced ASIC Coprocessor Implementing Complete Addition Formulas on Weierstrass Elliptic Curves., , , and . DSD, page 545-552. IEEE Computer Society, (2018)Remote FPGA design through eDiViDe - European Digital Virtual Design Lab., , , , , , , , , and 2 other author(s). FPL, page 1. IEEE, (2013)A Novel FPGA Architecture and Protocol for the Self-attestation of Configurable Hardware., , , and . IACR Cryptology ePrint Archive, (2019)PROVE: Provable remote attestation for public verifiability., , , , and . J. Inf. Secur. Appl., (June 2023)