Author of the publication

An FPGA implementation of an elliptic curve processor GF(2m).

, , and . ACM Great Lakes Symposium on VLSI, page 454-457. ACM, (2004)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Canary Numbers: Design for Light-weight Online Testability of True Random Number Generators., , , and . IACR Cryptology ePrint Archive, (2016)ROCKY: Rotation Countermeasure for the Protection of Keys and Other Sensitive Data., , , and . SAMOS, volume 13227 of Lecture Notes in Computer Science, page 288-299. Springer, (2021)Evolutionary Algorithms for Finding Short Addition Chains: Going the Distance., , , and . EvoCOP, volume 9595 of Lecture Notes in Computer Science, page 121-137. Springer, (2016)Evaluation of Secure Circuit Styles Using Unipolar Logic Gates., , and . NEWCAS, page 1-5. IEEE, (2023)High-Speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems., , , , , , and . IEEE Trans. Circuits Syst. I Regul. Pap., 62-I (1): 157-166 (2015)Evaluating the ROCKY Countermeasure for Side-Channel Leakage., , , and . VLSI-SoC, page 1-6. IEEE, (2021)SHeFU: Secure Hardware-Enabled Protocol for Firmware Updates., , , and . ISCAS, page 1-5. IEEE, (2020)Yes we CAN!: Towards bringing security to legacy-restricted Controller Area Networks. A review., , , and . CF, page 352-357. ACM, (2023)Invited: Security Beyond Bulk Silicon: Opportunities and Challenges of Emerging Devices., , , , , and . DAC, page 1-4. IEEE, (2021)In Hardware We Trust: Gains and Pains of Hardware-assisted Security., , , , and . DAC, page 44. ACM, (2019)