From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Hardware Benchmarking of Round 2 Candidates in the NIST Lightweight Cryptography Standardization Process., , , , , , и . DATE, стр. 164-169. IEEE, (2021)Comparison of cost of protection against differential power analysis of selected authenticated ciphers., , , , и . HOST, стр. 147-152. IEEE Computer Society, (2018)An Open-Source Platform for Evaluation of Hardware Implementations of Lightweight Authenticated Ciphers., , и . ReConFig, стр. 1-5. IEEE, (2019)State of the Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks., , , и . PerCom Workshops, стр. 146-150. IEEE Computer Society, (2005)Lightweight Implementation of the LowMC Block Cipher Protected Against Side-Channel Attacks., , , , , и . ASHES@CCS, стр. 45-56. ACM, (2020)Energy Comparison of AES and SHA-1 for Ubiquitous Computing., и . EUC Workshops, том 4097 из Lecture Notes in Computer Science, стр. 372-381. Springer, (2006)Chai-Tea, Cryptographic Hardware Implementations of xTEA.. INDOCRYPT, том 5365 из Lecture Notes in Computer Science, стр. 363-375. Springer, (2008)Public Key Cryptography in Sensor Networks - Revisited., , и . ESAS, том 3313 из Lecture Notes in Computer Science, стр. 2-18. Springer, (2004)Enhancing Information Security Courses With a Remotely Accessible Side-Channel Analysis Setup., , и . ACM Great Lakes Symposium on VLSI, стр. 531-536. ACM, (2022)A Lightweight Implementation of Saber Resistant Against Side-Channel Attacks., , , , и . INDOCRYPT, том 13143 из Lecture Notes in Computer Science, стр. 224-245. Springer, (2021)