From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks., , и . ITCC (1), стр. 538-543. IEEE Computer Society, (2005)Testing ThumbPod: Softcore bugs are hard to find., , , , , , , и . HLDVT, стр. 77-82. IEEE Computer Society, (2003)Design flow for HW / SW acceleration transparency in the thumbpod secure embedded system., , , , , , , и . DAC, стр. 60-65. ACM, (2003)A side-channel leakage free coprocessor IC in 0.18µm CMOS for embedded AES-based cryptographic and biometric processing., , , , , , и . DAC, стр. 222-227. ACM, (2005)Reconfigurable Architectures for Curve-Based Cryptography on Embedded Micro-Controllers., , , , и . FPL, стр. 1-4. IEEE, (2006)Architectural Design Features of a Programmable High Throughput AES Coprocessor., , и . ITCC (2), стр. 498-502. IEEE Computer Society, (2004)isbn: 0-7695-2108-8.Minimum Area Cost for a 30 to 70 Gbits/s AES Processor., и . ISVLSI, стр. 83-88. IEEE Computer Society, (2004)A 21.54 Gbits/s Fully Pipelined AES Processor on FPGA., и . FCCM, стр. 308-309. IEEE Computer Society, (2004)A 3.84 gbits/s AES crypto coprocessor with modes of operation in a 0.18-µm CMOS technology., , , , и . ACM Great Lakes Symposium on VLSI, стр. 60-63. ACM, (2005)Embedded Software Integration for Coarse-Grain Reconfigurable Systems., , , и . IPDPS, IEEE Computer Society, (2004)