Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Secure public key hardware for IoT applications., , and . MWSCAS, page 1-4. IEEE, (2016)Cryptographically Secure Multi-tenant Provisioning of FPGAs., , , and . SPACE, volume 12586 of Lecture Notes in Computer Science, page 208-225. Springer, (2020)Minimalistic Perspective to Public Key Implementations on FPGA., and . ISVLSI, page 381-386. IEEE Computer Society, (2018)Role of power grid in side channel attack and power-grid-aware secure design., , , , , , , and . DAC, page 78:1-78:9. ACM, (2013)An Efficient High Speed Implementation of Flexible Characteristic-2 Multipliers on FPGAs., and . VDAT, volume 7373 of Lecture Notes in Computer Science, page 99-110. Springer, (2012)Revisiting the Security of LPN Based RFID Authentication Protocol and Potential Exploits in Hardware Implementations., , , , and . SPACE, volume 11947 of Lecture Notes in Computer Science, page 214-230. Springer, (2019)Tile Before Multiplication: An Efficient Strategy to Optimize DSP Multiplier for Accelerating Prime Field ECC for NIST Curves., , , and . DAC, page 177:1-177:6. ACM, (2014)SmashClean: A hardware level mitigation to stack smashing attacks in OpenRISC., , , , , and . MEMOCODE, page 1-4. IEEE, (2016)Shuffling across rounds: A lightweight strategy to counter side-channel attacks., , , , and . ICCD, page 440-443. IEEE Computer Society, (2016)KiD: A Hardware Design Framework Targeting Unified NTT Multiplication for CRYSTALS-Kyber and CRYSTALS-Dilithium on FPGA., and . VLSID, page 455-460. IEEE, (2024)