Author of the publication

Privacy-Preserving ECC-Based Grouping Proofs for RFID.

, , , , and . ISC, volume 6531 of Lecture Notes in Computer Science, page 159-165. Springer, (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Revisiting Higher-Order DPA Attacks: Multivariate Mutual Information Analysis., , , and . IACR Cryptology ePrint Archive, (2009)An Elliptic Curve Processor Suitable For RFID-Tags., , , , , and . IACR Cryptology ePrint Archive, (2006)A survey of Hardware-based Control Flow Integrity (CFI), and . (2017)cite arxiv:1706.07257.Low power DSP's for wireless communications (embedded tutorial session)., and . ISLPED, page 303-310. ACM, (2000)A practical key-recovery attack on LWE-based key-encapsulation mechanism schemes using Rowhammer., , , , and . CoRR, (2023)An energy and area efficient, all digital entropy source compatible with modern standards based on jitter pipelining., and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022 (4): 88-109 (2022)A 334µW 0.158mm2 ASIC for Post-Quantum Key-Encapsulation Mechanism Saber with Low-latency Striding Toom-Cook Multiplication Extended Version., , , , , , and . IACR Cryptol. ePrint Arch., (2023)BASALISC: Flexible Asynchronous Hardware Accelerator for Fully Homomorphic Encryption., , , , , , , , , and 1 other author(s). IACR Cryptol. ePrint Arch., (2022)Practical DPA attacks on MDPL., , , and . WIFS, page 191-195. IEEE, (2009)HW/SW co-design for public-key cryptosystems on the 8051 micro-controller., , , and . Comput. Electr. Eng., 33 (5-6): 324-332 (2007)