From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A fast dual-field modular arithmetic logic unit and its hardware implementation., , и . ISCAS, IEEE, (2006)Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function., , , и . IWSEC, том 7631 из Lecture Notes in Computer Science, стр. 170-181. Springer, (2012)Exploring the Relations between Fault Sensitivity and Power Consumption., , , , , , , , и . COSADE, том 7864 из Lecture Notes in Computer Science, стр. 137-153. Springer, (2013)Arithmetic for Public-Key Cryptography., и . Secure Integrated Circuits and Systems, Springer, (2010)A Deep Learning Attack Countermeasure with Intentional Noise for a PUF-Based Authentication Scheme., , , и . SECITC, том 12001 из Lecture Notes in Computer Science, стр. 78-94. Springer, (2019)Yet Another Fault-Based Leakage in Non-uniform Faulty Ciphertexts., , , , , , и . FPS, том 8352 из Lecture Notes in Computer Science, стр. 272-287. Springer, (2013)Examining Vulnerability of HLS-designed Chaskey-12 Circuits to Power Side-Channel Attacks., , , , и . ISQED, стр. 1. IEEE, (2022)Low-Memory Implementation of Authenticated Encryption Algorithm SAEAES on ARM Cortex-M0 Microcontroller., , и . GCCE, стр. 181-185. IEEE, (2020)A 286F2/cell distributed bulk-current sensor and secure flush code eraser against laser fault injection attack., , , , , , , и . ISSCC, стр. 352-354. IEEE, (2018)Analysis of Mixed PUF-TRNG Circuit Based on SR-Latches in FD-SOI Technology., , , , , , , и . DSD, стр. 508-515. IEEE Computer Society, (2018)