Author of the publication

A Tamper and Leakage Resilient von Neumann Architecture.

, , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 579-603. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Exact PDF equations and closure approximations for advective-reactive transport., , , and . J. Comput. Phys., (2013)A Tamper and Leakage Resilient von Neumann Architecture., , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 579-603. Springer, (2015)Subversion-Resilient Signature Schemes., , and . ACM Conference on Computer and Communications Security, page 364-375. ACM, (2015)Non-malleable Encryption: Simpler, Shorter, Stronger., , , , and . J. Cryptol., 33 (4): 1984-2033 (2020)Implicit step-truncation integration of nonlinear PDEs on low-rank tensor manifolds., and . CoRR, (2022)Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier., , , and . ASIACRYPT (2), volume 8270 of Lecture Notes in Computer Science, page 140-160. Springer, (2013)Non-Malleable Codes for Space-Bounded Tampering., , , and . CRYPTO (2), volume 10402 of Lecture Notes in Computer Science, page 95-126. Springer, (2017)Inadequacy of the Queue-Based Max-Weight Optimal Scheduler on Wireless Links with TCP Sources., , and . ICC, page 1-6. IEEE, (2009)Cryptographic Reverse Firewalls for Interactive Proof Systems., , and . ICALP, volume 168 of LIPIcs, page 55:1-55:16. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2020)Vision: What If They All Die? Crypto Requirements For Key People., , , , and . EuroS&P Workshops, page 178-183. IEEE, (2020)