Author of the publication

A Tiny RSA Coprocessor based on Optimized Systolic Montgomery Architecture.

, , , and . SECRYPT, page 105-113. SciTePress, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

TST: A New Randomness Test Method Based on Coupon Collector's Problem., , , and . SecureComm (1), volume 152 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 362-373. Springer, (2014)Bit Error Probability Evaluation of Ring Oscillator PUF (Short Paper)., , , and . IWSEC, volume 9241 of Lecture Notes in Computer Science, page 347-356. Springer, (2015)Detecting Side Channel Vulnerabilities in Improved Rotating S-Box Masking Scheme - Presenting Four Non-profiled Attacks., , , , and . SAC, volume 10532 of Lecture Notes in Computer Science, page 41-57. Springer, (2016)Flush+Time: A High Accuracy and High Resolution Cache Attack On ARM-FPGA Embedded SoC., , , , and . VTS, page 1-6. IEEE, (2020)A Practical Chosen Message Power Analysis Method on the Feistel-SP ciphers with Applications to CLEFIA and Camellia., , , , , and . IACR Cryptol. ePrint Arch., (2015)Novel MITM Attacks on Security Protocols in SDN: A Feasibility Study., , , , and . ICICS, volume 9977 of Lecture Notes in Computer Science, page 455-465. Springer, (2016)FROPUF: How to Extract More Entropy from Two Ring Oscillators in FPGA-Based PUFs., , , , and . IACR Cryptology ePrint Archive, (2015)QRL: A High Performance Quadruple-Rail Logic for Resisting DPA on FPGA Implementations., , , , , and . ICICS, volume 9543 of Lecture Notes in Computer Science, page 184-198. Springer, (2015)A High-Speed Elliptic Curve Cryptographic Processor for Generic Curves over p., , , and . Selected Areas in Cryptography, volume 8282 of Lecture Notes in Computer Science, page 421-437. Springer, (2013)SecFlush: A Hardware/Software Collaborative Design for Real-Time Detection and Defense Against Flush-Based Cache Attacks., , , , and . ICICS, volume 11999 of Lecture Notes in Computer Science, page 251-268. Springer, (2019)