Author of the publication

Crack me if you can: hardware acceleration bridging the gap between practical and theoretical cryptanalysis?: a Survey.

, , , and . SAMOS, page 167-172. ACM, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Security is an architectural design constraint., , , , , and . Microprocess. Microsystems, (2019)Private circuits II versus fault injection attacks., , , , and . ReConFig, page 1-9. IEEE, (2015)Correlated Extra-Reductions Defeat Blinded Regular Exponentiation., , , , and . CHES, volume 9813 of Lecture Notes in Computer Science, page 3-22. Springer, (2016)Dismantling Real-World ECC with Horizontal and Vertical Template Attacks., , , , , and . COSADE, volume 9689 of Lecture Notes in Computer Science, page 88-108. Springer, (2016)Hardware property checker for run-time Hardware Trojan detection., , , , and . ECCTD, page 1-4. IEEE, (2015)SoK: On DFA Vulnerabilities of Substitution-Permutation Networks., , , , , and . AsiaCCS, page 403-414. ACM, (2019)On the Cost of ASIC Hardware Crackers: A SHA-1 Case Study., , , , , and . CT-RSA, volume 12704 of Lecture Notes in Computer Science, page 657-681. Springer, (2021)Session details: Security threats caused by novel technologies., , and . SAMOS, ACM, (2018)Crack me if you can: hardware acceleration bridging the gap between practical and theoretical cryptanalysis?: a Survey., , , and . SAMOS, page 167-172. ACM, (2018)On Comparing Side-channel Properties of AES and ChaCha20 on Microcontrollers., , , , and . APCCAS, page 552-555. IEEE, (2018)