Author of the publication

Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP.

, , , , and . CHES, volume 3659 of Lecture Notes in Computer Science, page 106-118. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Testing ThumbPod: Softcore bugs are hard to find., , , , , , , and . HLDVT, page 77-82. IEEE Computer Society, (2003)A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks., , and . ITCC (1), page 538-543. IEEE Computer Society, (2005)A side-channel leakage free coprocessor IC in 0.18µm CMOS for embedded AES-based cryptographic and biometric processing., , , , , , and . DAC, page 222-227. ACM, (2005)Reconfigurable Architectures for Curve-Based Cryptography on Embedded Micro-Controllers., , , , and . FPL, page 1-4. IEEE, (2006)Architectural Design Features of a Programmable High Throughput AES Coprocessor., , and . ITCC (2), page 498-502. IEEE Computer Society, (2004)isbn: 0-7695-2108-8.Minimum Area Cost for a 30 to 70 Gbits/s AES Processor., and . ISVLSI, page 83-88. IEEE Computer Society, (2004)Design flow for HW / SW acceleration transparency in the thumbpod secure embedded system., , , , , , , and . DAC, page 60-65. ACM, (2003)A 3.84 gbits/s AES crypto coprocessor with modes of operation in a 0.18-µm CMOS technology., , , , and . ACM Great Lakes Symposium on VLSI, page 60-63. ACM, (2005)A 21.54 Gbits/s Fully Pipelined AES Processor on FPGA., and . FCCM, page 308-309. IEEE Computer Society, (2004)Embedded Software Integration for Coarse-Grain Reconfigurable Systems., , , and . IPDPS, IEEE Computer Society, (2004)