Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

FPGA-Based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data., , , , and . HPCA, page 387-398. IEEE, (2019)Pushing the Limits of High-Speed GF(2 m ) Elliptic Curve Scalar Multiplication on FPGAs., , and . CHES, volume 7428 of Lecture Notes in Computer Science, page 494-511. Springer, (2012)On Exploiting Message Leakage in (few) NIST PQC Candidates for Practical Message Recovery and Key Recovery Attacks., , , and . IACR Cryptol. ePrint Arch., (2020)A Unified Cryptoprocessor for Lattice-based Signature and Key-exchange., , , , , , and . IACR Cryptol. ePrint Arch., (2021)A Parallel Architecture for Koblitz Curve Scalar Multiplications on FPGA Platforms., , and . DSD, page 553-559. IEEE Computer Society, (2012)Aloha-HE: A Low-Area Hardware Accelerator for Client-Side Operations in Homomorphic Encryption., , , and . DATE, page 1-6. IEEE, (2024)Scalar Multiplication on Koblitz Curves using tau2-NAF., , , , and . IACR Cryptology ePrint Archive, (2011)Constant-time BCH Error-Correcting Code., and . IACR Cryptology ePrint Archive, (2019)Theoretical Modeling of Elliptic Curve Scalar Multiplier on LUT-Based FPGAs for Area and Speed., , and . IEEE Trans. Very Large Scale Integr. Syst., 21 (5): 901-909 (2013)A Tiny Coprocessor for Elliptic Curve Cryptography over the 256-bit NIST Prime Field., , , and . VLSID, page 523-528. IEEE Computer Society, (2016)