Author of the publication

NaCl's Crypto_box in Hardware.

, , , and . CHES, volume 9293 of Lecture Notes in Computer Science, page 81-101. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Power and EM Attacks on Passive 13.56 MHz RFID Devices., , and . CHES, volume 4727 of Lecture Notes in Computer Science, page 320-333. Springer, (2007)Weaknesses of the ISO/IEC 14443 protocol regarding relay attacks., and . RFID-TA, page 335-342. IEEE, (2011)Threshold Implementations in Industry: A Case Study on SHA-256.. TIS@CCS, page 37. ACM, (2016)Fast Multi-precision Multiplication for Public-Key Cryptography on Embedded Microprocessors., and . J. Cryptol., 31 (4): 1164-1182 (2018)Optical Fault Attacks on AES: A Threat in Violet., , and . FDTC, page 13-22. IEEE Computer Society, (2009)Efficient Multiplication on Low-Resource Devices., and . DSD, page 175-182. IEEE Computer Society, (2014)Improved Fixed-Base Comb Method for Fast Scalar Multiplication., , and . AFRICACRYPT, volume 7374 of Lecture Notes in Computer Science, page 342-359. Springer, (2012)Attacking ECDSA-Enabled RFID Devices., , , and . ACNS, volume 5536 of Lecture Notes in Computer Science, page 519-534. (2009)NaCl's Crypto_box in Hardware., , , and . CHES, volume 9293 of Lecture Notes in Computer Science, page 81-101. Springer, (2015)Curved Tags - A Low-Resource ECDSA Implementation Tailored for RFID., and . RFIDSec, volume 8651 of Lecture Notes in Computer Science, page 156-172. Springer, (2014)