Author of the publication

A new bit-serial multiplier over GF(pm) using irreducible trinomials.

, , , , and . Comput. Math. Appl., 60 (2): 355-361 (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

National cyber security enhancement scheme for intelligent surveillance capacity with public IoT environment., , and . J. Supercomput., 73 (3): 1140-1151 (2017)Changes of Cybersecurity Legal System in East Asia: Focusing on Comparison Between Korea and Japan., , and . WISA, volume 9503 of Lecture Notes in Computer Science, page 348-356. Springer, (2015)Quantitative Risk Analysis and Evaluation in Information Systems: A Case Study., and . International Conference on Computational Science (3), volume 4489 of Lecture Notes in Computer Science, page 1040-1047. Springer, (2007)Practical off-line authentication., , , and . Security and Watermarking of Multimedia Contents, volume 4675 of SPIE Proceedings, page 141-148. SPIE, (2002)An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves., , , and . Public Key Cryptography, volume 2274 of Lecture Notes in Computer Science, page 323-334. Springer, (2002)Efficient and Provably Secure Client-to-Client Password-Based Key Exchange Protocol., , and . APWeb, volume 3841 of Lecture Notes in Computer Science, page 830-836. Springer, (2006)Impossible Differential Cryptanalysis of Reduced Round XTEA and TEA., , , , and . FSE, volume 2365 of Lecture Notes in Computer Science, page 49-60. Springer, (2002)Modified Power-Analysis Attacks on XTR and an Efficient Countermeasure., , , and . ICICS, volume 3269 of Lecture Notes in Computer Science, page 305-317. Springer, (2004)A Chosen Plaintext Linear Attack on Block Cipher CIKS-1., , , , , and . ICICS, volume 2513 of Lecture Notes in Computer Science, page 456-468. Springer, (2002)Location-aware Random Pair-wise Keys Scheme for Wireless Sensor Networks., , , and . SECPerU, page 31-36. IEEE Computer Society, (2007)