Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Digital fingerprints for low-cost platforms using MEMS sensors., , , , and . WESS, page 2:1-2:6. ACM, (2013)High-Level Synthesis of Number-Theoretic Transform: A Case Study for Future Cryptosystems., and . IEEE Embed. Syst. Lett., 12 (4): 133-136 (2020)Single-Trace Side-Channel Attacks on ω-Small Polynomial Sampling: With Applications to NTRU, NTRU Prime, and CRYSTALS-DILITHIUM., , and . IACR Cryptol. ePrint Arch., (2022)End-to-end Design of a PUF-based Privacy Preserving Authentication Protocol., , , , and . IACR Cryptol. ePrint Arch., (2015)FAXID: FPGA-Accelerated XGBoost Inference for Data Centers using HLS., , , , , and . FCCM, page 1-9. IEEE, (2022)An Efficient Non-Profiled Side-Channel Attack on the CRYSTALS-Dilithium Post-Quantum Signature., , , , and . ICCD, page 583-590. IEEE, (2021)A design method for remote integrity checking of complex PCBs., , , , , and . DATE, page 1517-1522. IEEE, (2016)Fast and Efficient Implementation of Lightweight Crypto Algorithm PRESENT on FPGA through Processor Instruction Set Extension., , , , , , , , and . EWDTS, page 1-5. IEEE, (2019)Towards AI-Enabled Hardware Security: Challenges and Opportunities., , , , , , and . IOLTS, page 1-10. IEEE, (2022)Horizontal Side-Channel Vulnerabilities of Post-Quantum Key Exchange and Encapsulation Protocols., , , , and . ACM Trans. Embed. Comput. Syst., 20 (6): 110:1-110:22 (2021)