Author of the publication

A Practical Key-Recovery Attack on LWE-Based Key-Encapsulation Mechanism Schemes Using Rowhammer.

, , , , and . ACNS (3), volume 14585 of Lecture Notes in Computer Science, page 271-300. Springer, (2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Compact domain-specific co-processor for accelerating module lattice-based KEM., , , , and . DAC, page 1-6. IEEE, (2020)VDOO: A Short, Fast, Post-quantum Multivariate Digital Signature Scheme., , and . INDOCRYPT (2), volume 14460 of Lecture Notes in Computer Science, page 197-222. Springer, (2023)On the Masking-Friendly Designs for Post-quantum Cryptography., , and . SPACE, volume 14412 of Lecture Notes in Computer Science, page 162-184. Springer, (2023)cuFE: High Performance Privacy Preserving Support Vector Machine with Inner-Product Functional Encryption., , , , and . IACR Cryptol. ePrint Arch., (2022)A Practical Key-Recovery Attack on LWE-Based Key-Encapsulation Mechanism Schemes Using Rowhammer., , , , and . ACNS (3), volume 14585 of Lecture Notes in Computer Science, page 271-300. Springer, (2024)A 334uW 0.158mm2 Saber Learning with Rounding based Post-Quantum Crypto Accelerator., , , , , , and . CICC, page 1-2. IEEE, (2022)SNOW-SCA: ML-Assisted Side-Channel Attack on SNOW-V., , , , , , and . HOST, page 139-149. IEEE, (2024)cuFE: High Performance Privacy Preserving Support Vector Machine With Inner-Product Functional Encryption., , , , and . IEEE Trans. Emerg. Top. Comput., 12 (1): 328-343 (January 2024)A Side-Channel Resistant Implementation of SABER., , , , and . IACR Cryptol. ePrint Arch., (2020)TMVP-based Polynomial Convolution for Saber and Sable on GPU using CUDA-cores and Tensor-cores., , , and . IACR Cryptol. ePrint Arch., (2023)