Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Multiply Constant Weight Codes, , , , and . Information Theory Proceedings (ISIT), 2013 IEEE International Symposium on, page 306--310. IEEE, (July 2013)Side-channel Analysis of Lightweight Ciphers: Does Lightweight Equal Easy?, , , and . IACR Cryptology ePrint Archive, (2017)On the entropy of Physically Unclonable Functions., , , and . ISIT, page 2928-2932. IEEE, (2016)Updates on the potential of clock-less logics to strengthen cryptographic circuits against side-channel attacks., , , , , and . ICECS, page 351-354. IEEE, (2009)Editorial about PROOFS 2015.. J. Cryptogr. Eng., 7 (1): 19-20 (2017)Fault Analysis Attack on an FPGA AES Implementation., , , , and . NTMS, page 1-5. IEEE, (2008)System-Level Methods to Prevent Reverse-Engineering, Cloning, and Trojan Insertion., , , and . ICISTM, volume 285 of Communications in Computer and Information Science, page 433-438. Springer, (2012)Detecting Hidden Leakages., , and . ACNS, volume 8479 of Lecture Notes in Computer Science, page 324-342. Springer, (2014)Recovering Secrets From Prefix-Dependent Leakage., , , , and . J. Math. Cryptol., 14 (1): 15-24 (2020)Removing the Field Size Loss from Duc et al.'s Conjectured Bound for Masked Encodings., , , , , , and . COSADE, volume 13979 of Lecture Notes in Computer Science, page 86-104. Springer, (2023)