Author of the publication

Coding Schemes for Arithmetic and Logic Operations - How Robust Are They?

, and . WISA, volume 5932 of Lecture Notes in Computer Science, page 51-65. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Coding Schemes for Arithmetic and Logic Operations - How Robust Are They?, and . WISA, volume 5932 of Lecture Notes in Computer Science, page 51-65. Springer, (2009)A Fault Attack on ECDSA., and . FDTC, page 93-99. IEEE Computer Society, (2009)Side-Channel Leakage across Borders., , , , , and . CARDIS, volume 6035 of Lecture Notes in Computer Science, page 36-48. Springer, (2010)A Continuous Fault Countermeasure for AES Providing a Constant Error Detection Rate., and . FDTC, page 66-71. IEEE Computer Society, (2010)Fault Attacks on the Montgomery Powering Ladder., and . ICISC, volume 6829 of Lecture Notes in Computer Science, page 396-406. Springer, (2010)Towards Fresh Re-Keying with Leakage-Resilient PRFs: Cipher Design Principles and Analysis., , , , , , , and . IACR Cryptology ePrint Archive, (2013)Attacking ECDSA-Enabled RFID Devices., , , and . ACNS, volume 5536 of Lecture Notes in Computer Science, page 519-534. (2009)Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF., , , and . ASIACRYPT (1), volume 10031 of Lecture Notes in Computer Science, page 602-623. (2016)Countermeasures for Symmetric Key Ciphers., and . Fault Analysis in Cryptography, Springer, (2012)IoT Security Challenges and Ways Forward.. TrustED@CCS, page 55. ACM, (2016)