Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Fair and Consistent Hardware Evaluation of Fourteen Round Two SHA-3 Candidates., , , , , , , , , and 4 other author(s). IEEE Trans. VLSI Syst., 20 (5): 827-840 (2012)Memristor PUFs: a new generation of memory-based physically unclonable functions., , and . DATE, page 428-431. EDA Consortium San Jose, CA, USA / ACM DL, (2013)PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon (Extended Version)., , , , , and . IACR Cryptology ePrint Archive, (2012)PUF-based secure test wrapper design for cryptographic SoC testing., , , and . DATE, page 866-869. IEEE, (2012)Implementation of binary edwards curves for very-constrained devices., , and . ASAP, page 185-191. IEEE Computer Society, (2010)ELiF : An Extremely Lightweight & Flexible Block Cipher Family and Its Experimental Security., and . IACR Cryptology ePrint Archive, (2016)Recyclable PUFs: Logically Reconfigurable PUFs., , , , , , and . CHES, volume 6917 of Lecture Notes in Computer Science, page 374-389. Springer, (2011)Poster: practical embedded remote attestation using physically unclonable functions., , , and . ACM Conference on Computer and Communications Security, page 797-800. ACM, (2011)Recyclable PUFs: logically reconfigurable PUFs., , , , , and . J. Cryptographic Engineering, 1 (3): 177-186 (2011)Converse PUF-Based Authentication., , , and . TRUST, volume 7344 of Lecture Notes in Computer Science, page 142-158. Springer, (2012)