Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Batina, Lejla
add a person with the name Batina, Lejla
 

Other publications of authors with the same name

Light-weight implementation options for curve-based cryptography: HECC is also ready for RFID., , and . ICITST, page 1-6. IEEE, (2009)Design and design methods for unified multiplier and inverter and its application for HECC., , and . Integration, 44 (4): 280-289 (2011)$μ$Kummer: efficient hyperelliptic signatures and key exchange on microcontrollers., , , and . CoRR, (2016)Mutual Information Analysis - A Universal Differential Side-Channel Attack., , and . IACR Cryptology ePrint Archive, (2007)Towards Lightweight Cryptographic Primitives with Built-in Fault-Detection., , , , , , , and . IACR Cryptology ePrint Archive, (2018)PCA, Eigenvector Localization and Clustering for Side-Channel Attacks on Cryptographic Hardware Devices., , , and . ECML/PKDD (1), volume 7523 of Lecture Notes in Computer Science, page 253-268. Springer, (2012)Dismantling Real-World ECC with Horizontal and Vertical Template Attacks., , , , , and . COSADE, volume 9689 of Lecture Notes in Computer Science, page 88-108. Springer, (2016)Arithmetic for Public-Key Cryptography., and . Secure Integrated Circuits and Systems, Springer, (2010)Implementing Complete Formulas on Weierstrass Curves in Hardware., , and . SPACE, volume 10076 of Lecture Notes in Computer Science, page 89-108. Springer, (2016)Efficient Implementation of Elliptic Curve Cryptosystems on an ARM7 with Hardware Accelerator., and . ISC, volume 2200 of Lecture Notes in Computer Science, page 266-279. Springer, (2001)