Author of the publication

Implementation of the AES-128 on Virtex-5 FPGAs.

, , , , and . AFRICACRYPT, volume 5023 of Lecture Notes in Computer Science, page 16-26. Springer, (2008)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Adaptive Chosen-Message Side-Channel Attacks., and . ACNS, volume 6123 of Lecture Notes in Computer Science, page 186-199. (2010)Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations., , , , , and . IACR Cryptology ePrint Archive, (2012)Blind Source Separation from Single Measurements using Singular Spectrum Analysis., and . IACR Cryptology ePrint Archive, (2016)Masking Proofs are Tight (and How to Exploit it in Security Evaluations)., and . IACR Cryptology ePrint Archive, (2017)Evaluation and Improvement of Generic-Emulating DPA Attacks., , , , , , , and . IACR Cryptology ePrint Archive, (2016)A Block Cipher based PRNG Secure Against Side-Channel Key Recovery., , , , and . IACR Cryptology ePrint Archive, (2007)On the Need of Physical Security for Small Embedded Devices: A Case Study with COMP128-1 Implementations in SIM Cards., , , and . Financial Cryptography, volume 7859 of Lecture Notes in Computer Science, page 230-238. Springer, (2013)Moments-Correlating DPA., and . TIS@CCS, page 5-15. ACM, (2016)Compact FPGA Implementations of the Five SHA-3 Finalists., , , , , and . CARDIS, volume 7079 of Lecture Notes in Computer Science, page 217-233. Springer, (2011)Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices., , , , , , , , , and 7 other author(s). CARDIS, volume 7771 of Lecture Notes in Computer Science, page 158-172. Springer, (2012)