Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

An improved side channel attack using event information of subtraction., , , and . J. Network and Computer Applications, (2014)Secure Signed Radix- r Recoding Methods for Constrained-Embedded Devices., , , , and . ISPEC, volume 4464 of Lecture Notes in Computer Science, page 238-253. Springer, (2007)Key Bit-Dependent Attack on Protected PKC Using a Single Trace., and . ISPEC, volume 10701 of Lecture Notes in Computer Science, page 168-185. Springer, (2017)T_SM: Elliptic Curve Scalar Multiplication Algorithm Secure Against Single-Trace Attacks., , , , , and . ISPEC, volume 11125 of Lecture Notes in Computer Science, page 407-423. Springer, (2018)New Security Problem in RFID Systems "Tag Killing"., , , and . ICCSA (3), volume 3982 of Lecture Notes in Computer Science, page 375-384. Springer, (2006)Generic Cryptanalysis of Combined Countermeasures with Randomized BSD Representations., , , and . CARDIS, volume 3928 of Lecture Notes in Computer Science, page 119-134. Springer, (2006)A new bit-serial multiplier over GF(pm) using irreducible trinomials., , , , and . Computers & Mathematics with Applications, 60 (2): 355-361 (2010)Efficient key detection method in the correlation electromagnetic analysis using peak selection algorithm., , , , and . Journal of Communications and Networks, 11 (6): 556-563 (2009)Single-Trace Vulnerability of Countermeasures against Instruction-related Timing Attack., and . IACR Cryptology ePrint Archive, (2019)First-order side channel attacks on Zhang's countermeasures., , and . Inf. Sci., 181 (18): 4051-4060 (2011)