Author of the publication

The Intel AES Instructions Set and the SHA-3 Candidates.

, , , and . ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, page 162-178. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Low-cost digital signature architecture suitable for radio frequency identification tags., and . IET Computers & Digital Techniques, 4 (1): 14-26 (2010)Ten Years of Information Security Masters Programmes., , , and . World Conference on Information Security Education, volume 253 of IFIP Conference Proceedings, page 215-230. Kluwer, (2003)Combining Compression Functions and Block Cipher-Based Hash Functions., , , and . ASIACRYPT, volume 4284 of Lecture Notes in Computer Science, page 315-331. Springer, (2006)Small Scale Variants of the AES., , and . FSE, volume 3557 of Lecture Notes in Computer Science, page 145-162. Springer, (2005)On Identity-Based Cryptography and Grid Computing., and . International Conference on Computational Science, volume 3036 of Lecture Notes in Computer Science, page 474-477. Springer, (2004)Public Key Cryptography and RFID Tags., and . CT-RSA, volume 4377 of Lecture Notes in Computer Science, page 372-384. Springer, (2007)Essential Algebraic Structure within the AES., and . CRYPTO, volume 2442 of Lecture Notes in Computer Science, page 1-16. Springer, (2002)PRESENT: An Ultra-Lightweight Block Cipher., , , , , , , and . CHES, volume 4727 of Lecture Notes in Computer Science, page 450-466. Springer, (2007)An overview of RFID tags and new cryptographic developments.. Inf. Sec. Techn. Report, 11 (2): 82-88 (2006)Introduction to the CHES 2014 special issue., and . J. Cryptographic Engineering, 5 (2): 71-72 (2015)