Author of the publication

High Performance Arithmetic for Hyperelliptic Curve Cryptosystems of Genus Two.

, , and . IACR Cryptology ePrint Archive, (2003)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Architectural Support for Arithmetic in Optimal Extension Fields., , and . ASAP, page 111-124. IEEE Computer Society, (2004)New Protection Mechanisms for Intellectual Property in Reconfigurable Logic., , and . FCCM, page 287-288. IEEE Computer Society, (2007)Case Study: Compiler Comparison for an Embedded Cryptographical Application., , , , and . ESA/VLSI, page 589-595. CSREA Press, (2004)One Attack to Rule Them All: Collision Timing Attack versus 42 AES ASIC Cores., , and . IEEE Trans. Computers, 62 (9): 1786-1798 (2013)Enhancing COPACOBANA for advanced applications in cryptography and cryptanalysis., , , and . FPL, page 675-678. IEEE, (2008)Efficient Hardware Architectures for Modular Multiplication on FPGAs., , , , and . FPL, page 539-542. IEEE, (2005)Efficient VLSI architectures for bit parallel computation in Galios Galois fields.. University of Duisburg-Essen, Germany, (1994)Cryptographic Theory Meets Practice: Efficient and Privacy-Preserving Payments for Public Transport., , , and . ACM Trans. Inf. Syst. Secur., 17 (3): 10:1-10:31 (2015)An FPGA implementation and performance evaluation of the Serpent block cipher., and . FPGA, page 33-40. ACM, (2000)How Well Are High-End DSPs Suited for the AES Algorithms? AES Algorithms on the TMS320C6x DSP., , , and . AES Candidate Conference, page 94-105. National Institute of Standards and Technology,, (2000)