Author of the publication

Design space exploration for automatically generated cryptographic hardware using functional languages.

, , and . FPL, page 671-674. IEEE, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Mentens, Nele
add a person with the name Mentens, Nele
 

Other publications of authors with the same name

TOTAL: TRNG on-the-fly testing for attack detection using Lightweight hardware., , , , and . DATE, page 127-132. IEEE, (2016)Flexible hardware architectures for curve-based cryptography., , , and . ISCAS, IEEE, (2006)Guest Editorial., , , , and . IET Information Security, 10 (5): 223-224 (2016)Secure, Remote, Dynamic Reconfiguration of FPGAs., , and . TRETS, 7 (4): 35:1-35:19 (2015)An Elliptic Curve Processor Suitable For RFID-Tags., , , , , and . IACR Cryptology ePrint Archive, (2006)Efficient pipelining for modular multiplication architectures in prime fields., , , and . ACM Great Lakes Symposium on VLSI, page 534-539. ACM, (2007)On-the-fly tests for non-ideal true random number generators., , , and . ISCAS, page 2017-2020. IEEE, (2015)Study on impact of adding security in a 6LoWPAN based network., , , , , and . CNS, page 577-584. IEEE, (2015)A Side-channel Attack Resistant Programmable PKC Coprocessor for Embedded Applications., , , , and . ICSAMOS, page 194-200. IEEE, (2007)Time-Memory Trade-Off Attack on FPGA Platforms: UNIX Password Cracking., , , and . ARC, volume 3985 of Lecture Notes in Computer Science, page 323-334. Springer, (2006)