Author of the publication

Trade-Offs for Threshold Implementations Illustrated on AES.

, , , , and . IEEE Trans. on CAD of Integrated Circuits and Systems, 34 (7): 1188-1200 (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Nikova, Svetla
add a person with the name Nikova, Svetla
 

Other publications of authors with the same name

Improvement of the Delsarte Bound for t-Designs When It Is Not the Best Bound Possible., and . Des. Codes Cryptogr., 28 (2): 201-222 (2003)On Asymptotic Behavior of the Ratio Between the Numbers of Binary Primitive and Irreducible Polynomials., , and . IACR Cryptology ePrint Archive, (2007)A More Efficient AES Threshold Implementation., , , , and . IACR Cryptology ePrint Archive, (2013)VerMI: Verification Tool for Masked Implementations., , and . IACR Cryptology ePrint Archive, (2017)Constructions of S-boxes with uniform sharing., , , and . Cryptography and Communications, 11 (3): 385-398 (2019)Decomposition of permutations in a finite field., , and . Cryptography and Communications, 11 (3): 379-384 (2019)Masking AES with d+1 Shares in Hardware., , , , , and . CHES, volume 9813 of Lecture Notes in Computer Science, page 194-212. Springer, (2016)Problems, solutions and experience of the first international student's Olympiad in cryptography., , , , , , , , and . IACR Cryptology ePrint Archive, (2015)KLEIN: A New Family of Lightweight Block Ciphers., , and . RFIDSec, volume 7055 of Lecture Notes in Computer Science, page 1-18. Springer, (2011)Reversed Genetic Algorithms for Generation of Bijective S-boxes with Good Cryptographic Properties., , and . IACR Cryptology ePrint Archive, (2014)