Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Fast Implementations of AES on Various Platforms., , and . IACR Cryptology ePrint Archive, (2009)Fast Embedded Software Hashing.. IACR Cryptology ePrint Archive, (2012)A More Compact AES., and . Selected Areas in Cryptography, volume 5867 of Lecture Notes in Computer Science, page 157-169. Springer, (2009)A heterogeneous computing environment to solve the 768-bit RSA challenge., , , , , , , , , and 4 other author(s). Cluster Computing, 15 (1): 53-68 (2012)Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate., , , , , , and . CRYPTO, volume 5677 of Lecture Notes in Computer Science, page 55-69. Springer, (2009)Speeding up Serpent.. AES Candidate Conference, page 317-329. National Institute of Standards and Technology,, (2000)A Kilobit Special Number Field Sieve Factorization., , , , and . ASIACRYPT, volume 4833 of Lecture Notes in Computer Science, page 1-12. Springer, (2007)Cache Attacks and Countermeasures: The Case of AES., , and . CT-RSA, volume 3860 of Lecture Notes in Computer Science, page 1-20. Springer, (2006)Efficient Cache Attacks on AES, and Countermeasures., , and . J. Cryptology, 23 (1): 37-71 (2010)Cache attacks and Countermeasures: the Case of AES., , and . IACR Cryptology ePrint Archive, (2005)