Lejla Batina

Orcid: 0000-0003-0727-3573

Affiliations:
  • Radboud University Nijmegen, Digital Security Group


According to our database1, Lejla Batina authored at least 180 papers between 2001 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Plan your defense: A comparative analysis of leakage detection methods on RISC-V cores.
IACR Cryptol. ePrint Arch., 2024

Optimised AES with RISC-V Vector Extensions.
Proceedings of the 27th International Symposium on Design & Diagnostics of Electronic Circuits & Systems, 2024

Xoodyak Under SCA Siege.
Proceedings of the 27th International Symposium on Design & Diagnostics of Electronic Circuits & Systems, 2024

Can Machine Learn Pipeline Leakage?
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2024

ABBY: Automating leakage modelling for side-channel analysis.
Proceedings of the 19th ACM Asia Conference on Computer and Communications Security, 2024

PROACT - Physical Attack Resistance of Cryptographic Algorithms and Circuits with Reduced Time to Market.
Proceedings of the Applied Reconfigurable Computing. Architectures, Tools, and Applications, 2024

Everything All at Once: Deep Learning Side-Channel Analysis Optimization Framework.
Proceedings of the Applied Cryptography and Network Security Workshops, 2024

CNN Architecture Extraction on Edge GPU.
Proceedings of the Applied Cryptography and Network Security Workshops, 2024

2023
SoK: Deep Learning-based Physical Side-channel Analysis.
ACM Comput. Surv., November, 2023

Label Correlation in Deep Learning-Based Side-Channel Analysis.
IEEE Trans. Inf. Forensics Secur., 2023

SoK: SCA-secure ECC in software - mission impossible?
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

Order vs. Chaos: A Language Model Approach for Side-channel Attacks.
IACR Cryptol. ePrint Arch., 2023

BarraCUDA: Bringing Electromagnetic Side Channel Into Play to Steal the Weights of Neural Networks from NVIDIA GPUs.
CoRR, 2023

ASHES '23: Workshop on Attacks and Solutions in Hardware Security.
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023

2022
On Implementation-Level Security of Edge-Based Machine Learning Models.
Security and Artificial Intelligence, 2022

Towards Human Dependency Elimination: AI Approach to SCA Robustness Assessment.
IEEE Trans. Inf. Forensics Secur., 2022

Playing With Blocks: Toward Re-Usable Deep Learning Models for Side-Channel Profiled Attacks.
IEEE Trans. Inf. Forensics Secur., 2022

AGE Is Not Just a Number: Label Distribution in Deep Learning-based Side-channel Analysis.
IACR Cryptol. ePrint Arch., 2022

Regularizers to the Rescue: Fighting Overfitting in Deep Learning-based Side-channel Analysis.
IACR Cryptol. ePrint Arch., 2022

Deep neural networks aiding cryptanalysis: A case study of the Speck distinguisher.
IACR Cryptol. ePrint Arch., 2022

SCA Strikes Back: Reverse-Engineering Neural Network Architectures Using Side Channels.
IEEE Des. Test, 2022

Machine-Learning Assisted Side-Channel Attacks on RNS ECC Implementations Using Hybrid Feature Engineering.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2022

2021
Keep it Unsupervised: Horizontal Attacks Meet Deep Learning.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

The Uncertainty of Side-channel Analysis: A Way to Leverage from Heuristics.
ACM J. Emerg. Technol. Comput. Syst., 2021

Rosita++: Automatic Higher-Order Leakage Elimination from Cryptographic Code.
IACR Cryptol. ePrint Arch., 2021

Fake it till you make it: Data Augmentation using Generative Adversarial Networks for all the crypto you need on small devices.
IACR Cryptol. ePrint Arch., 2021

SoK: Design Tools for Side-Channel-Aware Implementations.
IACR Cryptol. ePrint Arch., 2021

ABBY: Automating the creation of fine-grained leakage models.
IACR Cryptol. ePrint Arch., 2021

SCA-secure ECC in software - mission impossible?
IACR Cryptol. ePrint Arch., 2021

Being Patient and Persistent: Optimizing An Early Stopping Strategy for Deep Learning in Profiled Attacks.
CoRR, 2021

Keep It Unbiased: A Comparison Between Estimation of Distribution Algorithms and Deep Learning for Human Interaction-Free Side-Channel Analysis.
CoRR, 2021

SoK: Design Tools for Side-Channel-Aware Implementions.
CoRR, 2021

Auto-tune POIs: Estimation of distribution algorithms for efficient side-channel analysis.
Comput. Networks, 2021

Toward practical autoencoder-based side-channel analysis evaluations.
Comput. Networks, 2021

Evaluating the ROCKY Countermeasure for Side-Channel Leakage.
Proceedings of the 29th IFIP/IEEE International Conference on Very Large Scale Integration, 2021

ROCKY: Rotation Countermeasure for the Protection of Keys and Other Sensitive Data.
Proceedings of the Embedded Computer Systems: Architectures, Modeling, and Simulation, 2021

Screen Gleaning: A Screen Reading TEMPEST Attack on Mobile Devices Exploiting an Electromagnetic Side Channel.
Proceedings of the 28th Annual Network and Distributed System Security Symposium, 2021

Towards Automatic and Portable Data Loading Template Attacks on Microcontrollers.
Proceedings of the 22nd International Symposium on Quality Electronic Design, 2021

Invited: Security Beyond Bulk Silicon: Opportunities and Challenges of Emerging Devices.
Proceedings of the 58th ACM/IEEE Design Automation Conference, 2021

It Started with Templates: The Future of Profiling in Side-Channel Analysis.
Proceedings of the Security of Ubiquitous Computing Systems, 2021

2020
A Compact and Scalable Hardware/Software Co-design of SIKE.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

Systematic Side-Channel Analysis of Curve25519 with Machine Learning.
J. Hardw. Syst. Secur., 2020

PROOFS 2018 Editorial.
J. Cryptogr. Eng., 2020

Everything is Connected: From Model Learnability to Guessing Entropy.
IACR Cryptol. ePrint Arch., 2020

Friet: An Authenticated Encryption Scheme with Built-in Fault Detection.
IACR Cryptol. ePrint Arch., 2020

Machine-Learning assisted Side-Channel Attacks on RNS-based Elliptic Curve Implementations using Hybrid Feature Engineering.
IACR Cryptol. ePrint Arch., 2020

Breaking a fully Balanced ASIC Coprocessor Implementing Complete Addition Formulas on Weierstrass Elliptic Curves.
Proceedings of the 23rd Euromicro Conference on Digital System Design, 2020

Online Template Attack on ECDSA: - Extracting Keys via the Other Side.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2020, 2020

When Similarities Among Devices are Taken for Granted: Another Look at Portability.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2020, 2020

2019
A Systematic Evaluation of Profiling Through Focused Feature Selection.
IEEE Trans. Very Large Scale Integr. Syst., 2019

Introduction to the Special Issue on Cryptographic Engineering for Internet of Things: Security Foundations, Lightweight Solutions, and Attacks.
ACM Trans. Embed. Comput. Syst., 2019

Practical Evaluation of Protected Residue Number System Scalar Multiplication.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019

Balancing elliptic curve coprocessors from bottom to top.
Microprocess. Microsystems, 2019

Online template attacks.
J. Cryptogr. Eng., 2019

On the Performance of Multilayer Perceptron in Profiling Side-channel Analysis.
IACR Cryptol. ePrint Arch., 2019

One trace is all it takes: Machine Learning-based Side-channel Attack on EdDSA.
IACR Cryptol. ePrint Arch., 2019

Rosita: Towards Automatic Elimination of Power-Analysis Leakage in Ciphers.
IACR Cryptol. ePrint Arch., 2019

Location, location, location: Revisiting modeling and exploitation for location-based side channel leakages.
IACR Cryptol. ePrint Arch., 2019

CSI NN: Reverse Engineering of Neural Network Architectures Through Electromagnetic Side Channel.
Proceedings of the 28th USENIX Security Symposium, 2019

In Hardware We Trust: Gains and Pains of Hardware-assisted Security.
Proceedings of the 56th Annual Design Automation Conference 2019, 2019

Poster: Recovering the Input of Neural Networks via Single Shot Side-channel Attacks.
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019

2018
CSI Neural Network: Using Side-channels to Recover Your Artificial Neural Network Information.
IACR Cryptol. ePrint Arch., 2018

Genetic Algorithm-Based Electromagnetic Fault Injection.
Proceedings of the 2018 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2018

Design of a Fully Balanced ASIC Coprocessor Implementing Complete Addition Formulas on Weierstrass Elliptic Curves.
Proceedings of the 21st Euromicro Conference on Digital System Design, 2018

Practical Fault Injection on Deterministic Signatures: The Case of EdDSA.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2018, 2018

SCA-Resistance for AES: How Cheap Can We Go?
Proceedings of the Progress in Cryptology - AFRICACRYPT 2018, 2018

2017
Breaking Ed25519 in WolfSSL.
IACR Cryptol. ePrint Arch., 2017

The secrets of profiling for side-channel analysis: feature selection matters.
IACR Cryptol. ePrint Arch., 2017

Location-based leakages: New directions in modeling and exploiting.
Proceedings of the 2017 International Conference on Embedded Computer Systems: Architectures, 2017

Area-optimized montgomery multiplication on IGLOO 2 FPGAs.
Proceedings of the 27th International Conference on Field Programmable Logic and Applications, 2017

2016
\(\mu\)Kummer: efficient hyperelliptic signatures and key exchange on microcontrollers.
IACR Cryptol. ePrint Arch., 2016

Implementing Complete Formulas on Weierstrass Curves in Hardware.
IACR Cryptol. ePrint Arch., 2016

Low Power Montgomery Modular Multiplication on Reconfigurable Systems.
IACR Cryptol. ePrint Arch., 2016

LDA-Based Clustering as a Side-Channel Distinguisher.
IACR Cryptol. ePrint Arch., 2016

Bitsliced Masking and ARM: Friends or Foes?
IACR Cryptol. ePrint Arch., 2016

Foundations of Secure Scaling (Dagstuhl Seminar 16342).
Dagstuhl Reports, 2016

$μ$Kummer: efficient hyperelliptic signatures and key exchange on microcontrollers.
CoRR, 2016

Cryptographic Boolean functions: One output, many design criteria.
Appl. Soft Comput., 2016

Template attacks using classification algorithms.
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016

Residue Number System as a side channel and fault injection attack countermeasure in elliptic curve cryptography.
Proceedings of the 2016 International Conference on Design and Technology of Integrated Systems in Nanoscale Era, 2016

Dismantling Real-World ECC with Horizontal and Vertical Template Attacks.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2016

New directions in IoT privacy using attribute-based authentication.
Proceedings of the ACM International Conference on Computing Frontiers, CF'16, 2016

SPARTA: A scheduling policy for thwarting differential power analysis attacks.
Proceedings of the 21st Asia and South Pacific Design Automation Conference, 2016

Extreme Pipelining Towards the Best Area-Performance Trade-Off in Hardware.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2016, 2016

2015
Introduction to the CHES 2014 special issue.
J. Cryptogr. Eng., 2015

The Energy Budget for Wireless Security: Extended Version.
IACR Cryptol. ePrint Arch., 2015

Complete addition formulas for prime order elliptic curves.
IACR Cryptol. ePrint Arch., 2015

Near Collision Side Channel Attacks.
IACR Cryptol. ePrint Arch., 2015

Dismantling real-world ECC with Horizontal and Vertical Template Attacks.
IACR Cryptol. ePrint Arch., 2015

Modified Transparency Order Property: Solution or Just Another Attempt.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2015

Challenges in designing trustworthy cryptographic co-processors.
Proceedings of the 2015 IEEE International Symposium on Circuits and Systems, 2015

Improving DPA resistance of S-boxes: How far can we go?
Proceedings of the 2015 IEEE International Symposium on Circuits and Systems, 2015

Cartesian Genetic Programming Approach for Generating Substitution Boxes of Different Sizes.
Proceedings of the Genetic and Evolutionary Computation Conference, 2015

Correlation Immunity of Boolean Functions: An Evolutionary Algorithms Perspective.
Proceedings of the Genetic and Evolutionary Computation Conference, 2015

Evolutionary Methods for the Construction of Cryptographic Boolean Functions.
Proceedings of the Genetic Programming - 18th European Conference, 2015

Fault Injection with a New Flavor: Memetic Algorithms Make a Difference.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2015

2014
S-box pipelining using genetic algorithms for high-throughput AES implementations: How fast can we go?
IACR Cryptol. ePrint Arch., 2014

S-box, SET, Match: A Toolbox for S-box Analysis.
Proceedings of the Information Security Theory and Practice. Securing the Internet of Things, 2014

High-Speed Dating Privacy-Preserving Attribute Matching for RFID.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2014

Combining Evolutionary Computation and Algebraic Constructions to Find Cryptography-Relevant Boolean Functions.
Proceedings of the Parallel Problem Solving from Nature - PPSN XIII, 2014

Evolving DPA-Resistant Boolean Functions.
Proceedings of the Parallel Problem Solving from Nature - PPSN XIII, 2014

Evolving genetic algorithms for fault injection attacks.
Proceedings of the 37th International Convention on Information and Communication Technology, 2014

Robustness Analysis of Real-Time Scheduling Against Differential Power Analysis Attacks.
Proceedings of the IEEE Computer Society Annual Symposium on VLSI, 2014

Confused by Confusion: Systematic Evaluation of DPA Resistance of Various S-boxes.
Proceedings of the Progress in Cryptology - INDOCRYPT 2014, 2014

Optimality and beyond: The case of 4×4 S-boxes.
Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust, 2014

On using genetic algorithms for intrinsic side-channel resistance: the case of AES S-box.
Proceedings of the First Workshop on Cryptography and Security in Computing Systems, 2014

Clock Glitch Attacks in the Presence of Heating.
Proceedings of the 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2014

An Elliptic Curve Cryptographic Processor Using Edwards Curves and the Number Theoretic Transform.
Proceedings of the Cryptography and Information Security in the Balkans, 2014

2013
Signal Processing for Cryptography and Security Applications.
Proceedings of the Handbook of Signal Processing Systems, 2013

Security Analysis of Industrial Test Compression Schemes.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2013

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures.
IACR Cryptol. ePrint Arch., 2013

Glitch It If You Can: Parameter Search Strategies for Successful Fault Injection.
Proceedings of the Smart Card Research and Advanced Applications, 2013

2012
Extending ECC-based RFID authentication protocols to privacy-preserving multi-party grouping proofs.
Pers. Ubiquitous Comput., 2012

Designated Attribute-Based Proofs for RFID Applications.
Proceedings of the Radio Frequency Identification. Security and Privacy Issues, 2012

PCA, Eigenvector Localization and Clustering for Side-Channel Attacks on Cryptographic Hardware Devices.
Proceedings of the Machine Learning and Knowledge Discovery in Databases, 2012

Using NFC Phones for Proving Credentials.
Proceedings of the Measurement, Modelling, and Evaluation of Computing Systems and Dependability and Fault Tolerance, 2012

Getting More from PCA: First Results of Using Principal Component Analysis for Extensive Power Analysis.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

Power Analysis of Atmel CryptoMemory - Recovering Keys from Secure EEPROMs.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

2011
Mutual Information Analysis: a Comprehensive Study.
J. Cryptol., 2011

Design and design methods for unified multiplier and inverter and its application for HECC.
Integr., 2011

The communication and computation cost of wireless security: extended abstract.
Proceedings of the Fourth ACM Conference on Wireless Network Security, 2011

Hierarchical ECC-Based RFID Authentication Protocol.
Proceedings of the RFID. Security and Privacy - 7th International Workshop, 2011

RAM: Rapid Alignment Method.
Proceedings of the Smart Card Research and Advanced Applications, 2011

2010
Anti-counterfeiting, Untraceability and Other Security Challenges for RFID Systems: Public-Key-Based Protocols and Hardware.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

Low-cost untraceable authentication protocols for RFID.
Proceedings of the Third ACM Conference on Wireless Network Security, 2010

Wide-Weak Privacy-Preserving RFID Authentication Protocols.
Proceedings of the Mobile Lightweight Wireless Systems, 2010

Privacy-Preserving ECC-Based Grouping Proofs for RFID.
Proceedings of the Information Security - 13th International Conference, 2010

Side-channel evaluation of FPGA implementations of binary Edwards curves.
Proceedings of the 17th IEEE International Conference on Electronics, 2010

Breaking Elliptic Curve Cryptosystems Using Reconfigurable Hardware.
Proceedings of the International Conference on Field Programmable Logic and Applications, 2010

Power Variance Analysis breaks a masked ASIC implementation of AES.
Proceedings of the Design, Automation and Test in Europe, 2010

Revisiting Higher-Order DPA Attacks: .
Proceedings of the Topics in Cryptology, 2010

Developing Efficient Blinded Attribute Certificates on Smart Cards via Pairings.
Proceedings of the Smart Card Research and Advanced Application, 2010

Arithmetic for Public-Key Cryptography.
Proceedings of the Secure Integrated Circuits and Systems, 2010

Compact Public-Key Implementations for RFID and Sensor Nodes.
Proceedings of the Secure Integrated Circuits and Systems, 2010

Signal Processing for Cryptography and Security Applications.
Proceedings of the Handbook of Signal Processing Systems, 2010

2009
Revisiting Higher-Order DPA Attacks: Multivariate Mutual Information Analysis.
IACR Cryptol. ePrint Arch., 2009

A Very Compact "Perfectly Masked" S-Box for AES (corrected).
IACR Cryptol. ePrint Arch., 2009

Breaking ECC2K-130.
IACR Cryptol. ePrint Arch., 2009

The Certicom Challenges ECC2-X.
IACR Cryptol. ePrint Arch., 2009

Modular Reduction without Precomputational Phase.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2009), 2009

FPGA-based testing strategy for cryptographic chips: A case study on Elliptic Curve Processor for RFID tags.
Proceedings of the 15th IEEE International On-Line Testing Symposium (IOLTS 2009), 2009

Light-weight implementation options for curve-based cryptography: HECC is also ready for RFID.
Proceedings of the 4th International Conference for Internet Technology and Secured Transactions, 2009

Differential Cluster Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

2008
Elliptic-Curve-Based Security Processor for RFID.
IEEE Trans. Computers, 2008

Hardware implementation of an elliptic curve processor over GF(p) with Montgomery modular multiplier.
Int. J. Embed. Syst., 2008

Identification via location-profiling in GSM networks.
Proceedings of the 2008 ACM Workshop on Privacy in the Electronic Society, 2008

HECC Goes Embedded: An Area-Efficient Implementation of HECC.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

Comparative Evaluation of Rank Correlation Based DPA on an AES Prototype Chip.
Proceedings of the Information Security, 11th International Conference, 2008

FPGA Design for Algebraic Tori-Based Public-Key Cryptography.
Proceedings of the Design, Automation and Test in Europe, 2008

Mutual Information Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

Low-cost implementations of NTRU for pervasive security.
Proceedings of the 19th IEEE International Conference on Application-Specific Systems, 2008

A Very Compact "Perfectly Masked" S-Box for AES.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2<sup>n</sup>).
IEEE Trans. Computers, 2007

High-performance Public-key Cryptoprocessor for Wireless Mobile Applications.
Mob. Networks Appl., 2007

HW/SW co-design of a hyperelliptic curve cryptosystem using a microcode instruction set coprocessor.
Integr., 2007

Mutual Information Analysis - A Universal Differential Side-Channel Attack.
IACR Cryptol. ePrint Arch., 2007

HW/SW co-design for public-key cryptosystems on the 8051 micro-controller.
Comput. Electr. Eng., 2007

A Side-channel Attack Resistant Programmable PKC Coprocessor for Embedded Applications.
Proceedings of the 2007 International Conference on Embedded Computer Systems: Architectures, 2007

Public-Key Cryptography for RFID-Tags.
Proceedings of the Fifth Annual IEEE International Conference on Pervasive Computing and Communications, 2007

Public-Key Cryptography on the Top of a Needle.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2007), 2007

2006
An Elliptic Curve Processor Suitable For RFID-Tags.
IACR Cryptol. ePrint Arch., 2006

Flexible hardware architectures for curve-based cryptography.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2006), 2006

Fpga-Oriented Secure Data Path Design: Implementation of a Public Key Coprocessor.
Proceedings of the 2006 International Conference on Field Programmable Logic and Applications (FPL), 2006

Reconfigurable Architectures for Curve-Based Cryptography on Embedded Micro-Controllers.
Proceedings of the 2006 International Conference on Field Programmable Logic and Applications (FPL), 2006

Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks.
Proceedings of the Security and Privacy in Ad-Hoc and Sensor Networks, 2006

RFID-Tags for Anti-counterfeiting.
Proceedings of the Topics in Cryptology, 2006

Superscalar Coprocessor for High-Speed Curve-Based Cryptography.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

Reconfigurable Modular Arithmetic Logic Unit for High-Performance Public-Key Cryptosystems.
Proceedings of the Reconfigurable Computing: Architectures and Applications, 2006

Time-Memory Trade-Off Attack on FPGA Platforms: UNIX Password Cracking.
Proceedings of the Reconfigurable Computing: Architectures and Applications, 2006

2005
Side-Channel Issues for Designing Secure Hardware Implementations.
Proceedings of the 11th IEEE International On-Line Testing Symposium (IOLTS 2005), 2005

A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box.
Proceedings of the Topics in Cryptology, 2005

Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

Side-channel aware design: Algorithms and Architectures for Elliptic Curve Cryptography over GF(2<sup>n</sup>).
Proceedings of the 16th IEEE International Conference on Application-Specific Systems, 2005

2004
Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems.
Proceedings of the Topics in Cryptology, 2004

2003
Hardware architectures for public key cryptography.
Integr., 2003

Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array.
Proceedings of the 17th International Parallel and Distributed Processing Symposium (IPDPS 2003), 2003

Hardware Implementation of an Elliptic Curve Processor over GF(p).
Proceedings of the 14th IEEE International Conference on Application-Specific Systems, 2003

2002
Montgomery in Practice: How to Do It More Efficiently in Hardware.
Proceedings of the Topics in Cryptology, 2002

2001
Efficient Implementation of Elliptic Curve Cryptosystems on an ARM7 with Hardware Accelerator.
Proceedings of the Information Security, 4th International Conference, 2001

Another Way of Doing RSA Cryptography in Hardware.
Proceedings of the Cryptography and Coding, 2001


  Loading...