From post

Four ℚ on FPGA: New Hardware Speed Records for Elliptic Curve Cryptography over Large Prime Characteristic Fields.

, , , и . CHES, том 9813 из Lecture Notes in Computer Science, стр. 517-537. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Fast Inversion in $GF(2^m)$ with Normal Basis Using Hybrid-Double Multipliers., , и . IEEE Trans. Computers, 63 (4): 1041-1047 (2014)Received Signal Strength Quantization for Secure Indoor Positioning via Fingerprinting., , , , , , и . ICL-GNSS, стр. 1-6. IEEE, (2018)Single-Trace Side-Channel Attacks on Scalar Multiplications with Precomputations., и . CARDIS, том 10146 из Lecture Notes in Computer Science, стр. 137-155. Springer, (2016)A Fast and Compact FPGA Implementation of Elliptic Curve Cryptography Using Lambda Coordinates., , , , и . AFRICACRYPT, том 9646 из Lecture Notes in Computer Science, стр. 63-83. Springer, (2016)Another Look at Inversions over Binary Fields., и . IEEE Symposium on Computer Arithmetic, стр. 211-218. IEEE Computer Society, (2013)A Generalization of Addition Chains and Fast Inversions in Binary Fields., , и . IEEE Trans. Computers, 64 (9): 2421-2432 (2015)A Programmable SoC-Based Accelerator for Privacy-Enhancing Technologies and Functional Encryption., и . IEEE Trans. Very Large Scale Integr. Syst., 28 (10): 2182-2195 (2020)PILOT: Practical Privacy-Preserving Indoor Localization Using OuTsourcing., , , , , , и . EuroS&P, стр. 448-463. IEEE, (2019)On De-synchronization of User Pseudonyms in Mobile Networks., , , и . ICISS, том 10717 из Lecture Notes in Computer Science, стр. 347-366. Springer, (2017)Modeling Privacy in WiFi Fingerprinting Indoor Localization., и . ProvSec, том 11192 из Lecture Notes in Computer Science, стр. 329-346. Springer, (2018)