关注
Patrick Schaumont
标题
引用次数
年份
2009 IEEE Computer Society Annual Symposium on VLSI (ISVLSI 2009)
Z Chen, R Nagesh, A Reddy, P Schaumont
A 10 Mbit/s upstream cable modem with automatic equalization
P Schaumont, R Cmar, S Vernalde, M Engels
Proceedings of the 36th annual ACM/IEEE Design Automation Conference, 337-340, 1999
131999
A 2.29 Gbits/sec, 56 mW non-pipelined Rijndael AES encryption IC in a 1.8 V, 0.18/spl mu/m CMOS technology
H Kuo, I Verbauwhede, P Schaumont
Proceedings of the IEEE 2002 Custom Integrated Circuits Conference (Cat. No …, 2002
412002
A comparative analysis of delay based puf implementations on fpga
S Morozov, A Maiti, P Schaumont
Cryptology ePrint Archive, 2009
342009
A Component-based Design Environment for ESL design
P Schaumont, I Verbauwhede
IEEE Design & Test of Computers 23 (5), 338-347, 2006
332006
A comprehensive analysis of performance and side-channel-leakage of AES SBOX implementations in embedded software
A Sinha, Z Chen, P Schaumont
Proceedings of the 5th workshop on embedded systems security, 1-9, 2010
32010
A configurable and lightweight timing monitor for fault attack detection
C Deshpande, B Yuce, NF Ghalaty, D Ganta, P Schaumont, L Nazhandali
2016 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), 461-466, 2016
182016
A design assembly technique for FPGA back-end acceleration
T Frangieh
Virginia Polytechnic Institute and State University, 2012
92012
A design environment and a method for generating an implementable description of a digital system
J Cox, P Schaumont, S Vernalde
EP Patent App. 19,980,870,052, 1998
1998
A design method for remote integrity checking of complex PCBs
A Aysu, S Gaddam, H Mandadi, C Pinto, L Wegryn, P Schaumont
2016 Design, Automation & Test in Europe Conference & Exhibition (DATE …, 2016
152016
A flexible and compact hardware architecture for the SIMON block cipher
E Gulcan, A Aysu, P Schaumont
Lightweight Cryptography for Security and Privacy: Third International …, 2015
422015
A flexible design flow for software IP binding in commodity FPGA
MA Gora, A Maiti, P Schaumont
2009 IEEE International Symposium on Industrial Embedded Systems, 211-218, 2009
222009
A flexible design flow for software IP binding in FPGA
MA Gora, A Maiti, P Schaumont
IEEE Transactions on Industrial Informatics 6 (4), 719-728, 2010
322010
A flexible hardware ECDLP engine in Bluespec
L Judge, P Schaumont
Special-Purpose Hardware for Attacking Cryptographic Systems (SHARCS …, 2012
22012
A framework for the evaluation of physical unclonable functions
A Maiti, V Gunreddy, P Schaumont
Proc. of NIST Work. on Crypto. For Emerging Tech. and Appl, 2011
32011
A hardware interface for hashing algorithms
Z Chen, S Morozov, P Schaumont
Cryptology ePrint Archive, 2008
262008
A hardware virtual machine for networked reconfiguration
Y Ha, P Schaumont, M Engels, S Vernalde, F Potargent, L Rijnders, ...
Proceedings 11th International Workshop on Rapid System Prototyping. RSP …, 2000
242000
A Hardware-Accelerated ECDLP with High-Performance Modular Multiplication
L Judge, S Mane, P Schaumont
International Journal of Reconfigurable Computing 2012, 2012
92012
A hardware-software partitioning and scheduling algorithm for dynamically reconfigurable embedded systems
B Mei, P Schaumont, S Vernalde
Proceedings of ProRISC, 405-411, 2000
1312000
A key management scheme for DPA-protected authenticated encryption
M Taha, P Schaumont
Proc. Directions in Authenticated Ciphers (DIAC 2013), 2013
22013
系统目前无法执行此操作,请稍后再试。
文章 1–20