Folgen
Ruggero Susella
Ruggero Susella
Bestätigte E-Mail-Adresse bei st.com
Titel
Zitiert von
Zitiert von
Jahr
Breaking ed25519 in wolfssl
N Samwel, L Batina, G Bertoni, J Daemen, R Susella
Topics in Cryptology–CT-RSA 2018: The Cryptographers' Track at the RSA …, 2018
392018
On the homomorphic computation of symmetric cryptographic primitives
S Mella, R Susella
Cryptography and Coding: 14th IMA International Conference, IMACC 2013 …, 2013
222013
A novel fault attack against ECDSA
A Barenghi, G Bertoni, A Palomba, R Susella
2011 IEEE International Symposium on Hardware-Oriented Security and Trust …, 2011
222011
A compact and exception-free ladder for all short Weierstrass elliptic curves
R Susella, S Montrasio
International Conference on Smart Card Research and Advanced Applications …, 2016
142016
Method for performing an encryption of an AES type, and corresponding system and computer program product
R Susella, S Mella
US Patent 9,425,961, 2016
132016
Secure and effective implementation of an IOTA light node using STM32
D Stucchi, R Susella, P Fragneto, B Rossi
Proceedings of the 2nd Workshop on Blockchain-enabled Networked Sensor, 28-29, 2019
122019
A fault-based secret key retrieval method for ECDSA: analysis and countermeasure
A Barenghi, GM Bertoni, L Breveglieri, G Pelosi, S Sanfilippo, R Susella
ACM Journal on Emerging Technologies in Computing Systems (JETC) 13 (1), 1-26, 2016
122016
Method for encrypting a message through the computation of mathematical functions comprising modular multiplications
GM Bertoni, R Susella
US Patent 9,152,383, 2015
102015
Method for generating a digital signature
GM Bertoni, R Susella, A Palomba
US Patent 8,817,977, 2014
92014
Method for the generation of a digital signature of a message, corresponding generation unit, electronic apparatus and computer program product
R Susella, S Montrasio
US Patent 10,333,718, 2019
72019
A flexible ASIC-oriented design for a full NTRU accelerator
F Antognazza, A Barenghi, G Pelosi, R Susella
Proceedings of the 28th Asia and South Pacific Design Automation Conference …, 2023
42023
Strengthening sequential side-channel attacks through change detection
L Frittoli, M Bocchi, S Mella, D Carrera, B Rossi, P Fragneto, R Susella, ...
IACR Transactions on Cryptographic Hardware and Embedded Systems 2020 (3), 1-21, 2020
42020
CASCA: A design automation approach for designing hardware countermeasures against side-channel attacks
L Delledonne, V Zaccaria, R Susella, G Bertoni, F Melzani
ACM Transactions on Design Automation of Electronic Systems (TODAES) 23 (6 …, 2018
42018
Practical power analysis attacks to RSA on a large IP portfolio SoC
GM Bertoni, L Breveglieri, A Cominola, F Melzani, R Susella
2009 Sixth International Conference on Information Technology: New …, 2009
32009
An Efficient Unified Architecture for Polynomial Multiplications in Lattice-Based Cryptoschemes.
F Antognazza, A Barenghi, G Pelosi, R Susella
ICISSP, 81-88, 2023
22023
Profiled side channel attacks against the RSA cryptosystem using neural networks
A Barenghi, D Carrera, S Mella, A Pace, G Pelosi, R Susella
Journal of Information Security and Applications 66, 103122, 2022
22022
New results for partial key exposure on RSA with exponent blinding
S Cimato, S Mella, R Susella
2015 12th International Joint Conference on e-Business and …, 2015
22015
Method for performing cryptographic operations on data in a processing device, corresponding processing device and computer program product
R Susella, GM Bertoni
US Patent 11,502,836, 2022
12022
Partial key exposure attacks on RSA with exponent blinding
S Cimato, S Mella, R Susella
E-Business and Telecommunications: 12th International Joint Conference …, 2016
12016
Performance and Efficiency Exploration of Hardware Polynomial Multipliers for Post-Quantum Lattice-Based Cryptosystems
F Antognazza, A Barenghi, G Pelosi, R Susella
SN Computer Science 5 (2), 1-19, 2024
2024
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20