Seguir
Antonio de la Piedra
Antonio de la Piedra
Unknown affiliation
Dirección de correo verificada de delapiedra.org
Título
Citado por
Citado por
Año
Sensor systems based on FPGAs and their applications: A survey
A De La Piedra, A Braeken, A Touhafi
Sensors 12 (9), 12235-12264, 2012
1802012
NewHope algorithm specifications and supporting documentation
E Alkim, R Avanzi, J Bos, L Ducas, A de la Piedra, T Pöppelmann, ...
NIST PQC Round 2 (4), 11, 2019
782019
Wireless sensor networks for environmental research: A survey on limitations and challenges
A De La Piedra, F Benitez-Capistros, F Dominguez, A Touhafi
Eurocon 2013, 267-274, 2013
692013
NewHope
T Poppelmann, E Alkim, R Avanzi, J Bos, L Ducas, A de la Piedra, ...
NIST, Tech. Rep, 2017
492017
NewHope: algorithm specifications and supporting documentation (2019)
E Alkim, R Avanzi, J Bos, L Ducas, A de la Piedra, T Poppelmann, ...
URL: https://csrc. nist. gov/projects/post-quantum-cryptography/round-2 …, 2018
242018
NewHope
E Alkim, R Avanzi, J Bos, L Ducas, A De La Piedra, PST Pöppelmann, ...
NewHope_2017_12_21. pdf, 2017
232017
Towards a Full-Featured Implementation of Attribute Based Credentials on Smart Cards⋆
A de la Piedra, JH Hoepman, P Vullers
13th Int. Conf. on Cryptology and Network Security (CANS 2014), 2014
202014
Bitsliced masking and ARM: Friends or foes?
W de Groot, K Papagiannopoulos, A de La Piedra, E Schneider, L Batina
Lightweight Cryptography for Security and Privacy: 5th International …, 2017
192017
S-box pipelining using genetic algorithms for high-throughput AES implementations: How fast can we go?
L Batina, D Jakobovic, N Mentens, S Picek, A de la Piedra, D Sisejkovic
INDOCRYPT 2014, 2014
182014
A performance comparison study of ECC and AES in commercial and research sensor nodes
A de la Piedra, A Braeken, A Touhafi
Eurocon 2013, 347-354, 2013
172013
ABE squared: Accurately benchmarking efficiency of attribute-based encryption
A de la Piedra, M Venema, G Alpár
Cryptology ePrint Archive, 2022
162022
Extending the IEEE 802.15. 4 security suite with a compact implementation of the NIST P-192/B-163 elliptic curves
A de la Piedra, A Braeken, A Touhafi
Sensors 13 (8), 9704-9728, 2013
162013
Secure event logging in sensor networks
A De La Piedra, A Braeken, A Touhafi, K Wouters
Computers & Mathematics with Applications 65 (5), 762-773, 2013
152013
Newhope (version 1.1): Algorithm specifications and supporting documentation (april 10, 2020)
E Alkim, R Avanzi, JW Bos, L Ducas, A de la Piedra, T Poppelmann, ...
Submission to the NIST post-quantum project, 2020
82020
An IEEE 802.15. 4 baseband SoC for tracking applications in the medical environment based on Actel Cortex-M1 soft-core
A de la Piedra, A Touhafi, G Cornetta
2010 17th IEEE Symposium on Communications and Vehicular Technology in the …, 2010
82010
Compact implementation of CCM and GCM modes of AES using DSP blocks
A De La Piedra, A Touhafi, A Braeken
2013 23rd International Conference on Field programmable Logic and …, 2013
62013
NewHope (2017)
E Alkim, R Avanzi, J Bos, L Ducas, A de la Piedra, T Pöppelmann, ...
52020
Wireless sensor networks for environmental research: A survey on limitations and challenges, Eurocon 2013
A de la Piedra, F Benitez-Capistros, F Dominguez, A Touhafi
IEEE, 2013
52013
Leveraging the DSP48E1 block in lightweight cryptographic implementations
A de la Piedra, A Braeken, A Touhafi
e-Health Networking, Applications & Services (Healthcom), 2013 IEEE 15th …, 2013
42013
Secure event logging in sensor networks
A Braeken, A De La Piedro, K Wouters
Public Key Infrastructures, Services and Applications: 8th European Workshop …, 2012
42012
El sistema no puede realizar la operación en estos momentos. Inténtalo de nuevo más tarde.
Artículos 1–20