default search action
Anthony Van Herrewege
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2017
- [j1]Bogdan Groza, Pal-Stefan Murvay, Anthony Van Herrewege, Ingrid Verbauwhede:
LiBrA-CAN: Lightweight Broadcast Authentication for Controller Area Networks. ACM Trans. Embed. Comput. Syst. 16(3): 90:1-90:28 (2017) - 2015
- [b1]Anthony Van Herrewege:
Lightweight PUF-based Key and Random Number Generation ; Lichtgewicht PUF-gebaseerde sleutel en willekeurige nummergeneratie. Katholieke Universiteit Leuven, Belgium, 2015 - [c11]Ingrid Verbauwhede, Josep Balasch, Sujoy Sinha Roy, Anthony Van Herrewege:
24.1 Circuit challenges from cryptography. ISSCC 2015: 1-2 - 2014
- [c10]Anthony Van Herrewege, Ingrid Verbauwhede:
Software Only, Extremely Compact, Keccak-based Secure PRNG on ARM Cortex-M. DAC 2014: 111:1-111:6 - [c9]Ruan de Clercq, Leif Uhsadel, Anthony Van Herrewege, Ingrid Verbauwhede:
Ultra Low-Power implementation of ECC on the ARM Cortex-M0+. DAC 2014: 112:1-112:6 - [c8]Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel, Ingrid Verbauwhede:
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers. Selected Areas in Cryptography 2014: 306-323 - [i4]Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel, Ingrid Verbauwhede:
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers. IACR Cryptol. ePrint Arch. 2014: 386 (2014) - 2013
- [c7]Anthony Van Herrewege, Vincent van der Leest, André Schaller, Stefan Katzenbeisser, Ingrid Verbauwhede:
Secure PRNG seeding on commercial off-the-shelf microcontrollers. TrustED@CCS 2013: 55-64 - [c6]Anthony Van Herrewege, André Schaller, Stefan Katzenbeisser, Ingrid Verbauwhede:
Inherent PUFs and secure PRNGs on commercial off-the-shelf microcontrollers. CCS 2013: 1333-1336 - [c5]Job Noorman, Pieter Agten, Wilfried Daniels, Raoul Strackx, Anthony Van Herrewege, Christophe Huygens, Bart Preneel, Ingrid Verbauwhede, Frank Piessens:
Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base. USENIX Security Symposium 2013: 479-494 - [i3]Anthony Van Herrewege, Vincent van der Leest, André Schaller, Stefan Katzenbeisser, Ingrid Verbauwhede:
Secure PRNG Seeding on Commercial Off-the-Shelf Microcontrollers. IACR Cryptol. ePrint Arch. 2013: 304 (2013) - [i2]Ruan de Clercq, Leif Uhsadel, Anthony Van Herrewege, Ingrid Verbauwhede:
Ultra Low-Power implementation of ECC on the ARM Cortex-M0+. IACR Cryptol. ePrint Arch. 2013: 609 (2013) - 2012
- [c4]Bogdan Groza, Pal-Stefan Murvay, Anthony Van Herrewege, Ingrid Verbauwhede:
LiBrA-CAN: A Lightweight Broadcast Authentication Protocol for Controller Area Networks. CANS 2012: 185-200 - [c3]Roel Maes, Anthony Van Herrewege, Ingrid Verbauwhede:
PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator. CHES 2012: 302-319 - [c2]Anthony Van Herrewege, Stefan Katzenbeisser, Roel Maes, Roel Peeters, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, Christian Wachsmann:
Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs. Financial Cryptography 2012: 374-389 - [c1]Anthony Van Herrewege, Ingrid Verbauwhede:
Tiny application-specific programmable processor for BCH decoding. ISSoC 2012: 1-4
2000 – 2009
- 2009
- [i1]Daniel V. Bailey, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos, Hsieh-Chung Chen, Chen-Mou Cheng, Gauthier Van Damme, Giacomo de Meulenaer, Luis J. Dominguez Perez, Junfeng Fan, Tim Güneysu, Frank K. Gürkaynak, Thorsten Kleinjung, Tanja Lange, Nele Mentens, Ruben Niederhagen, Christof Paar, Francesco Regazzoni, Peter Schwabe, Leif Uhsadel, Anthony Van Herrewege, Bo-Yin Yang:
Breaking ECC2K-130. IACR Cryptol. ePrint Arch. 2009: 541 (2009)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:22 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint