LEADER 02243nas 2200589- 450 001 996341546103316 005 20210711125324.4 011 $a2569-2925 035 $a(OCoLC)1154528280 035 $a(CKB)5280000000195567 035 $a(CONSER)--2021226034 035 $a(DE-599)ZDB2921482-8 035 $a(EXLCZ)995280000000195567 100 $a20200503a20189999 s-- - 101 0 $aeng 135 $aur|n||||||||| 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 00$aIACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES) /$fInternational Association for Cryptologic Research 210 1$a[Bochum, Germany] :$cRuhr-Universität Bochum 215 $a1 online resource 300 $a"Starting with CHES 2018, CHES is switching its publication model to an open-access journal/conference hybrid model." -- publishers journal website, viewed June 14, 2021. 300 $aRefereed/Peer-reviewed 517 3 $aTransactions on Cryptographic Hardware and Embedded Systems 606 $aEmbedded computer systems$vCongresses 606 $aEmbedded computer systems$vPeriodicals 606 $aCryptography$vPeriodicals 606 $aCryptography$vCongresses 606 $aComputer security$vCongresses 606 $aComputer security$vPeriodicals 606 $aComputer security$2fast$3(OCoLC)fst00872484 606 $aCryptography$2fast$3(OCoLC)fst00884552 606 $aEmbedded computer systems$2fast$3(OCoLC)fst00908298 608 $aConference papers and proceedings.$2fast 608 $aPeriodicals.$2fast 608 $aZeitschrift.$2gnd-content 615 0$aEmbedded computer systems 615 0$aEmbedded computer systems 615 0$aCryptography 615 0$aCryptography 615 0$aComputer security 615 0$aComputer security 615 7$aComputer security. 615 7$aCryptography. 615 7$aEmbedded computer systems. 712 02$aInternational Association for Cryptologic Research, 712 12$aCHES (Workshop),$bissuing body. 906 $aJOURNAL 912 $a996341546103316 996 $aIACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES)$91936312 997 $aUNISA