Christof Paar

Orcid: 0000-0001-8681-2277

Affiliations:
  • Ruhr University Bochum, Germany


According to our database1, Christof Paar authored at least 294 papers between 1994 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Awards

IEEE Fellow

IEEE Fellow 2011, "For contributions to cryptographic engineering".

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
JustSTART: How to Find an RSA Authentication Bypass on Xilinx UltraScale(+) with Fuzzing.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

I see an IC: A Mixed-Methods Approach to Study Human Problem-Solving Processes in Hardware Reverse Engineering.
CoRR, 2024

Spatial-Domain Wireless Jamming with Reconfigurable Intelligent Surfaces.
CoRR, 2024

2023
The Anatomy of Hardware Reverse Engineering: An Exploration of Human Factors During Problem Solving.
ACM Trans. Comput. Hum. Interact., August, 2023

Stealing Maggie's Secrets - On the Challenges of IP Theft Through FPGA Reverse Engineering.
CoRR, 2023

REVERSIM: A Game-Based Approach to Accessing Large Populations for Studying Human Aspects in Hardware Reverse Engineering.
CoRR, 2023

Evil from Within: Machine Learning Backdoors through Hardware Trojans.
CoRR, 2023

RIS-Jamming: Breaking Key Consistency in Channel Reciprocity-based Key Generation.
CoRR, 2023

Expanding Explainability: From Explainable Artificial Intelligence to Explainable Hardware.
CoRR, 2023

Targeted Bitstream Fault Fuzzing Accelerating BiFI on Large Designs.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2023

On the Malicious Potential of Xilinx' Internal Configuration Access Port (ICAP).
Proceedings of the International Conference on Field Programmable Technology, 2023

Towards Unsupervised SEM Image Segmentation for IC Layout Extraction.
Proceedings of the 2023 Workshop on Attacks and Solutions in Hardware Security, 2023

2022
Reconfigurable Intelligent Surface for Physical Layer Key Generation: Constructive or Destructive?
IEEE Wirel. Commun., 2022

A critical view on the real-world security of logic locking.
J. Cryptogr. Eng., 2022

Red Team vs. Blue Team: A Real-World Hardware Trojan Detection Case Study Across Four Modern CMOS Technology Generations.
IACR Cryptol. ePrint Arch., 2022

Analog Physical-Layer Relay Attacks with Application to Bluetooth and Phase-Based Ranging.
Proceedings of the WiSec '22: 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks, San Antonio, TX, USA, May 16, 2022

Anti-Tamper Radio: System-Level Tamper Detection for Computing Systems.
Proceedings of the 43rd IEEE Symposium on Security and Privacy, 2022

IRShield: A Countermeasure Against Adversarial Physical-Layer Wireless Sensing.
Proceedings of the 43rd IEEE Symposium on Security and Privacy, 2022

How Not to Protect Your IP - An Industry-Wide Break of IEEE 1735 Implementations.
Proceedings of the 43rd IEEE Symposium on Security and Privacy, 2022

A Cautionary Note on Protecting Xilinx' UltraScale(+) Bitstream Encryption and Authentication Engine.
Proceedings of the 30th IEEE Annual International Symposium on Field-Programmable Custom Computing Machines, 2022

Mirror, Mirror on the Wall: Wireless Environment Reconfiguration Attacks Based on Fast Software-Controlled Surfaces.
Proceedings of the ASIA CCS '22: ACM Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May 2022, 2022

2021
ARMORY: Fully Automated and Exhaustive Fault Simulation on ARM-M Binaries.
IEEE Trans. Inf. Forensics Secur., 2021

LifeLine for FPGA Protection: Obfuscated Cryptography for Real-World Security.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Doppelganger Obfuscation - Exploring theDefensive and Offensive Aspects of Hardware Camouflaging.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

A survey of algorithmic methods in IC reverse engineering.
J. Cryptogr. Eng., 2021

Listen to Your Heart: Evaluation of the Cardiologic Ecosystem.
IACR Cryptol. ePrint Arch., 2021

On the Design and Misuse of Microcoded (Embedded) Processors - A Cautionary Note.
IACR Cryptol. ePrint Arch., 2021

IRShield: A Countermeasure Against Adversarial Physical-Layer Wireless Sensing.
CoRR, 2021

Intelligent Reflecting Surface-Assisted Wireless Key Generation for Low-Entropy Environments.
Proceedings of the 32nd IEEE Annual International Symposium on Personal, 2021

Keys from the Sky: A First Exploration of Physical-Layer Security Using Satellite Links.
Proceedings of the ICC 2021, 2021

2020
Side-Channel Hardware Trojan for Provably-Secure SCA-Protected Implementations.
IEEE Trans. Very Large Scale Integr. Syst., 2020

DANA Universal Dataflow Analysis for Gate-Level Netlist Reverse Engineering.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

Graph Similarity and its Applications to Hardware Security.
IEEE Trans. Computers, 2020

Doppelganger Obfuscation - Exploring the Defensive and Offensive Aspects of Hardware Camouflaging.
IACR Cryptol. ePrint Arch., 2020

Hardware-Trojaner.
Datenschutz und Datensicherheit, 2020

The Unpatchable Silicon: A Full Break of the Bitstream Encryption of Xilinx 7-Series FPGAs.
Proceedings of the 29th USENIX Security Symposium, 2020

An Exploratory Study of Hardware Reverse Engineering - Technical and Cognitive Processes.
Proceedings of the Sixteenth Symposium on Usable Privacy and Security, 2020

SPFA: SFA on Multiple Persistent Faults.
Proceedings of the 17th Workshop on Fault Detection and Tolerance in Cryptography, 2020

2019
Security Implications of Intentional Capacitive Crosstalk.
IEEE Trans. Inf. Forensics Secur., 2019

The End of Logic Locking? A Critical View on the Security of Logic Locking.
IACR Cryptol. ePrint Arch., 2019

IT-Sicherheit ist mehr als Technik.
Datenschutz und Datensicherheit, 2019

Wie arbeiten Reverse Engineers?
Datenschutz und Datensicherheit, 2019

Temperature-Based Hardware Trojan For Ring-Oscillator-Based TRNGs.
CoRR, 2019

Promoting the Acquisition of Hardware Reverse Engineering Skills.
Proceedings of the IEEE Frontiers in Education Conference, 2019

Highway to HAL: open-sourcing the first extendable gate-level netlist reverse engineering framework.
Proceedings of the 16th ACM International Conference on Computing Frontiers, 2019

CCCiCC: A Cross-Core Cache-Independent Covert Channel on AMD Family 15h CPUs.
Proceedings of the Smart Card Research and Advanced Applications, 2019

Towards cognitive obfuscation: impeding hardware reverse engineering based on psychological insights.
Proceedings of the 24th Asia and South Pacific Design Automation Conference, 2019

Insights into the mind of a trojan designer: the challenge to integrate a trojan into the bitstream.
Proceedings of the 24th Asia and South Pacific Design Automation Conference, 2019

2018
Stealthy Opaque Predicates in Hardware - Obfuscating Constant Expressions at Negligible Overhead.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

On the Difficulty of FSM-based Hardware Obfuscation.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

Bitstream Fault Injections (BiFI)-Automated Fault Attacks Against SRAM-Based FPGAs.
IEEE Trans. Computers, 2018

Hybrid Obfuscation to Protect Against Disclosure Attacks on Embedded Microprocessors.
IEEE Trans. Computers, 2018

Teaching Hardware Reverse Engineering: Educational Guidelines and Practical Insights.
Proceedings of the IEEE International Conference on Teaching, 2018

SAT-based reverse engineering of gate-level schematics using fault injection and probing.
Proceedings of the 2018 IEEE International Symposium on Hardware Oriented Security and Trust, 2018

An Exploratory Analysis of Microcode as a Building Block for System Defenses.
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018

2017
Physical Design Obfuscation of Hardware: A Comprehensive Investigation of Device and Logic-Level Techniques.
IEEE Trans. Inf. Forensics Secur., 2017

Interdiction in practice - Hardware Trojan against a high-security USB flash drive.
J. Cryptogr. Eng., 2017

HAL- The Missing Piece of the Puzzle for Hardware Reverse Engineering, Trojan Detection and Insertion.
IACR Cryptol. ePrint Arch., 2017

The First Thorough Side-Channel Hardware Trojan.
IACR Cryptol. ePrint Arch., 2017

The Passive Eavesdropper Affects my Channel: Secret-Key Rates under Real-World Conditions (Extended Version).
CoRR, 2017

Reverse Engineering x86 Processor Microcode.
Proceedings of the 26th USENIX Security Symposium, 2017

A look at the dark side of hardware reverse engineering - a case study.
Proceedings of the IEEE 2nd International Verification and Security Workshop, 2017

Hardware reverse engineering: Overview and open challenges.
Proceedings of the IEEE 2nd International Verification and Security Workshop, 2017

Design automation for obfuscated circuits with multiple viable functions.
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2017

Hardware Trojans and Other Threats against Embedded Systems.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

Implementing a real-time capable WPLS testbed for independent performance and security analyses.
Proceedings of the 51st Asilomar Conference on Signals, Systems, and Computers, 2017

2016
A Design Methodology for Stealthy Parametric Trojans and Its Application to Bug Attacks.
IACR Cryptol. ePrint Arch., 2016

Faster discrete logarithms on FPGAs.
IACR Cryptol. ePrint Arch., 2016

Analyzing the Spanish strip cipher by combining combinatorial and statistical methods.
Cryptologia, 2016

Authenticated key establishment for low-resource devices exploiting correlated random channels.
Comput. Networks, 2016

Constructive and Destructive Aspects of Adaptive Wormholes for the 5G Tactile Internet.
Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks, 2016


Preventing relay attacks and providing perfect forward secrecy using PHYSEC on 8-bit µC.
Proceedings of the IEEE International Conference on Communication, 2016

Large laser spots and fault sensitivity analysis.
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016

IP core protection using voltage-controlled side-channel receivers.
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016

The Passive Eavesdropper Affects My Channel: Secret-Key Rates under Real-World Conditions.
Proceedings of the 2016 IEEE Globecom Workshops, Washington, DC, USA, December 4-8, 2016, 2016

2015
Physical Security Evaluation of the Bitstream Encryption Mechanism of Altera Stratix II and Stratix III FPGAs.
ACM Trans. Reconfigurable Technol. Syst., 2015

Cryptographic Theory Meets Practice: Efficient and Privacy-Preserving Payments for Public Transport.
ACM Trans. Inf. Syst. Secur., 2015

FPGA Trojans Through Detecting and Weakening of Cryptographic Primitives.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2015

A Hardware-Based Countermeasure to Reduce Side-Channel Leakage: Design, Implementation, and Evaluation.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2015

Security Analysis of Quantization Schemes for Channel-based Key Extraction.
EAI Endorsed Trans. Security Safety, 2015

High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers.
Des. Codes Cryptogr., 2015

Bringing PHY-Based Key Generation into the Field: An Evaluation for Practical Scenarios.
Proceedings of the IEEE 82nd Vehicular Technology Conference, 2015

Efficient E-cash with Attributes on MULTOS Smartcards.
Proceedings of the Radio Frequency Identification. Security and Privacy Issues, 2015

Exploiting the Physical Environment for Securing the Internet of Things.
Proceedings of the 2015 New Security Paradigms Workshop, 2015

On-line Entropy Estimation for Secure Information Reconciliation.
Proceedings of the 12th EAI International Conference on Mobile and Ubiquitous Systems: Computing, 2015

Development of a Layout-Level Hardware Obfuscation Tool.
Proceedings of the 2015 IEEE Computer Society Annual Symposium on VLSI, 2015

On the Complexity Reduction of Laser Fault Injection Campaigns Using OBIC Measurements.
Proceedings of the 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2015

Protecting against Cryptographic Trojans in FPGAs.
Proceedings of the 23rd IEEE Annual International Symposium on Field-Programmable Custom Computing Machines, 2015

New ASIC/FPGA Cost Estimates for SHA-1 Collisions.
Proceedings of the 2015 Euromicro Conference on Digital System Design, 2015

Scandalee: a side-channel-based disassembler using local electromagnetic emanations.
Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition, 2015

Finding the AES Bits in the Haystack: Reverse Engineering and SCA Using Voltage Contrast.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2015, 2015

2014
Microcontrollers as (In)Security Devices for Pervasive Computing Applications.
Proc. IEEE, 2014

Stealthy dopant-level hardware Trojans: extended version.
J. Cryptogr. Eng., 2014

Block Ciphers - Focus On The Linear Layer (feat. PRIDE): Full Version.
IACR Cryptol. ePrint Arch., 2014

Sweet Dreams and Nightmares: Security in the Internet of Things.
Proceedings of the Information Security Theory and Practice. Securing the Internet of Things, 2014

A Novel Key Generating Architecture for Wireless Low-Resource Devices.
Proceedings of the 2014 International Workshop on Secure Internet of Things, 2014

Statistics on Password Re-use and Adaptive Strength for Financial Accounts.
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014

Attacking Code-Based Cryptosystems with Information Set Decoding Using Special-Purpose Hardware.
Proceedings of the Post-Quantum Cryptography - 6th International Workshop, 2014

Full-Size High-Security ECC Implementation on MSP430 Microcontrollers.
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014

Remote IP Protection Using Timing Channels.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

Block Ciphers - Focus on the Linear Layer (feat. PRIDE).
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

How to Build Hardware Trojans.
Proceedings of the 4th International Workshop on Trustworthy Embedded Devices, 2014

Preventing Scaling of Successful Attacks: A Cross-Layer Security Architecture for Resource-Constrained Platforms.
Proceedings of the Cryptography and Information Security in the Balkans, 2014

2013
An experimental security analysis of two satphone standards.
ACM Trans. Inf. Syst. Secur., 2013

One Attack to Rule Them All: Collision Timing Attack versus 42 AES ASIC Cores.
IEEE Trans. Computers, 2013

Fuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control System - Full Version.
IACR Cryptol. ePrint Arch., 2013

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures.
IACR Cryptol. ePrint Arch., 2013

Keccak und der SHA-2.
Datenschutz und Datensicherheit, 2013

When Reverse-Engineering Meets Side-Channel Analysis - Digital Lockpicking in Practice.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

Rights Management with NFC Smartphones and Electronic ID Cards: A Proof of Concept for Modern Car Sharing.
Proceedings of the Radio Frequency Identification, 2013

Side-Channel Attacks on the Yubikey 2 One-Time Password Generator.
Proceedings of the Research in Attacks, Intrusions, and Defenses, 2013

Efficient E-Cash in Practice: NFC-Based Payments for Public Transportation Systems.
Proceedings of the Privacy Enhancing Technologies - 13th International Symposium, 2013

Side-channel attacks on the bitstream encryption mechanism of Altera Stratix II: facilitating black-box analysis using software reverse-engineering.
Proceedings of the 2013 ACM/SIGDA International Symposium on Field Programmable Gate Arrays, 2013

P4R: Privacy-Preserving Pre-Payments with Refunds for Transportation Systems.
Proceedings of the Financial Cryptography and Data Security, 2013

Fuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control System.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

Stealthy Dopant-Level Hardware Trojans.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2013, 2013

Constructive and destructive aspects of embedded security in the internet of things.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

A Performance Boost for Hash-Based Signatures.
Proceedings of the Number Theory and Cryptography, 2013

A Non-Linear/Linear Instruction Set Extension for Lightweight Ciphers.
Proceedings of the 21st IEEE Symposium on Computer Arithmetic, 2013

2012
Masked Dual-Rail Precharge Logic Encounters State-of-the-Art Power Analysis Methods.
IEEE Trans. Very Large Scale Integr. Syst., 2012

Detecting Software Theft in Embedded Systems: A Side-Channel Approach.
IEEE Trans. Inf. Forensics Secur., 2012

Side channels as building blocks.
J. Cryptogr. Eng., 2012

PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version).
IACR Cryptol. ePrint Arch., 2012

Angriff auf Thuraya Satellitentelefonie.
Datenschutz und Datensicherheit, 2012

Solving Binary Linear Equation Systems over the Rationals and Binaries.
Proceedings of the Arithmetic of Finite Fields - 4th International Workshop, 2012

Don't Trust Satellite Phones: A Security Analysis of Two Satphone Standards.
Proceedings of the IEEE Symposium on Security and Privacy, 2012

Privacy Preserving Payments on Computational RFID Devices with Application in Intelligent Transportation Systems.
Proceedings of the Radio Frequency Identification. Security and Privacy Issues, 2012

IPSecco: A lightweight and reconfigurable IPSec core.
Proceedings of the 2012 International Conference on Reconfigurable Computing and FPGAs, 2012

The Yin and Yang Sides of Embedded Security.
Proceedings of the Trusted Systems, 4th International Conference, 2012

Lapin: An Efficient Authentication Protocol Based on Ring-LPN.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

Evaluation of Standardized Password-Based Key Derivation against Parallel Processing Platforms.
Proceedings of the Computer Security - ESORICS 2012, 2012

Black-Box Side-Channel Attacks Highlight the Importance of Countermeasures - An Analysis of the Xilinx Virtex-4 and Virtex-5 Bitstream Encryption Mechanism.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

Improving Side-Channel Analysis with Optimal Linear Transforms.
Proceedings of the Smart Card Research and Advanced Applications, 2012

PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Special-Purpose Cryptanalytical Hardware.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Optimal Extension Fields (OEFs).
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Inversion in Finite Fields and Rings.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Exponentiation Algorithms.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Keeloq.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Guest Editorial.
J. Cryptol., 2011

Collision Timing Attack when Breaking 42 AES ASIC Cores.
IACR Cryptol. ePrint Arch., 2011

On the Portability of Side-Channel Attacks - An Analysis of the Xilinx Virtex 4 and Virtex 5 Bitstream Encryption Mechanism.
IACR Cryptol. ePrint Arch., 2011

On the Vulnerability of FPGA Bitstream Encryption against Power Analysis Attacks - Extracting Keys from Xilinx Virtex-II FPGAs.
IACR Cryptol. ePrint Arch., 2011

An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware.
IACR Cryptol. ePrint Arch., 2011

Seitenkanalanalyse kontaktloser SmartCards.
Datenschutz und Datensicherheit, 2011

Praktische Angriffe auf die Bitstromverschlüsselung von Xilinx FPGAs.
Datenschutz und Datensicherheit, 2011

Wireless security threats: Eavesdropping and detecting of active RFIDs and remote controls in the wild.
Proceedings of the 19th International Conference on Software, 2011

Side-Channel Analysis of Cryptographic RFIDs with Analog Demodulation.
Proceedings of the RFID. Security and Privacy - 7th International Workshop, 2011

An Efficient Method for Eliminating Random Delays in Power Traces of Embedded Software.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Practical evaluation of DPA countermeasures on reconfigurable hardware.
Proceedings of the HOST 2011, 2011

The future of high-speed cryptography: new computing platforms and new ciphers.
Proceedings of the 21st ACM Great Lakes Symposium on VLSI 2010, 2011

Pushing the Limits: A Very Compact and a Threshold Implementation of AES.
Proceedings of the Advances in Cryptology - EUROCRYPT 2011, 2011

Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

2010
DSPs, BRAMs, and a Pinch of Logic: Extended Recipes for AES on FPGAs.
ACM Trans. Reconfigurable Technol. Syst., 2010

A Versatile Framework for Implementation Attacks on Cryptographic RFIDs and Embedded Devices.
Trans. Comput. Sci., 2010

Building a Side Channel Based Disassembler.
Trans. Comput. Sci., 2010

Lightweight Cryptography and RFID: Tackling the Hidden Overhead.
KSII Trans. Internet Inf. Syst., 2010

Practical Power Analysis Attacks on Software Implementations of McEliece.
Proceedings of the Post-Quantum Cryptography, Third International Workshop, 2010

Chameleon: A Versatile Emulator for Contactless Smartcards.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

Side-channel based Watermarks for Integrated Circuits.
Proceedings of the HOST 2010, 2010

High-Performance Integer Factoring with Reconfigurable Devices.
Proceedings of the International Conference on Field Programmable Logic and Applications, 2010

Breaking Elliptic Curve Cryptosystems Using Reconfigurable Hardware.
Proceedings of the International Conference on Field Programmable Logic and Applications, 2010

All You Can Eat or Breaking a Real-World Contactless Payment System.
Proceedings of the Financial Cryptography and Data Security, 14th International Conference, 2010

Secure Location Verification - A Security Analysis of GPS Signal Authentication.
Proceedings of the Data and Applications Security and Privacy XXIV, 2010

Differential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUs.
Proceedings of the Topics in Cryptology, 2010

Modular Integer Arithmetic for Public Key Cryptography.
Proceedings of the Secure Integrated Circuits and Systems, 2010

Understanding Cryptography - A Textbook for Students and Practitioners.
Springer, ISBN: 978-3-642-04100-6, 2010

2009
Evaluating Resistance of MCML Technology to Power Analysis Attacks Using a Simulation-Based Methodology.
Trans. Comput. Sci., 2009

Breaking ECC2K-130.
IACR Cryptol. ePrint Arch., 2009

The Certicom Challenges ECC2-X.
IACR Cryptol. ePrint Arch., 2009

A Comparative Study of Mutual Information Analysis under a Gaussian Assumption.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

EM Side-Channel Attacks on Commercial Contactless Smartcards Using Low-Cost Equipment.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

One-touch Financial Transaction Authentication.
Proceedings of the SECRYPT 2009, 2009

Lightweight Cryptography and RFID: Tackling the Hidden Overheads.
Proceedings of the Information, Security and Cryptology, 2009

Power Analysis of Single-Rail Storage Elements as Used in MDPL.
Proceedings of the Information, Security and Cryptology, 2009

Wireless Authentication and Transaction-Confirmation Token.
Proceedings of the e-Business and Telecommunications - 6th International Joint Conference, 2009

MOLES: Malicious off-chip leakage enabled by side-channels.
Proceedings of the 2009 International Conference on Computer-Aided Design, 2009

Secure IP-Block Distribution for Hardware Devices.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2009

Transforming write collisions in block RAMs into security applications.
Proceedings of the 2009 International Conference on Field-Programmable Technology, 2009

KeeLoq and Side-Channel Analysis-Evolution of an Attack.
Proceedings of the Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2009

Crypto Engineering: Some History and Some Case Studies.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

MicroEliece: McEliece for Embedded Devices.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

Breaking KeeLoq in a Flash: On Extracting Keys at Lightning Speed.
Proceedings of the Progress in Cryptology, 2009

2008
Special-Purpose Hardware for Solving the Elliptic Curve Discrete Logarithm Problem.
ACM Trans. Reconfigurable Technol. Syst., 2008

Cryptanalysis with COPACOBANA.
IEEE Trans. Computers, 2008

Information Leakage of Flip-Flops in DPA-Resistant Logic Styles.
IACR Cryptol. ePrint Arch., 2008

Physical Cryptanalysis of KeeLoq Code Hopping Applications.
IACR Cryptol. ePrint Arch., 2008

Sicherheit moderner Funktüröffnersysteme.
Datenschutz und Datensicherheit, 2008

Comparison of innovative signature algorithms for WSNs.
Proceedings of the First ACM Conference on Wireless Network Security, 2008

Efficient implementation of eSTREAM ciphers on 8-bit AVR microcontrollers.
Proceedings of the IEEE Third International Symposium on Industrial Embedded Systems, 2008

Security Requirements Engineering in the Automotive Domain: On Specification Procedures and Implementation Aspects.
Proceedings of the Sicherheit 2008: Sicherheit, 2008

Enhancing COPACOBANA for advanced applications in cryptography and cryptanalysis.
Proceedings of the FPL 2008, 2008

DSPs, BRAMs and a Pinch of Logic: New Recipes for AES on FPGAs.
Proceedings of the 16th IEEE International Symposium on Field-Programmable Custom Computing Machines, 2008

Breaking Legacy Banking Standards with Special-Purpose Hardware.
Proceedings of the Financial Cryptography and Data Security, 12th International Conference, 2008

On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme.
Proceedings of the Advances in Cryptology, 2008

Ultra High Performance ECC over NIST Primes on Commercial FPGAs.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

Hash Functions and RFID Tags: Mind the Gap.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents.
Proceedings of the Smart Card Research and Advanced Applications, 2008

Fast Hash-Based Signatures on Constrained Devices.
Proceedings of the Smart Card Research and Advanced Applications, 2008

2007
A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain.
Mob. Networks Appl., 2007

Embedded security in a pervasive world.
Inf. Secur. Tech. Rep., 2007

Studieren mit Sicherheit in Bochum - Die Studiengänge zum Thema IT-Sicherheit.
Datenschutz und Datensicherheit, 2007

A Survey of Lightweight-Cryptography Implementations.
IEEE Des. Test Comput., 2007

An Embedded System for Practical Security Analysis of Contactless Smartcards.
Proceedings of the Information Security Theory and Practices. Smart Cards, 2007

Efficient Hash Collision Search Strategies on Special-Purpose Hardware.
Proceedings of the Research in Cryptology, Second Western European Workshop, 2007

A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies.
Proceedings of the 2007 International Conference on Embedded Computer Systems: Architectures, 2007

Parallel Computing with Low-Cost FPGAs: A Framework for COPACOBANA.
Proceedings of the Parallel Computing: Architectures, 2007

E-Passport: Cracking Basic Access Control Keys.
Proceedings of the On the Move to Meaningful Internet Systems 2007: CoopIS, 2007

New Light-Weight Crypto Algorithms for RFID.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2007), 2007

Hardware Optimierte Leichtgewichtige Blockchiffren für RFID- und Sensor-Systeme.
Proceedings of the 37. Jahrestagung der Gesellschaft für Informatik, 2007

New Lightweight DES Variants.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

Dynamic Intellectual Property Protection for Reconfigurable Devices.
Proceedings of the 2007 International Conference on Field-Programmable Technology, 2007

Attacking elliptic curve cryptosystems with special-purpose hardware.
Proceedings of the ACM/SIGDA 15th International Symposium on Field Programmable Gate Arrays, 2007

New Protection Mechanisms for Intellectual Property in Reconfigurable Logic.
Proceedings of the IEEE Symposium on Field-Programmable Custom Computing Machines, 2007

Establishing Chain of Trust in Reconfigurable Hardware.
Proceedings of the IEEE Symposium on Field-Programmable Custom Computing Machines, 2007

Analyzing Side Channel Leakage of Masked Implementations with Stochastic Methods.
Proceedings of the Computer Security, 2007

Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes.
Proceedings of the Security and Privacy in Ad-hoc and Sensor Networks, 2007

Power Attacks Resistance of Cryptographic S-Boxes with Added Error Detection Circuits.
Proceedings of the 22nd IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems (DFT 2007), 2007

Gaussian Mixture Models for Higher-Order Side Channel Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

PRESENT: An Ultra-Lightweight Block Cipher.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

Reconfigurable trusted computing in hardware.
Proceedings of the 2nd ACM Workshop on Scalable Trusted Computing, 2007

2006
Optimum Digit Serial GF(2^m) Multipliers for Curve-Based Cryptography.
IEEE Trans. Computers, 2006

Generalizations of the Karatsuba Algorithm for Efficient Implementations.
IACR Cryptol. ePrint Arch., 2006

E-Passport: The Global Traceability Or How to Feel Like a UPS Package.
Proceedings of the Information Security Applications, 7th International Workshop, 2006

Efficient Implementation of Galois Field Fixed Field Constant Multiplication.
Proceedings of the Third International Conference on Information Technology: New Generations (ITNG 2006), 2006

Performance of HECC Coprocessors Using Inversion-Free Formulae.
Proceedings of the Computational Science and Its Applications, 2006

An Adversarial Model for Fault Analysis Against Low-Cost Cryptographic Devices.
Proceedings of the Fault Diagnosis and Tolerance in Cryptography, 2006

COPACOBANA A Cost-Optimized Special-Purpose Hardware for Code-Breaking.
Proceedings of the 14th IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2006), 2006

A Parallel Hardware Architecture for fast Gaussian Elimination over GF(2).
Proceedings of the 14th IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2006), 2006

Higher Order Masking of the AES.
Proceedings of the Topics in Cryptology, 2006

Breaking Ciphers with COPACOBANA - A Cost-Optimized Parallel Code Breaker.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

Templates vs. Stochastic Methods.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

A Configuration Concept for a Massively Parallel FPGA Architecture.
Proceedings of the 2006 International Conference on Computer Design & Conference on Computing in Nanotechnology, 2006

Physical Security Bounds Against Tampering.
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

2005
Optimal Extension Fields (OEFs).
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Inversion in Finite Fields and Rings.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Exponentiation Algorithms.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Physical Attacks.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

An Instruction-Level Distributed Processor for Symmetric-Key Cryptography.
IEEE Trans. Parallel Distributed Syst., 2005

Cantor versus Harley: Optimization and Analysis of Explicit Formulae for Hyperelliptic Curve Cryptosystems.
IEEE Trans. Computers, 2005

On digital signatures in ad hoc networks.
Eur. Trans. Telecommun., 2005

Digital Rights Management Systeme (DRMS) als Enabling Technology im Automobil.
Proceedings of the Sicherheit 2005: Sicherheit, 2005

Efficient Hardware Architectures for Modular Multiplication on FPGAs.
Proceedings of the 2005 International Conference on Field Programmable Logic and Applications (FPL), 2005

A Stochastic Model for Differential Side Channel Cryptanalysis.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

SHARK: A Realizable Special Hardware Sieving Device for Factoring 1024-Bit Integers.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

2004
Elliptic and hyperelliptic curves on embedded µP.
ACM Trans. Embed. Comput. Syst., 2004

Security on FPGAs: State-of-the-art implementations and attacks.
ACM Trans. Embed. Comput. Syst., 2004

Finding Optimum Parallel Coprocessor Design for Genus 2 Hyperelliptic Curve Cryptosystems.
IACR Cryptol. ePrint Arch., 2004

Hyperelliptic Curve Coprocessors on a FPGA.
Proceedings of the Information Security Applications, 5th International Workshop, 2004

IT Security Project: Implementation of the Advanced Encryption Standard (AES) on a Smart Card.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

High Performance Arithmetic for special Hyperelliptic Curve Cryptosystems of Genus Two.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor.
Proceedings of the Field Programmable Logic and Application, 2004

Case Study: Compiler Comparison for an Embedded Cryptographical Application.
Proceedings of the International Conference on Embedded Systems and Applications, 2004

A Collision-Attack on AES: Combining Side Channel- and Differential-Attack.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

Architectural Support for Arithmetic in Optimal Extension Fields.
Proceedings of the 15th IEEE International Conference on Application-Specific Systems, 2004

2003
Guest Editors' Introduction to the Special Section on Cryptographic Hardware and Embedded Systems.
IEEE Trans. Computers, 2003

How Secure Are FPGAs in Cryptographic Applications?
IACR Cryptol. ePrint Arch., 2003

High Performance Arithmetic for Hyperelliptic Curve Cryptosystems of Genus Two.
IACR Cryptol. ePrint Arch., 2003

Low Cost Security: Explicit Formulae for Genus 4 Hyperelliptic Curves.
IACR Cryptol. ePrint Arch., 2003

Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves (Update).
IACR Cryptol. ePrint Arch., 2003

Instruction-Level Distributed Processing for Symmetric-Key Cryptography.
Proceedings of the 17th International Parallel and Distributed Processing Symposium (IPDPS 2003), 2003

Eingebettete Sicherheit und Kryptographie im Automobil: Eine Einführung.
Proceedings of the 33. Jahrestagung der Gesellschaft für Informatik, Innovative Informatikanwendungen, INFORMATIK 2003, Frankfurt am Main, Germany, September 29, 2003

A New Class of Collision Attacks and Its Application to DES.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

Efficient GF(p<sup>m</sup>) Arithmetic Architectures for Cryptographic Applications.
Proceedings of the Topics in Cryptology, 2003

Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

2002
Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes.
Des. Codes Cryptogr., 2002

Hardware architectures proposed for cryptosystems based on hyperelliptic curves.
Proceedings of the 2002 9th IEEE International Conference on Electronics, 2002

2001
An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists.
IEEE Trans. Very Large Scale Integr. Syst., 2001

High-Radix Montgomery Modular Exponentiation on Reconfigurable Hardware.
IEEE Trans. Computers, 2001

Efficient Arithmetic in Finite Field Extensions with Application in Elliptic Curve Cryptography.
J. Cryptol., 2001

Efficient Implementation of Elliptic Curve Cryptosystems on the TI MSP 430x33x Family of Microcontrollers.
Proceedings of the Public Key Cryptography, 2001

A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

Elliptic Curve Cryptography on a Palm OS Device.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
An FPGA implementation and performance evaluation of the Serpent block cipher.
Proceedings of the ACM/SIGDA International Symposium on Field Programmable Gate Arrays, 2000

A High Performance Reconfigurable Elliptic Curve Processor for GF(2<sup>m</sup>).
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

Elliptic Curve Cryptography on Smart Cards without Coprocessors.
Proceedings of the Smart Card Research and Advanced Applications, 2000

How Well Are High-End DSPs Suited for the AES Algorithms? AES Algorithms on the TMS320C6x DSP.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000

An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000

1999
Fast Arithmetic for Public-Key Algorithms in Galois Fields with Composite Exponents.
IEEE Trans. Computers, 1999

Algorithmenunabhängige Krypto-Hardware - Moderne Sicherheitsprotokolle erfordern den Wechsel zwischen kryptographischen Algorithmen.
Datenschutz und Datensicherheit, 1999

DES auf FPGAs - Hochgeschwindigkeits-Architekturen für den Data Encryption Standard auf rekonfigurierbarer Hardware.
Datenschutz und Datensicherheit, 1999

A Super-Serial Galois Fields Multiplier for FPGAs and its Application to Public-Key Algorithms.
Proceedings of the 7th IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM '99), 1999

1998
Efficient Multiplier Architectures for Galois Fields GF(2 <sup>4n</sup>).
IEEE Trans. Computers, 1998

Fast DES Implementation for FPGAs and Its Application to a Universal Key-Search Machine.
Proceedings of the Selected Areas in Cryptography '98, 1998

Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms.
Proceedings of the Advances in Cryptology, 1998

1997
Comparison of arithmetic architectures for Reed-Solomon decoders in reconfigurable hardware.
Proceedings of the 5th IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM '97), 1997

Fast Arithmetic Architectures for Public-Key Algorithms over Galois Fields GF((2<sup>n</sup>)<sup>m</sup>).
Proceedings of the Advances in Cryptology, 1997

Efficient Algorithms for Elliptic Curve Cryptosystems.
Proceedings of the Advances in Cryptology, 1997

1996
A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Fields.
IEEE Trans. Computers, 1996

1994
Efficient VLSI architectures for bit parallel computation in Galios [Galois] fields.
PhD thesis, 1994


  Loading...