Fabrizio De Santis

Orcid: 0000-0003-3194-826X

Affiliations:
  • Technical University Munich, Germany


According to our database1, Fabrizio De Santis authored at least 34 papers between 2009 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
A Cautionary Note: Side-Channel Leakage Implications of Deterministic Signature Schemes.
IACR Cryptol. ePrint Arch., 2024

Towards Private Deep Learning-Based Side-Channel Analysis Using Homomorphic Encryption - Opportunities and Limitations.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2024

2023
Towards Private Deep Learning-based Side-Channel Analysis using Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2023

A Differential Fault Attack against Deterministic Falcon Signatures.
IACR Cryptol. ePrint Arch., 2023

Forging Dilithium and Falcon Signatures by Single Fault Injection.
Proceedings of the Workshop on Fault Detection and Tolerance in Cryptography, 2023

An Efficient Barrett Reduction Algorithm for Gaussian Integer Moduli.
Proceedings of the 30th IEEE Symposium on Computer Arithmetic, 2023

2022
Efficient Reduction Algorithms for Special Gaussian Integer Moduli.
Proceedings of the 29th IEEE Symposium on Computer Arithmetic, 2022

2020
Secure Update of FPGA-based Secure Elements using Partial Reconfiguration.
IACR Cryptol. ePrint Arch., 2020

2018
Algorithmic and Protocol Level Countermeasures to Protect Cryptographic Devices.
PhD thesis, 2018

Fast FPGA Implementations of Diffie-Hellman on the Kummer Surface of a Genus-2 Curve.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

Post-Quantum Key Exchange on ARMv8-A: A New Hope for NEON Made Simple.
IEEE Trans. Computers, 2018

High-Resolution EM Attacks Against Leakage-Resilient PRFs Explained - And An Improved Construction.
IACR Cryptol. ePrint Arch., 2018

The CAESAR-API in the real world - Towards a fair evaluation of hardware CAESAR candidates.
Proceedings of the 2018 IEEE International Symposium on Hardware Oriented Security and Trust, 2018

2017
Low-latency X25519 hardware implementation: breaking the 100 microseconds barrier.
Microprocess. Microsystems, 2017

Dissecting Leakage Resilient PRFs with Multivariate Localized EM Attacks - A Practical Security Evaluation on FPGA.
IACR Cryptol. ePrint Arch., 2017

Automatic generation of high-performance modular multipliers for arbitrary mersenne primes on FPGAs.
Proceedings of the 2017 IEEE International Symposium on Hardware Oriented Security and Trust, 2017

Side-channel leakage aware instruction scheduling.
Proceedings of the Fourth Workshop on Cryptography and Security in Computing Systems, 2017

ChaCha20-Poly1305 authenticated encryption for high-speed embedded IoT applications.
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2017

Low-Cost Setup for Localized Semi-invasive Optical Fault Injection Attacks - How Low Can We Go?
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2017

2016
An area-optimized serial implementation of ICEPOLE authenticated encryption schemes.
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016

Towards Side-Channel Secure Firmware Updates - A Minimalist Anomaly Detection Approach.
Proceedings of the Foundations and Practice of Security - 9th International Symposium, 2016

X25519 Hardware Implementation for Low-Latency Applications.
Proceedings of the 2016 Euromicro Conference on Digital System Design, 2016

Hiding Higher-Order Univariate Leakages by Shuffling Polynomial Masking Schemes: A More Efficient, Shuffled, and Higher-Order Masked AES S-box.
Proceedings of the ACM Workshop on Theory of Implementation Security, 2016

Squeezing Polynomial Masking in Tower Fields - A Higher-Order Masked AES S-Box.
Proceedings of the Smart Card Research and Advanced Applications, 2016

2014
Towards fresh re-keying with leakage-resilient PRFs: cipher design principles and analysis.
J. Cryptogr. Eng., 2014

Ciphertext-Only Fault Attacks on PRESENT.
Proceedings of the Lightweight Cryptography for Security and Privacy, 2014

On Efficient Leakage-Resilient Pseudorandom Functions with Hard-to-Invert Leakages.
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014

2013
Clustering Algorithms for Non-Profiled Single-Execution Attacks on Exponentiations.
IACR Cryptol. ePrint Arch., 2013

On the Relationship between Correlation Power Analysis and the Stochastic Approach: An ASIC Designer Perspective.
Proceedings of the Progress in Cryptology - INDOCRYPT 2013, 2013

2012
Strengths and Limitations of High-Resolution Electromagnetic Field Measurements for Side-Channel Analysis.
Proceedings of the Smart Card Research and Advanced Applications, 2012

Reliability bound and channel capacity of IBS-based fuzzy embedders.
Proceedings of the 2012 NASA/ESA Conference on Adaptive Hardware and Systems, 2012

2011
On the Efficiency of Design Time Evaluation of the Resistance to Power Attacks.
Proceedings of the 14th Euromicro Conference on Digital System Design, 2011

2010
Record Setting Software Implementation of DES Using CUDA.
Proceedings of the Seventh International Conference on Information Technology: New Generations, 2010

2009
Fast Disk Encryption through GPGPU Acceleration.
Proceedings of the 2009 International Conference on Parallel and Distributed Computing, 2009


  Loading...