Helena Handschuh

Affiliations:
  • Cryptography Research


According to our database1, Helena Handschuh authored at least 47 papers between 1997 and 2021.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2021

2016
Introduction to the CHES 2015 special issue.
J. Cryptogr. Eng., 2016

2014
Symmetric Cryptography (Dagstuhl Seminar 14021).
Dagstuhl Reports, 2014

2012
Hardware-Anchored Security Based on SRAM PUFs, Part 2.
IEEE Secur. Priv., 2012

Hardware-Anchored Security Based on SRAM PUFs, Part 1.
IEEE Secur. Priv., 2012

Efficient Implementation of True Random Number Generator Based on SRAM PUFs.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

2011
SHA-0, SHA-1, SHA-2 (Secure Hash Algorithm).
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Hardware intrinsic security based on SRAM PUFs: Tales from the industry.
Proceedings of the HOST 2011, 2011

2010
Hardware Intrinsic Security from Physically Unclonable Functions.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

Fault Resistant RSA Signatures: Chinese Remaindering in Both Directions.
IACR Cryptol. ePrint Arch., 2010

Hardware intrinsic security from D flip-flops.
Proceedings of the fifth ACM workshop on Scalable trusted computing, 2010

From Secure Memories to Smart Card Security.
Proceedings of the Secure Integrated Circuits and Systems, 2010

2009
Blinded Fault Resistant Exponentiation Revisited.
Proceedings of the Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2009

09031 Executive Summary - Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

09031 Abstracts Collection - Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

2008
Securing Flash Technology: How Does It Look From Inside?
Proceedings of the ISSE 2008, 2008

Masking Does Not Protect Against Differential Fault Attacks.
Proceedings of the Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2008

Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms.
Proceedings of the Advances in Cryptology, 2008

2007
High Density Smart Cards: New Security Challenges and Applications.
Proceedings of the ISSE/SECURE 2007, 2007

Securing Flash Technology.
Proceedings of the Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2007

07021 Abstracts Collection -- Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 07.01. - 12.01.2007, 2007

07021 Executive Summary -- Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 07.01. - 12.01.2007, 2007

2006
Blind Differential Cryptanalysis for Enhanced Power Attacks.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

Hardware Security Features for Secure Embedded Devices.
Proceedings of the ISSE 2006, 2006

2005
SHA Family (Secure Hash Algorithm).
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Proceedings of the Encyclopedia of Cryptography and Security, 2005

Proceedings of the Encyclopedia of Cryptography and Security, 2005

2004
Mobile Terminal Security.
IACR Cryptol. ePrint Arch., 2004

On Related-Key and Collision Attacks: The Case for the IBM 4758 Cryptoprocessor.
Proceedings of the Information Security, 7th International Conference, 2004

2003
Security Analysis of SHA-256 and Sisters.
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

2002
Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages.
IACR Cryptol. ePrint Arch., 2002

GEM: A Generic Chosen-Ciphertext Secure Encryption Method.
Proceedings of the Topics in Cryptology, 2002

Provably Secure Chipcard Personalization, or, How to Fool Malicious Insiders.
Proceedings of the Fifth Smart Card Research and Advanced Application Conference, 2002

2001
Analysis of SHA-1 in Encryption Mode.
Proceedings of the Topics in Cryptology, 2001

Fast Primitives for Internal Data Scrambling in Tamper Resistant Hardware.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

2000
A Statistical Attack on RC6.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

1999
A Universal Encryption Standard.
Proceedings of the Selected Areas in Cryptography, 6th Annual International Workshop, 1999

Decision Oracles are Equivalent to Matching Oracles.
Proceedings of the Public Key Cryptography, 1999

On the Security of Double and 2-Key Triple Modes of Operation.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

Probing Attacks on Tamper-Resistant Devices.
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999

ECC: Do We Need to Count?
Proceedings of the Advances in Cryptology, 1999

1998
A Timing Attack on RC5.
Proceedings of the Selected Areas in Cryptography '98, 1998

Smart Card Crypto-Coprocessors for Public-Key Cryptography.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

Reducing the Collision Probability of Alleged Comp128.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

1997
x<sup>2</sup> Cryptanalysis of the SEAL Encryption Algorithm.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997


  Loading...