Jean-Pierre Seifert

Orcid: 0000-0002-5372-4825

Affiliations:
  • Telekom Innovation Laboratories, Berlin, Germany
  • Technical University of Berlin, Department of Mathematics, Germany


According to our database1, Jean-Pierre Seifert authored at least 191 papers between 1996 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Whispering Pixels: Exploiting Uninitialized Register Accesses in Modern GPUs.
CoRR, 2024

HaMAYO: A Fault-Tolerant Reconfigurable Hardware Implementation of the MAYO Signature Scheme.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2024

2023
Trojan awakener: detecting dormant malicious hardware using laser logic state imaging (extended version).
J. Cryptogr. Eng., November, 2023

Loop Aborts Strike Back: Defeating Fault Countermeasures in Lattice Signatures with ILP.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

HaMAYO: A Reconfigurable Hardware Implementation of the Post-Quantum Signature Scheme MAYO.
IACR Cryptol. ePrint Arch., 2023

On the Feasibility of Single-Trace Attacks on the Gaussian Sampler using a CDT.
IACR Cryptol. ePrint Arch., 2023

Modulation to the Rescue: Identifying Sub-Circuitry in the Transistor Morass for Targeted Analysis.
CoRR, 2023

Good Gottesman-Kitaev-Preskill codes from the NTRU cryptosystem.
CoRR, 2023

LAT-UP: Exposing Layout-Level Analog Hardware Trojans Using Contactless Optical Probing.
Proceedings of the IEEE Computer Society Annual Symposium on VLSI, 2023

faulTPM: Exposing AMD fTPMs' Deepest Secrets.
Proceedings of the 8th IEEE European Symposium on Security and Privacy, 2023

Verified Value Chains, Innovation and Competition.
Proceedings of the IEEE International Conference on Cyber Security and Resilience, 2023

On the Feasibility of Single-Trace Attacks on the Gaussian Sampler Using a CDT.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2023

Modulation to the Rescue: Identifying Sub-Circuitry in the Transistor Morass for Targeted Analysis.
Proceedings of the 2023 Workshop on Attacks and Solutions in Hardware Security, 2023

2022
Neural Network Modeling Attacks on Arbiter-PUF-Based Designs.
IEEE Trans. Inf. Forensics Secur., 2022

Learning classical readout quantum PUFs based on single-qubit gates.
Quantum Mach. Intell., 2022

Cycle-Accurate Power Side-Channel Analysis Using the ChipWhisperer: a Case Study on Gaussian Sampling.
IACR Cryptol. ePrint Arch., 2022

Breaking the quadratic barrier: Quantum cryptanalysis of Milenage, telecommunications' cryptographic backbone.
IACR Cryptol. ePrint Arch., 2022

Profiling Side-Channel Attacks on Dilithium: A Small Bit-Fiddling Leak Breaks It All.
IACR Cryptol. ePrint Arch., 2022

A super-polynomial quantum advantage for combinatorial optimization problems.
CoRR, 2022

A super-polynomial quantum-classical separation for density modelling.
CoRR, 2022

EM-Fault It Yourself: Building a Replicable EMFI Setup for Desktop and Server Hardware.
CoRR, 2022

A single T-gate makes distribution learning hard.
CoRR, 2022

A Post-Quantum Secure Subscription Concealed Identifier for 6G.
Proceedings of the WiSec '22: 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks, San Antonio, TX, USA, May 16, 2022

Toward Optical Probing Resistant Circuits: A Comparison of Logic Styles and Circuit Design Techniques.
Proceedings of the 27th Asia and South Pacific Design Automation Conference, 2022

Machine-Learning Side-Channel Attacks on the GALACTICS Constant-Time Implementation of BLISS.
Proceedings of the ARES 2022: The 17th International Conference on Availability, Reliability and Security, Vienna,Austria, August 23, 2022

2021
On the Quantum versus Classical Learnability of Discrete Distributions.
Quantum, 2021

Rock'n'roll PUFs: crafting provably secure pufs from less secure ones (extended version).
J. Cryptogr. Eng., 2021

Neural-Network-Based Modeling Attacks on XOR Arbiter PUFs Revisited.
IACR Cryptol. ePrint Arch., 2021

Learnability of the output distributions of local quantum circuits.
CoRR, 2021

RNNIDS: Enhancing network intrusion detection systems through deep learning.
Comput. Secur., 2021

The Elephant in the Background: A Quantitative Approachto Empower Users Against Web Browser Fingerprinting.
Proceedings of the WPES '21: Proceedings of the 20th Workshop on Workshop on Privacy in the Electronic Society, 2021

Special Session: Physical Attacks through the Chip Backside: Threats, Challenges, and Opportunities.
Proceedings of the 39th IEEE VLSI Test Symposium, 2021

Automatic Extraction of Secrets from the Transistor Jungle using Laser-Assisted Side-Channel Attacks.
Proceedings of the 30th USENIX Security Symposium, 2021

Real-World Snapshots vs. Theory: Questioning the t-Probing Security Model.
Proceedings of the 42nd IEEE Symposium on Security and Privacy, 2021

The Forgotten Threat of Voltage Glitching: A Case Study on Nvidia Tegra X2 SoCs.
Proceedings of the 18th Workshop on Fault Detection and Tolerance in Cryptography, 2021


Trojan Awakener: Detecting Dormant Malicious Hardware Using Laser Logic State Imaging.
Proceedings of the ASHES@CCS 2021: Proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security, 2021

Predictive Cipher-Suite Negotiation for Boosting Deployment of New Ciphers.
Proceedings of the CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, November 15, 2021

One Glitch to Rule Them All: Fault Injection Attacks Against AMD's Secure Encrypted Virtualization.
Proceedings of the CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, November 15, 2021

Free by Design: On the Feasibility of Free-Riding Attacks Against Zero-Rated Services.
Proceedings of the Cryptology and Network Security - 20th International Conference, 2021

VIA: Analyzing Device Interfaces of Protected Virtual Machines.
Proceedings of the ACSAC '21: Annual Computer Security Applications Conference, Virtual Event, USA, December 6, 2021

2020
Splitting the Interpose PUF: A Novel Modeling Attack Strategy.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

Evaluation of Low-Cost Thermal Laser Stimulation for Data Extraction and Key Readout.
J. Hardw. Syst. Secur., 2020

Agamotto: Accelerating Kernel Driver Fuzzing with Lightweight Virtual Machine Checkpoints.
Proceedings of the 29th USENIX Security Symposium, 2020

Pitfalls in Machine Learning-based Adversary Modeling for Hardware Systems.
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020

2019
Theoretical and Practical Approaches for Hardness Amplification of PUFs.
IACR Cryptol. ePrint Arch., 2019

Blockchain-enabled Cryptographically-secure Hardware Obfuscation.
IACR Cryptol. ePrint Arch., 2019

PUFmeter a Property Testing Tool for Assessing the Robustness of Physically Unclonable Functions to Machine Learning Attacks.
IEEE Access, 2019

Anatomy of Commercial IMSI Catchers and Detectors.
Proceedings of the 18th ACM Workshop on Privacy in the Electronic Society, 2019

New vulnerabilities in 4G and 5G cellular access network protocols: exposing device capabilities.
Proceedings of the 12th Conference on Security and Privacy in Wireless and Mobile Networks, 2019

Rock'n'roll PUFs: Crafting Provably Secure PUFs from Less Secure Ones.
Proceedings of 8th International Workshop on Security Proofs for Embedded Systems, 2019

PeriScope: An Effective Probing and Fuzzing Framework for the Hardware-OS Boundary.
Proceedings of the 26th Annual Network and Distributed System Security Symposium, 2019

Insecure Until Proven Updated: Analyzing AMD SEV's Remote Attestation.
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019

2018
Peeking Over the Cellular Walled Gardens - A Method for Closed Network Diagnosis -.
IEEE Trans. Mob. Comput., 2018

Key Extraction Using Thermal Laser Stimulation A Case Study on Xilinx Ultrascale FPGAs.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

Secure Cloud Computing: Reference Architecture for Measuring Instrument under Legal Control.
Secur. Priv., 2018

Souveränität und die IT-Wertschöpfungskette.
Datenschutz und Datensicherheit, 2018

Recurrent Neural Networks for Enhancement of Signature-based Network Intrusion Detection Systems.
CoRR, 2018

Swipe Your Fingerprints! How Biometric Authentication Simplifies Payment, Access and Identity Fraud.
Proceedings of the 12th USENIX Workshop on Offensive Technologies, 2018

On the Impact of Rogue Base Stations in 4G/LTE Self Organizing Networks.
Proceedings of the 11th ACM Conference on Security & Privacy in Wireless and Mobile Networks, 2018

Taking Control of SDN-based Cloud Systems via the Data Plane.
Proceedings of the Symposium on SDN Research, 2018

Open Source Value Chains for Addressing Security Issues Efficiently.
Proceedings of the 2018 IEEE International Conference on Software Quality, 2018

Blockchain applications for legal metrology.
Proceedings of the IEEE International Instrumentation and Measurement Technology Conference, 2018

Secure cloud computing: Continuous anomaly detection approach in legal metrology.
Proceedings of the IEEE International Instrumentation and Measurement Technology Conference, 2018

Secure Cloud Computing: Risk Analysis for Secure Cloud Reference Architecture in Legal Metrology.
Proceedings of the 2018 Federated Conference on Computer Science and Information Systems, 2018

A Fourier Analysis Based Attack Against Physically Unclonable Functions.
Proceedings of the Financial Cryptography and Data Security, 2018

Anomaly Detection Approaches for Secure Cloud Reference Architectures in Legal Metrology.
Proceedings of the 8th International Conference on Cloud Computing and Services Science, 2018

2017
Photonic Side-Channel Analysis of Arbiter PUFs.
J. Cryptol., 2017

Having no mathematical model may not secure PUFs.
J. Cryptogr. Eng., 2017

On the Power of Optical Contactless Probing: Attacking Bitstream Encryption of FPGAs.
IACR Cryptol. ePrint Arch., 2017

Noise-Tolerant Machine Learning Attacks against Physically Unclonable Functions.
IACR Cryptol. ePrint Arch., 2017

Photonic Side Channel Attacks Against RSA.
IACR Cryptol. ePrint Arch., 2017

Leveraging Flawed Tutorials for Seeding Large-Scale Web Vulnerability Discovery.
Proceedings of the 11th USENIX Workshop on Offensive Technologies, 2017

Static Exploration of Taint-Style Vulnerabilities Found by Fuzzing.
Proceedings of the 11th USENIX Workshop on Offensive Technologies, 2017

White-Stingray: Evaluating IMSI Catchers Detection Applications.
Proceedings of the 11th USENIX Workshop on Offensive Technologies, 2017

Static Program Analysis as a Fuzzing Aid.
Proceedings of the Research in Attacks, Intrusions, and Defenses, 2017

Secure Cloud Computing: Communication Protocol for Multithreaded Fully Homomorphic Encryption for Remote Data Processing.
Proceedings of the 2017 IEEE International Symposium on Parallel and Distributed Processing with Applications and 2017 IEEE International Conference on Ubiquitous Computing and Communications (ISPA/IUCC), 2017

Secure Cloud Computing: Multithreaded Fully Homomorphic Encryption for Legal Metrology.
Proceedings of the Intelligent, Secure, and Dependable Systems in Distributed and Cloud Environments, 2017

PUFMon: Security monitoring of FPGAs using physically unclonable functions.
Proceedings of the 23rd IEEE International Symposium on On-Line Testing and Robust System Design, 2017

A Modular Testbed for Intelligent Meters and their Ecosystem.
Proceedings of the Position Papers of the 2017 Federated Conference on Computer Science and Information Systems, 2017

FLOUDS: A Succinct File System Structure.
Proceedings of the Position Papers of the 2017 Federated Conference on Computer Science and Information Systems, 2017

Fault Attacks on Encrypted General Purpose Compute Platforms.
Proceedings of the Seventh ACM Conference on Data and Application Security and Privacy, 2017

The vAMP Attack: Taking Control of Cloud Systems via the Unified Packet Parser.
Proceedings of the 9th Cloud Computing Security Workshop, 2017

2016
PAC learning of arbiter PUFs.
J. Cryptogr. Eng., 2016

No Place to Hide: Contactless Probing of Secret Data on FPGAs.
IACR Cryptol. ePrint Arch., 2016

Algorithmic Countermeasures Against Fault Attacks and Power Analysis for RSA-CRT.
IACR Cryptol. ePrint Arch., 2016

Strong Machine Learning Attack against PUFs with No Mathematical Model.
IACR Cryptol. ePrint Arch., 2016

Foundations of Secure Scaling (Dagstuhl Seminar 16342).
Dagstuhl Reports, 2016

Reigns to the Cloud: Compromising Cloud Systems via the Data Plane.
CoRR, 2016

Practical Attacks Against Privacy and Availability in 4G/LTE Mobile Communication Systems.
Proceedings of the 23rd Annual Network and Distributed System Security Symposium, 2016

NetCo: Reliable Routing With Unreliable Routers.
Proceedings of the 46th Annual IEEE/IFIP International Conference on Dependable Systems and Networks Workshops, 2016

Towards Vulnerability Discovery Using Staged Program Analysis.
Proceedings of the Detection of Intrusions and Malware, and Vulnerability Assessment, 2016

Secure Cloud Reference Architectures for Measuring Instruments under Legal Control.
Proceedings of the CLOSER 2016, 2016

White Rabbit in Mobile: Effect of Unsecured Clock Source in Smartphones.
Proceedings of the 6th Workshop on Security and Privacy in Smartphones and Mobile Devices, 2016

2015
A Complete and Linear Physical Characterization Methodology for the Arbiter PUF Family.
IACR Cryptol. ePrint Arch., 2015

Simple Photonic Emission Attack with Reduced Data Complexity.
IACR Cryptol. ePrint Arch., 2015

A Secure System Architecture for Measuring Instruments in Legal Metrology.
Comput., 2015

Why Attackers Win: On the Learnability of XOR Arbiter PUFs.
Proceedings of the Trust and Trustworthy Computing - 8th International Conference, 2015

Let Me Prove It to You: RO PUFs Are Provably Learnable.
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015

A secure software framework for Measuring Instruments in legal metrology.
Proceedings of the 2015 IEEE International Instrumentation and Measurement Technology Conference (I2MTC) Proceedings, 2015

Automotive MILS.
Proceedings of the 45. Jahrestagung der Gesellschaft für Informatik, Informatik, Energie und Umwelt, INFORMATIK 2015, Cottbus, Germany, September 28, 2015

Laser Fault Attack on Physically Unclonable Functions.
Proceedings of the 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2015

Lattice Basis Reduction Attack against Physically Unclonable Functions.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

2014
Design and Implementation of Efficient Integrity Protection for Open Mobile Platforms.
IEEE Trans. Mob. Comput., 2014

Physical Characterization of Arbiter PUFs.
IACR Cryptol. ePrint Arch., 2014

Undermining Isolation through Covert Channels in the Fiasco.OC Microkernel.
IACR Cryptol. ePrint Arch., 2014

A Practical Second-Order Fault Attack against a Real-World Pairing Implementation.
IACR Cryptol. ePrint Arch., 2014

A First Look at Firefox OS Security.
CoRR, 2014

Achieving Software Security for Measuring Instruments under Legal Control.
Proceedings of the Position Papers of the 2014 Federated Conference on Computer Science and Information Systems, 2014

Emission Analysis of Hardware Implementations.
Proceedings of the 17th Euromicro Conference on Digital System Design, 2014

Physical vulnerabilities of Physically Unclonable Functions.
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2014

Paradigm shift in IPTV service generation: Comparison between locally- and Cloud-rendered IPTV UI.
Proceedings of the 11th IEEE Consumer Communications and Networking Conference, 2014

The role of photons in cryptanalysis.
Proceedings of the 19th Asia and South Pacific Design Automation Conference, 2014

2013
Architecting against Software Cache-Based Side-Channel Attacks.
IEEE Trans. Computers, 2013

Simple photonic emission analysis of AES.
J. Cryptogr. Eng., 2013

Let Me Answer That for You: Exploiting Broadcast Information in Cellular Networks.
Proceedings of the 22th USENIX Security Symposium, Washington, DC, USA, August 14-16, 2013, 2013

Dark Side of the Shader: Mobile GPU-Aided Malware Delivery.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

The virtual Set-Top Box: On the shift of IPTV service execution, service & UI composition into the cloud.
Proceedings of the 17th International Conference on Intelligence in Next Generation Networks, 2013

Cloning Physically Unclonable Functions.
Proceedings of the 2013 IEEE International Symposium on Hardware-Oriented Security and Trust, 2013

Invasive PUF Analysis.
Proceedings of the 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2013

SMS-Based One-Time Passwords: Attacks and Defense - (Short Paper).
Proceedings of the Detection of Intrusions and Malware, and Vulnerability Assessment, 2013

Differential Photonic Emission Analysis.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2013

Breaking and entering through the silicon.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

Third international workshop on trustworthy embedded devices (TrustED 2013).
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

2012
Remote Attestation with Domain-Based Integrity Model and Policy Analysis.
IEEE Trans. Dependable Secur. Comput., 2012

Structure-Based RSA Fault Attacks.
Proceedings of the Information Security Practice and Experience, 2012

Functional integrated circuit analysis.
Proceedings of the 2012 IEEE International Symposium on Hardware-Oriented Security and Trust, 2012

Taming Mr Hayes: Mitigating signaling based attacks on smartphones.
Proceedings of the IEEE/IFIP International Conference on Dependable Systems and Networks, 2012

Simple Photonic Emission Analysis of AES - Photonic Side Channel Analysis for the Rest of Us.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012

2011
Dependable multimedia communications: Systems, services, and applications.
J. Netw. Comput. Appl., 2011

SMS of Death: From Analyzing to Attacking Mobile Phones on a Large Scale.
Proceedings of the 20th USENIX Security Symposium, 2011

Security analysis of a femtocell device.
Proceedings of the 4th International Conference on Security of Information and Networks, 2011

Weaknesses in Current RSA Signature Schemes.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Poster: Towards detecting DMA malware.
Proceedings of the 18th ACM Conference on Computer and Communications Security, 2011

2010
pBMDS: a behavior-based malware detection system for cellphone devices.
Proceedings of the Third ACM Conference on Wireless Network Security, 2010

Beyond Kernel-Level Integrity Measurement: Enabling Remote Attestation for the Android Platform.
Proceedings of the Trust and Trustworthy Computing, Third International Conference, 2010

Experimental Analysis of the Femtocell Location Verification Techniques.
Proceedings of the Information Security Technology for Applications, 2010

Rise of the iBots: Owning a telco network.
Proceedings of the 5th International Conference on Malicious and Unwanted Software, 2010

SEIP: Simple and Efficient Integrity Protection for Open Mobile Platforms.
Proceedings of the Information and Communications Security - 12th International Conference, 2010

DR@FT: Efficient Remote Attestation Framework for Dynamic Systems.
Proceedings of the Computer Security, 2010

In God we trust all others we monitor.
Proceedings of the 17th ACM Conference on Computer and Communications Security, 2010

2009
On the Impossibility of Detecting Virtual Machine Monitors.
Proceedings of the Emerging Challenges for Security, 2009

Building Efficient Integrity Measurement and Attestation for Mobile Phone Platforms.
Proceedings of the Security and Privacy in Mobile Information and Communication Systems, 2009

Hardware-software integrated approaches to defend against software cache-based side channel attacks.
Proceedings of the 15th International Conference on High-Performance Computer Architecture (HPCA-15 2009), 2009

A Secure DVB Set-Top Box via Trusting Computing Technologies.
Proceedings of the 6th IEEE Consumer Communications and Networking Conference, 2009

2008
Security Enforcement Model for Distributed Usage Control.
Proceedings of the IEEE International Conference on Sensor Networks, 2008

A general obligation model and continuity: enhanced policy enforcement engine for usage control.
Proceedings of the 13th ACM Symposium on Access Control Models and Technologies, 2008

Model-based behavioral attestation.
Proceedings of the 13th ACM Symposium on Access Control Models and Technologies, 2008

Deconstructing new cache designs for thwarting software cache-based side channel attacks.
Proceedings of the 2nd ACM Workshop on Computer Security Architecture, 2008

Usage control platformization via trustworthy SELinux.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

A Trusted Mobile Phone Prototype.
Proceedings of the 5th IEEE Consumer Communications and Networking Conference, 2008

2007
Where Does Security Stand? New Vulnerabilities vs. Trusted Computing.
IEEE Micro, 2007

Micro-Architectural Cryptanalysis.
IEEE Secur. Priv., 2007

New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures.
IACR Cryptol. ePrint Arch., 2007

A technical architecture for enforcing usage control requirements in service-oriented architectures.
Proceedings of the 4th ACM Workshop On Secure Web Services, 2007

Flexible Authorization with Decentralized Access Control Model for Grid Computing.
Proceedings of the Tenth IEEE International Symposium on High Assurance Systems Engineering (HASE 2007), 2007

Cheap Hardware Parallelism Implies Cheap Security.
Proceedings of the Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2007

A Model-Driven Framework for Trusted Computing Based Systems.
Proceedings of the 11th IEEE International Enterprise Distributed Object Computing Conference (EDOC 2007), 2007

A trusted mobile phone reference architecturevia secure kernel.
Proceedings of the 2nd ACM Workshop on Scalable Trusted Computing, 2007

2006
Software mitigations to hedge AES against cache-based software side channel vulnerabilities.
IACR Cryptol. ePrint Arch., 2006

Predicting Secret Keys via Branch Prediction.
IACR Cryptol. ePrint Arch., 2006

On the Power of Simple Branch Prediction Analysis.
IACR Cryptol. ePrint Arch., 2006

Advances on Access-Driven Cache Attacks on AES.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

Is It Wise to Publish Your Public RSA Keys?
Proceedings of the Fault Diagnosis and Tolerance in Cryptography, 2006

A refined look at Bernstein's AES side-channel analysis.
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006

Secrecy Analysis in Protocol Composition Logic.
Proceedings of the Advances in Computer Science, 2006

2005
Duality between Multiplication and Modular Reduction.
IACR Cryptol. ePrint Arch., 2005

On-Line Testing for Secure Implementations: Design and Validation.
Proceedings of the 11th IEEE International On-Line Testing Symposium (IOLTS 2005), 2005

On authenticated computing and RSA-based authentication.
Proceedings of the 12th ACM Conference on Computer and Communications Security, 2005

2004
Sign Change Fault Attacks On Elliptic Curve Cryptosystems.
IACR Cryptol. ePrint Arch., 2004

High-Speed Modular Multiplication.
Proceedings of the Topics in Cryptology, 2004

2003
Unfolded Modular Multiplication.
Proceedings of the Algorithms and Computation, 14th International Symposium, 2003

Fault Based Cryptanalysis of the Advanced Encryption Standard (AES).
Proceedings of the Financial Cryptography, 2003

A new CRT-RSA algorithm secure against bellcore attacks.
Proceedings of the 10th ACM Conference on Computer and Communications Security, 2003

2002
Parallel scalar multiplication on general elliptic curves over F<sub>p</sub> hedged against Non-Differential Side-Channel Attacks.
IACR Cryptol. ePrint Arch., 2002

Fault based cryptanalysis of the Advanced Encryption Standard.
IACR Cryptol. ePrint Arch., 2002

Fault attacks on RSA with CRT: Concrete Results and Practical Countermeasures.
IACR Cryptol. ePrint Arch., 2002

Increasing the Bitlength of a Crypto-Coprocessor.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

On the Implementation of the Advanced Encryption Standard on a Public-key Crypto-Coprocessor.
Proceedings of the Fifth Smart Card Research and Advanced Application Conference, 2002

Note on Fast Computation of Secret RSA Exponents.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

2001
Information Leakage Attacks against Smart Card Implementations of the Elliptic Curve Digital Signature Algorithm.
Proceedings of the Smart Card Programming and Security, 2001

2000
Using fewer Qubits in Shor's Factorization Algorithm via Simultaneous Diophantine Approximation
Electron. Colloquium Comput. Complex., 2000

1999
Approximating Shortest Lattice Vectors is not Harder than Approximating Closest Lattice Vectors.
Inf. Process. Lett., 1999

On the Complexity of Computing Short Linearly Independent Vectors and Short Bases in a Lattice.
Proceedings of the Thirty-First Annual ACM Symposium on Theory of Computing, 1999

The Complexity of the Extended GCD Problem.
Proceedings of the Mathematical Foundations of Computer Science 1999, 1999

Tensor-Based Trapdoors for CVP and Their Application to Public Key Cryptography.
Proceedings of the Cryptography and Coding, 1999

Extending Wiener's Attack in the Presence of Many Decrypting Exponents.
Proceedings of the Secure Networking - CQRE (Secure) '99, International Exhibition and Congress Düsseldorf, Germany, November 30, 1999

On Routing in Circulant Graphs.
Proceedings of the Computing and Combinatorics, 5th Annual International Conference, 1999

1998
On the Hardness of Approximating Shortest Integer Relations among Rational Numbers.
Theor. Comput. Sci., 1998

1996
Approximating Good Simultaneous Diophantine Approximations Is Almost NP-Hard.
Proceedings of the Mathematical Foundations of Computer Science 1996, 1996

The Complexity of Approximate Optima for Greatest Common Divisor Computations.
Proceedings of the Algorithmic Number Theory, Second International Symposium, 1996


  Loading...