Joppe W. Bos

Orcid: 0000-0003-1010-8157

Affiliations:
  • NXP Semiconductors, Leuven, Belgium


According to our database1, Joppe W. Bos authored at least 71 papers between 2009 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Towards Practical Secure Neural Network Inference: The Journey So Far and the Road Ahead.
ACM Comput. Surv., May, 2024

2023
Enabling FrodoKEM on Embedded Devices.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

PQ.V.ALU.E: Post-Quantum RISC-V Custom ALU Extensions on Dilithium and Kyber.
IACR Cryptol. ePrint Arch., 2023

Post-Quantum Secure Over-the-Air Update of Automotive Systems.
IACR Cryptol. ePrint Arch., 2023

LaTeX, metadata, and publishing workflows.
CoRR, 2023

2022
Dilithium for Memory Constrained Devices.
IACR Cryptol. ePrint Arch., 2022

Post-Quantum Secure Boot on Vehicle Network Processors.
IACR Cryptol. ePrint Arch., 2022

Post-Quantum Cryptography with Contemporary Co-Processors: Beyond Kronecker, Schönhage-Strassen & Nussbaumer.
Proceedings of the 31st USENIX Security Symposium, 2022

2021
Rapidly Verifiable XMSS Signatures.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Masking Kyber: First- and Higher-Order Implementations.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

The Matrix Reloaded: Multiplication Strategies in FrodoKEM.
IACR Cryptol. ePrint Arch., 2021

Efficient Modular Multiplication.
IACR Cryptol. ePrint Arch., 2021

A privacy-friendly aggregation algorithm for demand side management of residential loads.
Proceedings of the IEEE PES Innovative Smart Grid Technologies Europe, 2021

2020
Faster modular arithmetic for isogeny-based crypto on embedded devices.
J. Cryptogr. Eng., 2020

Polynomial Multiplication with Contemporary Co-Processors: Beyond Kronecker, Schönhage-Strassen & Nussbaumer.
IACR Cryptol. ePrint Arch., 2020

2019
Arithmetic Considerations for Isogeny-Based Cryptography.
IEEE Trans. Computers, 2019

White-Box Cryptography: Don't Forget About Grey-Box Attacks.
J. Cryptol., 2019

Doubly half-injective PRGs for incompressible white-box cryptography.
IACR Cryptol. ePrint Arch., 2019

2018
Fly, you fool! Faster Frodo for the ARM Cortex-M4.
IACR Cryptol. ePrint Arch., 2018

Assessing the Feasibility of Single Trace Power Analysis of Frodo.
IACR Cryptol. ePrint Arch., 2018

CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM.
Proceedings of the 2018 IEEE European Symposium on Security and Privacy, 2018

2017
Computational aspects of correlation power analysis.
J. Cryptogr. Eng., 2017

Sieving for shortest vectors in ideal lattices: a practical perspective.
Int. J. Appl. Cryptogr., 2017

Montgomery Arithmetic from a Software Perspective.
IACR Cryptol. ePrint Arch., 2017

White-Box Cryptography: Don't Forget About Grey Box Attacks.
IACR Cryptol. ePrint Arch., 2017

CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM.
IACR Cryptol. ePrint Arch., 2017

Faster Homomorphic Function Evaluation using Non-Integral Base Encoding.
IACR Cryptol. ePrint Arch., 2017

Differential Attacks on Deterministic Signatures.
IACR Cryptol. ePrint Arch., 2017

Fast Arithmetic Modulo 2<sup>x</sup> p<sup>y</sup> ± 1.
Proceedings of the 24th IEEE Symposium on Computer Arithmetic, 2017

2016
Fast Cryptography in Genus 2.
J. Cryptol., 2016

Selecting elliptic curves for cryptography: an efficiency and security analysis.
J. Cryptogr. Eng., 2016

Fast Arithmetic Modulo 2<sup>xp<sup>y±</sup></sup> 1.
IACR Cryptol. ePrint Arch., 2016

Privacy-friendly Forecasting for the Smart Grid using Homomorphic Encryption and the Group Method of Data Handling.
IACR Cryptol. ePrint Arch., 2016

Frodo: Take off the ring! Practical, Quantum-Secure Key Exchange from LWE.
IACR Cryptol. ePrint Arch., 2016

Security Assessment of Software Security: A Closer Look at White-Box Cryptographic Implementations.
ERCIM News, 2016

2015
Differential Computation Analysis: Hiding your White-Box Designs is Not Enough.
IACR Cryptol. ePrint Arch., 2015

2014
Constant time modular inversion.
J. Cryptogr. Eng., 2014

Cofactorization on Graphics Processing Units.
IACR Cryptol. ePrint Arch., 2014

Mersenne factorization factory.
IACR Cryptol. ePrint Arch., 2014

Private Predictive Analysis on Encrypted Medical Data.
IACR Cryptol. ePrint Arch., 2014

Post-quantum key exchange for the TLS protocol from the ring learning with errors problem.
IACR Cryptol. ePrint Arch., 2014

2013
Montgomery Multiplication Using Vector Instructions.
IACR Cryptol. ePrint Arch., 2013

Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme.
IACR Cryptol. ePrint Arch., 2013

Elliptic Curve Cryptography in Practice.
IACR Cryptol. ePrint Arch., 2013

Exponentiating in Pairing Groups.
IACR Cryptol. ePrint Arch., 2013

Elliptic and Hyperelliptic Curves: a Practical Security Analysis.
IACR Cryptol. ePrint Arch., 2013

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition.
IACR Cryptol. ePrint Arch., 2013

2012
On the Cryptanalysis of Public-Key Cryptography.
PhD thesis, 2012

Low-Latency Elliptic Curve Scalar Multiplication.
Int. J. Parallel Program., 2012

Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction.
Int. J. Appl. Cryptogr., 2012

Ron was wrong, Whit is right.
IACR Cryptol. ePrint Arch., 2012

ECM at Work.
IACR Cryptol. ePrint Arch., 2012

Collision Bounds for the Additive Pollard Rho Algorithm for Solving Discrete Logarithms.
IACR Cryptol. ePrint Arch., 2012

Two is Greater than One.
IACR Cryptol. ePrint Arch., 2012

Finding ECM-Friendly Curves through a Study of Galois Properties.
IACR Cryptol. ePrint Arch., 2012

A heterogeneous computing environment to solve the 768-bit RSA challenge.
Clust. Comput., 2012

Public Keys.
Proceedings of the Advances in Cryptology - CRYPTO 2012, 2012

2010
Factorization of a 768-bit RSA modulus.
IACR Cryptol. ePrint Arch., 2010

Efficient Hashing using the AES Instruction Set.
IACR Cryptol. ePrint Arch., 2010

ECC2K-130 on Cell CPUs.
IACR Cryptol. ePrint Arch., 2010

Efficient SIMD arithmetic modulo a Mersenne number.
IACR Cryptol. ePrint Arch., 2010

High-Performance Modular Multiplication on the Cell Processor.
Proceedings of the Arithmetic of Finite Fields, Third International Workshop, 2010

Fast Software AES Encryption.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

Performance Analysis of the SHA-3 Candidates on Exotic Multi-core Architectures.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

On the Use of the Negation Map in the Pollard Rho Method.
Proceedings of the Algorithmic Number Theory, 9th International Symposium, 2010

2009
Fast Implementations of AES on Various Platforms.
IACR Cryptol. ePrint Arch., 2009

On the Security of 1024-bit RSA and 160-bit Elliptic Curve Cryptography.
IACR Cryptol. ePrint Arch., 2009

Breaking ECC2K-130.
IACR Cryptol. ePrint Arch., 2009

The Certicom Challenges ECC2-X.
IACR Cryptol. ePrint Arch., 2009

Montgomery Multiplication on the Cell.
Proceedings of the Parallel Processing and Applied Mathematics, 2009

Analysis and Optimization of Cryptographically Generated Addresses.
Proceedings of the Information Security, 12th International Conference, 2009


  Loading...