Martin Feldhofer

According to our database1, Martin Feldhofer authored at least 24 papers between 2002 and 2016.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2016
Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2013
Security-Enabled Near-Field Communication Tag With Flexible Architecture Supporting Asymmetric Cryptography.
IEEE Trans. Very Large Scale Integr. Syst., 2013

A Security-Enhanced UHF RFID Tag Chip.
Proceedings of the 2013 Euromicro Conference on Digital System Design, 2013

2011
A Cryptographic Processor for Low-Resource Devices: Canning ECDSA and AES Like Sardines.
Proceedings of the Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, 2011

Analyzing the Hardware Costs of Different Security-Layer Variants for a Low-Cost RFID Tag.
Proceedings of the Security and Privacy in Communication Networks, 2011

Hardware Implementation of a Flexible Tag Platform for Passive RFID Devices.
Proceedings of the 14th Euromicro Conference on Digital System Design, 2011

2010
On the security of RFID devices against implementation attacks.
Int. J. Secur. Networks, 2010

Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Implementation of Symmetric Algorithms on a Synthesizable 8-Bit Microcontroller Targeting Passive RFID Tags.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

An ECDSA Processor for RFID Authentication.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2010

Semi-passive RFID development platform for implementing and attacking security tags.
Proceedings of the 5th International Conference for Internet Technology and Secured Transactions, 2010

Low-resource ECDSA implementation for passive RFID tags.
Proceedings of the 17th IEEE International Conference on Electronics, 2010

2009
High-Speed Hardware Implementations of BLAKE, Blue Midnight Wish, CubeHash, ECHO, Fugue, Gröstl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein.
IACR Cryptol. ePrint Arch., 2009

Compact Hardware Implementations of the SHA-3 Candidates ARIRANG, BLAKE, Gröstl, and Skein.
IACR Cryptol. ePrint Arch., 2009

A low-resource public-key identification scheme for RFID tags and sensor nodes.
Proceedings of the Second ACM Conference on Wireless Network Security, 2009

On Comparing Side-Channel Preprocessing Techniques for Attacking RFID Devices.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

2008
Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box.
J. Signal Process. Syst., 2008

2007
A System of Secure Virtual Coupons Using NFC Technology.
Proceedings of the Fifth Annual IEEE International Conference on Pervasive Computing and Communications, 2007

Strong Crypto for RFID Tags - A Comparison of Low-Power Hardware Implementations.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2007), 2007

Power and EM Attacks on Passive 13.56 MHz RFID Devices.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

2006
Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box.
Proceedings of the Embedded Computer Systems: Architectures, 2006

A Case Against Currently Used Hash Functions in RFID Protocols.
Proceedings of the On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops, 2006

2004
Strong Authentication for RFID Systems Using the AES Algorithm.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

2002
A Self-Timed Arithmetic Unit for Elliptic Curve Cryptography.
Proceedings of the 2002 Euromicro Symposium on Digital Systems Design (DSD 2002), 2002


  Loading...