Michael Hamburg

Orcid: 0009-0006-4768-0201

According to our database1, Michael Hamburg authored at least 35 papers between 2007 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Unraveling codes: fast, robust, beyond-bound error correction for DRAM.
CoRR, 2024

2023
The ristretto255 and decaf448 Groups.
RFC, December, 2023

RAMPART: RowHammer Mitigation and Repair for Server Memory Systems.
Proceedings of the International Symposium on Memory Systems, 2023

2021
Chosen Ciphertext k-Trace Attacks on Masked CCA2 Secure Kyber.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Computing the Jacobi symbol using Bernstein-Yang.
IACR Cryptol. ePrint Arch., 2021

2020
Faster Montgomery and double-add ladders for short Weierstrass curves.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

Improvements to RSA key generation and CRT on embedded devices.
IACR Cryptol. ePrint Arch., 2020

Indifferentiable hashing from Elligator 2.
IACR Cryptol. ePrint Arch., 2020

Meltdown: reading kernel memory from user space.
Commun. ACM, 2020

Spectre attacks: exploiting speculative execution.
Commun. ACM, 2020

2019
Tighter proofs of CCA security in the quantum random oracle model.
IACR Cryptol. ePrint Arch., 2019

Tighter Proofs of CCA Security in the Quantum Random Oracle Model.
Proceedings of the Theory of Cryptography - 17th International Conference, 2019

2018
Spectre Attacks: Exploiting Speculative Execution.
meltdownattack.com, 2018

Meltdown
meltdownattack.com, 2018

Quantum security proofs using semi-classical oracles.
IACR Cryptol. ePrint Arch., 2018

Meltdown: Reading Kernel Memory from User Space.
Proceedings of the 27th USENIX Security Symposium, 2018

2017
A Side-Channel Assisted Cryptanalytic Attack Against QcBits.
IACR Cryptol. ePrint Arch., 2017

Cryptanalysis of 22 1/2 rounds of Gimli.
IACR Cryptol. ePrint Arch., 2017

The STROBE protocol framework.
IACR Cryptol. ePrint Arch., 2017

2016
Elliptic Curves for Security.
RFC, January, 2016

2015
Decaf: Eliminating cofactors through point compression.
IACR Cryptol. ePrint Arch., 2015

Ed448-Goldilocks, a new elliptic curve.
IACR Cryptol. ePrint Arch., 2015

2014
Twisting Edwards curves with isogenies.
IACR Cryptol. ePrint Arch., 2014

2013
Elligator: elliptic-curve points indistinguishable from uniform random strings.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

2012
Fast and compact elliptic-curve cryptography.
IACR Cryptol. ePrint Arch., 2012

2011
Spatial encryption.
PhD thesis, 2011

Spatial Encryption.
IACR Cryptol. ePrint Arch., 2011

OpenConflict: Preventing Real Time Map Hacks in Online Games.
Proceedings of the 32nd IEEE Symposium on Security and Privacy, 2011

Location Privacy via Private Proximity Testing.
Proceedings of the Network and Distributed System Security Symposium, 2011

2010
The Case for Ubiquitous Transport-Level Encryption.
Proceedings of the 19th USENIX Security Symposium, 2010

2009
Accelerating AES with Vector Permute Instructions.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

Symmetric Cryptography in Javascript.
Proceedings of the Twenty-Fifth Annual Computer Security Applications Conference, 2009

2008
Circular-Secure Encryption from Decision Diffie-Hellman.
Proceedings of the Advances in Cryptology, 2008

Generalized Identity Based and Broadcast Encryption Schemes.
Proceedings of the Advances in Cryptology, 2008

2007
Space-Efficient Identity Based Encryption Without Pairings.
IACR Cryptol. ePrint Arch., 2007


  Loading...