Stefan Tillich

According to our database1, Stefan Tillich authored at least 36 papers between 2004 and 2014.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2014
Towards fresh re-keying with leakage-resilient PRFs: cipher design principles and analysis.
J. Cryptogr. Eng., 2014

2012
An exploration of mechanisms for dynamic cryptographic instruction set extension.
J. Cryptogr. Eng., 2012

Security Analysis of an Open Car Immobilizer Protocol Stack.
IACR Cryptol. ePrint Arch., 2012

On Reconfigurable Fabrics and Generic Side-Channel Countermeasures.
IACR Cryptol. ePrint Arch., 2012

Efficient Java Implementation of Elliptic Curve Cryptography for J2ME-Enabled Mobile Devices.
Proceedings of the Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems, 2012

2011
Implementation and Evaluation of an SCA-Resistant Embedded Processor.
Proceedings of the Smart Card Research and Advanced Applications, 2011

2010
An Evaluation of Hash Functions on a Power Analysis Resistant Processor Architecture.
IACR Cryptol. ePrint Arch., 2010

Hardware Trojans for Inducing or Amplifying Side-Channel Leakage of Cryptographic Software.
Proceedings of the Trusted Systems - Second International Conference, 2010

SCA-resistant embedded processors: the next generation.
Proceedings of the Twenty-Sixth Annual Computer Security Applications Conference, 2010

2009
High-Speed Hardware Implementations of BLAKE, Blue Midnight Wish, CubeHash, ECHO, Fugue, Gröstl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein.
IACR Cryptol. ePrint Arch., 2009

Compact Hardware Implementations of the SHA-3 Candidates ARIRANG, BLAKE, Gröstl, and Skein.
IACR Cryptol. ePrint Arch., 2009

Hardware Implementation of the SHA-3 Candidate Skein.
IACR Cryptol. ePrint Arch., 2009

Energy-Efficient Implementation of ECDH Key Exchange for Wireless Sensor Networks.
Proceedings of the Information Security Theory and Practice. Smart Devices, 2009

Comparing Block Cipher Modes of Operation on MICAz Sensor Nodes.
Proceedings of the 17th Euromicro International Conference on Parallel, 2009

On the Security of Untrusted Memory.
Proceedings of the The Forth International Conference on Availability, 2009

2008
Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box.
J. Signal Process. Syst., 2008

General security concept for embedded P2P systems.
Proceedings of the 5th Annual International Conference on Mobile and Ubiquitous Systems: Computing, 2008

Boosting AES Performance on a Tiny Processor Core.
Proceedings of the Topics in Cryptology, 2008

Attacking State-of-the-Art Software Countermeasures-A Case Study for AES.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

2007
The Energy Cost of Cryptographic Key Establishment in Wireless Sensor Networks.
IACR Cryptol. ePrint Arch., 2007

VLSI Implementation of a Functional Unit to Accelerate ECC and AES on 32-Bit Processors.
Proceedings of the Arithmetic of Finite Fields, First International Workshop, 2007

Performance Evaluation of Instruction Set Extensions for Long Integer Modular Arithmetic on a SPARC V8 Processor.
Proceedings of the Tenth Euromicro Conference on Digital System Design: Architectures, 2007

Energy evaluation of software implementations of block ciphers under memory constraints.
Proceedings of the 2007 Design, Automation and Test in Europe Conference and Exposition, 2007

Power Analysis Resistant AES Implementation with Instruction Set Extensions.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

Protecting AES Software Implementations on 32-Bit Processors Against Power Analysis.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

2006
Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box.
Proceedings of the Embedded Computer Systems: Architectures, 2006

Combining algorithm exploration with instruction set design: a case study in elliptic curve cryptography.
Proceedings of the Conference on Design, Automation and Test in Europe, 2006

Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers.
Proceedings of the Topics in Cryptology, 2006

Instruction Set Extensions for Efficient AES Implementation on 32-bit Processors.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

Hardware/Software Co-design of Elliptic Curve Cryptography on an 8051 Microcontroller.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

2005
Accelerating AES Using Instruction Set Extensions for Elliptic Curve Cryptography.
Proceedings of the Computational Science and Its Applications, 2005

An Instruction Set Extension for Fast and Memory-Efficient AES Implementation.
Proceedings of the Communications and Multimedia Security, 2005

Energy-Efficient Software Implementation of Long Integer Modular Arithmetic.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

2004
Architectural Enhancements to Support Digital Signal Processing and Public-Key Cryptography.
Proceedings of the Second Workshop on Intelligent Solutions in Embedded Systems, 2004

A Survey of Public-Key Cryptography on J2ME-Enabled Mobile Devices.
Proceedings of the Computer and Information Sciences, 2004

A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2<sup>m</sup>).
Proceedings of the Advances in Computer Systems Architecture, 9th Asia-Pacific Conference, 2004


  Loading...