Werner Schindler

Orcid: 0000-0002-3073-0106

According to our database1, Werner Schindler authored at least 54 papers between 1991 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
On Side-Channel Analysis of Memristive Cryptographic Circuits.
IEEE Trans. Inf. Forensics Secur., 2023

Overview of Memristive Cryptography.
Proceedings of the 21st IEEE Interregional NEWCAS Conference, 2023

2022
Breaking Masked Implementations of the Clyde-Cipher by Means of Side-Channel Analysis A Report on the CHES Challenge Side-Channel Contest 2020.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

2021
Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods.
J. Math. Cryptol., 2021

Timing attacks and local timing attacks against Barrett's modular multiplication algorithm.
J. Cryptogr. Eng., 2021

2020
Efficient Solutions of the CHES 2018 AES Challenge Using Deep Residual Neural Networks and Knowledge Distillation on Adversarial Examples.
IACR Cryptol. ePrint Arch., 2020

Verräterischer Stromverbrauch.
Datenschutz und Datensicherheit, 2020

Subsampling and Knowledge Distillation on Adversarial Examples: New Techniques for Deep Learning Based Side Channel Evaluations.
Proceedings of the Selected Areas in Cryptography - SAC 2020, 2020

2019
Machine learning and side channel analysis in a CTF competition.
IACR Cryptol. ePrint Arch., 2019

CHES 2018 Side Channel Contest CTF - Solution of the AES Challenges.
IACR Cryptol. ePrint Arch., 2019

Künstliche Intelligenz in Evaluierung und Zulassung.
Datenschutz und Datensicherheit, 2019

2017
Generic power attacks on RSA with CRT and exponent blinding: new results.
J. Cryptogr. Eng., 2017

2016
Exclusive exponent blinding is not enough to prevent any timing attack on RSA.
J. Cryptogr. Eng., 2016

2015
Exclusive Exponent Blinding May Not Suffice to Prevent Timing Attacks on RSA.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2015, 2015

2014
Power attacks in the presence of exponent blinding.
J. Cryptogr. Eng., 2014

Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest.
J. Cryptogr. Eng., 2014

Exponent Blinding May Not Prevent Timing Attacks on RSA.
IACR Cryptol. ePrint Arch., 2014

2013
When Should an Implementation Attack Be Viewed as Successful?
Proceedings of the Number Theory and Cryptography, 2013

2012
Revealing side-channel issues of complex circuits by enhanced leakage models.
Proceedings of the 2012 Design, Automation & Test in Europe Conference & Exhibition, 2012

A New Difference Method for Side-Channel Analysis with High-Dimensional Leakage Models.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

2011
How a Symmetry Metric Assists Side-Channel Evaluation - A Novel Model Verification Method for Power Analysis.
Proceedings of the 14th Euromicro Conference on Digital System Design, 2011

Exponent Blinding Does Not Always Lift (Partial) Spa Resistance to Higher-Level Security.
Proceedings of the Applied Cryptography and Network Security, 2011

2010
A stochastic method for security evaluation of cryptographic FPGA implementations.
Proceedings of the International Conference on Field-Programmable Technology, 2010

2009
Optimal Recovery of Secret Keys from Weak Side Channel Traces.
Proceedings of the Cryptography and Coding, 2009

A New Side-Channel Attack on RSA Prime Generation.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

How to Compare Profiled Side-Channel Attacks?.
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009

Evaluation Criteria for Physical Random Number Generators.
Proceedings of the Cryptographic Engineering, 2009

Random Number Generators for Cryptographic Applications.
Proceedings of the Cryptographic Engineering, 2009

2008
Advanced stochastic methods in side channel analysis on block ciphers in the presence of masking.
J. Math. Cryptol., 2008

Computing Almost Exact Probabilities of Differential Hash Collision Paths by Applying Appropriate Stochastic Methods.
IACR Cryptol. ePrint Arch., 2008

On an Approach to Compute (at least Almost) Exact Probabilities for Differentia Hash Collision Paths.
Proceedings of the Sicherheit 2008: Sicherheit, 2008

A Vulnerability in RSA Implementations Due to Instruction Cache Analysis and Its Demonstration on OpenSSL.
Proceedings of the Topics in Cryptology, 2008

A Design for a Physical RNG with Robust Entropy Estimators.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

2007
A Major Vulnerability in RSA Implementations due to MicroArchitectural Analysis Threat.
IACR Cryptol. ePrint Arch., 2007

Hashkollisionen und Qualifizierte Zertifikate.
Proceedings of the 37. Jahrestagung der Gesellschaft für Informatik, 2007

Cache Based Remote Timing Attack on the AES.
Proceedings of the Topics in Cryptology, 2007

2006
A Note on the Practical Value of Single Hash Collisions for Special File Formats.
Proceedings of the Sicherheit 2006: Sicherheit, 2006

2005
On the Optimization of Side-Channel Attacks by Advanced Stochastic Methods.
Proceedings of the Public Key Cryptography, 2005

A Stochastic Model for Differential Side Channel Cryptanalysis.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

Improving Brumley and Boneh timing attack on unprotected SSL implementations.
Proceedings of the 12th ACM Conference on Computer and Communications Security, 2005

2004
How to Embed Short Cycles into Large Nonlinear Feedback-Shift Registers.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

2003
More Detail for a Combined Timing and Power Attack against Implementations of RSA.
Proceedings of the Cryptography and Coding, 2003

A Stochastical Model and Its Analysis for a Physical Random Number Generator Presented At CHES 2002.
Proceedings of the Cryptography and Coding, 2003

Über die Prüftiefe und Aussagekraft von IT-Sicherheitsgutachten.
Proceedings of the 33. Jahrestagung der Gesellschaft für Informatik, Schwerpunkt "Sicherheit - Schutz und Zuverlässigkeit", INFORMATIK 2003 - Mit Sicherheit Informatik, Frankfurt am Main, Germany, September 29, 2003

Measures with symmetry properties.
Lecture notes in mathematics 1808, Springer, ISBN: 978-3-540-00235-2, 2003

2002
On a Class of Key Agreement Protocols Which Cannot Be Unconditionally Secure.
Proceedings of the Security in Communication Networks, Third International Conference, 2002

A Combined Timing and Power Attack.
Proceedings of the Public Key Cryptography, 2002

Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

2001
Improving Divide and Conquer Attacks against Cryptosystems by Better Error Detection / Correction Strategies.
Proceedings of the Cryptography and Coding, 2001

Efficient Online Tests for True Random Number Generators.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

2000
A Timing Attack against RSA with the Chinese Remainder Theorem.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

1994
A Generalization of Weyl's Integration Theorem and Its Meaning for Stochastic Simulations.
Math. Oper. Res., 1994

Equivariant Mappings: a New Approach in Stochastic Simulations.
Comput. Geom., 1994

1991
On the Distribution of Order Types.
Comput. Geom., 1991


  Loading...