Christof Paar

From MaRDI portal
Person:204358

Available identifiers

zbMath Open paar.christofDBLPp/ChristofPaarFactGridQ885704WikidataQ61990356 ScholiaQ61990356MaRDI QIDQ204358

List of research outcomes





PublicationDate of PublicationType
\texttt{HAWKEYE} -- recovering symmetric cryptography from hardware circuits2024-12-13Paper
Understanding cryptography. From established symmetric and asymmetric ciphers to post-quantum algorithms2024-06-11Paper
Graph Similarity and its Applications to Hardware Security2020-10-02Paper
Efficient multiplier architectures for Galois fields GF(2/sup 4n/)2018-07-09Paper
Fast arithmetic for public-key algorithms in Galois fields with composite exponents2018-07-09Paper
Hybrid Obfuscation to Protect Against Disclosure Attacks on Embedded Microprocessors2018-06-27Paper
Bitstream Fault Injections (BiFI)–Automated Fault Attacks Against SRAM-Based FPGAs2018-06-27Paper
The first thorough side-channel hardware Trojan2018-04-06Paper
Cryptanalysis with COPACOBANA2017-08-08Paper
One Attack to Rule Them All: Collision Timing Attack versus 42 AES ASIC Cores2017-07-12Paper
High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers2015-10-26Paper
When Reverse-Engineering Meets Side-Channel Analysis – Digital Lockpicking in Practice2015-10-01Paper
Preventing Scaling of Successful Attacks: A Cross-Layer Security Architecture for Resource-Constrained Platforms2015-09-21Paper
Full-Size High-Security ECC Implementation on MSP430 Microcontrollers2015-09-17Paper
Remote IP Protection Using Timing Channels2015-09-11Paper
Attacking Code-Based Cryptosystems with Information Set Decoding Using Special-Purpose Hardware2015-01-14Paper
Block Ciphers – Focus on the Linear Layer (feat. PRIDE)2014-08-07Paper
A Performance Boost for Hash-Based Signatures2013-12-10Paper
Fuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control System2013-09-02Paper
PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications2013-03-19Paper
Lapin: An Efficient Authentication Protocol Based on Ring-LPN2013-01-08Paper
Solving Binary Linear Equation Systems over the Rationals and Binaries2012-11-01Paper
An Efficient Method for Eliminating Random Delays in Power Traces of Embedded Software2012-11-01Paper
Side-Channel Analysis of Cryptographic RFIDs with Analog Demodulation2012-08-20Paper
Black-Box Side-Channel Attacks Highlight the Importance of Countermeasures2012-06-08Paper
The Yin and Yang Sides of Embedded Security2011-12-16Paper
An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware2011-12-02Paper
Pushing the Limits: A Very Compact and a Threshold Implementation of AES2011-05-27Paper
Practical Power Analysis Attacks on Software Implementations of McEliece2010-06-17Paper
Differential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUs2010-03-16Paper
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves2010-03-09Paper
Fast Software Encryption2010-01-05Paper
Understanding Cryptography2009-12-01Paper
MicroEliece: McEliece for Embedded Devices2009-11-10Paper
Crypto Engineering: Some History and Some Case Studies2009-11-10Paper
On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme2009-02-10Paper
Performance of HECC Coprocessors Using Inversion-Free Formulae2009-02-10Paper
https://portal.mardi4nfdi.de/entity/Q36011472009-02-09Paper
Efficient Hash Collision Search Strategies on Special-Purpose Hardware2009-01-22Paper
Hash Functions and RFID Tags: Mind the Gap2009-01-09Paper
Ultra-Lightweight Implementations for Smart Devices – Security for 1000 Gate Equivalents2008-11-06Paper
PRESENT: An Ultra-Lightweight Block Cipher2008-09-16Paper
New Lightweight DES Variants2008-09-16Paper
Gaussian Mixture Models for Higher-Order Side Channel Analysis2008-09-16Paper
Topics in Cryptology – CT-RSA 20062007-02-12Paper
Efficient hardware implementation of finite fields with applications to cryptography2006-11-06Paper
Efficient software-implementation of finite fields with applications to cryptography2006-11-06Paper
Selected Areas in Cryptography2005-12-27Paper
Cryptographic Hardware and Embedded Systems - CHES 20042005-08-23Paper
Cryptographic Hardware and Embedded Systems - CHES 20042005-08-23Paper
https://portal.mardi4nfdi.de/entity/Q44185342003-08-10Paper
https://portal.mardi4nfdi.de/entity/Q47978122003-03-09Paper
https://portal.mardi4nfdi.de/entity/Q31497712002-09-26Paper
https://portal.mardi4nfdi.de/entity/Q27246132002-09-01Paper
https://portal.mardi4nfdi.de/entity/Q45362052002-06-25Paper
Itoh-Tsujii inversion in standard basis and its application in cryptography and codes2002-05-28Paper
Efficient arithmetic in finite field extensions with application in elliptic curve cryptography.2001-11-07Paper
https://portal.mardi4nfdi.de/entity/Q42493522000-10-05Paper
https://portal.mardi4nfdi.de/entity/Q43645622000-06-14Paper
https://portal.mardi4nfdi.de/entity/Q42508201999-12-07Paper
A new architecture for a parallel finite field multiplier with low complexity based on composite fields1996-01-01Paper

Research outcomes over time

This page was built for person: Christof Paar