default search action
Amir Moradi 0001
Person information
- affiliation: TU Darmstadt, Germany
- affiliation (former): Ruhr University Bochum, Germany
Other persons with the same name
- Amir Moradi 0002 — France Business School, Poitiers, France
- Amir Moradi 0003 — K. N. Toosi University of Technology, Tehran, Iran
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j63]Gaëtan Cassiers, Loïc Masure, Charles Momin, Thorben Moos, Amir Moradi, François-Xavier Standaert:
Randomness Generation for Secure Hardware Masking - Unrolled Trivium to the Rescue. IACR Commun. Cryptol. 1(2): 4 (2024) - [j62]Maik Ender, Felix Hahn, Marc Fyrbiak, Amir Moradi, Christof Paar:
JustSTART: How to Find an RSA Authentication Bypass on Xilinx UltraScale(+) with Fuzzing. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(2): 426-450 (2024) - [j61]Nicolai Müller, Daniel Lammers, Amir Moradi:
A Deep Analysis of two Glitch-Free Hardware Masking Schemes SESYM and LMDPL. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(3): 76-98 (2024) - [j60]Nicolai Müller, Amir Moradi:
Automated Generation of Fault-Resistant Circuits. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(3): 136-173 (2024) - [j59]Jannik Zeitschner, Amir Moradi:
PoMMES: Prevention of Micro-architectural Leakages in Masked Embedded Software. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(3): 342-376 (2024) - [j58]Felix Uhle, Florian Stolz, Amir Moradi:
Another Evidence to not Employ Customized Masked Hardware Identifying and Fixing Flaws in SCARV. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(4): 133-155 (2024) - [j57]Nicolai Müller, Amir Moradi:
Robust but Relaxed Probing Model. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(4): 451-482 (2024) - [j56]Bijan Fadaeinia, Thorben Moos, Amir Moradi:
Static Leakage in Dual-Rail Precharge Logics. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(4): 509-540 (2024) - [i99]Maik Ender, Felix Hahn, Marc Fyrbiak, Amir Moradi, Christof Paar:
JustSTART: How to Find an RSA Authentication Bypass on Xilinx UltraScale(+) with Fuzzing. CoRR abs/2402.09845 (2024) - [i98]Tolun Tosun, Amir Moradi, Erkay Savas:
Exploiting the Central Reduction in Lattice-Based Cryptography. IACR Cryptol. ePrint Arch. 2024: 66 (2024) - [i97]Jannik Zeitschner, Amir Moradi:
PoMMES: Prevention of Micro-architectural Leakages in Masked Embedded Software. IACR Cryptol. ePrint Arch. 2024: 574 (2024) - [i96]Nicolai Müller, Amir Moradi:
Automated Generation of Fault-Resistant Circuits. IACR Cryptol. ePrint Arch. 2024: 708 (2024) - [i95]Nicolai Müller, Amir Moradi:
Robust but Relaxed Probing Model. IACR Cryptol. ePrint Arch. 2024: 1277 (2024) - 2023
- [j55]Aein Rezaei Shahmirzadi, Siemen Dhooghe, Amir Moradi:
Low-Latency and Low-Randomness Second-Order Masked Cubic Functions. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(1): 113-152 (2023) - [j54]Jannik Zeitschner, Nicolai Müller, Amir Moradi:
PROLEAD_SW Probing-Based Software Leakage Detection for ARM Binaries. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(3): 391-421 (2023) - [j53]Marvin Staib, Amir Moradi:
Deep Learning Side-Channel Collision Attack. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(3): 422-444 (2023) - [c96]Daniel Lammers, Amir Moradi, Nicolai Müller, Aein Rezaei Shahmirzadi:
A Thorough Evaluation of RAMBAM. CCS 2023: 1705-1717 - [c95]Nima Kavand, Armin Darjani, Jens Trommer, Giulio Galderisi, Thomas Mikolajick, Nicolai Müller, Amir Moradi, Chongzhou Fang, Ning Miao, Han Wang, Sai Manoj P. D., Houman Homayoun, Benjamin Hettwer, Luca Parrini, Akash Kumar:
Special Session: Mitigating Side-Channel Attacks Through Circuit to Application Layer Approaches. CODES+ISSS 2023: 8-17 - [c94]Aein Rezaei Shahmirzadi, Thorben Moos, Amir Moradi:
Energy Consumption of Protected Cryptographic Hardware Cores - An Experimental Study. COSADE 2023: 195-220 - [c93]Nicolai Müller, Sergej Meschkov, Dennis R. E. Gnad, Mehdi B. Tahoori, Amir Moradi:
Automated Masking of FPGA-Mapped Designs. FPL 2023: 79-85 - [c92]Endres Puschner, Thorben Moos, Steffen Becker, Christian Kison, Amir Moradi, Christof Paar:
Red Team vs. Blue Team: A Real-World Hardware Trojan Detection Case Study Across Four Modern CMOS Technology Generations. SP 2023: 56-74 - [i94]Jannik Zeitschner, Nicolai Müller, Amir Moradi:
PROLEAD_SW - Probing-Based Software Leakage Detection for ARM Binaries. IACR Cryptol. ePrint Arch. 2023: 34 (2023) - [i93]Daniel Lammers, Nicolai Müller, Amir Moradi:
Glitch-free is not Enough - Revisiting Glitch-Extended Probing Model. IACR Cryptol. ePrint Arch. 2023: 35 (2023) - [i92]Vincent Meyers, Dennis R. E. Gnad, Nguyen Minh Dang, Falk Schellenberg, Amir Moradi, Mehdi B. Tahoori:
Stealthy Logic Misuse for Power Analysis Attacks in Multi-Tenant FPGAs (Extended Version). IACR Cryptol. ePrint Arch. 2023: 935 (2023) - [i91]Gaëtan Cassiers, Loïc Masure, Charles Momin, Thorben Moos, Amir Moradi, François-Xavier Standaert:
Randomness Generation for Secure Hardware Masking - Unrolled Trivium to the Rescue. IACR Cryptol. ePrint Arch. 2023: 1134 (2023) - [i90]David Knichel, Amir Moradi:
Composable Gadgets with Reused Fresh Masks - First-Order Probing-Secure Hardware Circuits with only 6 Fresh Masks. IACR Cryptol. ePrint Arch. 2023: 1141 (2023) - [i89]Daniel Lammers, Amir Moradi, Nicolai Müller, Aein Rezaei Shahmirzadi:
A Thorough Evaluation of RAMBAM. IACR Cryptol. ePrint Arch. 2023: 1550 (2023) - 2022
- [j52]David Knichel, Pascal Sasdrich, Amir Moradi:
Generic Hardware Private Circuits Towards Automated Generation of Composable Secure Gadgets. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 323-344 (2022) - [j51]David Knichel, Amir Moradi, Nicolai Müller, Pascal Sasdrich:
Automated Generation of Masked Hardware. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 589-629 (2022) - [j50]Tim Beyne, Siemen Dhooghe, Amir Moradi, Aein Rezaei Shahmirzadi:
Cryptanalysis of Efficient Masked Ciphers: Applications to Low Latency. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 679-721 (2022) - [j49]Nicolai Müller, David Knichel, Pascal Sasdrich, Amir Moradi:
Transitional Leakage in Theory and Practice Unveiling Security Flaws in Masked Circuits. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(2): 266-288 (2022) - [j48]David Knichel, Amir Moradi:
Composable Gadgets with Reused Fresh Masks First-Order Probing-Secure Hardware Circuits with only 6 Fresh Masks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(3): 114-140 (2022) - [j47]Timo Bartkewitz, Sven Bettendorf, Thorben Moos, Amir Moradi, Falk Schellenberg:
Beware of Insufficient Redundancy An Experimental Evaluation of Code-based FI Countermeasures. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(3): 438-462 (2022) - [j46]Jakob Feldtkeller, David Knichel, Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Randomness Optimization for Gadget Compositions in Higher-Order Masking. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4): 188-227 (2022) - [j45]Nicolai Müller, Amir Moradi:
PROLEAD A Probing-Based Hardware Leakage Detection Tool. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4): 311-348 (2022) - [j44]Anita Aghaie, Maik Ender, Amir Moradi:
PUFs Physical Learning: Accelerating the Enrollment via Delay-Based Model Extraction. IEEE Trans. Emerg. Top. Comput. 10(3): 1621-1632 (2022) - [c91]Siemen Dhooghe, Aein Rezaei Shahmirzadi, Amir Moradi:
Second-Order Low-Randomness d + 1 Hardware Sharing of the AES. CCS 2022: 815-828 - [c90]David Knichel, Amir Moradi:
Low-Latency Hardware Private Circuits. CCS 2022: 1799-1812 - [c89]Maik Ender, Gregor Leander, Amir Moradi, Christof Paar:
A Cautionary Note on Protecting Xilinx' UltraScale(+) Bitstream Encryption and Authentication Engine. FCCM 2022: 1-9 - [c88]Anita Aghaie, Amir Moradi, Johannes Tobisch, Nils Wisiol:
Security Analysis of Delay-Based Strong PUFs with Multiple Delay Lines. HOST 2022: 125-128 - [c87]Mohammad Ebrahimabadi, Bijan Fadaeinia, Amir Moradi, Naghmeh Karimi:
Does Aging Matter? The Curious Case of Fault Sensitivity Analysis. ISQED 2022: 84-89 - [i88]Nicolai Müller, David Knichel, Pascal Sasdrich, Amir Moradi:
Transitional Leakage in Theory and Practice - Unveiling Security Flaws in Masked Circuits. IACR Cryptol. ePrint Arch. 2022: 23 (2022) - [i87]David Knichel, Amir Moradi:
Low-Latency Hardware Private Circuits. IACR Cryptol. ePrint Arch. 2022: 507 (2022) - [i86]Jakob Feldtkeller, David Knichel, Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Randomness Optimization for Gadget Compositions in Higher-Order Masking. IACR Cryptol. ePrint Arch. 2022: 882 (2022) - [i85]Nicolai Müller, Amir Moradi:
PROLEAD - A Probing-Based Hardware Leakage Detection Tool. IACR Cryptol. ePrint Arch. 2022: 965 (2022) - [i84]Siemen Dhooghe, Aein Rezaei Shahmirzadi, Amir Moradi:
Second-Order Low-Randomness d+1 Hardware Sharing of the AES. IACR Cryptol. ePrint Arch. 2022: 1276 (2022) - [i83]Anita Aghaie, Amir Moradi, Johannes Tobisch, Nils Wisiol:
Security Analysis of Delay-Based Strong PUFs with Multiple Delay Lines. IACR Cryptol. ePrint Arch. 2022: 1574 (2022) - [i82]Endres Puschner, Thorben Moos, Steffen Becker, Christian Kison, Amir Moradi, Christof Paar:
Red Team vs. Blue Team: A Real-World Hardware Trojan Detection Case Study Across Four Modern CMOS Technology Generations. IACR Cryptol. ePrint Arch. 2022: 1720 (2022) - 2021
- [j43]Bijan Fadaeinia, Md Toufiq Hasan Anik, Naghmeh Karimi, Amir Moradi:
Masked SABL: A Long Lasting Side-Channel Protection Design Methodology. IEEE Access 9: 90455-90464 (2021) - [j42]Falk Schellenberg, Dennis R. E. Gnad, Amir Moradi, Mehdi B. Tahoori:
An Inside Job: Remote Power Analysis Attacks on FPGAs. IEEE Des. Test 38(3): 58-66 (2021) - [j41]Aein Rezaei Shahmirzadi, Amir Moradi:
Re-Consolidating First-Order Masking Schemes Nullifying Fresh Randomness. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1): 305-342 (2021) - [j40]Aein Rezaei Shahmirzadi, Dusan Bozilov, Amir Moradi:
New First-Order Secure AES Performance Records. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(2): 304-327 (2021) - [j39]Oleksiy Lisovets, David Knichel, Thorben Moos, Amir Moradi:
Let's Take it Offline: Boosting Brute-Force Attacks on iPhone's User Authentication through SCA. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 496-519 (2021) - [j38]Anita Aghaie, Amir Moradi:
Inconsistency of Simulation and Practice in Delay-based Strong PUFs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 520-551 (2021) - [j37]Thorben Moos, Felix Wegener, Amir Moradi:
DL-LA: Deep Learning Leakage Assessment A modern roadmap for SCA evaluations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 552-598 (2021) - [j36]Aein Rezaei Shahmirzadi, Amir Moradi:
Second-Order SCA Security with almost no Fresh Randomness. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 708-755 (2021) - [j35]Thorben Moos, Amir Moradi:
Countermeasures against Static Power Attacks - Comparing Exhaustive Logic Balancing and Other Protection Schemes in 28 nm CMOS -. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 780-805 (2021) - [j34]Sara Zarei, Aein Rezaei Shahmirzadi, Hadi Soleimany, Raziyeh Salarifard, Amir Moradi:
Low-Latency Keccak at any Arbitrary Order. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 388-411 (2021) - [j33]Jan Richter-Brockmann, Aein Rezaei Shahmirzadi, Pascal Sasdrich, Amir Moradi, Tim Güneysu:
FIVER - Robust Verification of Countermeasures against Fault Injections. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 447-473 (2021) - [j32]Gregor Leander, Thorben Moos, Amir Moradi, Shahram Rasoolzadeh:
The SPEEDY Family of Block Ciphers Engineering an Ultra Low-Latency Cipher from Gate Level for Secure Processor Architectures. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 510-545 (2021) - [j31]Bijan Fadaeinia, Amir Moradi:
3-Phase Adiabatic Logic and its Sound SCA Evaluation. IEEE Trans. Emerg. Top. Comput. 9(4): 2175-2188 (2021) - [c86]Md Toufiq Hasan Anik, Bijan Fadaeinia, Amir Moradi, Naghmeh Karimi:
On the Impact of Aging on Power Analysis Attacks Targeting Power-Equalized Cryptographic Circuits. ASP-DAC 2021: 414-420 - [c85]Nicolai Müller, Thorben Moos, Amir Moradi:
Low-Latency Hardware Masking of PRINCE. COSADE 2021: 148-167 - [c84]Arnold Abromeit, Florian Bache, Leon A. Becker, Marc Gourjon, Tim Güneysu, Sabrina Jorn, Amir Moradi, Maximilian Orlt, Falk Schellenberg:
Automated Masking of Software Implementations on Industrial Microcontrollers. DATE 2021: 1006-1011 - [c83]Dennis R. E. Gnad, Vincent Meyers, Nguyen Minh Dang, Falk Schellenberg, Amir Moradi, Mehdi B. Tahoori:
Stealthy Logic Misuse for Power Analysis Attacks in Multi-Tenant FPGAs. DATE 2021: 1012-1015 - [c82]Shahram Rasoolzadeh, Aein Rezaei Shahmirzadi, Amir Moradi:
Impeccable Circuits III. ITC 2021: 163-169 - [c81]Thilo Krachenfels, Fatemeh Ganji, Amir Moradi, Shahin Tajik, Jean-Pierre Seifert:
Real-World Snapshots vs. Theory: Questioning the t-Probing Security Model. SP 2021: 1955-1971 - [i81]Maik Ender, Amir Moradi, Christof Paar:
The Unpatchable Silicon: A Full Break of the Bitstream Encryption of Xilinx 7-Series FPGAs. CoRR abs/2105.13756 (2021) - [i80]Aein Rezaei Shahmirzadi, Dusan Bozilov, Amir Moradi:
New First-Order Secure AES Performance Records. IACR Cryptol. ePrint Arch. 2021: 37 (2021) - [i79]David Knichel, Pascal Sasdrich, Amir Moradi:
Generic Hardware Private Circuits - Towards Automated Generation of Composable Secure Gadgets. IACR Cryptol. ePrint Arch. 2021: 247 (2021) - [i78]Oleksiy Lisovets, David Knichel, Thorben Moos, Amir Moradi:
Let's Take it Offline: Boosting Brute-Force Attacks on iPhone's User Authentication through SCA. IACR Cryptol. ePrint Arch. 2021: 460 (2021) - [i77]Aein Rezaei Shahmirzadi, Amir Moradi:
Second-Order SCA Security with almost no Fresh Randomness. IACR Cryptol. ePrint Arch. 2021: 461 (2021) - [i76]Anita Aghaie, Amir Moradi:
Inconsistency of Simulation and Practice in Delay-based Strong PUFs. IACR Cryptol. ePrint Arch. 2021: 482 (2021) - [i75]David Knichel, Amir Moradi, Nicolai Müller, Pascal Sasdrich:
Automated Generation of Masked Hardware. IACR Cryptol. ePrint Arch. 2021: 569 (2021) - [i74]Nicolai Müller, Thorben Moos, Amir Moradi:
Low-Latency Hardware Masking of PRINCE. IACR Cryptol. ePrint Arch. 2021: 868 (2021) - [i73]Sara Zarei, Aein Rezaei Shahmirzadi, Hadi Soleimany, Raziyeh Salarifard, Amir Moradi:
Low-Latency Keccak at any Arbitrary Order. IACR Cryptol. ePrint Arch. 2021: 892 (2021) - [i72]Jan Richter-Brockmann, Aein Rezaei Shahmirzadi, Pascal Sasdrich, Amir Moradi, Tim Güneysu:
FIVER - Robust Verification of Countermeasures against Fault Injections. IACR Cryptol. ePrint Arch. 2021: 936 (2021) - [i71]Gregor Leander, Thorben Moos, Amir Moradi, Shahram Rasoolzadeh:
The SPEEDY Family of Block Ciphers - Engineering an Ultra Low-Latency Cipher from Gate Level for Secure Processor Architectures. IACR Cryptol. ePrint Arch. 2021: 960 (2021) - [i70]Tim Beyne, Siemen Dhooghe, Amir Moradi, Aein Rezaei Shahmirzadi:
Cryptanalysis of Efficient Masked Ciphers: Applications to Low Latency. IACR Cryptol. ePrint Arch. 2021: 1378 (2021) - [i69]Shahram Rasoolzadeh, Aein Rezaei Shahmirzadi, Amir Moradi:
Impeccable Circuits III. IACR Cryptol. ePrint Arch. 2021: 1568 (2021) - 2020
- [j30]Dennis R. E. Gnad, Jonas Krautter, Mehdi Baradaran Tahoori, Falk Schellenberg, Amir Moradi:
Remote Electrical-level Security Threats to Multi-Tenant FPGAs. IEEE Des. Test 37(2): 111-119 (2020) - [j29]Bastian Richter, Amir Moradi:
Template attacks on nano-scale CMOS devices. J. Cryptogr. Eng. 10(3): 275-285 (2020) - [j28]Felix Wegener, Lauren De Meyer, Amir Moradi:
Spin Me Right Round Rotational Symmetry for FPGA-Specific AES: Extended Version. J. Cryptol. 33(3): 1114-1155 (2020) - [j27]Anita Aghaie, Amir Moradi, Shahram Rasoolzadeh, Aein Rezaei Shahmirzadi, Falk Schellenberg, Tobias Schneider:
Impeccable Circuits. IEEE Trans. Computers 69(3): 361-376 (2020) - [j26]Anita Aghaie, Amir Moradi:
TI-PUF: Toward Side-Channel Resistant Physical Unclonable Functions. IEEE Trans. Inf. Forensics Secur. 15: 3470-3481 (2020) - [j25]Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, Siang Meng Sim:
SKINNY-AEAD and SKINNY-Hash. IACR Trans. Symmetric Cryptol. 2020(S1): 88-131 (2020) - [j24]Thorben Moos, Amir Moradi, Bastian Richter:
Static Power Side-Channel Analysis - An Investigation of Measurement Factors. IEEE Trans. Very Large Scale Integr. Syst. 28(2): 376-389 (2020) - [j23]Samaneh Ghandali, Thorben Moos, Amir Moradi, Christof Paar:
Side-Channel Hardware Trojan for Provably-Secure SCA-Protected Implementations. IEEE Trans. Very Large Scale Integr. Syst. 28(6): 1435-1448 (2020) - [c80]David Knichel, Pascal Sasdrich, Amir Moradi:
SILVER - Statistical Independence and Leakage Verification. ASIACRYPT (1) 2020: 787-816 - [c79]Aein Rezaei Shahmirzadi, Shahram Rasoolzadeh, Amir Moradi:
Impeccable Circuits II. DAC 2020: 1-6 - [c78]Aein Rezaei Shahmirzadi, Amir Moradi:
Clock Glitch versus SIFA. DFT 2020: 1-6 - [c77]David Knichel, Thorben Moos, Amir Moradi:
The Risk of Outsourcing: Hidden SCA Trojans in Third-Party IP-Cores Threaten Cryptographic ICs. ETS 2020: 1-6 - [c76]Victor Arribas, Felix Wegener, Amir Moradi, Svetla Nikova:
Cryptographic Fault Diagnosis using VerFI. HOST 2020: 229-240 - [c75]Bastian Richter, Amir Moradi:
Lightweight Ciphers on a 65 nm ASIC A Comparative Study on Energy Consumption. ISVLSI 2020: 530-535 - [c74]Maik Ender, Amir Moradi, Christof Paar:
The Unpatchable Silicon: A Full Break of the Bitstream Encryption of Xilinx 7-Series FPGAs. USENIX Security Symposium 2020: 1803-1819 - [i68]Thilo Krachenfels, Fatemeh Ganji, Amir Moradi, Shahin Tajik, Jean-Pierre Seifert:
Real-World Snapshots vs. Theory: Questioning the t-Probing Security Model. CoRR abs/2009.04263 (2020) - [i67]David Knichel, Thorben Moos, Amir Moradi:
The Risk of Outsourcing: Hidden SCA Trojans in Third-Party IP-Cores Threaten Cryptographic ICs. IACR Cryptol. ePrint Arch. 2020: 369 (2020) - [i66]Bijan Fadaeinia, Thorben Moos, Amir Moradi:
BSPL: Balanced Static Power Logic. IACR Cryptol. ePrint Arch. 2020: 558 (2020) - [i65]David Knichel, Pascal Sasdrich, Amir Moradi:
SILVER - Statistical Independence and Leakage Verification. IACR Cryptol. ePrint Arch. 2020: 634 (2020) - [i64]Bastian Richter, Amir Moradi:
Lightweight Ciphers on a 65 nm ASIC - A Comparative Study on Energy Consumption. IACR Cryptol. ePrint Arch. 2020: 804 (2020) - [i63]Aein Rezaei Shahmirzadi, Amir Moradi:
Re-Consolidating First-Order Masking Schemes - Nullifying Fresh Randomness. IACR Cryptol. ePrint Arch. 2020: 890 (2020)
2010 – 2019
- 2019
- [j22]Thorben Moos, Amir Moradi, Tobias Schneider, François-Xavier Standaert:
Glitch-Resistant Masking Revisited or Why Proofs in the Robust Probing Model are Needed. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(2): 256-292 (2019) - [j21]Naghmeh Karimi, Thorben Moos, Amir Moradi:
Exploring the Effect of Device Aging on Static Power Analysis Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(3): 233-256 (2019) - [j20]Christof Beierle, Gregor Leander, Amir Moradi, Shahram Rasoolzadeh:
CRAFT: Lightweight Tweakable Block Cipher with Efficient Protection Against DFA Attacks. IACR Trans. Symmetric Cryptol. 2019(1): 5-45 (2019) - [c73]Bastian Richter, David Knichel, Amir Moradi:
A Comparison of χ 2-Test and Mutual Information as Distinguisher for Side-Channel Analysis. CARDIS 2019: 237-251 - [c72]Felix Wegener, Christian Baiker, Amir Moradi:
Shuffle and Mix: On the Diffusion of Randomness in Threshold Implementations of Keccak. COSADE 2019: 270-284 - [c71]Jonas Krautter, Dennis R. E. Gnad, Falk Schellenberg, Amir Moradi, Mehdi Baradaran Tahoori:
Active Fences against Voltage-based Side Channels in Multi-Tenant FPGAs. ICCAD 2019: 1-8 - [c70]Bastian Richter, Alexander Wild, Amir Moradi:
Automated Probe Repositioning for On-Die EM Measurements. ICCAD 2019: 1-6 - [c69]Habib ul Hasan Khan, Gökhan Akgün, Ariel Podlubne, Felix Wegener, Amir Moradi, Diana Göhringer:
Cycle-Accurate Debugging of Multi-clock Reconfigurable Systems. ReConFig 2019: 1-5 - [i62]Samaneh Ghandali, Thorben Moos, Amir Moradi, Christof Paar:
Side-Channel Hardware Trojan for Provably-Secure SCA-Protected Implementations. CoRR abs/1910.00737 (2019) - [i61]Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi, Christof Paar:
Interdiction in Practice - Hardware Trojan Against a High-Security USB Flash Drive. CoRR abs/1910.00947 (2019) - [i60]Christof Beierle, Gregor Leander, Amir Moradi, Shahram Rasoolzadeh:
CRAFT: Lightweight Tweakable Block Cipher with Efficient Protection Against DFA Attacks. IACR Cryptol. ePrint Arch. 2019: 210 (2019) - [i59]Felix Wegener, Lauren De Meyer, Amir Moradi:
Spin Me Right Round: Rotational Symmetry for FPGA-specific AES. IACR Cryptol. ePrint Arch. 2019: 349 (2019) - [i58]Felix Wegener, Thorben Moos, Amir Moradi:
DL-LA: Deep Learning Leakage Assessment: A modern roadmap for SCA evaluations. IACR Cryptol. ePrint Arch. 2019: 505 (2019) - [i57]Bastian Richter, Alexander Wild, Amir Moradi:
Automated Probe Repositioning for On-Die EM Measurements. IACR Cryptol. ePrint Arch. 2019: 923 (2019) - [i56]Jonas Krautter, Dennis R. E. Gnad, Falk Schellenberg, Amir Moradi, Mehdi Baradaran Tahoori:
Active Fences against Voltage-based Side Channels in Multi-Tenant FPGAs. IACR Cryptol. ePrint Arch. 2019: 1152 (2019) - [i55]Lauren De Meyer, Felix Wegener, Amir Moradi:
A Note on Masking Generic Boolean Functions. IACR Cryptol. ePrint Arch. 2019: 1247 (2019) - [i54]Bastian Richter, David Knichel, Amir Moradi:
A Comparison of Chi^2-Test and Mutual Information as Distinguisher for Side-Channel Analysis. IACR Cryptol. ePrint Arch. 2019: 1248 (2019) - [i53]Anita Aghaie, Amir Moradi:
TI-PUF: Toward Side-Channel Resistant Physical Unclonable Functions. IACR Cryptol. ePrint Arch. 2019: 1260 (2019) - [i52]Victor Arribas, Felix Wegener, Amir Moradi, Svetla Nikova:
Cryptographic Fault Diagnosis using VerFI. IACR Cryptol. ePrint Arch. 2019: 1312 (2019) - [i51]Aein Rezaei Shahmirzadi, Shahram Rasoolzadeh, Amir Moradi:
Impeccable Circuits II. IACR Cryptol. ePrint Arch. 2019: 1369 (2019) - 2018
- [j19]Pawel Swierczynski, Georg T. Becker, Amir Moradi, Christof Paar:
Bitstream Fault Injections (BiFI)-Automated Fault Attacks Against SRAM-Based FPGAs. IEEE Trans. Computers 67(3): 348-360 (2018) - [j18]Alexander Wild, Amir Moradi, Tim Güneysu:
GliFreD: Glitch-Free Duplication Towards Power-Equalized Circuits on FPGAs. IEEE Trans. Computers 67(3): 375-387 (2018) - [j17]Amir Moradi, Bastian Richter, Tobias Schneider, François-Xavier Standaert:
Leakage Detection with the x2-Test. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(1): 209-237 (2018) - [j16]Thomas De Cnudde, Maik Ender, Amir Moradi:
Hardware Masking, Revisited. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(2): 123-148 (2018) - [j15]Lauren De Meyer, Amir Moradi, Felix Wegener:
Spin Me Right Round Rotational Symmetry for FPGA-Specific AES. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 596-626 (2018) - [c68]Felix Wegener, Amir Moradi:
Yet Another Size Record for AES: A First-Order SCA Secure AES S-Box Based on \(\mathrm {GF}(2^8)\) Multiplication. CARDIS 2018: 111-124 - [c67]Pascal Sasdrich, René Bock, Amir Moradi:
Threshold Implementation in Software - Case Study of PRESENT. COSADE 2018: 227-244 - [c66]Felix Wegener, Amir Moradi:
A First-Order SCA Resistant AES Without Fresh Randomness. COSADE 2018: 245-262 - [c65]Falk Schellenberg, Dennis R. E. Gnad, Amir Moradi, Mehdi Baradaran Tahoori:
An inside job: Remote power analysis attacks on FPGAs. DATE 2018: 1111-1116 - [c64]Falk Schellenberg, Dennis R. E. Gnad, Amir Moradi, Mehdi Baradaran Tahoori:
Remote inter-chip power analysis side-channel attacks at board-level. ICCAD 2018: 114 - [i50]Falk Schellenberg, Dennis R. E. Gnad, Amir Moradi, Mehdi Baradaran Tahoori:
An Inside Job: Remote Power Analysis Attacks on FPGAs. IACR Cryptol. ePrint Arch. 2018: 12 (2018) - [i49]Felix Wegener, Amir Moradi:
A First-Order SCA Resistant AES without Fresh Randomness. IACR Cryptol. ePrint Arch. 2018: 172 (2018) - [i48]Pascal Sasdrich, René Bock, Amir Moradi:
Threshold Implementation in Software - Case Study of PRESENT. IACR Cryptol. ePrint Arch. 2018: 189 (2018) - [i47]Anita Aghaie, Amir Moradi, Shahram Rasoolzadeh, Falk Schellenberg, Tobias Schneider:
Impeccable Circuits. IACR Cryptol. ePrint Arch. 2018: 203 (2018) - [i46]Thorben Moos, Amir Moradi, Tobias Schneider, François-Xavier Standaert:
Glitch-Resistant Masking Revisited - or Why Proofs in the Robust Probing Model are Needed. IACR Cryptol. ePrint Arch. 2018: 490 (2018) - [i45]Thorben Moos, Amir Moradi, Bastian Richter:
Static Power Side-Channel Analysis - A Survey on Measurement Factors. IACR Cryptol. ePrint Arch. 2018: 676 (2018) - [i44]Falk Schellenberg, Dennis R. E. Gnad, Amir Moradi, Mehdi Baradaran Tahoori:
Remote Inter-Chip Power Analysis Side-Channel Attacks at Board-Level. IACR Cryptol. ePrint Arch. 2018: 881 (2018) - [i43]Felix Wegener, Amir Moradi:
Yet Another Size Record for AES: A First-Order SCA Secure AES S-box Based on GF(28) Multiplication. IACR Cryptol. ePrint Arch. 2018: 1074 (2018) - [i42]Felix Wegener, Christian Baiker, Amir Moradi:
Shuffle and Mix: On the Diffusion of Randomness in Threshold Implementations of Keccak. IACR Cryptol. ePrint Arch. 2018: 1092 (2018) - [i41]Felix Wegener, Amir Moradi:
A Note on Transitional Leakage When Masking AES with Only Two Bits of Randomness. IACR Cryptol. ePrint Arch. 2018: 1117 (2018) - 2017
- [j14]Erik Boss, Vincent Grosso, Tim Güneysu, Gregor Leander, Amir Moradi, Tobias Schneider:
Strong 8-bit Sboxes with efficient masking in hardware extended version. J. Cryptogr. Eng. 7(2): 149-165 (2017) - [j13]Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi, Christof Paar:
Interdiction in practice - Hardware Trojan against a high-security USB flash drive. J. Cryptogr. Eng. 7(3): 199-211 (2017) - [c63]Maik Ender, Samaneh Ghandali, Amir Moradi, Christof Paar:
The First Thorough Side-Channel Hardware Trojan. ASIACRYPT (1) 2017: 755-780 - [c62]Jérémy Jean, Amir Moradi, Thomas Peyrin, Pascal Sasdrich:
Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives - Applications to AES, PRESENT and SKINNY. CHES 2017: 687-707 - [c61]Maik Ender, Alexander Wild, Amir Moradi:
SafeDRP: Yet Another Way Toward Power-Equalized Designs in FPGA. COSADE 2017: 83-101 - [c60]Thorben Moos, Amir Moradi:
On the Easiness of Turning Higher-Order Leakages into First-Order. COSADE 2017: 153-170 - [c59]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Hiding Higher-Order Side-Channel Leakage - Randomizing Cryptographic Implementations in Reconfigurable Hardware. CT-RSA 2017: 131-146 - [c58]Florian Bache, Tobias Schneider, Amir Moradi, Tim Güneysu:
SPARX - A side-channel protected processor for ARX-based cryptography. DATE 2017: 990-995 - [c57]Thorben Moos, Amir Moradi, Bastian Richter:
Static power side-channel analysis of a threshold implementation prototype chip. DATE 2017: 1324-1329 - [i40]Thorben Moos, Amir Moradi:
On the Easiness of Turning Higher-Order Leakages into First-Order. IACR Cryptol. ePrint Arch. 2017: 283 (2017) - [i39]Maik Ender, Alexander Wild, Amir Moradi:
SafeDRP: Yet Another Way Toward Power-Equalized Designs in FPGA. IACR Cryptol. ePrint Arch. 2017: 284 (2017) - [i38]Jérémy Jean, Amir Moradi, Thomas Peyrin, Pascal Sasdrich:
Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives - Applications to AES, PRESENT and SKINNY. IACR Cryptol. ePrint Arch. 2017: 600 (2017) - [i37]Maik Ender, Samaneh Ghandali, Amir Moradi, Christof Paar:
The First Thorough Side-Channel Hardware Trojan. IACR Cryptol. ePrint Arch. 2017: 865 (2017) - 2016
- [b1]Amir Moradi:
Advances in side-channel security. Bochum University, Germany, 2016 - [j12]Tobias Schneider, Amir Moradi:
Leakage assessment methodology - Extended version. J. Cryptogr. Eng. 6(2): 85-99 (2016) - [c56]Amir Moradi, Tobias Schneider:
Side-Channel Analysis Protection and Low-Latency in Action - - Case Study of PRINCE and Midori -. ASIACRYPT (1) 2016: 517-547 - [c55]Amir Moradi, François-Xavier Standaert:
Moments-Correlating DPA. TIS@CCS 2016: 5-15 - [c54]Tobias Schneider, Amir Moradi, Tim Güneysu:
ParTI: Towards Combined Hardware Countermeasures against Side-Channeland Fault-Injection Attacks. TIS@CCS 2016: 39 - [c53]Erik Boss, Vincent Grosso, Tim Güneysu, Gregor Leander, Amir Moradi, Tobias Schneider:
Strong 8-bit Sboxes with Efficient Masking in Hardware. CHES 2016: 171-193 - [c52]Amir Moradi, Tobias Schneider:
Improved Side-Channel Analysis Attacks on Xilinx Bitstream Encryption of 5, 6, and 7 Series. COSADE 2016: 71-87 - [c51]Tobias Schneider, Amir Moradi, Tim Güneysu:
Robust and One-Pass Parallel Computation of Correlation-Based Attacks at Arbitrary Order. COSADE 2016: 199-217 - [c50]Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, Siang Meng Sim:
The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS. CRYPTO (2) 2016: 123-153 - [c49]Tobias Schneider, Amir Moradi, Tim Güneysu:
ParTI - Towards Combined Hardware Countermeasures Against Side-Channel and Fault-Injection Attacks. CRYPTO (2) 2016: 302-332 - [c48]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
White-Box Cryptography in the Gray Box - - A Hardware Implementation and its Side Channels -. FSE 2016: 185-203 - [c47]Falk Schellenberg, Markus Finkeldey, Nils Gerhardt, Martin Hofmann, Amir Moradi, Christof Paar:
Large laser spots and fault sensitivity analysis. HOST 2016: 203-208 - [c46]Tobias Schneider, Amir Moradi, François-Xavier Standaert, Tim Güneysu:
Bridging the Gap: Advanced Tools for Side-Channel Leakage Estimation Beyond Gaussian Templates and Histograms. SAC 2016: 58-78 - [e2]Tim Güneysu, Gregor Leander, Amir Moradi:
Lightweight Cryptography for Security and Privacy - 4th International Workshop, LightSec 2015, Bochum, Germany, September 10-11, 2015, Revised Selected Papers. Lecture Notes in Computer Science 9542, Springer 2016, ISBN 978-3-319-29077-5 [contents] - [i36]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
White-Box Cryptography in the Gray Box - A Hardware Implementation and its Side Channels. IACR Cryptol. ePrint Arch. 2016: 203 (2016) - [i35]Amir Moradi, Tobias Schneider:
Improved Side-Channel Analysis Attacks on Xilinx Bitstream Encryption of 5, 6, and 7 Series. IACR Cryptol. ePrint Arch. 2016: 249 (2016) - [i34]Amir Moradi, Tobias Schneider:
Side-Channel Analysis Protection and Low-Latency in Action - case study of PRINCE and Midori. IACR Cryptol. ePrint Arch. 2016: 481 (2016) - [i33]Pawel Swierczynski, Georg T. Becker, Amir Moradi, Christof Paar:
Bitstream Fault Injections (BiFI) - Automated Fault Attacks against SRAM-based FPGAs. IACR Cryptol. ePrint Arch. 2016: 641 (2016) - [i32]Erik Boss, Vincent Grosso, Tim Güneysu, Gregor Leander, Amir Moradi, Tobias Schneider:
Strong 8-bit Sboxes with Efficient Masking in Hardware. IACR Cryptol. ePrint Arch. 2016: 647 (2016) - [i31]Tobias Schneider, Amir Moradi, Tim Güneysu:
ParTI - Towards Combined Hardware Countermeasures against Side-Channel and Fault-Injection Attacks. IACR Cryptol. ePrint Arch. 2016: 648 (2016) - [i30]Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, Siang Meng Sim:
The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS. IACR Cryptol. ePrint Arch. 2016: 660 (2016) - [i29]Tobias Schneider, Amir Moradi, François-Xavier Standaert, Tim Güneysu:
Bridging the Gap: Advanced Tools for Side-Channel Leakage Estimation beyond Gaussian Templates and Histograms. IACR Cryptol. ePrint Arch. 2016: 719 (2016) - [i28]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Hiding Higher-Order Side-Channel Leakage - Randomizing Cryptographic Implementations in Reconfigurable Hardware. IACR Cryptol. ePrint Arch. 2016: 1111 (2016) - [i27]Thorben Moos, Amir Moradi, Bastian Richter:
Static Power Side-Channel Analysis of a Threshold Implementation Prototype Chip. IACR Cryptol. ePrint Arch. 2016: 1135 (2016) - 2015
- [j11]Andreas Gornik, Amir Moradi, Jürgen Oehm, Christof Paar:
A Hardware-Based Countermeasure to Reduce Side-Channel Leakage: Design, Implementation, and Evaluation. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34(8): 1308-1319 (2015) - [j10]Pawel Swierczynski, Amir Moradi, David F. Oswald, Christof Paar:
Physical Security Evaluation of the Bitstream Encryption Mechanism of Altera Stratix II and Stratix III FPGAs. ACM Trans. Reconfigurable Technol. Syst. 7(4): 34:1-34:23 (2015) - [c45]Tobias Schneider, Amir Moradi, Tim Güneysu:
Arithmetic Addition over Boolean Masking - Towards First- and Second-Order Resistance in Hardware. ACNS 2015: 559-578 - [c44]Amir Moradi, Alexander Wild:
Assessment of Hiding the Higher-Order Leakages in Hardware - What Are the Achievements Versus Overheads? CHES 2015: 453-474 - [c43]Tobias Schneider, Amir Moradi:
Leakage Assessment Methodology - A Clear Roadmap for Side-Channel Evaluations. CHES 2015: 495-513 - [c42]Alexander Wild, Amir Moradi, Tim Güneysu:
Evaluating the Duplication of Dual-Rail Precharge Logics on FPGAs. COSADE 2015: 81-94 - [c41]Pascal Sasdrich, Oliver Mischke, Amir Moradi, Tim Güneysu:
Side-Channel Protection by Randomizing Look-Up Tables on Reconfigurable Hardware - Pitfalls of Memory Primitives. COSADE 2015: 95-107 - [c40]Amir Moradi, Gesine Hinterwälder:
Side-Channel Security Analysis of Ultra-Low-Power FRAM-Based MCUs. COSADE 2015: 239-254 - [c39]Santos Merino Del Pozo, François-Xavier Standaert, Dina Kamel, Amir Moradi:
Side-channel attacks from static power: when should we care? DATE 2015: 145-150 - [c38]Pascal Sasdrich, Amir Moradi, Oliver Mischke, Tim Güneysu:
Achieving side-channel protection with dynamic logic reconfiguration on modern FPGAs. HOST 2015: 130-136 - [c37]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Affine Equivalence and Its Application to Tightening Threshold Implementations. SAC 2015: 263-276 - [e1]Marc Joye, Amir Moradi:
Smart Card Research and Advanced Applications - 13th International Conference, CARDIS 2014, Paris, France, November 5-7, 2014. Revised Selected Papers. Lecture Notes in Computer Science 8968, Springer 2015, ISBN 978-3-319-16762-6 [contents] - [i26]Tobias Schneider, Amir Moradi, Tim Güneysu:
Arithmetic Addition over Boolean Masking - Towards First- and Second-Order Resistance in Hardware. IACR Cryptol. ePrint Arch. 2015: 66 (2015) - [i25]Alexander Wild, Amir Moradi, Tim Güneysu:
GliFreD: Glitch-Free Duplication - Towards Power-Equalized Circuits on FPGAs. IACR Cryptol. ePrint Arch. 2015: 124 (2015) - [i24]Pascal Sasdrich, Oliver Mischke, Amir Moradi, Tim Güneysu:
Side-Channel Protection by Randomizing Look-Up Tables on Reconfigurable Hardware - Pitfalls of Memory Primitives. IACR Cryptol. ePrint Arch. 2015: 198 (2015) - [i23]Amir Moradi, Gesine Hinterwälder:
Side-Channel Security Analysis of Ultra-Low-Power FRAM-based MCUs. IACR Cryptol. ePrint Arch. 2015: 199 (2015) - [i22]Alexander Wild, Amir Moradi, Tim Güneysu:
Evaluating the Duplication of Dual-Rail Precharge Logics on FPGAs. IACR Cryptol. ePrint Arch. 2015: 200 (2015) - [i21]Pascal Sasdrich, Amir Moradi, Oliver Mischke, Tim Güneysu:
Achieving Side-Channel Protection with Dynamic Logic Reconfiguration on Modern FPGAs. IACR Cryptol. ePrint Arch. 2015: 203 (2015) - [i20]Tobias Schneider, Amir Moradi:
Leakage Assessment Methodology - a clear roadmap for side-channel evaluations. IACR Cryptol. ePrint Arch. 2015: 207 (2015) - [i19]Andreas Gornik, Amir Moradi, Jürgen Oehm, Christof Paar:
A Hardware-based Countermeasure to Reduce Side-Channel Leakage - Design, Implementation, and Evaluation. IACR Cryptol. ePrint Arch. 2015: 348 (2015) - [i18]Tobias Schneider, Amir Moradi, Tim Güneysu:
Robust and One-Pass Parallel Computation of Correlation-Based Attacks at Arbitrary Order. IACR Cryptol. ePrint Arch. 2015: 571 (2015) - [i17]Amir Moradi, Alexander Wild:
Assessment of Hiding the Higher-Order Leakages in Hardware - what are the achievements versus overheads? IACR Cryptol. ePrint Arch. 2015: 597 (2015) - [i16]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Affine Equivalence and its Application to Tightening Threshold Implementations. IACR Cryptol. ePrint Arch. 2015: 749 (2015) - [i15]Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi, Christof Paar:
Interdiction in Practice - Hardware Trojan Against a High-Security USB Flash Drive. IACR Cryptol. ePrint Arch. 2015: 768 (2015) - 2014
- [c36]Amir Moradi, Sylvain Guilley, Annelie Heuser:
Detecting Hidden Leakages. ACNS 2014: 324-342 - [c35]Amir Moradi:
Side-Channel Leakage through Static Power - Should We Care about in Practice? CHES 2014: 562-579 - [c34]Amir Moradi, Vincent Immler:
Early Propagation and Imbalanced Routing, How to Diminish in FPGAs. CHES 2014: 598-615 - [c33]Oliver Mischke, Amir Moradi, Tim Güneysu:
Fault Sensitivity Analysis Meets Zero-Value Attack. FDTC 2014: 59-67 - [c32]Amir Moradi:
Wire-Tap Codes as Side-Channel Countermeasure - - An FPGA-Based Experiment -. INDOCRYPT 2014: 341-359 - [c31]Gesine Hinterwälder, Amir Moradi, Michael Hutter, Peter Schwabe, Christof Paar:
Full-Size High-Security ECC Implementation on MSP430 Microcontrollers. LATINCRYPT 2014: 31-47 - [i14]Amir Moradi:
Side-Channel Leakage through Static Power - Should We Care about in Practice? -. IACR Cryptol. ePrint Arch. 2014: 25 (2014) - [i13]Amir Moradi, François-Xavier Standaert:
Moments-Correlating DPA. IACR Cryptol. ePrint Arch. 2014: 409 (2014) - [i12]Amir Moradi, Vincent Immler:
Early Propagation and Imbalanced Routing, How to Diminish in FPGAs. IACR Cryptol. ePrint Arch. 2014: 454 (2014) - [i11]Amir Moradi:
Wire-Tap Codes as Side-Channel Countermeasure - an FPGA-based experiment. IACR Cryptol. ePrint Arch. 2014: 716 (2014) - 2013
- [j9]Hoda Jannati, Mahmoud Salmasizadeh, Javad Mohajeri, Amir Moradi:
Introducing proxy zero-knowledge proof and utilization in anonymous credential systems. Secur. Commun. Networks 6(2): 161-172 (2013) - [j8]Amir Moradi, Oliver Mischke, Christof Paar:
One Attack to Rule Them All: Collision Timing Attack versus 42 AES ASIC Cores. IEEE Trans. Computers 62(9): 1786-1798 (2013) - [c30]Alexander Wild, Tim Güneysu, Amir Moradi:
Attacking Atmel's CryptoMemory EEPROM with Special-Purpose Hardware. ACNS 2013: 389-404 - [c29]Amir Moradi, Oliver Mischke:
On the Simplicity of Converting Leakages from Multivariate to Univariate - (Case Study of a Glitch-Resistant Masking Scheme). CHES 2013: 1-20 - [c28]Amir Moradi, David F. Oswald, Christof Paar, Pawel Swierczynski:
Side-channel attacks on the bitstream encryption mechanism of Altera Stratix II: facilitating black-box analysis using software reverse-engineering. FPGA 2013: 91-100 - [c27]Amir Moradi, Oliver Mischke:
Comprehensive Evaluation of AES Dual Ciphers as a Side-Channel Countermeasure. ICICS 2013: 245-258 - [i10]Amir Moradi, Sylvain Guilley, Annelie Heuser:
Detecting Hidden Leakages. IACR Cryptol. ePrint Arch. 2013: 842 (2013) - 2012
- [j7]Markus Kasper, Amir Moradi, Georg T. Becker, Oliver Mischke, Tim Güneysu, Christof Paar, Wayne P. Burleson:
Side channels as building blocks. J. Cryptogr. Eng. 2(3): 143-159 (2012) - [j6]Amir Moradi, Mario Kirschbaum, Thomas Eisenbarth, Christof Paar:
Masked Dual-Rail Precharge Logic Encounters State-of-the-Art Power Analysis Methods. IEEE Trans. Very Large Scale Integr. Syst. 20(9): 1578-1589 (2012) - [c26]Amir Moradi, Oliver Mischke:
How Far Should Theory Be from Practice? - Evaluation of a Countermeasure. CHES 2012: 92-106 - [c25]Amir Moradi, Markus Kasper, Christof Paar:
Black-Box Side-Channel Attacks Highlight the Importance of Countermeasures - An Analysis of the Xilinx Virtex-4 and Virtex-5 Bitstream Encryption Mechanism. CT-RSA 2012: 1-18 - [c24]Amir Moradi:
Statistical Tools Flavor Side-Channel Collision Attacks. EUROCRYPT 2012: 428-445 - [c23]Amir Moradi, Oliver Mischke:
Glitch-free implementation of masking in modern FPGAs. HOST 2012: 89-95 - [c22]Andrey Bogdanov, Amir Moradi, Tolga Yalçin:
Efficient and side-channel resistant authenticated encryption of FPGA bitstreams. ReConFig 2012: 1-6 - [i9]Amir Moradi, Oliver Mischke:
On the Simplicity of Converting Leakages from Multivariate to Univariate - Case Study of a Glitch-Resistant Masking Scheme -. IACR Cryptol. ePrint Arch. 2012: 472 (2012) - 2011
- [j5]Markus Kasper, Timo Kasper, Amir Moradi, Christof Paar:
Praktische Angriffe auf die Bitstromverschlüsselung von Xilinx FPGAs. Datenschutz und Datensicherheit 35(11): 779-785 (2011) - [j4]Mehrdad Khatir, Alireza Ejlali, Amir Moradi:
Improving the energy efficiency of reversible logic circuits by the combined use of adiabatic styles. Integr. 44(1): 12-21 (2011) - [j3]Axel Poschmann, Amir Moradi, Khoongming Khoo, Chu-Wee Lim, Huaxiong Wang, San Ling:
Side-Channel Resistant Crypto for Less than 2, 300 GE. J. Cryptol. 24(2): 322-345 (2011) - [c21]Amir Moradi, Alessandro Barenghi, Timo Kasper, Christof Paar:
On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx Virtex-II FPGAs. CCS 2011: 111-124 - [c20]Tim Güneysu, Amir Moradi:
Generic Side-Channel Countermeasures for Reconfigurable Devices. CHES 2011: 33-48 - [c19]Amir Moradi, Oliver Mischke, Christof Paar, Yang Li, Kazuo Ohta, Kazuo Sakiyama:
On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting. CHES 2011: 292-311 - [c18]Amir Moradi, Axel Poschmann, San Ling, Christof Paar, Huaxiong Wang:
Pushing the Limits: A Very Compact and a Threshold Implementation of AES. EUROCRYPT 2011: 69-88 - [c17]Amir Moradi, Oliver Mischke, Christof Paar:
Practical evaluation of DPA countermeasures on reconfigurable hardware. HOST 2011: 154-160 - [i8]Amir Moradi, Oliver Mischke, Christof Paar:
Collision Timing Attack when Breaking 42 AES ASIC Cores. IACR Cryptol. ePrint Arch. 2011: 162 (2011) - [i7]Amir Moradi, Alessandro Barenghi, Timo Kasper, Christof Paar:
On the Vulnerability of FPGA Bitstream Encryption against Power Analysis Attacks - Extracting Keys from Xilinx Virtex-II FPGAs. IACR Cryptol. ePrint Arch. 2011: 390 (2011) - [i6]Amir Moradi, Markus Kasper, Christof Paar:
On the Portability of Side-Channel Attacks - An Analysis of the Xilinx Virtex 4 and Virtex 5 Bitstream Encryption Mechanism. IACR Cryptol. ePrint Arch. 2011: 391 (2011) - 2010
- [c16]Amir Moradi, Oliver Mischke, Thomas Eisenbarth:
Correlation-Enhanced Power Analysis Collision Attack. CHES 2010: 125-139 - [c15]Amir Moradi, Axel Poschmann:
Lightweight Cryptography and DPA Countermeasures: A Survey. Financial Cryptography Workshops 2010: 68-79 - [c14]Georg T. Becker, Markus Kasper, Amir Moradi, Christof Paar:
Side-channel based Watermarks for Integrated Circuits. HOST 2010: 30-35 - [c13]Stefan Heyse, Amir Moradi, Christof Paar:
Practical Power Analysis Attacks on Software Implementations of McEliece. PQCrypto 2010: 108-125 - [i5]Amir Moradi, Oliver Mischke, Thomas Eisenbarth:
Correlation-Enhanced Power Analysis Collision Attack. IACR Cryptol. ePrint Arch. 2010: 297 (2010)
2000 – 2009
- 2009
- [j2]Amir Moradi, Mohammad Taghi Manzuri Shalmani, Mahmoud Salmasizadeh:
Dual-rail transition logic: A logic style for counteracting power analysis attacks. Comput. Electr. Eng. 35(2): 359-369 (2009) - [j1]Amir Moradi, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani, Thomas Eisenbarth:
Vulnerability modeling of cryptographic hardware to power analysis attacks. Integr. 42(4): 468-478 (2009) - [c12]Markus Kasper, Timo Kasper, Amir Moradi, Christof Paar:
Breaking KeeLoq in a Flash: On Extracting Keys at Lightning Speed. AFRICACRYPT 2009: 403-420 - [c11]Christof Paar, Thomas Eisenbarth, Markus Kasper, Timo Kasper, Amir Moradi:
KeeLoq and Side-Channel Analysis-Evolution of an Attack. FDTC 2009: 65-69 - [c10]Amir Moradi, Thomas Eisenbarth, Axel Poschmann, Christof Paar:
Power Analysis of Single-Rail Storage Elements as Used in MDPL. ICISC 2009: 146-160 - [c9]Amir Moradi, Mehrdad Khatir, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
Charge recovery logic as a side channel attack countermeasure. ISQED 2009: 686-691 - [c8]Amir Moradi, Nima Mousavi, Christof Paar, Mahmoud Salmasizadeh:
A Comparative Study of Mutual Information Analysis under a Gaussian Assumption. WISA 2009: 193-205 - 2008
- [c7]Thomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme. CRYPTO 2008: 203-220 - [c6]Amir Moradi, Mahmoud Salmasizadeh, Mohammad Taghi Manzuri Shalmani:
On the Importance of the Number of Fanouts to Prevent the Glitches in DPA-Resistant Devices. CSICC 2008: 661-670 - [c5]Mehrdad Khatir, Amir Moradi, Alireza Ejlali, Mohammad T. Manzuri Shalmani, Mahmoud Salmasizadeh:
A secure and low-energy logic style using charge recovery approach. ISLPED 2008: 259-264 - [i4]Thomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
Physical Cryptanalysis of KeeLoq Code Hopping Applications. IACR Cryptol. ePrint Arch. 2008: 58 (2008) - [i3]Mehrdad Khatir, Amir Moradi:
Secure Adiabatic Logic: a Low-Energy DPA-Resistant Logic Style. IACR Cryptol. ePrint Arch. 2008: 123 (2008) - [i2]Amir Moradi, Thomas Eisenbarth, Axel Poschmann, Carsten Rolfes, Christof Paar, Mohammad T. Manzuri Shalmani, Mahmoud Salmasizadeh:
Information Leakage of Flip-Flops in DPA-Resistant Logic Styles. IACR Cryptol. ePrint Arch. 2008: 188 (2008) - [i1]Amir Moradi, Mehrdad Khatir, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
Investigating the DPA-Resistance Property of Charge Recovery Logics. IACR Cryptol. ePrint Arch. 2008: 192 (2008) - 2007
- [c4]Babak Zakeri, Mahmoud Salmasizadeh, Amir Moradi, Mahmoud Tabandeh, Mohammad T. Manzuri Shalmani:
Compact and Secure Design of Masked AES S-Box. ICICS 2007: 216-229 - [c3]Amir Moradi, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
Power Analysis Attacks on MDPL and DRSL Implementations. ICISC 2007: 259-272 - 2006
- [c2]Amir Moradi, Mohammad T. Manzuri Shalmani, Mahmoud Salmasizadeh:
A Generalized Method of Differential Fault Attack Against AES Cryptosystem. CHES 2006: 91-100 - 2005
- [c1]Amir Moradi, Rouhollah Dianat, Shohreh Kasaei, Mohammad Taghi Manzuri Shalmani:
Enhanced cross-diamond-hexagonal search algorithms for fast block motion estimation. AVSS 2005: 558-563
Coauthor Index
aka: Dennis R. E. Gnad
aka: Mohammad Taghi Manzuri Shalmani
aka: Mehdi B. Tahoori
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-17 20:32 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint