default search action
Christof Paar
Person information
- affiliation: Ruhr University Bochum, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [b3]Christof Paar, Jan Pelzl, Tim Güneysu:
Understanding Cryptography - From Established Symmetric and Asymmetric Ciphers to Post-Quantum Algorithms, Second Edition. Springer 2024, ISBN 978-3-662-69006-2, pp. 1-543 - [j72]Maik Ender, Felix Hahn, Marc Fyrbiak, Amir Moradi, Christof Paar:
JustSTART: How to Find an RSA Authentication Bypass on Xilinx UltraScale(+) with Fuzzing. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(2): 426-450 (2024) - [j71]Guyue Li, Paul Staat, Haoyu Li, Markus Heinrichs, Christian T. Zenger, Rainer Kronberger, Harald Elders-Boll, Christof Paar, Aiqun Hu:
RIS-Jamming: Breaking Key Consistency in Channel Reciprocity-Based Key Generation. IEEE Trans. Inf. Forensics Secur. 19: 5090-5105 (2024) - [j70]Nils Albartus, Maik Ender, Jan-Niklas Möller, Marc Fyrbiak, Christof Paar, Russell Tessier:
On the Malicious Potential of Xilinx's Internal Configuration Access Port (ICAP). ACM Trans. Reconfigurable Technol. Syst. 17(2): 26:1-26:28 (2024) - [c193]Endres Puschner, Maik Ender, Steffen Becker, Christof Paar:
Patching FPGAs: The Security Implications of Bitstream Modifications. ASHES@CCS 2024: 89-99 - [c192]Simon Klix, Nils Albartus, Julian Speith, Paul Staat, Alice Verstege, Annika Wilde, Daniel Lammers, Jörn Langheinrich, Christian Kison, Sebastian Sester-Wehle, Daniel E. Holcomb, Christof Paar:
Stealing Maggie's Secrets-On the Challenges of IP Theft Through FPGA Reverse Engineering. CCS 2024: 3391-3405 - [c191]René Walendy, Markus Weber, Jingjie Li, Steffen Becker, Carina Wiesen, Malte Elson, Younghyun Kim, Kassem Fawaz, Nikol Rummel, Christof Paar:
I see an IC: A Mixed-Methods Approach to Study Human Problem-Solving Processes in Hardware Reverse Engineering. CHI 2024: 831:1-831:20 - [c190]Gregor Leander, Christof Paar, Julian Speith, Lukas Stennes:
HAWKEYE - Recovering Symmetric Cryptography From Hardware Circuits. CRYPTO (4) 2024: 340-376 - [c189]Timo Speith, Julian Speith, Steffen Becker, Yixin Zou, Asia Biega, Christof Paar:
Explainability as a Requirement for Hardware: Introducing Explainable Hardware (XHW). RE 2024: 354-362 - [i78]Maik Ender, Felix Hahn, Marc Fyrbiak, Amir Moradi, Christof Paar:
JustSTART: How to Find an RSA Authentication Bypass on Xilinx UltraScale(+) with Fuzzing. CoRR abs/2402.09845 (2024) - [i77]Philipp Mackensen, Paul Staat, Stefan Roth, Aydin Sezgin, Christof Paar, Veelasha Moonsamy:
Spatial-Domain Wireless Jamming with Reconfigurable Intelligent Surfaces. CoRR abs/2402.13773 (2024) - [i76]René Walendy, Markus Weber, Jingjie Li, Steffen Becker, Carina Wiesen, Malte Elson, Younghyun Kim, Kassem Fawaz, Nikol Rummel, Christof Paar:
I see an IC: A Mixed-Methods Approach to Study Human Problem-Solving Processes in Hardware Reverse Engineering. CoRR abs/2402.15452 (2024) - [i75]René Walendy, Markus Weber, Steffen Becker, Christof Paar, Nikol Rummel:
An Evidence-Based Curriculum Initiative for Hardware Reverse Engineering Education. CoRR abs/2411.05588 (2024) - [i74]Endres Puschner, Maik Ender, Steffen Becker, Christof Paar:
Patching FPGAs: The Security Implications of Bitstream Modifications. CoRR abs/2411.11060 (2024) - [i73]Paul Staat, Meik Dörpinghaus, Azadeh Sheikholeslami, Christof Paar, Gerhard P. Fettweis, Dennis Goeckel:
Key Exchange in the Quantum Era: Evaluating a Hybrid System of Public-Key Cryptography and Physical-Layer Security. CoRR abs/2412.13352 (2024) - [i72]Gregor Leander, Christof Paar, Julian Speith, Lukas Stennes:
HAWKEYE - Recovering Symmetric Cryptography From Hardware Circuits. IACR Cryptol. ePrint Arch. 2024: 860 (2024) - 2023
- [j69]Carina Wiesen, Steffen Becker, René Walendy, Christof Paar, Nikol Rummel:
The Anatomy of Hardware Reverse Engineering: An Exploration of Human Factors During Problem Solving. ACM Trans. Comput. Hum. Interact. 30(4): 62:1-62:44 (2023) - [c188]Nils Rothaug, Simon Klix, Nicole Auth, Sinan Böcker, Endres Puschner, Steffen Becker, Christof Paar:
Towards Unsupervised SEM Image Segmentation for IC Layout Extraction. ASHES@CCS 2023: 123-128 - [c187]Nils Albartus, Maik Ender, Jan-Niklas Möller, Marc Fyrbiak, Christof Paar, Russell Tessier:
On the Malicious Potential of Xilinx' Internal Configuration Access Port (ICAP). ICFPT 2023: 1 - [c186]Susanne Engels, Maik Ender, Christof Paar:
Targeted Bitstream Fault Fuzzing Accelerating BiFI on Large Designs. HOST 2023: 13-23 - [c185]Endres Puschner, Thorben Moos, Steffen Becker, Christian Kison, Amir Moradi, Christof Paar:
Red Team vs. Blue Team: A Real-World Hardware Trojan Detection Case Study Across Four Modern CMOS Technology Generations. SP 2023: 56-74 - [i71]Timo Speith, Julian Speith, Steffen Becker, Yixin Zou, Asia Biega, Christof Paar:
Expanding Explainability: From Explainable Artificial Intelligence to Explainable Hardware. CoRR abs/2302.14661 (2023) - [i70]Guyue Li, Paul Staat, Haoyu Li, Markus Heinrichs, Christian T. Zenger, Rainer Kronberger, Harald Elders-Boll, Christof Paar, Aiqun Hu:
RIS-Jamming: Breaking Key Consistency in Channel Reciprocity-based Key Generation. CoRR abs/2303.07015 (2023) - [i69]Alexander Warnecke, Julian Speith, Jan-Niklas Möller, Konrad Rieck, Christof Paar:
Evil from Within: Machine Learning Backdoors through Hardware Trojans. CoRR abs/2304.08411 (2023) - [i68]Steffen Becker, Carina Wiesen, René Walendy, Nikol Rummel, Christof Paar:
REVERSIM: A Game-Based Approach to Accessing Large Populations for Studying Human Aspects in Hardware Reverse Engineering. CoRR abs/2309.05740 (2023) - [i67]Simon Klix, Nils Albartus, Julian Speith, Paul Staat, Alice Verstege, Annika Wilde, Daniel Lammers, Jörn Langheinrich, Christian Kison, Sebastian Sester, Daniel E. Holcomb, Christof Paar:
Stealing Maggie's Secrets - On the Challenges of IP Theft Through FPGA Reverse Engineering. CoRR abs/2312.06195 (2023) - 2022
- [j68]Susanne Engels, Max Hoffmann, Christof Paar:
A critical view on the real-world security of logic locking. J. Cryptogr. Eng. 12(3): 229-244 (2022) - [j67]Guyue Li, Lei Hu, Paul Staat, Harald Elders-Boll, Christian T. Zenger, Christof Paar, Aiqun Hu:
Reconfigurable Intelligent Surface for Physical Layer Key Generation: Constructive or Destructive? IEEE Wirel. Commun. 29(4): 146-153 (2022) - [c184]Paul Staat, Harald Elders-Boll, Markus Heinrichs, Christian T. Zenger, Christof Paar:
Mirror, Mirror on the Wall: Wireless Environment Reconfiguration Attacks Based on Fast Software-Controlled Surfaces. AsiaCCS 2022: 208-221 - [c183]Maik Ender, Gregor Leander, Amir Moradi, Christof Paar:
A Cautionary Note on Protecting Xilinx' UltraScale(+) Bitstream Encryption and Authentication Engine. FCCM 2022: 1-9 - [c182]Julian Speith, Florian Schweins, Maik Ender, Marc Fyrbiak, Alexander May, Christof Paar:
How Not to Protect Your IP - An Industry-Wide Break of IEEE 1735 Implementations. SP 2022: 1656-1671 - [c181]Paul Staat, Simon Mulzer, Stefan Roth, Veelasha Moonsamy, Markus Heinrichs, Rainer Kronberger, Aydin Sezgin, Christof Paar:
IRShield: A Countermeasure Against Adversarial Physical-Layer Wireless Sensing. SP 2022: 1705-1721 - [c180]Paul Staat, Johannes Tobisch, Christian T. Zenger, Christof Paar:
Anti-Tamper Radio: System-Level Tamper Detection for Computing Systems. SP 2022: 1722-1736 - [c179]Paul Staat, Kai Jansen, Christian T. Zenger, Harald Elders-Boll, Christof Paar:
Analog Physical-Layer Relay Attacks with Application to Bluetooth and Phase-Based Ranging. WISEC 2022: 60-72 - [i66]Paul Staat, Kai Jansen, Christian T. Zenger, Harald Elders-Boll, Christof Paar:
Analog Physical-Layer Relay Attacks with Application to Bluetooth and Phase-Based Ranging. CoRR abs/2202.06554 (2022) - [i65]Endres Puschner, Thorben Moos, Steffen Becker, Christian Kison, Amir Moradi, Christof Paar:
Red Team vs. Blue Team: A Real-World Hardware Trojan Detection Case Study Across Four Modern CMOS Technology Generations. IACR Cryptol. ePrint Arch. 2022: 1720 (2022) - 2021
- [j66]Leonid Azriel, Julian Speith, Nils Albartus, Ran Ginosar, Avi Mendelson, Christof Paar:
A survey of algorithmic methods in IC reverse engineering. J. Cryptogr. Eng. 11(3): 299-315 (2021) - [j65]Max Hoffmann, Christof Paar:
Doppelganger Obfuscation - Exploring theDefensive and Offensive Aspects of Hardware Camouflaging. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1): 82-108 (2021) - [j64]Florian Stolz, Nils Albartus, Julian Speith, Simon Klix, Clemens Nasenberg, Aiden Gula, Marc Fyrbiak, Christof Paar, Tim Güneysu, Russell Tessier:
LifeLine for FPGA Protection: Obfuscated Cryptography for Real-World Security. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 412-446 (2021) - [j63]Max Hoffmann, Falk Schellenberg, Christof Paar:
ARMORY: Fully Automated and Exhaustive Fault Simulation on ARM-M Binaries. IEEE Trans. Inf. Forensics Secur. 16: 1058-1073 (2021) - [c178]Endres Puschner, Christoph Saatjohann, Markus Willing, Christian Dresen, Julia Köbe, Benjamin Rath, Christof Paar, Lars Eckardt, Uwe Haverkamp, Sebastian Schinzel:
Listen to Your Heart: Evaluation of the Cardiologic Ecosystem. ARES 2021: 10:1-10:10 - [c177]Pascal Zimmer, Roland Weinreich, Christian T. Zenger, Aydin Sezgin, Christof Paar:
Keys from the Sky: A First Exploration of Physical-Layer Security Using Satellite Links. ICC 2021: 1-7 - [c176]Paul Staat, Harald Elders-Boll, Markus Heinrichs, Rainer Kronberger, Christian T. Zenger, Christof Paar:
Intelligent Reflecting Surface-Assisted Wireless Key Generation for Low-Entropy Environments. PIMRC 2021: 745-751 - [c175]Nils Albartus, Clemens Nasenberg, Florian Stolz, Marc Fyrbiak, Christof Paar, Russell Tessier:
On the Design and Misuse of Microcoded (Embedded) Processors - A Cautionary Note. USENIX Security Symposium 2021: 267-284 - [i64]Susanne Engels, Falk Schellenberg, Christof Paar:
SPFA: SFA on Multiple Persistent Faults. CoRR abs/2105.13703 (2021) - [i63]Carina Wiesen, Steffen Becker, Nils Albartus, Christof Paar, Nikol Rummel:
Promoting the Acquisition of Hardware Reverse Engineering Skills. CoRR abs/2105.13725 (2021) - [i62]Maik Ender, Amir Moradi, Christof Paar:
The Unpatchable Silicon: A Full Break of the Bitstream Encryption of Xilinx 7-Series FPGAs. CoRR abs/2105.13756 (2021) - [i61]Max Hoffmann, Falk Schellenberg, Christof Paar:
ARMORY: Fully Automated and Exhaustive Fault Simulation on ARM-M Binaries. CoRR abs/2105.13769 (2021) - [i60]Steffen Becker, Carina Wiesen, Nils Albartus, Nikol Rummel, Christof Paar:
An Exploratory Study of Hardware Reverse Engineering Technical and Cognitive Processes. CoRR abs/2105.14943 (2021) - [i59]Paul Staat, Harald Elders-Boll, Markus Heinrichs, Christian T. Zenger, Christof Paar:
Mirror Mirror on the Wall: Wireless Environment Reconfiguration Attacks Based on Fast Software-Controlled Surfaces. CoRR abs/2107.01709 (2021) - [i58]Paul Staat, Simon Mulzer, Stefan Roth, Veelasha Moonsamy, Aydin Sezgin, Christof Paar:
IRShield: A Countermeasure Against Adversarial Physical-Layer Wireless Sensing. CoRR abs/2112.01967 (2021) - [i57]Julian Speith, Florian Schweins, Maik Ender, Marc Fyrbiak, Alexander May, Christof Paar:
How Not to Protect Your IP - An Industry-Wide Break of IEEE 1735 Implementations. CoRR abs/2112.04838 (2021) - [i56]Paul Staat, Johannes Tobisch, Christian T. Zenger, Christof Paar:
Anti-Tamper Radio: System-Level Tamper Detection for Computing Systems. CoRR abs/2112.09014 (2021) - [i55]Guyue Li, Lei Hu, Paul Staat, Harald Elders-Boll, Christian T. Zenger, Christof Paar, Aiqun Hu:
Reconfigurable Intelligent Surface for Physical Layer Key Generation: Constructive or Destructive? CoRR abs/2112.10043 (2021) - [i54]Nils Albartus, Clemens Nasenberg, Florian Stolz, Marc Fyrbiak, Christof Paar, Russell Tessier:
On the Design and Misuse of Microcoded (Embedded) Processors - A Cautionary Note. IACR Cryptol. ePrint Arch. 2021: 663 (2021) - [i53]Florian Stolz, Nils Albartus, Julian Speith, Simon Klix, Clemens Nasenberg, Aiden Gula, Marc Fyrbiak, Christof Paar, Tim Güneysu, Russell Tessier:
LifeLine for FPGA Protection: Obfuscated Cryptography for Real-World Security. IACR Cryptol. ePrint Arch. 2021: 1277 (2021) - [i52]Leonid Azriel, Julian Speith, Nils Albartus, Ran Ginosar, Avi Mendelson, Christof Paar:
A survey of algorithmic methods in IC reverse engineering. IACR Cryptol. ePrint Arch. 2021: 1278 (2021) - [i51]Endres Puschner, Christoph Saatjohann, Markus Willing, Christian Dresen, Julia Köbe, Benjamin Rath, Christof Paar, Lars Eckardt, Uwe Haverkamp, Sebastian Schinzel:
Listen to Your Heart: Evaluation of the Cardiologic Ecosystem. IACR Cryptol. ePrint Arch. 2021: 1297 (2021) - 2020
- [j62]Julian Speith, Steffen Becker, Maik Ender, Endres Puschner, Christof Paar:
Hardware-Trojaner. Datenschutz und Datensicherheit 44(7): 446-450 (2020) - [j61]Marc Fyrbiak, Sebastian Wallat, Sascha Reinhard, Nicolai Bissantz, Christof Paar:
Graph Similarity and its Applications to Hardware Security. IEEE Trans. Computers 69(4): 505-519 (2020) - [j60]Nils Albartus, Max Hoffmann, Sebastian Temme, Leonid Azriel, Christof Paar:
DANA Universal Dataflow Analysis for Gate-Level Netlist Reverse Engineering. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(4): 309-336 (2020) - [j59]Samaneh Ghandali, Thorben Moos, Amir Moradi, Christof Paar:
Side-Channel Hardware Trojan for Provably-Secure SCA-Protected Implementations. IEEE Trans. Very Large Scale Integr. Syst. 28(6): 1435-1448 (2020) - [c174]Susanne Engels, Falk Schellenberg, Christof Paar:
SPFA: SFA on Multiple Persistent Faults. FDTC 2020: 49-56 - [c173]Steffen Becker, Carina Wiesen, Nils Albartus, Nikol Rummel, Christof Paar:
An Exploratory Study of Hardware Reverse Engineering - Technical and Cognitive Processes. SOUPS @ USENIX Security Symposium 2020: 285-300 - [c172]Maik Ender, Amir Moradi, Christof Paar:
The Unpatchable Silicon: A Full Break of the Bitstream Encryption of Xilinx 7-Series FPGAs. USENIX Security Symposium 2020: 1803-1819 - [i50]Benjamin Kollenda, Philipp Koppe, Marc Fyrbiak, Christian Kison, Christof Paar, Thorsten Holz:
An Exploratory Analysis of Microcode as a Building Block for System Defenses. CoRR abs/2007.03549 (2020) - [i49]Paul Staat, Harald Elders-Boll, Markus Heinrichs, Rainer Kronberger, Christian T. Zenger, Christof Paar:
Intelligent Reflecting Surface-Assisted Wireless Key Generation for Low-Entropy Environments. CoRR abs/2010.06613 (2020) - [i48]Pascal Zimmer, Roland Weinreich, Christian T. Zenger, Aydin Sezgin, Christof Paar:
Keys from the Sky: A First Exploration of Physical-Layer Security Using Satellite Links. CoRR abs/2010.07194 (2020) - [i47]Max Hoffmann, Christof Paar:
Doppelganger Obfuscation - Exploring the Defensive and Offensive Aspects of Hardware Camouflaging. IACR Cryptol. ePrint Arch. 2020: 750 (2020) - [i46]Nils Albartus, Max Hoffmann, Sebastian Temme, Leonid Azriel, Christof Paar:
DANA - Universal Dataflow Analysis for Gate-Level Netlist Reverse Engineering. IACR Cryptol. ePrint Arch. 2020: 751 (2020)
2010 – 2019
- 2019
- [j58]Astrid Wichmann, M. Angela Sasse, Christof Paar:
IT-Sicherheit ist mehr als Technik. Datenschutz und Datensicherheit 43(11): 673-674 (2019) - [j57]Steffen Becker, Carina Wiesen, Christof Paar, Nikol Rummel:
Wie arbeiten Reverse Engineers? Datenschutz und Datensicherheit 43(11): 686-690 (2019) - [j56]Marc Fyrbiak, Sebastian Wallat, Pawel Swierczynski, Max Hoffmann, Sebastian Hoppach, Matthias Wilhelm, Tobias Weidlich, Russell Tessier, Christof Paar:
HAL - The Missing Piece of the Puzzle for Hardware Reverse Engineering, Trojan Detection and Insertion. IEEE Trans. Dependable Secur. Comput. 16(3): 498-510 (2019) - [j55]Christian Kison, Omar Mohamed Awad, Marc Fyrbiak, Christof Paar:
Security Implications of Intentional Capacitive Crosstalk. IEEE Trans. Inf. Forensics Secur. 14(12): 3246-3258 (2019) - [c171]Carina Wiesen, Nils Albartus, Max Hoffmann, Steffen Becker, Sebastian Wallat, Marc Fyrbiak, Nikol Rummel, Christof Paar:
Towards cognitive obfuscation: impeding hardware reverse engineering based on psychological insights. ASP-DAC 2019: 104-111 - [c170]Maik Ender, Pawel Swierczynski, Sebastian Wallat, Matthias Wilhelm, Paul Martin Knopp, Christof Paar:
Insights into the mind of a trojan designer: the challenge to integrate a trojan into the bitstream. ASP-DAC 2019: 112-119 - [c169]Carl-Daniel Hailfinger, Kerstin Lemke-Rust, Christof Paar:
CCCiCC: A Cross-Core Cache-Independent Covert Channel on AMD Family 15h CPUs. CARDIS 2019: 159-175 - [c168]Sebastian Wallat, Nils Albartus, Steffen Becker, Max Hoffmann, Maik Ender, Marc Fyrbiak, Adrian Drees, Sebastian Maaßen, Christof Paar:
Highway to HAL: open-sourcing the first extendable gate-level netlist reverse engineering framework. CF 2019: 392-397 - [c167]Carina Wiesen, Steffen Becker, Nils Albartus, Christof Paar, Nikol Rummel:
Promoting the Acquisition of Hardware Reverse Engineering Skills. FIE 2019: 1-9 - [i45]Carina Wiesen, Steffen Becker, Marc Fyrbiak, Nils Albartus, Malte Elson, Nikol Rummel, Christof Paar:
Teaching Hardware Reverse Engineering: Educational Guidelines and Practical Insights. CoRR abs/1910.00312 (2019) - [i44]Carina Wiesen, Nils Albartus, Max Hoffmann, Steffen Becker, Sebastian Wallat, Marc Fyrbiak, Nikol Rummel, Christof Paar:
Towards Cognitive Obfuscation: Impeding Hardware Reverse Engineering Based on Psychological Insights. CoRR abs/1910.00323 (2019) - [i43]Sebastian Wallat, Nils Albartus, Steffen Becker, Max Hoffmann, Maik Ender, Marc Fyrbiak, Adrian Drees, Sebastian Maaßen, Christof Paar:
Highway to HAL: Open-Sourcing the First Extendable Gate-Level Netlist Reverse Engineering Framework. CoRR abs/1910.00350 (2019) - [i42]Samaneh Ghandali, Daniel E. Holcomb, Christof Paar:
Temperature-Based Hardware Trojan For Ring-Oscillator-Based TRNGs. CoRR abs/1910.00735 (2019) - [i41]Samaneh Ghandali, Thorben Moos, Amir Moradi, Christof Paar:
Side-Channel Hardware Trojan for Provably-Secure SCA-Protected Implementations. CoRR abs/1910.00737 (2019) - [i40]Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi, Christof Paar:
Interdiction in Practice - Hardware Trojan Against a High-Security USB Flash Drive. CoRR abs/1910.00947 (2019) - [i39]Philipp Koppe, Benjamin Kollenda, Marc Fyrbiak, Christian Kison, Robert Gawlik, Christof Paar, Thorsten Holz:
Reverse Engineering x86 Processor Microcode. CoRR abs/1910.00948 (2019) - [i38]Max Hoffmann, Christof Paar:
Stealthy Opaque Predicates in Hardware - Obfuscating Constant Expressions at Negligible Overhead. CoRR abs/1910.00949 (2019) - [i37]Arunkumar Vijayakumar, Vinay C. Patil, Daniel E. Holcomb, Christof Paar, Sandip Kundu:
Physical Design Obfuscation of Hardware: A Comprehensive Investigation of Device- and Logic-Level Techniques. CoRR abs/1910.00981 (2019) - [i36]Maik Ender, Pawel Swierczynski, Sebastian Wallat, Matthias Wilhelm, Paul Martin Knopp, Christof Paar:
Insights into the Mind of a Trojan Designer: The Challenge to Integrate a Trojan into the Bitstream. CoRR abs/1910.01517 (2019) - [i35]Marc Fyrbiak, Sebastian Strauß, Christian Kison, Sebastian Wallat, Malte Elson, Nikol Rummel, Christof Paar:
Hardware Reverse Engineering: Overview and Open Challenges. CoRR abs/1910.01518 (2019) - [i34]Sebastian Wallat, Marc Fyrbiak, Moritz Schlögel, Christof Paar:
A Look at the Dark Side of Hardware Reverse Engineering - A Case Study. CoRR abs/1910.01519 (2019) - [i33]Susanne Engels, Max Hoffmann, Christof Paar:
The End of Logic Locking? A Critical View on the Security of Logic Locking. IACR Cryptol. ePrint Arch. 2019: 796 (2019) - [i32]Marc Fyrbiak, Sebastian Wallat, Sascha Reinhard, Nicolai Bissantz, Christof Paar:
Graph Similarity and Its Applications to Hardware Security. IACR Cryptol. ePrint Arch. 2019: 983 (2019) - [i31]Marc Fyrbiak, Sebastian Wallat, Jonathan Déchelotte, Nils Albartus, Sinan Böcker, Russell Tessier, Christof Paar:
On the Difficulty of FSM-based Hardware Obfuscation. IACR Cryptol. ePrint Arch. 2019: 1163 (2019) - 2018
- [j54]Marc Fyrbiak, Simon Rokicki, Nicolai Bissantz, Russell Tessier, Christof Paar:
Hybrid Obfuscation to Protect Against Disclosure Attacks on Embedded Microprocessors. IEEE Trans. Computers 67(3): 307-321 (2018) - [j53]Pawel Swierczynski, Georg T. Becker, Amir Moradi, Christof Paar:
Bitstream Fault Injections (BiFI)-Automated Fault Attacks Against SRAM-Based FPGAs. IEEE Trans. Computers 67(3): 348-360 (2018) - [j52]Max Hoffmann, Christof Paar:
Stealthy Opaque Predicates in Hardware - Obfuscating Constant Expressions at Negligible Overhead. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(2): 277-297 (2018) - [j51]Marc Fyrbiak, Sebastian Wallat, Jonathan Déchelotte, Nils Albartus, Sinan Böcker, Russell Tessier, Christof Paar:
On the Difficulty of FSM-based Hardware Obfuscation. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 293-330 (2018) - [c166]Benjamin Kollenda, Philipp Koppe, Marc Fyrbiak, Christian Kison, Christof Paar, Thorsten Holz:
An Exploratory Analysis of Microcode as a Building Block for System Defenses. CCS 2018: 1649-1666 - [c165]Shahrzad Keshavarz, Falk Schellenberg, Bastian Richter, Christof Paar, Daniel E. Holcomb:
SAT-based reverse engineering of gate-level schematics using fault injection and probing. HOST 2018: 215-220 - [c164]Carina Wiesen, Steffen Becker, Marc Fyrbiak, Nils Albartus, Malte Elson, Nikol Rummel, Christof Paar:
Teaching Hardware Reverse Engineering: Educational Guidelines and Practical Insights. TALE 2018: 438-445 - [i30]Shahrzad Keshavarz, Falk Schellenberg, Bastian Richter, Christof Paar, Daniel E. Holcomb:
SAT-based Reverse Engineering of Gate-Level Schematics using Fault Injection and Probing. CoRR abs/1802.08916 (2018) - 2017
- [j50]Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi, Christof Paar:
Interdiction in practice - Hardware Trojan against a high-security USB flash drive. J. Cryptogr. Eng. 7(3): 199-211 (2017) - [j49]Arunkumar Vijayakumar, Vinay C. Patil, Daniel E. Holcomb, Christof Paar, Sandip Kundu:
Physical Design Obfuscation of Hardware: A Comprehensive Investigation of Device and Logic-Level Techniques. IEEE Trans. Inf. Forensics Secur. 12(1): 64-77 (2017) - [c163]Christian T. Zenger, Mario Pietersz, Andreas Rex, Jeremy Brauer, Falk-Peter Dressler, Christian Baiker, Daniel Theis, Christof Paar:
Implementing a real-time capable WPLS testbed for independent performance and security analyses. ACSSC 2017: 9-13 - [c162]Maik Ender, Samaneh Ghandali, Amir Moradi, Christof Paar:
The First Thorough Side-Channel Hardware Trojan. ASIACRYPT (1) 2017: 755-780 - [c161]Christof Paar:
Hardware Trojans and Other Threats against Embedded Systems. AsiaCCS 2017: 1 - [c160]Shahrzad Keshavarz, Christof Paar, Daniel E. Holcomb:
Design automation for obfuscated circuits with multiple viable functions. DATE 2017: 886-889 - [c159]Marc Fyrbiak, Sebastian Strauss, Christian Kison, Sebastian Wallat, Malte Elson, Nikol Rummel, Christof Paar:
Hardware reverse engineering: Overview and open challenges. IVSW 2017: 88-94 - [c158]Sebastian Wallat, Marc Fyrbiak, Moritz Schlögel, Christof Paar:
A look at the dark side of hardware reverse engineering - a case study. IVSW 2017: 95-100 - [c157]Philipp Koppe, Benjamin Kollenda, Marc Fyrbiak, Christian Kison, Robert Gawlik, Christof Paar, Thorsten Holz:
Reverse Engineering x86 Processor Microcode. USENIX Security Symposium 2017: 1163-1180 - [i29]Christian T. Zenger, Hendrik Vogt, Jan Zimmer, Aydin Sezgin, Christof Paar:
The Passive Eavesdropper Affects my Channel: Secret-Key Rates under Real-World Conditions (Extended Version). CoRR abs/1701.03904 (2017) - [i28]Shahrzad Keshavarz, Christof Paar, Daniel E. Holcomb:
Design Automation for Obfuscated Circuits with Multiple Viable Functions. CoRR abs/1703.00475 (2017) - [i27]Marc Fyrbiak, Sebastian Wallat, Pawel Swierczynski, Max Hoffmann, Sebastian Hoppach, Matthias Wilhelm, Tobias Weidlich, Russell Tessier, Christof Paar:
HAL- The Missing Piece of the Puzzle for Hardware Reverse Engineering, Trojan Detection and Insertion. IACR Cryptol. ePrint Arch. 2017: 783 (2017) - [i26]Maik Ender, Samaneh Ghandali, Amir Moradi, Christof Paar:
The First Thorough Side-Channel Hardware Trojan. IACR Cryptol. ePrint Arch. 2017: 865 (2017) - 2016
- [j48]Christian T. Zenger, Mario Pietersz, Jan Zimmer, Jan-Felix Posielek, Thorben Lenze, Christof Paar:
Authenticated key establishment for low-resource devices exploiting correlated random channels. Comput. Networks 109: 105-123 (2016) - [j47]Luis Alberto Benthin Sanguino, Gregor Leander, Christof Paar, Bernhard Esslinger, Ingo Niebel:
Analyzing the Spanish strip cipher by combining combinatorial and statistical methods. Cryptologia 40(3): 261-284 (2016) - [c156]Samaneh Ghandali, Georg T. Becker, Daniel E. Holcomb, Christof Paar:
A Design Methodology for Stealthy Parametric Trojans and Its Application to Bug Attacks. CHES 2016: 625-647 - [c155]Christian T. Zenger, Hendrik Vogt, Jan Zimmer, Aydin Sezgin, Christof Paar:
The Passive Eavesdropper Affects My Channel: Secret-Key Rates under Real-World Conditions. GLOBECOM Workshops 2016: 1-6 - [c154]Falk Schellenberg, Markus Finkeldey, Nils Gerhardt, Martin Hofmann, Amir Moradi, Christof Paar:
Large laser spots and fault sensitivity analysis. HOST 2016: 203-208 - [c153]Peter Samarin, Kerstin Lemke-Rust, Christof Paar:
IP core protection using voltage-controlled side-channel receivers. HOST 2016: 217-222 - [c152]Christian T. Zenger, Mario Pietersz, Christof Paar:
Preventing relay attacks and providing perfect forward secrecy using PHYSEC on 8-bit µC. ICC Workshops 2016: 110-115 - [c151]Nimrod Aviram, Sebastian Schinzel, Juraj Somorovsky, Nadia Heninger, Maik Dankel, Jens Steube, Luke Valenta, David Adrian, J. Alex Halderman, Viktor Dukhovni, Emilia Käsper, Shaanan Cohney, Susanne Engels, Christof Paar, Yuval Shavitt:
DROWN: Breaking TLS Using SSLv2. USENIX Security Symposium 2016: 689-706 - [c150]Christian T. Zenger, Jan Zimmer, Mario Pietersz, Benedikt Driessen, Christof Paar:
Constructive and Destructive Aspects of Adaptive Wormholes for the 5G Tactile Internet. WISEC 2016: 109-120 - [i25]Daniel J. Bernstein, Susanne Engels, Tanja Lange, Ruben Niederhagen, Christof Paar, Peter Schwabe, Ralf Zimmermann:
Faster discrete logarithms on FPGAs. IACR Cryptol. ePrint Arch. 2016: 382 (2016) - [i24]Samaneh Ghandali, Georg T. Becker, Daniel E. Holcomb, Christof Paar:
A Design Methodology for Stealthy Parametric Trojans and Its Application to Bug Attacks. IACR Cryptol. ePrint Arch. 2016: 600 (2016) - [i23]Pawel Swierczynski, Georg T. Becker, Amir Moradi, Christof Paar:
Bitstream Fault Injections (BiFI) - Automated Fault Attacks against SRAM-based FPGAs. IACR Cryptol. ePrint Arch. 2016: 641 (2016) - 2015
- [j46]Michael Düll, Björn Haase, Gesine Hinterwälder, Michael Hutter, Christof Paar, Ana Helena Sánchez, Peter Schwabe:
High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers. Des. Codes Cryptogr. 77(2-3): 493-514 (2015) - [j45]Christian T. Zenger, Jan Zimmer, Christof Paar:
Security Analysis of Quantization Schemes for Channel-based Key Extraction. EAI Endorsed Trans. Security Safety 2(6): e5 (2015) - [j44]Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Christof Paar:
FPGA Trojans Through Detecting and Weakening of Cryptographic Primitives. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34(8): 1236-1249 (2015) - [j43]Andreas Gornik, Amir Moradi, Jürgen Oehm, Christof Paar:
A Hardware-Based Countermeasure to Reduce Side-Channel Leakage: Design, Implementation, and Evaluation. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34(8): 1308-1319 (2015) - [j42]Andy Rupp, Foteini Baldimtsi, Gesine Hinterwälder, Christof Paar:
Cryptographic Theory Meets Practice: Efficient and Privacy-Preserving Payments for Public Transport. ACM Trans. Inf. Syst. Secur. 17(3): 10:1-10:31 (2015) - [j41]Pawel Swierczynski, Amir Moradi, David F. Oswald, Christof Paar:
Physical Security Evaluation of the Bitstream Encryption Mechanism of Altera Stratix II and Stratix III FPGAs. ACM Trans. Reconfigurable Technol. Syst. 7(4): 34:1-34:23 (2015) - [c149]Christian Kison, Jürgen Frinken, Christof Paar:
Finding the AES Bits in the Haystack: Reverse Engineering and SCA Using Voltage Contrast. CHES 2015: 641-660 - [c148]Daehyun Strobel, Florian Bache, David F. Oswald, Falk Schellenberg, Christof Paar:
Scandalee: a side-channel-based disassembler using local electromagnetic emanations. DATE 2015: 139-144 - [c147]Muhammad Hassan, Ayesha Khalid, Anupam Chattopadhyay, Christian Rechberger, Tim Güneysu, Christof Paar:
New ASIC/FPGA Cost Estimates for SHA-1 Collisions. DSD 2015: 669-676 - [c146]Pawel Swierczynski, Marc Fyrbiak, Christof Paar, Christophe Huriaux, Russell Tessier:
Protecting against Cryptographic Trojans in FPGAs. FCCM 2015: 151-154 - [c145]Falk Schellenberg, Markus Finkeldey, Bastian Richter, Maximilian Schapers, Nils Gerhardt, Martin Hofmann, Christof Paar:
On the Complexity Reduction of Laser Fault Injection Campaigns Using OBIC Measurements. FDTC 2015: 14-27 - [c144]Shweta Malik, Georg T. Becker, Christof Paar, Wayne P. Burleson:
Development of a Layout-Level Hardware Obfuscation Tool. ISVLSI 2015: 204-209 - [c143]Christian T. Zenger, Jan Zimmer, Jan-Felix Posielek, Christof Paar:
On-line Entropy Estimation for Secure Information Reconciliation. MobiQuitous 2015: 254-259 - [c142]Christian T. Zenger, Jan Zimmer, Mario Pietersz, Jan-Felix Posielek, Christof Paar:
Exploiting the Physical Environment for Securing the Internet of Things. NSPW 2015: 44-58 - [c141]Gesine Hinterwälder, Felix Riek, Christof Paar:
Efficient E-cash with Attributes on MULTOS Smartcards. RFIDSec 2015: 141-155 - [c140]René Guillaume, Fredrik Winzer, Andreas Czylwik, Christian T. Zenger, Christof Paar:
Bringing PHY-Based Key Generation into the Field: An Evaluation for Practical Scenarios. VTC Fall 2015: 1-5 - [i22]Michael Düll, Björn Haase, Gesine Hinterwälder, Michael Hutter, Christof Paar, Ana Helena Sánchez, Peter Schwabe:
High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers. IACR Cryptol. ePrint Arch. 2015: 343 (2015) - [i21]Andreas Gornik, Amir Moradi, Jürgen Oehm, Christof Paar:
A Hardware-based Countermeasure to Reduce Side-Channel Leakage - Design, Implementation, and Evaluation. IACR Cryptol. ePrint Arch. 2015: 348 (2015) - [i20]Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi, Christof Paar:
Interdiction in Practice - Hardware Trojan Against a High-Security USB Flash Drive. IACR Cryptol. ePrint Arch. 2015: 768 (2015) - 2014
- [j40]Georg T. Becker, Francesco Regazzoni, Christof Paar, Wayne P. Burleson:
Stealthy dopant-level hardware Trojans: extended version. J. Cryptogr. Eng. 4(1): 19-31 (2014) - [j39]Daehyun Strobel, David F. Oswald, Bastian Richter, Falk Schellenberg, Christof Paar:
Microcontrollers as (In)Security Devices for Pervasive Computing Applications. Proc. IEEE 102(8): 1157-1173 (2014) - [c139]Christian T. Zenger, Abhijit K. Ambekar, Fredrik Winzer, Thomas Pöppelmann, Hans D. Schotten, Christof Paar:
Preventing Scaling of Successful Attacks: A Cross-Layer Security Architecture for Resource-Constrained Platforms. BalkanCryptSec 2014: 103-120 - [c138]Christof Paar:
How to Build Hardware Trojans. TrustED@CCS 2014: 57 - [c137]Martin R. Albrecht, Benedikt Driessen, Elif Bilge Kavun, Gregor Leander, Christof Paar, Tolga Yalçin:
Block Ciphers - Focus on the Linear Layer (feat. PRIDE). CRYPTO (1) 2014: 57-76 - [c136]Ariano-Tim Donda, Peter Samarin, Jacek Samotyja, Kerstin Lemke-Rust, Christof Paar:
Remote IP Protection Using Timing Channels. ICISC 2014: 222-237 - [c135]Gesine Hinterwälder, Amir Moradi, Michael Hutter, Peter Schwabe, Christof Paar:
Full-Size High-Security ECC Implementation on MSP430 Microcontrollers. LATINCRYPT 2014: 31-47 - [c134]Stefan Heyse, Ralf Zimmermann, Christof Paar:
Attacking Code-Based Cryptosystems with Information Set Decoding Using Special-Purpose Hardware. PQCrypto 2014: 126-141 - [c133]Daniel V. Bailey, Markus Dürmuth, Christof Paar:
Statistics on Password Re-use and Adaptive Strength for Financial Accounts. SCN 2014: 218-235 - [c132]Christian T. Zenger, Markus-Julian Chur, Jan-Felix Posielek, Christof Paar, Gerhard Wunder:
A Novel Key Generating Architecture for Wireless Low-Resource Devices. SIoT 2014: 26-34 - [c131]Timo Kasper, David F. Oswald, Christof Paar:
Sweet Dreams and Nightmares: Security in the Internet of Things. WISTP 2014: 1-9 - [i19]Martin R. Albrecht, Benedikt Driessen, Elif Bilge Kavun, Gregor Leander, Christof Paar, Tolga Yalçin:
Block Ciphers - Focus On The Linear Layer (feat. PRIDE): Full Version. IACR Cryptol. ePrint Arch. 2014: 453 (2014) - [i18]Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Christof Paar:
FPGA Trojans through Detecting and Weakening of Cryptographic Primitives. IACR Cryptol. ePrint Arch. 2014: 649 (2014) - 2013
- [j38]Pawel Swierczynski, Gregor Leander, Christof Paar:
Keccak und der SHA-2. Datenschutz und Datensicherheit 37(11): 712-719 (2013) - [j37]Amir Moradi, Oliver Mischke, Christof Paar:
One Attack to Rule Them All: Collision Timing Attack versus 42 AES ASIC Cores. IEEE Trans. Computers 62(9): 1786-1798 (2013) - [j36]Benedikt Driessen, Ralf Hund, Carsten Willems, Christof Paar, Thorsten Holz:
An experimental security analysis of two satphone standards. ACM Trans. Inf. Syst. Secur. 16(3): 10 (2013) - [c130]Susanne Engels, Elif Bilge Kavun, Christof Paar, Tolga Yalçin, Hristina Mihajloska:
A Non-Linear/Linear Instruction Set Extension for Lightweight Ciphers. IEEE Symposium on Computer Arithmetic 2013: 67-75 - [c129]Thomas Eisenbarth, Ingo von Maurich, Christof Paar, Xin Ye:
A Performance Boost for Hash-Based Signatures. Number Theory and Cryptography 2013: 166-182 - [c128]Christof Paar:
Constructive and destructive aspects of embedded security in the internet of things. CCS 2013: 1495-1496 - [c127]Georg T. Becker, Francesco Regazzoni, Christof Paar, Wayne P. Burleson:
Stealthy Dopant-Level Hardware Trojans. CHES 2013: 197-214 - [c126]Daehyun Strobel, Benedikt Driessen, Timo Kasper, Gregor Leander, David F. Oswald, Falk Schellenberg, Christof Paar:
Fuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control System. CRYPTO (1) 2013: 147-164 - [c125]Andy Rupp, Gesine Hinterwälder, Foteini Baldimtsi, Christof Paar:
P4R: Privacy-Preserving Pre-Payments with Refunds for Transportation Systems. Financial Cryptography 2013: 205-212 - [c124]Amir Moradi, David F. Oswald, Christof Paar, Pawel Swierczynski:
Side-channel attacks on the bitstream encryption mechanism of Altera Stratix II: facilitating black-box analysis using software reverse-engineering. FPGA 2013: 91-100 - [c123]Gesine Hinterwälder, Christian T. Zenger, Foteini Baldimtsi, Anna Lysyanskaya, Christof Paar, Wayne P. Burleson:
Efficient E-Cash in Practice: NFC-Based Payments for Public Transportation Systems. Privacy Enhancing Technologies 2013: 40-59 - [c122]David F. Oswald, Bastian Richter, Christof Paar:
Side-Channel Attacks on the Yubikey 2 One-Time Password Generator. RAID 2013: 204-222 - [c121]Timo Kasper, Alexander Kühn, David F. Oswald, Christian T. Zenger, Christof Paar:
Rights Management with NFC Smartphones and Electronic ID Cards: A Proof of Concept for Modern Car Sharing. RFIDSec 2013: 34-53 - [c120]Lejla Batina, Amitabh Das, Baris Ege, Elif Bilge Kavun, Nele Mentens, Christof Paar, Ingrid Verbauwhede, Tolga Yalçin:
Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures. RFIDSec 2013: 103-112 - [c119]David F. Oswald, Daehyun Strobel, Falk Schellenberg, Timo Kasper, Christof Paar:
When Reverse-Engineering Meets Side-Channel Analysis - Digital Lockpicking in Practice. Selected Areas in Cryptography 2013: 571-588 - [i17]Daehyun Strobel, Benedikt Driessen, Timo Kasper, Gregor Leander, David F. Oswald, Falk Schellenberg, Christof Paar:
Fuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control System - Full Version. IACR Cryptol. ePrint Arch. 2013: 598 (2013) - [i16]Lejla Batina, Amitabh Das, Baris Ege, Elif Bilge Kavun, Nele Mentens, Christof Paar, Ingrid Verbauwhede, Tolga Yalçin:
Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures. IACR Cryptol. ePrint Arch. 2013: 753 (2013) - 2012
- [j35]Benedikt Driessen, Christof Paar:
Angriff auf Thuraya Satellitentelefonie. Datenschutz und Datensicherheit 36(12): 886-890 (2012) - [j34]Markus Kasper, Amir Moradi, Georg T. Becker, Oliver Mischke, Tim Güneysu, Christof Paar, Wayne P. Burleson:
Side channels as building blocks. J. Cryptogr. Eng. 2(3): 143-159 (2012) - [j33]Georg T. Becker, Daehyun Strobel, Christof Paar, Wayne P. Burleson:
Detecting Software Theft in Embedded Systems: A Side-Channel Approach. IEEE Trans. Inf. Forensics Secur. 7(4): 1144-1154 (2012) - [j32]Amir Moradi, Mario Kirschbaum, Thomas Eisenbarth, Christof Paar:
Masked Dual-Rail Precharge Logic Encounters State-of-the-Art Power Analysis Methods. IEEE Trans. Very Large Scale Integr. Syst. 20(9): 1578-1589 (2012) - [c118]Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, Tolga Yalçin:
PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract. ASIACRYPT 2012: 208-225 - [c117]David F. Oswald, Christof Paar:
Improving Side-Channel Analysis with Optimal Linear Transforms. CARDIS 2012: 219-233 - [c116]Amir Moradi, Markus Kasper, Christof Paar:
Black-Box Side-Channel Attacks Highlight the Importance of Countermeasures - An Analysis of the Xilinx Virtex-4 and Virtex-5 Bitstream Encryption Mechanism. CT-RSA 2012: 1-18 - [c115]Markus Dürmuth, Tim Güneysu, Markus Kasper, Christof Paar, Tolga Yalçin, Ralf Zimmermann:
Evaluation of Standardized Password-Based Key Derivation against Parallel Processing Platforms. ESORICS 2012: 716-733 - [c114]Stefan Heyse, Eike Kiltz, Vadim Lyubashevsky, Christof Paar, Krzysztof Pietrzak:
Lapin: An Efficient Authentication Protocol Based on Ring-LPN. FSE 2012: 346-365 - [c113]Christof Paar:
The Yin and Yang Sides of Embedded Security. INTRUST 2012: 112-115 - [c112]Benedikt Driessen, Tim Güneysu, Elif Bilge Kavun, Oliver Mischke, Christof Paar, Thomas Pöppelmann:
IPSecco: A lightweight and reconfigurable IPSec core. ReConFig 2012: 1-7 - [c111]Gesine Hinterwälder, Christof Paar, Wayne P. Burleson:
Privacy Preserving Payments on Computational RFID Devices with Application in Intelligent Transportation Systems. RFIDSec 2012: 109-122 - [c110]Benedikt Driessen, Ralf Hund, Carsten Willems, Christof Paar, Thorsten Holz:
Don't Trust Satellite Phones: A Security Analysis of Two Satphone Standards. IEEE Symposium on Security and Privacy 2012: 128-142 - [c109]Benedikt Driessen, Christof Paar:
Solving Binary Linear Equation Systems over the Rationals and Binaries. WAIFI 2012: 187-195 - [e7]Ari Juels, Christof Paar:
RFID. Security and Privacy - 7th International Workshop, RFIDSec 2011, Amherst, USA, June 26-28, 2011, Revised Selected Papers. Lecture Notes in Computer Science 7055, Springer 2012, ISBN 978-3-642-25285-3 [contents] - [i15]Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, Tolga Yalçin:
PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version). IACR Cryptol. ePrint Arch. 2012: 529 (2012) - 2011
- [j31]Markus Kasper, Timo Kasper, Amir Moradi, Christof Paar:
Praktische Angriffe auf die Bitstromverschlüsselung von Xilinx FPGAs. Datenschutz und Datensicherheit 35(11): 779-785 (2011) - [j30]Timo Kasper, David F. Oswald, Christof Paar:
Seitenkanalanalyse kontaktloser SmartCards. Datenschutz und Datensicherheit 35(11): 786-790 (2011) - [j29]Christof Paar, Jean-Jacques Quisquater, Berk Sunar:
Guest Editorial. J. Cryptol. 24(2): 245-246 (2011) - [c108]Itai Dinur, Tim Güneysu, Christof Paar, Adi Shamir, Ralf Zimmermann:
An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware. ASIACRYPT 2011: 327-343 - [c107]Amir Moradi, Alessandro Barenghi, Timo Kasper, Christof Paar:
On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx Virtex-II FPGAs. CCS 2011: 111-124 - [c106]David F. Oswald, Christof Paar:
Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World. CHES 2011: 207-222 - [c105]Amir Moradi, Oliver Mischke, Christof Paar, Yang Li, Kazuo Ohta, Kazuo Sakiyama:
On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting. CHES 2011: 292-311 - [c104]Amir Moradi, Axel Poschmann, San Ling, Christof Paar, Huaxiong Wang:
Pushing the Limits: A Very Compact and a Threshold Implementation of AES. EUROCRYPT 2011: 69-88 - [c103]Tim Güneysu, Stefan Heyse, Christof Paar:
The future of high-speed cryptography: new computing platforms and new ciphers. ACM Great Lakes Symposium on VLSI 2011: 461-466 - [c102]Amir Moradi, Oliver Mischke, Christof Paar:
Practical evaluation of DPA countermeasures on reconfigurable hardware. HOST 2011: 154-160 - [c101]Daehyun Strobel, Christof Paar:
An Efficient Method for Eliminating Random Delays in Power Traces of Embedded Software. ICISC 2011: 48-60 - [c100]Christof Paar:
The Yin and Yang Sides of Embedded Security. INDOCRYPT 2011: 93 - [c99]Timo Kasper, David F. Oswald, Christof Paar:
Side-Channel Analysis of Cryptographic RFIDs with Analog Demodulation. RFIDSec 2011: 61-77 - [c98]Timo Kasper, David F. Oswald, Christof Paar:
Wireless security threats: Eavesdropping and detecting of active RFIDs and remote controls in the wild. SoftCOM 2011: 1-6 - [r9]Christof Paar:
Exponentiation Algorithms. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 434-436 - [r8]Christof Paar:
Inversion in Finite Fields and Rings. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 631-632 - [r7]Thomas Eisenbarth, Timo Kasper, Christof Paar, Sebastiaan Indesteege:
Keeloq. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 671-673 - [r6]Christof Paar:
Optimal Extension Fields (OEFs). Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 888-890 - [r5]Christof Paar:
Special-Purpose Cryptanalytical Hardware. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1242-1243 - [i14]Amir Moradi, Oliver Mischke, Christof Paar:
Collision Timing Attack when Breaking 42 AES ASIC Cores. IACR Cryptol. ePrint Arch. 2011: 162 (2011) - [i13]Itai Dinur, Tim Güneysu, Christof Paar, Adi Shamir, Ralf Zimmermann:
An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware. IACR Cryptol. ePrint Arch. 2011: 282 (2011) - [i12]Amir Moradi, Alessandro Barenghi, Timo Kasper, Christof Paar:
On the Vulnerability of FPGA Bitstream Encryption against Power Analysis Attacks - Extracting Keys from Xilinx Virtex-II FPGAs. IACR Cryptol. ePrint Arch. 2011: 390 (2011) - [i11]Amir Moradi, Markus Kasper, Christof Paar:
On the Portability of Side-Channel Attacks - An Analysis of the Xilinx Virtex 4 and Virtex 5 Bitstream Encryption Mechanism. IACR Cryptol. ePrint Arch. 2011: 391 (2011) - 2010
- [b2]Christof Paar, Jan Pelzl:
Understanding Cryptography - A Textbook for Students and Practitioners. Springer 2010, ISBN 978-3-642-04100-6, pp. I-XVIII, 1-372 - [j28]Axel Poschmann, Matthew J. B. Robshaw, Frank Vater, Christof Paar:
Lightweight Cryptography and RFID: Tackling the Hidden Overhead. KSII Trans. Internet Inf. Syst. 4(2): 98-116 (2010) - [j27]Thomas Eisenbarth, Christof Paar, Björn Weghenkel:
Building a Side Channel Based Disassembler. Trans. Comput. Sci. 10: 78-99 (2010) - [j26]Timo Kasper, David F. Oswald, Christof Paar:
A Versatile Framework for Implementation Attacks on Cryptographic RFIDs and Embedded Devices. Trans. Comput. Sci. 10: 100-130 (2010) - [j25]Saar Drimer, Tim Güneysu, Christof Paar:
DSPs, BRAMs, and a Pinch of Logic: Extended Recipes for AES on FPGAs. ACM Trans. Reconfigurable Technol. Syst. 3(1): 3:1-3:27 (2010) - [c97]Andrey Bogdanov, Thomas Eisenbarth, Christof Paar, Malte Wienecke:
Differential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUs. CT-RSA 2010: 235-251 - [c96]Georg T. Becker, Sherman C. Lo, David S. De Lorenzo, Per K. Enge, Christof Paar:
Secure Location Verification - A Security Analysis of GPS Signal Authentication. DBSec 2010: 366-373 - [c95]Timo Kasper, Michael Silbermann, Christof Paar:
All You Can Eat or Breaking a Real-World Contactless Payment System. Financial Cryptography 2010: 343-350 - [c94]Ralf Zimmermann, Tim Güneysu, Christof Paar:
High-Performance Integer Factoring with Reconfigurable Devices. FPL 2010: 83-88 - [c93]Junfeng Fan, Daniel V. Bailey, Lejla Batina, Tim Güneysu, Christof Paar, Ingrid Verbauwhede:
Breaking Elliptic Curve Cryptosystems Using Reconfigurable Hardware. FPL 2010: 133-138 - [c92]Georg T. Becker, Markus Kasper, Amir Moradi, Christof Paar:
Side-channel based Watermarks for Integrated Circuits. HOST 2010: 30-35 - [c91]Timo Kasper, Ingo von Maurich, David F. Oswald, Christof Paar:
Chameleon: A Versatile Emulator for Contactless Smartcards. ICISC 2010: 189-206 - [c90]Stefan Heyse, Amir Moradi, Christof Paar:
Practical Power Analysis Attacks on Software Implementations of McEliece. PQCrypto 2010: 108-125 - [p1]Tim Güneysu, Christof Paar:
Modular Integer Arithmetic for Public Key Cryptography. Secure Integrated Circuits and Systems 2010: 3-26
2000 – 2009
- 2009
- [j24]Francesco Regazzoni, Thomas Eisenbarth, Axel Poschmann, Johann Großschädl, Frank K. Gürkaynak, Marco Macchetti, Zeynep Toprak Deniz, Laura Pozzi, Christof Paar, Yusuf Leblebici, Paolo Ienne:
Evaluating Resistance of MCML Technology to Power Analysis Attacks Using a Simulation-Based Methodology. Trans. Comput. Sci. 4: 230-243 (2009) - [c89]Markus Kasper, Timo Kasper, Amir Moradi, Christof Paar:
Breaking KeeLoq in a Flash: On Extracting Keys at Lightning Speed. AFRICACRYPT 2009: 403-420 - [c88]Thomas Eisenbarth, Tim Güneysu, Stefan Heyse, Christof Paar:
MicroEliece: McEliece for Embedded Devices. CHES 2009: 49-64 - [c87]Christof Paar:
Crypto Engineering: Some History and Some Case Studies. CHES 2009: 220-224 - [c86]Lang Lin, Markus Kasper, Tim Güneysu, Christof Paar, Wayne P. Burleson:
Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering. CHES 2009: 382-395 - [c85]Christof Paar, Thomas Eisenbarth, Markus Kasper, Timo Kasper, Amir Moradi:
KeeLoq and Side-Channel Analysis-Evolution of an Attack. FDTC 2009: 65-69 - [c84]Tim Güneysu, Christof Paar:
Transforming write collisions in block RAMs into security applications. FPT 2009: 128-134 - [c83]Jorge Guajardo, Tim Güneysu, Sandeep S. Kumar, Christof Paar:
Secure IP-Block Distribution for Hardware Devices. HOST 2009: 82-89 - [c82]Lang Lin, Wayne P. Burleson, Christof Paar:
MOLES: Malicious off-chip leakage enabled by side-channels. ICCAD 2009: 117-122 - [c81]Daniel V. Bailey, John G. Brainard, Sebastian Rohde, Christof Paar:
Wireless Authentication and Transaction-Confirmation Token. ICETE (Selected Papers) 2009: 186-198 - [c80]Axel Poschmann, Matthew J. B. Robshaw, Frank Vater, Christof Paar:
Lightweight Cryptography and RFID: Tackling the Hidden Overheads. ICISC 2009: 129-145 - [c79]Amir Moradi, Thomas Eisenbarth, Axel Poschmann, Christof Paar:
Power Analysis of Single-Rail Storage Elements as Used in MDPL. ICISC 2009: 146-160 - [c78]Daniel V. Bailey, John G. Brainard, Sebastian Rohde, Christof Paar:
One-touch Financial Transaction Authentication. SECRYPT 2009: 5-12 - [c77]Timo Kasper, David F. Oswald, Christof Paar:
EM Side-Channel Attacks on Commercial Contactless Smartcards Using Low-Cost Equipment. WISA 2009: 79-93 - [c76]Amir Moradi, Nima Mousavi, Christof Paar, Mahmoud Salmasizadeh:
A Comparative Study of Mutual Information Analysis under a Gaussian Assumption. WISA 2009: 193-205 - [i10]Daniel V. Bailey, Brian Baldwin, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos, Gauthier Van Damme, Giacomo de Meulenaer, Junfeng Fan, Tim Güneysu, Frank K. Gürkaynak, Thorsten Kleinjung, Tanja Lange, Nele Mentens, Christof Paar, Francesco Regazzoni, Peter Schwabe, Leif Uhsadel:
The Certicom Challenges ECC2-X. IACR Cryptol. ePrint Arch. 2009: 466 (2009) - [i9]Daniel V. Bailey, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos, Hsieh-Chung Chen, Chen-Mou Cheng, Gauthier Van Damme, Giacomo de Meulenaer, Luis J. Dominguez Perez, Junfeng Fan, Tim Güneysu, Frank K. Gürkaynak, Thorsten Kleinjung, Tanja Lange, Nele Mentens, Ruben Niederhagen, Christof Paar, Francesco Regazzoni, Peter Schwabe, Leif Uhsadel, Anthony Van Herrewege, Bo-Yin Yang:
Breaking ECC2K-130. IACR Cryptol. ePrint Arch. 2009: 541 (2009) - 2008
- [j23]Thomas Eisenbarth, Timo Kasper, Christof Paar:
Sicherheit moderner Funktüröffnersysteme. Datenschutz und Datensicherheit 32(8): 507-510 (2008) - [j22]Tim Güneysu, Timo Kasper, Martin Novotný, Christof Paar, Andy Rupp:
Cryptanalysis with COPACOBANA. IEEE Trans. Computers 57(11): 1498-1513 (2008) - [j21]Tim Güneysu, Christof Paar, Jan Pelzl:
Special-Purpose Hardware for Solving the Elliptic Curve Discrete Logarithm Problem. ACM Trans. Reconfigurable Technol. Syst. 1(2): 8:1-8:21 (2008) - [c75]Carsten Rolfes, Axel Poschmann, Gregor Leander, Christof Paar:
Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents. CARDIS 2008: 89-103 - [c74]Sebastian Rohde, Thomas Eisenbarth, Erik Dahmen, Johannes Buchmann, Christof Paar:
Fast Hash-Based Signatures on Constrained Devices. CARDIS 2008: 104-117 - [c73]Tim Güneysu, Christof Paar:
Ultra High Performance ECC over NIST Primes on Commercial FPGAs. CHES 2008: 62-78 - [c72]Andrey Bogdanov, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin:
Hash Functions and RFID Tags: Mind the Gap. CHES 2008: 283-299 - [c71]Thomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme. CRYPTO 2008: 203-220 - [c70]Tim Güneysu, Christof Paar:
Breaking Legacy Banking Standards with Special-Purpose Hardware. Financial Cryptography 2008: 128-140 - [c69]Saar Drimer, Tim Güneysu, Christof Paar:
DSPs, BRAMs and a Pinch of Logic: New Recipes for AES on FPGAs. FCCM 2008: 99-108 - [c68]Tim Güneysu, Christof Paar, Gerd Pfeiffer, Manfred Schimmler:
Enhancing COPACOBANA for advanced applications in cryptography and cryptanalysis. FPL 2008: 675-678 - [c67]Marko Wolf, Christof Paar:
Security Requirements Engineering in the Automotive Domain: On Specification Procedures and Implementation Aspects. Sicherheit 2008: 485-498 - [c66]Gordon Meiser, Thomas Eisenbarth, Kerstin Lemke-Rust, Christof Paar:
Efficient implementation of eSTREAM ciphers on 8-bit AVR microcontrollers. SIES 2008: 58-66 - [c65]Benedikt Driessen, Axel Poschmann, Christof Paar:
Comparison of innovative signature algorithms for WSNs. WISEC 2008: 30-35 - [i8]Thomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
Physical Cryptanalysis of KeeLoq Code Hopping Applications. IACR Cryptol. ePrint Arch. 2008: 58 (2008) - [i7]Amir Moradi, Thomas Eisenbarth, Axel Poschmann, Carsten Rolfes, Christof Paar, Mohammad T. Manzuri Shalmani, Mahmoud Salmasizadeh:
Information Leakage of Flip-Flops in DPA-Resistant Logic Styles. IACR Cryptol. ePrint Arch. 2008: 188 (2008) - 2007
- [j20]Thomas Eisenbarth, Sandeep S. Kumar, Christof Paar, Axel Poschmann, Leif Uhsadel:
A Survey of Lightweight-Cryptography Implementations. IEEE Des. Test Comput. 24(6): 522-533 (2007) - [j19]Christof Paar, Ahmad-Reza Sadeghi, Jörg Schwenk, Christoph Wegener:
Studieren mit Sicherheit in Bochum - Die Studiengänge zum Thema IT-Sicherheit. Datenschutz und Datensicherheit 31(5): 338-342 (2007) - [j18]Christof Paar, André Weimerskirch:
Embedded security in a pervasive world. Inf. Secur. Tech. Rep. 12(3): 155-161 (2007) - [j17]Selçuk Baktir, Sandeep S. Kumar, Christof Paar, Berk Sunar:
A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain. Mob. Networks Appl. 12(4): 259-270 (2007) - [c64]Thomas Eisenbarth, Tim Güneysu, Christof Paar, Ahmad-Reza Sadeghi, Dries Schellekens, Marko Wolf:
Reconfigurable trusted computing in hardware. STC 2007: 15-20 - [c63]Kerstin Lemke-Rust, Christof Paar:
Gaussian Mixture Models for Higher-Order Side Channel Analysis. CHES 2007: 14-27 - [c62]Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, C. Vikkelsoe:
PRESENT: An Ultra-Lightweight Block Cipher. CHES 2007: 450-466 - [c61]Francesco Regazzoni, Thomas Eisenbarth, Johann Großschädl, Luca Breveglieri, Paolo Ienne, Israel Koren, Christof Paar:
Power Attacks Resistance of Cryptographic S-Boxes with Added Error Detection Circuits. DFT 2007: 508-516 - [c60]Leif Uhsadel, Axel Poschmann, Christof Paar:
Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes. ESAS 2007: 73-86 - [c59]Kerstin Lemke-Rust, Christof Paar:
Analyzing Side Channel Leakage of Masked Implementations with Stochastic Methods. ESORICS 2007: 454-468 - [c58]Tim Güneysu, Bodo Möller, Christof Paar:
New Protection Mechanisms for Intellectual Property in Reconfigurable Logic. FCCM 2007: 287-288 - [c57]Thomas Eisenbarth, Tim Güneysu, Christof Paar, Ahmad-Reza Sadeghi, Marko Wolf, Russell Tessier:
Establishing Chain of Trust in Reconfigurable Hardware. FCCM 2007: 289-290 - [c56]Tim Güneysu, Christof Paar, Jan Pelzl:
Attacking elliptic curve cryptosystems with special-purpose hardware. FPGA 2007: 207-215 - [c55]Tim Güneysu, Bodo Möller, Christof Paar:
Dynamic Intellectual Property Protection for Reconfigurable Devices. FPT 2007: 169-176 - [c54]Gregor Leander, Christof Paar, Axel Poschmann, Kai Schramm:
New Lightweight DES Variants. FSE 2007: 196-210 - [c53]Christof Paar, Axel Poschmann:
Hardware Optimierte Leichtgewichtige Blockchiffren für RFID- und Sensor-Systeme. GI Jahrestagung (2) 2007: 200-204 - [c52]Axel Poschmann, Gregor Leander, Kai Schramm, Christof Paar:
New Light-Weight Crypto Algorithms for RFID. ISCAS 2007: 1843-1846 - [c51]Yifei Liu, Timo Kasper, Kerstin Lemke-Rust, Christof Paar:
E-Passport: Cracking Basic Access Control Keys. OTM Conferences (2) 2007: 1531-1547 - [c50]Tim Güneysu, Christof Paar, Jan Pelzl, Gerd Pfeiffer, Manfred Schimmler, Christian Schleiffer:
Parallel Computing with Low-Cost FPGAs: A Framework for COPACOBANA. PARCO 2007: 741-748 - [c49]Francesco Regazzoni, Stéphane Badel, Thomas Eisenbarth, Johann Großschädl, Axel Poschmann, Zeynep Toprak Deniz, Marco Macchetti, Laura Pozzi, Christof Paar, Yusuf Leblebici, Paolo Ienne:
A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies. ICSAMOS 2007: 209-214 - [c48]Tim Güneysu, Christof Paar, Sven Schäge:
Efficient Hash Collision Search Strategies on Special-Purpose Hardware. WEWoRC 2007: 39-51 - [c47]Timo Kasper, Dario Carluccio, Christof Paar:
An Embedded System for Practical Security Analysis of Contactless Smartcards. WISTP 2007: 150-160 - 2006
- [j16]Sandeep S. Kumar, Thomas J. Wollinger, Christof Paar:
Optimum Digit Serial GF(2^m) Multipliers for Curve-Based Cryptography. IEEE Trans. Computers 55(10): 1306-1311 (2006) - [c46]Kerstin Lemke, Christof Paar, Ahmad-Reza Sadeghi:
Physical Security Bounds Against Tampering. ACNS 2006: 253-267 - [c45]Sandeep S. Kumar, Christof Paar, Jan Pelzl, Gerd Pfeiffer, Manfred Schimmler:
A Configuration Concept for a Massively Parallel FPGA Architecture. CDES 2006: 207-212 - [c44]Benedikt Gierlichs, Kerstin Lemke-Rust, Christof Paar:
Templates vs. Stochastic Methods. CHES 2006: 15-29 - [c43]Sandeep S. Kumar, Christof Paar, Jan Pelzl, Gerd Pfeiffer, Manfred Schimmler:
Breaking Ciphers with COPACOBANA - A Cost-Optimized Parallel Code Breaker. CHES 2006: 101-118 - [c42]Kai Schramm, Christof Paar:
Higher Order Masking of the AES. CT-RSA 2006: 208-225 - [c41]Andrey Bogdanov, M. C. Mertens, Christof Paar, Jan Pelzl, Andy Rupp:
A Parallel Hardware Architecture for fast Gaussian Elimination over GF(2). FCCM 2006: 237-248 - [c40]Sandeep S. Kumar, Christof Paar, Jan Pelzl, Gerd Pfeiffer, Manfred Schimmler:
COPACOBANA A Cost-Optimized Special-Purpose Hardware for Code-Breaking. FCCM 2006: 311-312 - [c39]Kerstin Lemke-Rust, Christof Paar:
An Adversarial Model for Fault Analysis Against Low-Cost Cryptographic Devices. FDTC 2006: 131-143 - [c38]Thomas J. Wollinger, Guido Bertoni, Luca Breveglieri, Christof Paar:
Performance of HECC Coprocessors Using Inversion-Free Formulae. ICCSA (3) 2006: 1004-1012 - [c37]Adam J. Elbirt, Christof Paar:
Efficient Implementation of Galois Field Fixed Field Constant Multiplication. ITNG 2006: 172-177 - [c36]Dario Carluccio, Kerstin Lemke-Rust, Christof Paar, Ahmad-Reza Sadeghi:
E-Passport: The Global Traceability Or How to Feel Like a UPS Package. WISA 2006: 391-404 - [i6]André Weimerskirch, Christof Paar:
Generalizations of the Karatsuba Algorithm for Efficient Implementations. IACR Cryptol. ePrint Arch. 2006: 224 (2006) - 2005
- [j15]Dirk Westhoff, Bernd Lamparter, Christof Paar, André Weimerskirch:
On digital signatures in ad hoc networks. Eur. Trans. Telecommun. 16(5): 411-425 (2005) - [j14]Thomas J. Wollinger, Jan Pelzl, Christof Paar:
Cantor versus Harley: Optimization and Analysis of Explicit Formulae for Hyperelliptic Curve Cryptosystems. IEEE Trans. Computers 54(7): 861-872 (2005) - [j13]Adam J. Elbirt, Christof Paar:
An Instruction-Level Distributed Processor for Symmetric-Key Cryptography. IEEE Trans. Parallel Distributed Syst. 16(5): 468-480 (2005) - [c35]Werner Schindler, Kerstin Lemke, Christof Paar:
A Stochastic Model for Differential Side Channel Cryptanalysis. CHES 2005: 30-46 - [c34]Jens Franke, Thorsten Kleinjung, Christof Paar, Jan Pelzl, Christine Priplata, Colin Stahlke:
SHARK: A Realizable Special Hardware Sieving Device for Factoring 1024-Bit Integers. CHES 2005: 119-130 - [c33]David Narh Amanor, Viktor Bunimov, Christof Paar, Jan Pelzl, Manfred Schimmler:
Efficient Hardware Architectures for Modular Multiplication on FPGAs. FPL 2005: 539-542 - [c32]Marko Wolf, André Weimerskirch, Christof Paar:
Digital Rights Management Systeme (DRMS) als Enabling Technology im Automobil. Sicherheit 2005: 193-196 - [e6]Claude Castelluccia, Hannes Hartenstein, Christof Paar, Dirk Westhoff:
Security in Ad-hoc and Sensor Networks, First European Workshop, ESAS 2004, Heidelberg, Germany, August 6, 2004, Revised Selected Papers. Lecture Notes in Computer Science 3313, Springer 2005, ISBN 3-540-24396-8 [contents] - [r4]Kerstin Lemke, Christof Paar:
Physical Attacks. Encyclopedia of Cryptography and Security 2005 - [r3]Christof Paar:
Exponentiation Algorithms. Encyclopedia of Cryptography and Security 2005 - [r2]Christof Paar:
Inversion in Finite Fields and Rings. Encyclopedia of Cryptography and Security 2005 - [r1]Christof Paar:
Optimal Extension Fields (OEFs). Encyclopedia of Cryptography and Security 2005 - 2004
- [j12]Thomas J. Wollinger, Jan Pelzl, Volker Wittelsberger, Christof Paar, Gökay Saldamli, Çetin Kaya Koç:
Elliptic and hyperelliptic curves on embedded µP. ACM Trans. Embed. Comput. Syst. 3(3): 509-533 (2004) - [j11]Thomas J. Wollinger, Jorge Guajardo, Christof Paar:
Security on FPGAs: State-of-the-art implementations and attacks. ACM Trans. Embed. Comput. Syst. 3(3): 534-574 (2004) - [c31]Johann Großschädl, Sandeep S. Kumar, Christof Paar:
Architectural Support for Arithmetic in Optimal Extension Fields. ASAP 2004: 111-124 - [c30]Kai Schramm, Gregor Leander, Patrick Felke, Christof Paar:
A Collision-Attack on AES: Combining Side Channel- and Differential-Attack. CHES 2004: 163-175 - [c29]Kerstin Lemke, Kai Schramm, Christof Paar:
DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction. CHES 2004: 205-219 - [c28]E. Barteska, Christof Paar, Jan Pelzl, Volker Wittelsberger, Thomas J. Wollinger:
Case Study: Compiler Comparison for an Embedded Cryptographical Application. ESA/VLSI 2004: 589-595 - [c27]Sandeep S. Kumar, Christof Paar:
Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor. FPL 2004: 586-595 - [c26]Kai Schramm, Christof Paar:
IT Security Project: Implementation of the Advanced Encryption Standard (AES) on a Smart Card. ITCC (1) 2004: 176-180 - [c25]Jan Pelzl, Thomas J. Wollinger, Christof Paar:
High Performance Arithmetic for special Hyperelliptic Curve Cryptosystems of Genus Two. ITCC (2) 2004: 513-517 - [c24]Guido Bertoni, Luca Breveglieri, Thomas J. Wollinger, Christof Paar:
Finding Optimum Parallel Coprocessor Design for Genus 2 Hyperelliptic Curve Cryptosystems. ITCC (2) 2004: 538- - [c23]Howon Kim, Thomas J. Wollinger, YongJe Choi, Kyoil Chung, Christof Paar:
Hyperelliptic Curve Coprocessors on a FPGA. WISA 2004: 360-374 - [i5]Guido Bertoni, Luca Breveglieri, Thomas J. Wollinger, Christof Paar:
Finding Optimum Parallel Coprocessor Design for Genus 2 Hyperelliptic Curve Cryptosystems. IACR Cryptol. ePrint Arch. 2004: 29 (2004) - 2003
- [j10]Çetin Kaya Koç, Christof Paar:
Guest Editors' Introduction to the Special Section on Cryptographic Hardware and Embedded Systems. IEEE Trans. Computers 52(4): 401-402 (2003) - [c22]Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Christof Paar:
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves. CHES 2003: 351-365 - [c21]Guido Bertoni, Jorge Guajardo, Sandeep S. Kumar, Gerardo Orlando, Christof Paar, Thomas J. Wollinger:
Efficient GF(pm) Arithmetic Architectures for Cryptographic Applications. CT-RSA 2003: 158-175 - [c20]Thomas J. Wollinger, Christof Paar:
How Secure Are FPGAs in Cryptographic Applications? FPL 2003: 91-100 - [c19]Kai Schramm, Thomas J. Wollinger, Christof Paar:
A New Class of Collision Attacks and Its Application to DES. FSE 2003: 206-222 - [c18]Christof Paar, Thomas J. Wollinger:
Eingebettete Sicherheit und Kryptographie im Automobil: Eine Einführung. GI Jahrestagung (1) 2003: 325-329 - [c17]Adam J. Elbirt, Christof Paar:
Instruction-Level Distributed Processing for Symmetric-Key Cryptography. IPDPS 2003: 78 - [c16]Jan Pelzl, Thomas J. Wollinger, Christof Paar:
Low Cost Security: Explicit Formulae for Genus-4 Hyperelliptic Curves. Selected Areas in Cryptography 2003: 1-16 - [e5]Burton S. Kaliski Jr., Çetin Kaya Koç, Christof Paar:
Cryptographic Hardware and Embedded Systems - CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers. Lecture Notes in Computer Science 2523, Springer 2003, ISBN 3-540-00409-2 [contents] - [e4]Colin D. Walter, Çetin Kaya Koç, Christof Paar:
Cryptographic Hardware and Embedded Systems - CHES 2003, 5th International Workshop, Cologne, Germany, September 8-10, 2003, Proceedings. Lecture Notes in Computer Science 2779, Springer 2003, ISBN 3-540-40833-9 [contents] - [i4]Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Christof Paar:
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves (Update). IACR Cryptol. ePrint Arch. 2003: 26 (2003) - [i3]Jan Pelzl, Thomas J. Wollinger, Christof Paar:
Low Cost Security: Explicit Formulae for Genus 4 Hyperelliptic Curves. IACR Cryptol. ePrint Arch. 2003: 97 (2003) - [i2]Thomas J. Wollinger, Christof Paar:
How Secure Are FPGAs in Cryptographic Applications? IACR Cryptol. ePrint Arch. 2003: 119 (2003) - [i1]Jan Pelzl, Thomas J. Wollinger, Christof Paar:
High Performance Arithmetic for Hyperelliptic Curve Cryptosystems of Genus Two. IACR Cryptol. ePrint Arch. 2003: 212 (2003) - 2002
- [j9]Jorge Guajardo, Christof Paar:
Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes. Des. Codes Cryptogr. 25(2): 207-216 (2002) - [c15]Thomas J. Wollinger, Christof Paar:
Hardware architectures proposed for cryptosystems based on hyperelliptic curves. ICECS 2002: 1159-1162 - 2001
- [j8]Daniel V. Bailey, Christof Paar:
Efficient Arithmetic in Finite Field Extensions with Application in Elliptic Curve Cryptography. J. Cryptol. 14(3): 153-176 (2001) - [j7]Thomas Blum, Christof Paar:
High-Radix Montgomery Modular Exponentiation on Reconfigurable Hardware. IEEE Trans. Computers 50(7): 759-764 (2001) - [j6]Adam J. Elbirt, W. Yip, B. Chetwynd, Christof Paar:
An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Trans. Very Large Scale Integr. Syst. 9(4): 545-557 (2001) - [c14]André Weimerskirch, Christof Paar, Sheueling Chang Shantz:
Elliptic Curve Cryptography on a Palm OS Device. ACISP 2001: 502-513 - [c13]Gerardo Orlando, Christof Paar:
A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware. CHES 2001: 348-363 - [c12]Jorge Guajardo, Rainer Blümel, Uwe Krieger, Christof Paar:
Efficient Implementation of Elliptic Curve Cryptosystems on the TI MSP 430x33x Family of Microcontrollers. Public Key Cryptography 2001: 365-382 - [e3]Çetin Kaya Koç, David Naccache, Christof Paar:
Cryptographic Hardware and Embedded Systems - CHES 2001, Third International Workshop, Paris, France, May 14-16, 2001, Proceedings. Lecture Notes in Computer Science 2162, Springer 2001, ISBN 3-540-42521-7 [contents] - 2000
- [c11]Adam J. Elbirt, W. Yip, B. Chetwynd, Christof Paar:
An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists. AES Candidate Conference 2000: 13-27 - [c10]Thomas J. Wollinger, Min Wang, Jorge Guajardo, Christof Paar:
How Well Are High-End DSPs Suited for the AES Algorithms? AES Algorithms on the TMS320C6x DSP. AES Candidate Conference 2000: 94-105 - [c9]Adam D. Woodbury, Daniel V. Bailey, Christof Paar:
Elliptic Curve Cryptography on Smart Cards without Coprocessors. CARDIS 2000: 71-92 - [c8]Gerardo Orlando, Christof Paar:
A High Performance Reconfigurable Elliptic Curve Processor for GF(2m). CHES 2000: 41-56 - [c7]Adam J. Elbirt, Christof Paar:
An FPGA implementation and performance evaluation of the Serpent block cipher. FPGA 2000: 33-40 - [e2]Çetin Kaya Koç, Christof Paar:
Cryptographic Hardware and Embedded Systems - CHES 2000, Second International Workshop, Worcester, MA, USA, August 17-18, 2000, Proceedings. Lecture Notes in Computer Science 1965, Springer 2000, ISBN 3-540-41455-X [contents]
1990 – 1999
- 1999
- [j5]Jens-Peter Kaps, Christof Paar:
DES auf FPGAs - Hochgeschwindigkeits-Architekturen für den Data Encryption Standard auf rekonfigurierbarer Hardware. Datenschutz und Datensicherheit 23(9) (1999) - [j4]Christof Paar:
Algorithmenunabhängige Krypto-Hardware - Moderne Sicherheitsprotokolle erfordern den Wechsel zwischen kryptographischen Algorithmen. Datenschutz und Datensicherheit 23(9) (1999) - [j3]Christof Paar, Peter Fleischmann, Pedro Soria-Rodriguez:
Fast Arithmetic for Public-Key Algorithms in Galois Fields with Composite Exponents. IEEE Trans. Computers 48(10): 1025-1034 (1999) - [c6]Gerardo Orlando, Christof Paar:
A Super-Serial Galois Fields Multiplier for FPGAs and its Application to Public-Key Algorithms. FCCM 1999: 232-239 - [e1]Çetin Kaya Koç, Christof Paar:
Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99, Worcester, MA, USA, August 12-13, 1999, Proceedings. Lecture Notes in Computer Science 1717, Springer 1999, ISBN 3-540-66646-X [contents] - 1998
- [j2]Christof Paar, Peter Fleischmann, Peter Roelse:
Efficient Multiplier Architectures for Galois Fields GF(2 4n). IEEE Trans. Computers 47(2): 162-170 (1998) - [c5]Daniel V. Bailey, Christof Paar:
Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms. CRYPTO 1998: 472-485 - [c4]Jens-Peter Kaps, Christof Paar:
Fast DES Implementation for FPGAs and Its Application to a Universal Key-Search Machine. Selected Areas in Cryptography 1998: 234-247 - 1997
- [c3]Jorge Guajardo, Christof Paar:
Efficient Algorithms for Elliptic Curve Cryptosystems. CRYPTO 1997: 342-356 - [c2]Christof Paar, Pedro Soria-Rodriguez:
Fast Arithmetic Architectures for Public-Key Algorithms over Galois Fields GF((2n)m). EUROCRYPT 1997: 363-378 - [c1]Christof Paar, Martin Rosner:
Comparison of arithmetic architectures for Reed-Solomon decoders in reconfigurable hardware. FCCM 1997: 219-225 - 1996
- [j1]Christof Paar:
A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Fields. IEEE Trans. Computers 45(7): 856-861 (1996) - 1994
- [b1]Christof Paar:
Efficient VLSI architectures for bit parallel computation in Galios [Galois] fields. University of Duisburg-Essen, Germany, VDI-Verlag 1994, ISBN 978-3-18-332810-9, pp. 1-134
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-22 20:36 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint