Stefan Heyse
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2010 – today
- 2018
- [i5]Mathias Wagner, Stefan Heyse:
Improved Brute-Force Search Strategies for Single-Trace and Few-Traces Template Attacks on the DES Round Keys. IACR Cryptology ePrint Archive 2018: 937 (2018) - 2017
- [i4]Mathias Wagner, Stefan Heyse:
Single-Trace Template Attack on the DES Round Keys of a Recent Smart Card. IACR Cryptology ePrint Archive 2017: 57 (2017) - [i3]Mathias Wagner, Stefan Heyse:
Brute-Force Search Strategies for Single-Trace and Few - Traces Template Attacks on the DES Round Keys of a Recent Smart Card. IACR Cryptology ePrint Archive 2017: 614 (2017) - 2015
- [i2]Stefan Heyse, Ingo von Maurich, Tim Güneysu:
Smaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded Devices. IACR Cryptology ePrint Archive 2015: 425 (2015) - 2014
- [c12]Stefan Heyse, Ralf Zimmermann, Christof Paar:
Attacking Code-Based Cryptosystems with Information Set Decoding Using Special-Purpose Hardware. PQCrypto 2014: 126-141 - 2013
- [j1]Stefan Heyse, Tim Güneysu:
Code-based cryptography on reconfigurable hardware: tweaking Niederreiter encryption for performance. J. Cryptographic Engineering 3(1): 29-43 (2013) - [c11]Stefan Heyse, Ingo von Maurich, Tim Güneysu:
Smaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded Devices. CHES 2013: 273-292 - 2012
- [c10]Thomas Eisenbarth, Zheng Gong, Tim Güneysu, Stefan Heyse, Sebastiaan Indesteege, Stéphanie Kerckhof, François Koeune, Tomislav Nad, Thomas Plos, Francesco Regazzoni, François-Xavier Standaert, Loïc van Oldeneel tot Oldenzeel:
Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices. AFRICACRYPT 2012: 172-187 - [c9]Josep Balasch, Baris Ege, Thomas Eisenbarth, Benoît Gérard, Zheng Gong, Tim Güneysu, Stefan Heyse, Stéphanie Kerckhof, François Koeune, Thomas Plos, Thomas Pöppelmann, Francesco Regazzoni, François-Xavier Standaert, Gilles Van Assche, Ronny Van Keer, Loïc van Oldeneel tot Oldenzeel, Ingo von Maurich:
Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices. CARDIS 2012: 158-172 - [c8]Stefan Heyse, Tim Güneysu:
Towards One Cycle per Bit Asymmetric Encryption: Code-Based Cryptography on Reconfigurable Hardware. CHES 2012: 340-355 - [c7]Peter Czypek, Stefan Heyse, Enrico Thomae:
Efficient Implementations of MQPKS on Constrained Devices. CHES 2012: 374-389 - [c6]Stefan Heyse, Eike Kiltz, Vadim Lyubashevsky, Christof Paar, Krzysztof Pietrzak:
Lapin: An Efficient Authentication Protocol Based on Ring-LPN. FSE 2012: 346-365 - [i1]Josep Balasch, Baris Ege, Thomas Eisenbarth, Benoît Gérard, Zheng Gong, Tim Güneysu, Stefan Heyse, Stéphanie Kerckhof, François Koeune, Thomas Plos, Thomas Pöppelmann, Francesco Regazzoni, François-Xavier Standaert, Gilles Van Assche, Ronny Van Keer, Loïc van Oldeneel tot Oldenzeel, Ingo von Maurich:
Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices. IACR Cryptology ePrint Archive 2012: 507 (2012) - 2011
- [c5]Tim Güneysu, Stefan Heyse, Christof Paar:
The future of high-speed cryptography: new computing platforms and new ciphers. ACM Great Lakes Symposium on VLSI 2011: 461-466 - [c4]Stefan Heyse:
Implementation of McEliece Based on Quasi-dyadic Goppa Codes for Embedded Devices. PQCrypto 2011: 143-162 - 2010
- [c3]Stefan Heyse, Amir Moradi, Christof Paar:
Practical Power Analysis Attacks on Software Implementations of McEliece. PQCrypto 2010: 108-125 - [c2]Stefan Heyse:
Low-Reiter: Niederreiter Encryption Scheme for Embedded Microcontrollers. PQCrypto 2010: 165-181
2000 – 2009
- 2009
- [c1]Thomas Eisenbarth, Tim Güneysu, Stefan Heyse, Christof Paar:
MicroEliece: McEliece for Embedded Devices. CHES 2009: 49-64
Coauthor Index
last updated on 2019-01-09 01:08 CET by the dblp team
data released under the ODC-BY 1.0 license
see also: Terms of Use | Privacy Policy | Imprint