default search action
Joppe W. Bos
Person information
- affiliation: NXP Semiconductors, Leuven, Belgium
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j17]Zoltán Ádám Mann, Christian Weinert, Daphnee Chabal, Joppe W. Bos:
Towards Practical Secure Neural Network Inference: The Journey So Far and the Road Ahead. ACM Comput. Surv. 56(5): 117:1-117:37 (2024) - [c37]Francesco Regazzoni, Gergely Ács, Albert Zoltan Aszalos, Christos Avgerinos, Nikolaos Bakalos, Josep Lluis Berral, Joppe W. Bos, Marco Brohet, Andrés G. Castillo Sanz, Gareth T. Davies, Stefanos Florescu, Pierre-Elisée Flory, Alberto Gutierrez-Torre, Evangelos Haleplidis, Alice Héliou, Sotirios Ioannidis, Alexander Islam El-Kady, Katarzyna Kapusta, Konstantina Karagianni, Pieter Kruizinga, Kyrian Maat, Zoltán Ádám Mann, Kalliopi Mastoraki, SeoJeong Moon, Maja Nisevic, Balázs Pejó, Kostas Papagiannopoulos, Vassilis Paliouras, Paolo Palmieri, Francesca Palumbo, Juan Carlos Pérez Baun, Péter Pollner, Eduard Porta-Pardo, Luca Pulina, Muhammad Ali Siddiqi, Daniela Spajic, Christos Strydis, Georgios Tasopoulos, Vincent Thouvenot, Christos Tselios, Apostolos P. Fournaris:
SECURED for Health: Scaling Up Privacy to Enable the Integration of the European Health Data Space. DATE 2024: 1-4 - 2023
- [j16]Joppe W. Bos, Olivier Bronchain, Frank Custers, Joost Renes, Denise Verbakel, Christine van Vredendaal:
Enabling FrodoKEM on Embedded Devices. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(3): 74-96 (2023) - [c36]Konstantina Miteloudi, Joppe W. Bos, Olivier Bronchain, Björn Fay, Joost Renes:
PQ.V.ALU.E: Post-quantum RISC-V Custom ALU Extensions on Dilithium and Kyber. CARDIS 2023: 190-209 - [i54]Joppe W. Bos, Kevin S. McCurley:
LaTeX, metadata, and publishing workflows. CoRR abs/2301.08277 (2023) - [i53]Joppe W. Bos, Olivier Bronchain, Frank Custers, Joost Renes, Denise Verbakel, Christine van Vredendaal:
Enabling FrodoKEM on Embedded Devices. IACR Cryptol. ePrint Arch. 2023: 158 (2023) - [i52]Joppe W. Bos, Alexander Dima, Alexander Kiening, Joost Renes:
Post-Quantum Secure Over-the-Air Update of Automotive Systems. IACR Cryptol. ePrint Arch. 2023: 965 (2023) - [i51]Konstantina Miteloudi, Joppe W. Bos, Olivier Bronchain, Björn Fay, Joost Renes:
PQ.V.ALU.E: Post-Quantum RISC-V Custom ALU Extensions on Dilithium and Kyber. IACR Cryptol. ePrint Arch. 2023: 1505 (2023) - 2022
- [c35]Joppe W. Bos, Joost Renes, Amber Sprenkels:
Dilithium for Memory Constrained Devices. AFRICACRYPT 2022: 217-235 - [c34]Joppe W. Bos, Joost Renes, Christine van Vredendaal:
Post-Quantum Cryptography with Contemporary Co-Processors: Beyond Kronecker, Schönhage-Strassen & Nussbaumer. USENIX Security Symposium 2022: 3683-3697 - [i50]Joppe W. Bos, Joost Renes, Amber Sprenkels:
Dilithium for Memory Constrained Devices. IACR Cryptol. ePrint Arch. 2022: 323 (2022) - [i49]Joppe W. Bos, Brian Carlson, Joost Renes, Marius Rotaru, Amber Sprenkels, Geoffrey P. Waters:
Post-Quantum Secure Boot on Vehicle Network Processors. IACR Cryptol. ePrint Arch. 2022: 635 (2022) - [i48]Zoltán Ádám Mann, Christian Weinert, Daphnee Chabal, Joppe W. Bos:
Towards Practical Secure Neural Network Inference: The Journey So Far and the Road Ahead. IACR Cryptol. ePrint Arch. 2022: 1483 (2022) - 2021
- [j15]Joppe W. Bos, Andreas Hülsing, Joost Renes, Christine van Vredendaal:
Rapidly Verifiable XMSS Signatures. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1): 137-168 (2021) - [j14]Joppe W. Bos, Marc Gourjon, Joost Renes, Tobias Schneider, Christine van Vredendaal:
Masking Kyber: First- and Higher-Order Implementations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 173-214 (2021) - [c33]Joppe W. Bos, Maximilian Ofner, Joost Renes, Tobias Schneider, Christine van Vredendaal:
The Matrix Reloaded: Multiplication Strategies in FrodoKEM. CANS 2021: 72-91 - [c32]Emilio J. Palacios-García, Joppe W. Bos, Xavier Carpent, Geert Deconinck:
A privacy-friendly aggregation algorithm for demand side management of residential loads. ISGT-Europe 2021: 1-5 - [i47]Joppe W. Bos, Marc Gourjon, Joost Renes, Tobias Schneider, Christine van Vredendaal:
Masking Kyber: First- and Higher-Order Implementations. IACR Cryptol. ePrint Arch. 2021: 483 (2021) - [i46]Joppe W. Bos, Maximilian Ofner, Joost Renes, Tobias Schneider, Christine van Vredendaal:
The Matrix Reloaded: Multiplication Strategies in FrodoKEM. IACR Cryptol. ePrint Arch. 2021: 711 (2021) - [i45]Joppe W. Bos, Thorsten Kleinjung, Dan Page:
Efficient Modular Multiplication. IACR Cryptol. ePrint Arch. 2021: 1151 (2021) - 2020
- [j13]Joppe W. Bos, Simon Friedberger:
Faster modular arithmetic for isogeny-based crypto on embedded devices. J. Cryptogr. Eng. 10(2): 97-109 (2020) - [i44]Joppe W. Bos, Andreas Hülsing, Joost Renes, Christine van Vredendaal:
Rapidly Verifiable XMSS Signatures. IACR Cryptol. ePrint Arch. 2020: 898 (2020) - [i43]Joppe W. Bos, Joost Renes, Christine van Vredendaal:
Polynomial Multiplication with Contemporary Co-Processors: Beyond Kronecker, Schönhage-Strassen & Nussbaumer. IACR Cryptol. ePrint Arch. 2020: 1303 (2020)
2010 – 2019
- 2019
- [j12]Estuardo Alpirez Bock, Joppe W. Bos, Chris Brzuska, Charles Hubain, Wil Michiels, Cristofaro Mune, Eloi Sanfelix Gonzalez, Philippe Teuwen, Alexander Treff:
White-Box Cryptography: Don't Forget About Grey-Box Attacks. J. Cryptol. 32(4): 1095-1143 (2019) - [j11]Joppe W. Bos, Simon Friedberger:
Arithmetic Considerations for Isogeny-Based Cryptography. IEEE Trans. Computers 68(7): 979-990 (2019) - [c31]Estuardo Alpirez Bock, Alessandro Amadori, Joppe W. Bos, Chris Brzuska, Wil Michiels:
Doubly Half-Injective PRGs for Incompressible White-Box Cryptography. CT-RSA 2019: 189-209 - [i42]Estuardo Alpirez Bock, Alessandro Amadori, Joppe W. Bos, Chris Brzuska, Wil Michiels:
Doubly half-injective PRGs for incompressible white-box cryptography. IACR Cryptol. ePrint Arch. 2019: 329 (2019) - 2018
- [c30]Christopher Ambrose, Joppe W. Bos, Björn Fay, Marc Joye, Manfred Lochter, Bruce Murray:
Differential Attacks on Deterministic Signatures. CT-RSA 2018: 339-353 - [c29]Joppe W. Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, Damien Stehlé:
CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM. EuroS&P 2018: 353-367 - [c28]Joppe W. Bos, Simon Friedberger, Marco Martinoli, Elisabeth Oswald, Martijn Stam:
Assessing the Feasibility of Single Trace Power Analysis of Frodo. SAC 2018: 216-234 - [i41]Joppe W. Bos, Simon Friedberger:
Arithmetic Considerations for Isogeny Based Cryptography. IACR Cryptol. ePrint Arch. 2018: 376 (2018) - [i40]Joppe W. Bos, Simon Friedberger, Marco Martinoli, Elisabeth Oswald, Martijn Stam:
Assessing the Feasibility of Single Trace Power Analysis of Frodo. IACR Cryptol. ePrint Arch. 2018: 687 (2018) - [i39]Joppe W. Bos, Simon Friedberger:
Faster Modular Arithmetic For Isogeny Based Crypto on Embedded Devices. IACR Cryptol. ePrint Arch. 2018: 792 (2018) - [i38]Joppe W. Bos, Simon Friedberger, Marco Martinoli, Elisabeth Oswald, Martijn Stam:
Fly, you fool! Faster Frodo for the ARM Cortex-M4. IACR Cryptol. ePrint Arch. 2018: 1116 (2018) - 2017
- [j10]Joppe W. Bos, Michael Naehrig, Joop van de Pol:
Sieving for shortest vectors in ideal lattices: a practical perspective. Int. J. Appl. Cryptogr. 3(4): 313-329 (2017) - [j9]Paul Bottinelli, Joppe W. Bos:
Computational aspects of correlation power analysis. J. Cryptogr. Eng. 7(3): 167-181 (2017) - [c27]Joppe W. Bos, Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren:
Privacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data Handling. AFRICACRYPT 2017: 184-201 - [c26]Joppe W. Bos, Simon Friedberger:
Fast Arithmetic Modulo 2x py ± 1. ARITH 2017: 148-155 - [c25]Charlotte Bonte, Carl Bootland, Joppe W. Bos, Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren:
Faster Homomorphic Function Evaluation Using Non-integral Base Encoding. CHES 2017: 579-600 - [i37]Charlotte Bonte, Carl Bootland, Joppe W. Bos, Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren:
Faster Homomorphic Function Evaluation using Non-Integral Base Encoding. IACR Cryptol. ePrint Arch. 2017: 333 (2017) - [i36]Joppe W. Bos, Charles Hubain, Wil Michiels, Cristofaro Mune, Eloi Sanfelix Gonzalez, Philippe Teuwen:
White-Box Cryptography: Don't Forget About Grey Box Attacks. IACR Cryptol. ePrint Arch. 2017: 355 (2017) - [i35]Joppe W. Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Damien Stehlé:
CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM. IACR Cryptol. ePrint Arch. 2017: 634 (2017) - [i34]Christopher Ambrose, Joppe W. Bos, Björn Fay, Marc Joye, Manfred Lochter, Bruce Murray:
Differential Attacks on Deterministic Signatures. IACR Cryptol. ePrint Arch. 2017: 975 (2017) - [i33]Joppe W. Bos, Peter L. Montgomery:
Montgomery Arithmetic from a Software Perspective. IACR Cryptol. ePrint Arch. 2017: 1057 (2017) - 2016
- [j8]Joppe W. Bos, Craig Costello, Patrick Longa, Michael Naehrig:
Selecting elliptic curves for cryptography: an efficiency and security analysis. J. Cryptogr. Eng. 6(4): 259-286 (2016) - [j7]Joppe W. Bos, Craig Costello, Hüseyin Hisil, Kristin E. Lauter:
Fast Cryptography in Genus 2. J. Cryptol. 29(1): 28-60 (2016) - [c24]Joppe W. Bos, Craig Costello, Léo Ducas, Ilya Mironov, Michael Naehrig, Valeria Nikolaenko, Ananth Raghunathan, Douglas Stebila:
Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE. CCS 2016: 1006-1018 - [c23]Joppe W. Bos, Charles Hubain, Wil Michiels, Philippe Teuwen:
Differential Computation Analysis: Hiding Your White-Box Designs is Not Enough. CHES 2016: 215-236 - [i32]Joppe W. Bos, Wil Michiels:
Security Assessment of Software Security: A Closer Look at White-Box Cryptographic Implementations. ERCIM News 2016(106) (2016) - [i31]Joppe W. Bos, Craig Costello, Léo Ducas, Ilya Mironov, Michael Naehrig, Valeria Nikolaenko, Ananth Raghunathan, Douglas Stebila:
Frodo: Take off the ring! Practical, Quantum-Secure Key Exchange from LWE. IACR Cryptol. ePrint Arch. 2016: 659 (2016) - [i30]Joppe W. Bos, Simon Friedberger:
Fast Arithmetic Modulo 2xpy± 1. IACR Cryptol. ePrint Arch. 2016: 986 (2016) - [i29]Joppe W. Bos, Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren:
Privacy-friendly Forecasting for the Smart Grid using Homomorphic Encryption and the Group Method of Data Handling. IACR Cryptol. ePrint Arch. 2016: 1117 (2016) - 2015
- [c22]Joppe W. Bos, Craig Costello, Michael Naehrig, Douglas Stebila:
Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem. IEEE Symposium on Security and Privacy 2015: 553-570 - [i28]Paul Bottinelli, Joppe W. Bos:
Computational Aspects of Correlation Power Analysis. IACR Cryptol. ePrint Arch. 2015: 260 (2015) - [i27]Joppe W. Bos, Charles Hubain, Wil Michiels, Philippe Teuwen:
Differential Computation Analysis: Hiding your White-Box Designs is Not Enough. IACR Cryptol. ePrint Arch. 2015: 753 (2015) - 2014
- [j6]Joppe W. Bos, Kristin E. Lauter, Michael Naehrig:
Private predictive analysis on encrypted medical data. J. Biomed. Informatics 50: 234-243 (2014) - [j5]Joppe W. Bos:
Constant time modular inversion. J. Cryptogr. Eng. 4(4): 275-281 (2014) - [j4]Joppe W. Bos, Alina Dudeanu, Dimitar Jetchev:
Collision bounds for the additive Pollard rho algorithm for solving discrete logarithms. J. Math. Cryptol. 8(1): 71-92 (2014) - [c21]Thorsten Kleinjung, Joppe W. Bos, Arjen K. Lenstra:
Mersenne Factorization Factory. ASIACRYPT (1) 2014: 358-377 - [c20]Andrea Miele, Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra:
Cofactorization on Graphics Processing Units. CHES 2014: 335-352 - [c19]Joppe W. Bos, J. Alex Halderman, Nadia Heninger, Jonathan Moore, Michael Naehrig, Eric Wustrow:
Elliptic Curve Cryptography in Practice. Financial Cryptography 2014: 157-175 - [c18]Joppe W. Bos, Craig Costello, Andrea Miele:
Elliptic and Hyperelliptic Curves: A Practical Security Analysis. Public Key Cryptography 2014: 203-220 - [i26]Joppe W. Bos, Craig Costello, Patrick Longa, Michael Naehrig:
Selecting Elliptic Curves for Cryptography: An Efficiency and Security Analysis. IACR Cryptol. ePrint Arch. 2014: 130 (2014) - [i25]Joppe W. Bos, Kristin E. Lauter, Michael Naehrig:
Private Predictive Analysis on Encrypted Medical Data. IACR Cryptol. ePrint Arch. 2014: 336 (2014) - [i24]Andrea Miele, Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra:
Cofactorization on Graphics Processing Units. IACR Cryptol. ePrint Arch. 2014: 397 (2014) - [i23]Joppe W. Bos, Craig Costello, Michael Naehrig, Douglas Stebila:
Post-quantum key exchange for the TLS protocol from the ring learning with errors problem. IACR Cryptol. ePrint Arch. 2014: 599 (2014) - [i22]Thorsten Kleinjung, Joppe W. Bos, Arjen K. Lenstra:
Mersenne factorization factory. IACR Cryptol. ePrint Arch. 2014: 653 (2014) - [i21]Joppe W. Bos, Michael Naehrig, Joop van de Pol:
Sieving for Shortest Vectors in Ideal Lattices: a Practical Perspective. IACR Cryptol. ePrint Arch. 2014: 880 (2014) - 2013
- [c17]Joppe W. Bos, Craig Costello, Hüseyin Hisil, Kristin E. Lauter:
High-Performance Scalar Multiplication Using 8-Dimensional GLV/GLS Decomposition. CHES 2013: 331-348 - [c16]Joppe W. Bos, Craig Costello, Hüseyin Hisil, Kristin E. Lauter:
Fast Cryptography in Genus 2. EUROCRYPT 2013: 194-210 - [c15]Joppe W. Bos, Kristin E. Lauter, Jake Loftus, Michael Naehrig:
Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme. IMACC 2013: 45-64 - [c14]Joppe W. Bos, Craig Costello, Michael Naehrig:
Exponentiating in Pairing Groups. Selected Areas in Cryptography 2013: 438-455 - [c13]Joppe W. Bos, Peter L. Montgomery, Daniel Shumow, Gregory M. Zaverucha:
Montgomery Multiplication Using Vector Instructions. Selected Areas in Cryptography 2013: 471-489 - [i20]Joppe W. Bos, Kristin E. Lauter, Jake Loftus, Michael Naehrig:
Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme. IACR Cryptol. ePrint Arch. 2013: 75 (2013) - [i19]Joppe W. Bos, Craig Costello, Hüseyin Hisil, Kristin E. Lauter:
High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition. IACR Cryptol. ePrint Arch. 2013: 146 (2013) - [i18]Joppe W. Bos, Craig Costello, Michael Naehrig:
Exponentiating in Pairing Groups. IACR Cryptol. ePrint Arch. 2013: 458 (2013) - [i17]Joppe W. Bos, Peter L. Montgomery, Daniel Shumow, Gregory M. Zaverucha:
Montgomery Multiplication Using Vector Instructions. IACR Cryptol. ePrint Arch. 2013: 519 (2013) - [i16]Joppe W. Bos, Craig Costello, Andrea Miele:
Elliptic and Hyperelliptic Curves: a Practical Security Analysis. IACR Cryptol. ePrint Arch. 2013: 644 (2013) - [i15]Joppe W. Bos, J. Alex Halderman, Nadia Heninger, Jonathan Moore, Michael Naehrig, Eric Wustrow:
Elliptic Curve Cryptography in Practice. IACR Cryptol. ePrint Arch. 2013: 734 (2013) - 2012
- [b1]Joppe W. Bos:
On the Cryptanalysis of Public-Key Cryptography. EPFL, Switzerland, 2012 - [j3]Thorsten Kleinjung, Joppe W. Bos, Arjen K. Lenstra, Dag Arne Osvik, Kazumaro Aoki, Scott Contini, Jens Franke, Emmanuel Thomé, Pascal Jermini, Michela Thiémard, Paul C. Leyland, Peter L. Montgomery, Andrey Timofeev, Heinz Stockinger:
A heterogeneous computing environment to solve the 768-bit RSA challenge. Clust. Comput. 15(1): 53-68 (2012) - [j2]Joppe W. Bos, Marcelo E. Kaihara, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction. Int. J. Appl. Cryptogr. 2(3): 212-228 (2012) - [j1]Joppe W. Bos:
Low-Latency Elliptic Curve Scalar Multiplication. Int. J. Parallel Program. 40(5): 532-550 (2012) - [c12]Joppe W. Bos, Thorsten Kleinjung:
ECM at Work. ASIACRYPT 2012: 467-484 - [c11]Arjen K. Lenstra, James P. Hughes, Maxime Augier, Joppe W. Bos, Thorsten Kleinjung, Christophe Wachter:
Public Keys. CRYPTO 2012: 626-642 - [i14]Razvan Barbulescu, Joppe W. Bos, Cyril Bouvier, Thorsten Kleinjung, Peter L. Montgomery:
Finding ECM-Friendly Curves through a Study of Galois Properties. CoRR abs/1202.4285 (2012) - [i13]Arjen K. Lenstra, James P. Hughes, Maxime Augier, Joppe W. Bos, Thorsten Kleinjung, Christophe Wachter:
Ron was wrong, Whit is right. IACR Cryptol. ePrint Arch. 2012: 64 (2012) - [i12]Razvan Barbulescu, Joppe W. Bos, Cyril Bouvier, Thorsten Kleinjung, Peter L. Montgomery:
Finding ECM-Friendly Curves through a Study of Galois Properties. IACR Cryptol. ePrint Arch. 2012: 70 (2012) - [i11]Joppe W. Bos, Alina Dudeanu, Dimitar Jetchev:
Collision Bounds for the Additive Pollard Rho Algorithm for Solving Discrete Logarithms. IACR Cryptol. ePrint Arch. 2012: 87 (2012) - [i10]Joppe W. Bos, Thorsten Kleinjung:
ECM at Work. IACR Cryptol. ePrint Arch. 2012: 89 (2012) - [i9]Joppe W. Bos, Craig Costello, Hüseyin Hisil, Kristin E. Lauter:
Two is Greater than One. IACR Cryptol. ePrint Arch. 2012: 670 (2012) - 2011
- [c10]Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
Efficient SIMD Arithmetic Modulo a Mersenne Number. IEEE Symposium on Computer Arithmetic 2011: 213-221 - [c9]Joppe W. Bos, Onur Özen, Martijn Stam:
Efficient Hashing Using the AES Instruction Set. CHES 2011: 507-522 - 2010
- [c8]Joppe W. Bos, Thorsten Kleinjung, Ruben Niederhagen, Peter Schwabe:
ECC2K-130 on Cell CPUs. AFRICACRYPT 2010: 225-242 - [c7]Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra:
On the Use of the Negation Map in the Pollard Rho Method. ANTS 2010: 66-82 - [c6]Joppe W. Bos, Deian Stefan:
Performance Analysis of the SHA-3 Candidates on Exotic Multi-core Architectures. CHES 2010: 279-293 - [c5]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-Bit RSA Modulus. CRYPTO 2010: 333-350 - [c4]Dag Arne Osvik, Joppe W. Bos, Deian Stefan, David Canright:
Fast Software AES Encryption. FSE 2010: 75-93 - [c3]Joppe W. Bos:
High-Performance Modular Multiplication on the Cell Processor. WAIFI 2010: 7-24 - [i8]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-bit RSA modulus. IACR Cryptol. ePrint Arch. 2010: 6 (2010) - [i7]Joppe W. Bos, Thorsten Kleinjung, Ruben Niederhagen, Peter Schwabe:
ECC2K-130 on Cell CPUs. IACR Cryptol. ePrint Arch. 2010: 77 (2010) - [i6]Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
Efficient SIMD arithmetic modulo a Mersenne number. IACR Cryptol. ePrint Arch. 2010: 338 (2010) - [i5]Joppe W. Bos, Onur Özen, Martijn Stam:
Efficient Hashing using the AES Instruction Set. IACR Cryptol. ePrint Arch. 2010: 576 (2010)
2000 – 2009
- 2009
- [c2]Joppe W. Bos, Onur Özen, Jean-Pierre Hubaux:
Analysis and Optimization of Cryptographically Generated Addresses. ISC 2009: 17-32 - [c1]Joppe W. Bos, Marcelo E. Kaihara:
Montgomery Multiplication on the Cell. PPAM (1) 2009: 477-485 - [i4]Joppe W. Bos, Marcelo E. Kaihara, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
On the Security of 1024-bit RSA and 160-bit Elliptic Curve Cryptography. IACR Cryptol. ePrint Arch. 2009: 389 (2009) - [i3]Daniel V. Bailey, Brian Baldwin, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos, Gauthier Van Damme, Giacomo de Meulenaer, Junfeng Fan, Tim Güneysu, Frank K. Gürkaynak, Thorsten Kleinjung, Tanja Lange, Nele Mentens, Christof Paar, Francesco Regazzoni, Peter Schwabe, Leif Uhsadel:
The Certicom Challenges ECC2-X. IACR Cryptol. ePrint Arch. 2009: 466 (2009) - [i2]Joppe W. Bos, Dag Arne Osvik, Deian Stefan:
Fast Implementations of AES on Various Platforms. IACR Cryptol. ePrint Arch. 2009: 501 (2009) - [i1]Daniel V. Bailey, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos, Hsieh-Chung Chen, Chen-Mou Cheng, Gauthier Van Damme, Giacomo de Meulenaer, Luis J. Dominguez Perez, Junfeng Fan, Tim Güneysu, Frank K. Gürkaynak, Thorsten Kleinjung, Tanja Lange, Nele Mentens, Ruben Niederhagen, Christof Paar, Francesco Regazzoni, Peter Schwabe, Leif Uhsadel, Anthony Van Herrewege, Bo-Yin Yang:
Breaking ECC2K-130. IACR Cryptol. ePrint Arch. 2009: 541 (2009)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:15 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint