default search action
Christine van Vredendaal
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j8]Joppe W. Bos, Olivier Bronchain, Frank Custers, Joost Renes, Denise Verbakel, Christine van Vredendaal:
Enabling FrodoKEM on Embedded Devices. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(3): 74-96 (2023) - [j7]Melissa Azouaoui, Olivier Bronchain, Gaëtan Cassiers, Clément Hoffmann, Yulia Kuzovkova, Joost Renes, Tobias Schneider, Markus Schönauer, François-Xavier Standaert, Christine van Vredendaal:
Protecting Dilithium against Leakage Revisited Sensitivity Analysis and Improved Implementations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(4): 58-79 (2023) - [j6]Mohamed ElGhamrawy, Melissa Azouaoui, Olivier Bronchain, Joost Renes, Tobias Schneider, Markus Schönauer, Okan Seker, Christine van Vredendaal:
From MLWE to RLWE: A Differential Fault Attack on Randomized & Deterministic Dilithium. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(4): 262-286 (2023) - [i18]Joppe W. Bos, Olivier Bronchain, Frank Custers, Joost Renes, Denise Verbakel, Christine van Vredendaal:
Enabling FrodoKEM on Embedded Devices. IACR Cryptol. ePrint Arch. 2023: 158 (2023) - [i17]Mohamed ElGhamrawy, Melissa Azouaoui, Olivier Bronchain, Joost Renes, Tobias Schneider, Markus Schönauer, Okan Seker, Christine van Vredendaal:
From MLWE to RLWE: A Differential Fault Attack on Randomized & Deterministic Dilithium. IACR Cryptol. ePrint Arch. 2023: 1074 (2023) - 2022
- [j5]Melissa Azouaoui, Yulia Kuzovkova, Tobias Schneider, Christine van Vredendaal:
Post-Quantum Authenticated Encryption against Chosen-Ciphertext Side-Channel Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4): 372-396 (2022) - [c9]Joppe W. Bos, Joost Renes, Christine van Vredendaal:
Post-Quantum Cryptography with Contemporary Co-Processors: Beyond Kronecker, Schönhage-Strassen & Nussbaumer. USENIX Security Symposium 2022: 3683-3697 - [i16]Melissa Azouaoui, Yulia Kuzovkova, Tobias Schneider, Christine van Vredendaal:
Post-Quantum Authenticated Encryption against Chosen-Ciphertext Side-Channel Attacks. IACR Cryptol. ePrint Arch. 2022: 916 (2022) - [i15]Melissa Azouaoui, Olivier Bronchain, Gaëtan Cassiers, Clément Hoffmann, Yulia Kuzovkova, Joost Renes, Markus Schönauer, Tobias Schneider, François-Xavier Standaert, Christine van Vredendaal:
Leveling Dilithium against Leakage: Revisited Sensitivity Analysis and Improved Implementations. IACR Cryptol. ePrint Arch. 2022: 1406 (2022) - 2021
- [j4]Joppe W. Bos, Andreas Hülsing, Joost Renes, Christine van Vredendaal:
Rapidly Verifiable XMSS Signatures. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1): 137-168 (2021) - [j3]Mike Hamburg, Julius Hermelink, Robert Primas, Simona Samardjiska, Thomas Schamberger, Silvan Streit, Emanuele Strieder, Christine van Vredendaal:
Chosen Ciphertext k-Trace Attacks on Masked CCA2 Secure Kyber. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 88-113 (2021) - [j2]Joppe W. Bos, Marc Gourjon, Joost Renes, Tobias Schneider, Christine van Vredendaal:
Masking Kyber: First- and Higher-Order Implementations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 173-214 (2021) - [c8]Joppe W. Bos, Maximilian Ofner, Joost Renes, Tobias Schneider, Christine van Vredendaal:
The Matrix Reloaded: Multiplication Strategies in FrodoKEM. CANS 2021: 72-91 - [i14]Joppe W. Bos, Marc Gourjon, Joost Renes, Tobias Schneider, Christine van Vredendaal:
Masking Kyber: First- and Higher-Order Implementations. IACR Cryptol. ePrint Arch. 2021: 483 (2021) - [i13]Joppe W. Bos, Maximilian Ofner, Joost Renes, Tobias Schneider, Christine van Vredendaal:
The Matrix Reloaded: Multiplication Strategies in FrodoKEM. IACR Cryptol. ePrint Arch. 2021: 711 (2021) - [i12]Mike Hamburg, Julius Hermelink, Robert Primas, Simona Samardjiska, Thomas Schamberger, Silvan Streit, Emanuele Strieder, Christine van Vredendaal:
Chosen Ciphertext k-Trace Attacks on Masked CCA2 Secure Kyber. IACR Cryptol. ePrint Arch. 2021: 956 (2021) - 2020
- [i11]Joppe W. Bos, Andreas Hülsing, Joost Renes, Christine van Vredendaal:
Rapidly Verifiable XMSS Signatures. IACR Cryptol. ePrint Arch. 2020: 898 (2020) - [i10]Joppe W. Bos, Joost Renes, Christine van Vredendaal:
Polynomial Multiplication with Contemporary Co-Processors: Beyond Kronecker, Schönhage-Strassen & Nussbaumer. IACR Cryptol. ePrint Arch. 2020: 1303 (2020)
2010 – 2019
- 2017
- [c7]Daniel J. Bernstein, Joachim Breitner, Daniel Genkin, Leon Groot Bruinderink, Nadia Heninger, Tanja Lange, Christine van Vredendaal, Yuval Yarom:
Sliding Right into Disaster: Left-to-Right Sliding Windows Leak. CHES 2017: 555-576 - [c6]Jens Bauch, Daniel J. Bernstein, Henry de Valence, Tanja Lange, Christine van Vredendaal:
Short Generators Without Quantum Computers: The Case of Multiquadratics. EUROCRYPT (1) 2017: 27-59 - [c5]Florian Göpfert, Christine van Vredendaal, Thomas Wunderer:
A Hybrid Lattice Basis Reduction and Quantum Search Attack on LWE. PQCrypto 2017: 184-202 - [c4]Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, Christine van Vredendaal:
NTRU Prime: Reducing Attack Surface at Low Cost. SAC 2017: 235-260 - [i9]Florian Göpfert, Christine van Vredendaal, Thomas Wunderer:
A Quantum Attack on LWE with Arbitrary Error Distribution. IACR Cryptol. ePrint Arch. 2017: 221 (2017) - [i8]Jens Bauch, Daniel J. Bernstein, Henry de Valence, Tanja Lange, Christine van Vredendaal:
Short generators without quantum computers: the case of multiquadratics. IACR Cryptol. ePrint Arch. 2017: 404 (2017) - [i7]Johannes Buchmann, Niklas Büscher, Florian Göpfert, Stefan Katzenbeisser, Juliane Krämer, Daniele Micciancio, Sander Siim, Christine van Vredendaal, Michael Walter:
Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge. IACR Cryptol. ePrint Arch. 2017: 606 (2017) - [i6]Daniel J. Bernstein, Joachim Breitner, Daniel Genkin, Leon Groot Bruinderink, Nadia Heninger, Tanja Lange, Christine van Vredendaal, Yuval Yarom:
Sliding right into disaster: Left-to-right sliding windows leak. IACR Cryptol. ePrint Arch. 2017: 627 (2017) - 2016
- [j1]Christine van Vredendaal:
Reduced memory meet-in-the-middle attack against the NTRU private key. LMS J. Comput. Math. 19(A): 43-57 (2016) - [c3]Johannes Buchmann, Niklas Büscher, Florian Göpfert, Stefan Katzenbeisser, Juliane Krämer, Daniele Micciancio, Sander Siim, Christine van Vredendaal, Michael Walter:
Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge. AsiaPKC@AsiaCCS 2016: 11-20 - [i5]Christine van Vredendaal:
Reduced Memory Meet-in-the-Middle Attack against the NTRU Private Key. IACR Cryptol. ePrint Arch. 2016: 177 (2016) - [i4]Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, Christine van Vredendaal:
NTRU Prime. IACR Cryptol. ePrint Arch. 2016: 461 (2016) - 2015
- [c2]Daniel J. Bernstein, Tung Chou, Chitchanok Chuengsatiansup, Andreas Hülsing, Eran Lambooij, Tanja Lange, Ruben Niederhagen, Christine van Vredendaal:
How to Manipulate Curve Standards: A White Paper for the Black Hat http: //bada55.cr.yp.to. SSR 2015: 109-139 - [i3]Daniel J. Bernstein, Tanja Lange, Christine van Vredendaal:
Tighter, faster, simpler side-channel security evaluations beyond computing power. IACR Cryptol. ePrint Arch. 2015: 221 (2015) - 2014
- [c1]Tanja Lange, Christine van Vredendaal, Marnix Wakker:
Kangaroos in Side-Channel Attacks. CARDIS 2014: 104-121 - [i2]Tanja Lange, Christine van Vredendaal, Marnix Wakker:
Kangaroos in Side-Channel Attacks. IACR Cryptol. ePrint Arch. 2014: 565 (2014) - [i1]Daniel J. Bernstein, Tung Chou, Chitchanok Chuengsatiansup, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Christine van Vredendaal:
How to manipulate curve standards: a white paper for the black hat. IACR Cryptol. ePrint Arch. 2014: 571 (2014)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:19 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint