default search action
Thomas Pöppelmann
Person information
- affiliation: Infineon Technologies AG, Germany
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j9]Felix Oberhansl, Tim Fritzmann, Thomas Pöppelmann, Debapriya Basu Roy, Georg Sigl:
Uniform instruction set extensions for multiplications in contemporary and post-quantum cryptography. J. Cryptogr. Eng. 14(1): 1-18 (2024) - 2023
- [j8]Daniel Heinz, Thomas Pöppelmann:
Combined Fault and DPA Protection for Lattice-Based Cryptography. IEEE Trans. Computers 72(4): 1055-1066 (2023) - [c23]Samed Düzlü, Juliane Krämer, Thomas Pöppelmann, Patrick Struck:
A Lightweight Identification Protocol Based on Lattices. Public Key Cryptography (1) 2023: 95-113 - [i15]Thomas Pöppelmann, Sujoy Sinha Roy, Ingrid Verbauwhede:
Secure and Efficient Post-Quantum Cryptography in Hardware and Software (Dagstuhl Seminar 23152). Dagstuhl Reports 13(4): 24-39 (2023) - [i14]Samed Düzlü, Juliane Krämer, Thomas Pöppelmann, Patrick Struck:
A Lightweight Identification Protocol Based on Lattices. IACR Cryptol. ePrint Arch. 2023: 222 (2023) - 2022
- [e1]Vincent Grosso, Thomas Pöppelmann:
Smart Card Research and Advanced Applications - 20th International Conference, CARDIS 2021, Lübeck, Germany, November 11-12, 2021, Revised Selected Papers. Lecture Notes in Computer Science 13173, Springer 2022, ISBN 978-3-030-97347-6 [contents] - [i13]Daniel Heinz, Matthias J. Kannwischer, Georg Land, Thomas Pöppelmann, Peter Schwabe, Amber Sprenkels:
First-Order Masked Kyber on ARM Cortex-M4. IACR Cryptol. ePrint Arch. 2022: 58 (2022) - 2021
- [j7]Shivam Bhasin, Jan-Pieter D'Anvers, Daniel Heinz, Thomas Pöppelmann, Michiel Van Beirendonck:
Attacking and Defending Masked Polynomial Comparison for Lattice-Based Cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 334-359 (2021) - [c22]Julius Hermelink, Peter Pessl, Thomas Pöppelmann:
Fault-Enabled Chosen-Ciphertext Attacks on Kyber. INDOCRYPT 2021: 311-334 - [i12]Daniel Heinz, Thomas Pöppelmann:
Combined Fault and DPA Protection for Lattice-Based Cryptography. IACR Cryptol. ePrint Arch. 2021: 101 (2021) - [i11]Shivam Bhasin, Jan-Pieter D'Anvers, Daniel Heinz, Thomas Pöppelmann, Michiel Van Beirendonck:
Attacking and Defending Masked Polynomial Comparison for Lattice-Based Cryptography. IACR Cryptol. ePrint Arch. 2021: 104 (2021) - [i10]Julius Hermelink, Peter Pessl, Thomas Pöppelmann:
Fault-enabled chosen-ciphertext attacks on Kyber. IACR Cryptol. ePrint Arch. 2021: 1222 (2021)
2010 – 2019
- 2019
- [j6]Martin R. Albrecht, Christian Hanser, Andrea Höller, Thomas Pöppelmann, Fernando Virdia, Andreas Wallner:
Implementing RLWE-based Schemes Using an RSA Co-Processor. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(1): 169-208 (2019) - 2018
- [j5]Tobias Oder, Tobias Schneider, Thomas Pöppelmann, Tim Güneysu:
Practical CCA2-Secure and Masked Ring-LWE Implementation. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(1): 142-174 (2018) - [c21]Tim Fritzmann, Thomas Pöppelmann, Johanna Sepúlveda:
Analysis of Error-Correcting Codes for Lattice-Based Key Exchange. SAC 2018: 369-390 - [i9]Tim Fritzmann, Thomas Pöppelmann, Johanna Sepúlveda:
Analysis of Error-Correcting Codes for Lattice-Based Key Exchange. IACR Cryptol. ePrint Arch. 2018: 150 (2018) - [i8]Martin R. Albrecht, Christian Hanser, Andrea Höller, Thomas Pöppelmann, Fernando Virdia, Andreas Wallner:
Learning with Errors on RSA Co-Processors. IACR Cryptol. ePrint Arch. 2018: 425 (2018) - 2017
- [j4]Thomas Pöppelmann:
Efficient implementation of ideal lattice-based cryptography. it Inf. Technol. 59(6): 305-309 (2017) - [j3]Zhe Liu, Thomas Pöppelmann, Tobias Oder, Hwajeong Seo, Sujoy Sinha Roy, Tim Güneysu, Johann Großschädl, Howon Kim, Ingrid Verbauwhede:
High-Performance Ideal Lattice-Based Cryptography on 8-Bit AVR Microcontrollers. ACM Trans. Embed. Comput. Syst. 16(4): 117:1-117:24 (2017) - [c20]Mauro Conti, Giorgio Di Natale, Annelie Heuser, Thomas Pöppelmann, Nele Mentens:
Do we need a holistic approach for the design of secure IoT systems? Conf. Computing Frontiers 2017: 425-430 - [c19]Oscar M. Guillen, Thomas Pöppelmann, Jose Maria Bermudo Mera, Elena Fuentes Bongenaar, Georg Sigl, Johanna Sepúlveda:
Towards post-quantum security for IoT endpoints with NTRU. DATE 2017: 698-703 - 2016
- [b1]Thomas Pöppelmann:
Efficient implementation of ideal lattice-based cryptography. Ruhr University Bochum, Germany, 2016 - [c18]Johannes Buchmann, Florian Göpfert, Tim Güneysu, Tobias Oder, Thomas Pöppelmann:
High-Performance and Lightweight Lattice-Based Public-Key Encryption. IoTPTS@AsiaCCS 2016: 2-9 - [c17]Erdem Alkim, Léo Ducas, Thomas Pöppelmann, Peter Schwabe:
Post-quantum Key Exchange - A New Hope. USENIX Security Symposium 2016: 327-343 - [i7]Tobias Oder, Tobias Schneider, Thomas Pöppelmann, Tim Güneysu:
Practical CCA2-Secure and Masked Ring-LWE Implementation. IACR Cryptol. ePrint Arch. 2016: 1109 (2016) - [i6]Erdem Alkim, Léo Ducas, Thomas Pöppelmann, Peter Schwabe:
NewHope without reconciliation. IACR Cryptol. ePrint Arch. 2016: 1157 (2016) - 2015
- [j2]Tim Güneysu, Vadim Lyubashevsky, Thomas Pöppelmann:
Lattice-Based Signatures: Optimization and Implementation on Reconfigurable Hardware. IEEE Trans. Computers 64(7): 1954-1967 (2015) - [j1]James Howe, Thomas Pöppelmann, Máire O'Neill, Elizabeth O'Sullivan, Tim Güneysu:
Practical Lattice-Based Digital Signature Schemes. ACM Trans. Embed. Comput. Syst. 14(3): 41:1-41:24 (2015) - [c16]Thomas Pöppelmann, Michael Naehrig, Andrew Putnam, Adrián Macías:
Accelerating Homomorphic Evaluation on Reconfigurable Hardware. CHES 2015: 143-163 - [c15]Thomas Pöppelmann, Tobias Oder, Tim Güneysu:
High-Performance Ideal Lattice-Based Cryptography on 8-Bit ATxmega Microcontrollers. LATINCRYPT 2015: 346-365 - [i5]Thomas Pöppelmann, Tobias Oder, Tim Güneysu:
Speed Records for Ideal Lattice-Based Cryptography on AVR. IACR Cryptol. ePrint Arch. 2015: 382 (2015) - [i4]Thomas Pöppelmann, Michael Naehrig, Andrew Putnam, Adrián Macías:
Accelerating Homomorphic Evaluation on Reconfigurable Hardware. IACR Cryptol. ePrint Arch. 2015: 631 (2015) - [i3]Erdem Alkim, Léo Ducas, Thomas Pöppelmann, Peter Schwabe:
Post-quantum key exchange - a new hope. IACR Cryptol. ePrint Arch. 2015: 1092 (2015) - 2014
- [c14]Christian T. Zenger, Abhijit K. Ambekar, Fredrik Winzer, Thomas Pöppelmann, Hans D. Schotten, Christof Paar:
Preventing Scaling of Successful Attacks: A Cross-Layer Security Architecture for Resource-Constrained Platforms. BalkanCryptSec 2014: 103-120 - [c13]Thomas Pöppelmann, Léo Ducas, Tim Güneysu:
Enhanced Lattice-Based Signatures on Reconfigurable Hardware. CHES 2014: 353-370 - [c12]Tobias Oder, Thomas Pöppelmann, Tim Güneysu:
Beyond ECDSA and RSA: Lattice-based Digital Signatures on Constrained Devices. DAC 2014: 110:1-110:6 - [c11]Thomas Pöppelmann, Tim Güneysu:
Area optimization of lightweight lattice-based encryption on reconfigurable hardware. ISCAS 2014: 2796-2799 - [c10]Özgür Dagdelen, Rachid El Bansarkhani, Florian Göpfert, Tim Güneysu, Tobias Oder, Thomas Pöppelmann, Ana Helena Sánchez, Peter Schwabe:
High-Speed Signatures from Standard Lattices. LATINCRYPT 2014: 84-103 - [c9]Maik Ender, Gerd Duppmann, Alexander Wild, Thomas Pöppelmann, Tim Güneysu:
A hardware-assisted proof-of-concept for secure VoIP clients on untrusted operating systems. ReConFig 2014: 1-6 - [i2]Thomas Pöppelmann, Léo Ducas, Tim Güneysu:
Enhanced Lattice-Based Signatures on Reconfigurable Hardware. IACR Cryptol. ePrint Arch. 2014: 254 (2014) - 2013
- [c8]Tim Güneysu, Tobias Oder, Thomas Pöppelmann, Peter Schwabe:
Software Speed Records for Lattice-Based Signatures. PQCrypto 2013: 67-82 - [c7]Thomas Pöppelmann, Tim Güneysu:
Towards Practical Lattice-Based Public-Key Encryption on Reconfigurable Hardware. Selected Areas in Cryptography 2013: 68-85 - 2012
- [c6]Josep Balasch, Baris Ege, Thomas Eisenbarth, Benoît Gérard, Zheng Gong, Tim Güneysu, Stefan Heyse, Stéphanie Kerckhof, François Koeune, Thomas Plos, Thomas Pöppelmann, Francesco Regazzoni, François-Xavier Standaert, Gilles Van Assche, Ronny Van Keer, Loïc van Oldeneel tot Oldenzeel, Ingo von Maurich:
Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices. CARDIS 2012: 158-172 - [c5]Tim Güneysu, Vadim Lyubashevsky, Thomas Pöppelmann:
Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems. CHES 2012: 530-547 - [c4]Thomas Pöppelmann, Tim Güneysu:
Towards Efficient Arithmetic for Lattice-Based Cryptography on Reconfigurable Hardware. LATINCRYPT 2012: 139-158 - [c3]Benedikt Driessen, Tim Güneysu, Elif Bilge Kavun, Oliver Mischke, Christof Paar, Thomas Pöppelmann:
IPSecco: A lightweight and reconfigurable IPSec core. ReConFig 2012: 1-7 - [i1]Josep Balasch, Baris Ege, Thomas Eisenbarth, Benoît Gérard, Zheng Gong, Tim Güneysu, Stefan Heyse, Stéphanie Kerckhof, François Koeune, Thomas Plos, Thomas Pöppelmann, Francesco Regazzoni, François-Xavier Standaert, Gilles Van Assche, Ronny Van Keer, Loïc van Oldeneel tot Oldenzeel, Ingo von Maurich:
Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices. IACR Cryptol. ePrint Arch. 2012: 507 (2012) - 2011
- [c2]Sven Bugiel, Stefan Nürnberger, Thomas Pöppelmann, Ahmad-Reza Sadeghi, Thomas Schneider:
AmazonIA: when elasticity snaps back. CCS 2011: 389-400 - 2010
- [c1]Hans Löhr, Thomas Pöppelmann, Johannes Rave, Martin Steegmanns, Marcel Winandy:
Trusted virtual domains on OpenSolaris: usable secure desktop environments. STC@CCS 2010: 91-96
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-05 21:11 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint