


Остановите войну!
for scientists:


default search action
Johann Großschädl
Person information

- affiliation: University of Luxembourg
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2023
- [j19]Hao Cheng, Johann Großschädl, Ben Marshall, Dan Page
, Thinh Hung Pham:
RISC-V Instruction Set Extensions for Lightweight Symmetric Cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(1): 193-237 (2023) - 2022
- [j18]Jing Tian
, Piaoyang Wang, Zhe Liu
, Jun Lin, Zhongfeng Wang
, Johann Großschädl:
Efficient Software Implementation of the SIKE Protocol Using a New Data Representation. IEEE Trans. Computers 71(3): 670-683 (2022) - [j17]Hao Cheng, Georgios Fotiadis, Johann Großschädl, Peter Y. A. Ryan:
Highly Vectorized SIKE for AVX-512. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(2): 41-68 (2022) - [c92]Luan Cardoso dos Santos, François Gérard, Johann Großschädl, Lorenzo Spignoli:
Rivain-Prouff on Steroids: Faster and Stronger Masking of the AES. CARDIS 2022: 123-145 - [c91]Malik Alsahli, Alex Borgognoni, Luan Cardoso dos Santos, Hao Cheng, Christian Franck, Johann Großschädl:
Lightweight Permutation-Based Cryptography for the Ultra-Low-Power Internet of Things. SecITC 2022: 17-36 - [i20]Hao Cheng, Johann Großschädl, Ben Marshall, Dan Page, Thinh Hung Pham:
RISC-V Instruction Set Extensions for Lightweight Symmetric Cryptography. IACR Cryptol. ePrint Arch. 2022: 1697 (2022) - 2021
- [j16]Si Gao
, Johann Großschädl, Ben Marshall, Dan Page, Thinh Hung Pham
, Francesco Regazzoni:
An Instruction Set Extension to Support Software-Based Masking. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 283-325 (2021) - [j15]Hao Cheng, Georgios Fotiadis, Johann Großschädl, Peter Y. A. Ryan, Peter B. Rønne
:
Batching CSIDH Group Actions using AVX-512. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 618-649 (2021) - [c90]Hao Cheng, Johann Großschädl, Peter B. Rønne
, Peter Y. A. Ryan:
AVRNTRU: Lightweight NTRU-based Post-Quantum Cryptography for 8-bit AVR Microcontrollers. DATE 2021: 1272-1277 - [c89]Johann Großschädl, Christian Franck, Zhe Liu:
Lightweight EdDSA Signature Verification for the Ultra-Low-Power Internet of Things. ISPEC 2021: 263-282 - [c88]Luan Cardoso dos Santos, Johann Großschädl:
An Evaluation of the Multi-platform Efficiency of Lightweight Cryptographic Permutations. SecITC 2021: 70-85 - [c87]Christian Franck, Johann Großschädl:
Optimized Implementation of SHA-512 for 16-Bit MSP430 Microcontrollers. SecITC 2021: 86-99 - 2020
- [j14]Christof Beierle
, Alex Biryukov, Luan Cardoso dos Santos, Johann Großschädl, Léo Perrin, Aleksei Udovenko
, Vesselin Velichkov, Qingju Wang:
Lightweight AEAD and Hashing using the Sparkle Permutation Family. IACR Trans. Symmetric Cryptol. 2020(S1): 208-261 (2020) - [c86]Junhao Huang, Zhe Liu, Zhi Hu, Johann Großschädl:
Parallel Implementation of SM2 Elliptic Curve Cryptography on Intel Processors with AVX2. ACISP 2020: 204-224 - [c85]Hao Cheng, Johann Großschädl, Peter B. Rønne
, Peter Y. A. Ryan:
Lightweight Post-quantum Key Encapsulation for 8-bit AVR Microcontrollers. CARDIS 2020: 18-33 - [c84]Christof Beierle
, Alex Biryukov, Luan Cardoso dos Santos, Johann Großschädl, Léo Perrin, Aleksei Udovenko
, Vesselin Velichkov, Qingju Wang:
Alzette: A 64-Bit ARX-box - (Feat. CRAX and TRAX). CRYPTO (3) 2020: 419-448 - [c83]Briag Dupont, Christian Franck, Johann Großschädl:
Fast and Flexible Elliptic Curve Cryptography for Dining Cryptographers Networks. MSPN 2020: 89-109 - [c82]Hao Cheng, Johann Großschädl, Jiaqi Tian, Peter B. Rønne
, Peter Y. A. Ryan:
High-Throughput Elliptic Curve Cryptography Using AVX2 Vector Instructions. SAC 2020: 698-719 - [i19]Jing Tian, Piaoyang Wang, Zhe Liu, Jun Lin, Zhongfeng Wang, Johann Großschädl:
Faster Software Implementation of the SIKE Protocol Based on A New Data Representation. IACR Cryptol. ePrint Arch. 2020: 660 (2020) - [i18]Johann Großschädl, Ben Marshall, Dan Page, Thinh Hung Pham, Francesco Regazzoni:
An Instruction Set Extension to Support Software-Based Masking. IACR Cryptol. ePrint Arch. 2020: 773 (2020)
2010 – 2019
- 2019
- [j13]Daniel Dinu, Yann Le Corre, Dmitry Khovratovich, Léo Perrin, Johann Großschädl, Alex Biryukov
:
Triathlon of lightweight block ciphers for the Internet of things. J. Cryptogr. Eng. 9(3): 283-302 (2019) - [c81]Luan Cardoso dos Santos, Johann Großschädl, Alex Biryukov
:
FELICS-AEAD: Benchmarking of Lightweight Authenticated Encryption Algorithms. CARDIS 2019: 216-233 - [c80]Johann Großschädl, Zhe Liu, Zhi Hu, Chunhua Su, Lu Zhou:
Fast ECDH Key Exchange Using Twisted Edwards Curves with an Efficiently Computable Endomorphism. SIoT 2019: 1-8 - [c79]Hao Cheng, Daniel Dinu, Johann Großschädl, Peter B. Rønne
, Peter Y. A. Ryan:
A Lightweight Implementation of NTRU Prime for the Post-quantum Internet of Things. WISTP 2019: 103-119 - [i17]Christof Beierle, Alex Biryukov, Luan Cardoso dos Santos, Johann Großschädl, Léo Perrin, Aleksei Udovenko, Vesselin Velichkov, Qingju Wang:
Alzette: A 64-bit ARX-box. IACR Cryptol. ePrint Arch. 2019: 1378 (2019) - 2018
- [j12]Zhe Liu, Kim-Kwang Raymond Choo
, Johann Großschädl:
Securing Edge Devices in the Post-Quantum Internet of Things Using Lattice-Based Cryptography. IEEE Commun. Mag. 56(2): 158-162 (2018) - [c78]Yann Le Corre, Johann Großschädl, Daniel Dinu:
Micro-architectural Power Simulator for Leakage Assessment of Cryptographic Software on ARM Cortex-M3 Processors. COSADE 2018: 82-98 - [c77]Christian Franck, Johann Großschädl, Yann Le Corre, Cyrille Lenou Tago:
Energy-Scalable Montgomery-Curve ECDH Key Exchange for ARM Cortex-M3 Microcontrollers. FiCloud Workshops 2018: 231-236 - [c76]Hao Cheng, Daniel Dinu, Johann Großschädl:
Efficient Implementation of the SHA-512 Hash Function for 8-Bit AVR Microcontrollers. SecITC 2018: 273-287 - [c75]Sankalp Ghatpande, Johann Großschädl, Zhe Liu:
A Family of Lightweight Twisted Edwards Curves for the Internet of Things. WISTP 2018: 193-206 - 2017
- [j11]Zhe Liu, Johann Großschädl, Zhi Hu, Kimmo Järvinen, Husen Wang, Ingrid Verbauwhede
:
Elliptic Curve Cryptography with Efficiently Computable Endomorphisms and Its Hardware Implementations for the Internet of Things. IEEE Trans. Computers 66(5): 773-785 (2017) - [j10]Zhe Liu, Thomas Pöppelmann, Tobias Oder, Hwajeong Seo, Sujoy Sinha Roy, Tim Güneysu
, Johann Großschädl, Howon Kim, Ingrid Verbauwhede
:
High-Performance Ideal Lattice-Based Cryptography on 8-Bit AVR Microcontrollers. ACM Trans. Embed. Comput. Syst. 16(4): 117:1-117:24 (2017) - [c74]Daniel Dinu, Johann Großschädl, Yann Le Corre:
Efficient Masking of ARX-Based Block Ciphers Using Carry-Save Addition on Boolean Shares. ISC 2017: 39-57 - [c73]Christian Franck, Johann Großschädl:
Efficient Implementation of Pedersen Commitments Using Twisted Edwards Curves. MSPN 2017: 1-17 - [i16]Yann Le Corre, Johann Großschädl, Daniel Dinu:
Micro-Architectural Power Simulator for Leakage Assessment of Cryptographic Software on ARM Cortex-M3 Processors. IACR Cryptol. ePrint Arch. 2017: 1253 (2017) - 2016
- [j9]David Galindo
, Johann Großschädl, Zhe Liu, Praveen Kumar Vadnala, Srinivas Vivek
:
Implementation of a leakage-resilient ElGamal key encapsulation mechanism. J. Cryptogr. Eng. 6(3): 229-238 (2016) - [j8]Hwajeong Seo, Zhe Liu, Johann Großschädl, Howon Kim:
Efficient arithmetic on ARM-NEON and its application for high-speed RSA implementation. Secur. Commun. Networks 9(18): 5401-5411 (2016) - [j7]Zhe Liu, Hwajeong Seo, Johann Großschädl, Howon Kim:
Efficient Implementation of NIST-Compliant Elliptic Curve Cryptography for 8-bit AVR-Based Sensor Nodes. IEEE Trans. Inf. Forensics Secur. 11(7): 1385-1397 (2016) - [c72]Zhe Liu, Johann Großschädl, Lin Li, Qiuliang Xu:
Energy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor Nodes. ACISP (1) 2016: 94-112 - [c71]Alex Biryukov
, Daniel Dinu, Johann Großschädl:
Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice. ACNS 2016: 537-557 - [c70]Daniel Dinu, Léo Perrin, Aleksei Udovenko
, Vesselin Velichkov, Johann Großschädl, Alex Biryukov
:
Design Strategies for ARX with Provable Bounds: Sparx and LAX. ASIACRYPT (1) 2016: 484-513 - [i15]Daniel Dinu, Léo Perrin, Aleksei Udovenko, Vesselin Velichkov, Johann Großschädl, Alex Biryukov:
Design Strategies for ARX with Provable Bounds: SPARX and LAX (Full Version). IACR Cryptol. ePrint Arch. 2016: 984 (2016) - 2015
- [c69]Zhe Liu, Hwajeong Seo, Zhi Hu, Xinyi Huang, Johann Großschädl:
Efficient Implementation of ECDH Key Exchange for MSP430-Based Wireless Sensor Networks. AsiaCCS 2015: 145-153 - [c68]Zhe Liu, Hwajeong Seo, Sujoy Sinha Roy, Johann Großschädl, Howon Kim, Ingrid Verbauwhede
:
Efficient Ring-LWE Encryption on 8-Bit AVR Processors. CHES 2015: 663-682 - [c67]Praveen Kumar Vadnala, Johann Großschädl:
Faster Mask Conversion with Lookup Tables. COSADE 2015: 207-221 - [c66]Junwei Wang
, Praveen Kumar Vadnala, Johann Großschädl, Qiuliang Xu:
Higher-Order Masking in Practice: A Vector Implementation of Masked AES for ARM NEON. CT-RSA 2015: 181-198 - [c65]Jean-Sébastien Coron, Johann Großschädl, Mehdi Tibouchi
, Praveen Kumar Vadnala:
Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity. FSE 2015: 130-149 - [i14]Daniel Dinu, Yann Le Corre, Dmitry Khovratovich, Léo Perrin, Johann Großschädl, Alex Biryukov:
Triathlon of Lightweight Block Ciphers for the Internet of Things. IACR Cryptol. ePrint Arch. 2015: 209 (2015) - [i13]Zhe Liu, Hwajeong Seo, Sujoy Sinha Roy, Johann Großschädl, Howon Kim, Ingrid Verbauwhede:
Efficient Ring-LWE Encryption on 8-bit AVR Processors. IACR Cryptol. ePrint Arch. 2015: 410 (2015) - [i12]Zhe Liu, Husen Wang, Johann Großschädl, Zhi Hu, Ingrid Verbauwhede:
VLSI Implementation of Double-Base Scalar Multiplication on a Twisted Edwards Curve with an Efficiently Computable Endomorphism. IACR Cryptol. ePrint Arch. 2015: 421 (2015) - [i11]Hwajeong Seo, Zhe Liu, Johann Großschädl, Howon Kim:
Efficient Arithmetic on ARM-NEON and Its Application for High-Speed RSA Implementation. IACR Cryptol. ePrint Arch. 2015: 465 (2015) - 2014
- [j6]Kazim Yumbul, Erkay Savas, Övünç Kocabas, Johann Großschädl:
Design and implementation of a versatile cryptographic unit for RISC processors. Secur. Commun. Networks 7(1): 36-52 (2014) - [c64]Zhe Liu, Erich Wenger, Johann Großschädl:
MoTE-ECC: Energy-Scalable Elliptic Curve Cryptography for Wireless Sensor Networks. ACNS 2014: 361-379 - [c63]Zhe Liu, Johann Großschädl:
New Speed Records for Montgomery Modular Multiplication on 8-Bit AVR Microcontrollers. AFRICACRYPT 2014: 215-234 - [c62]Jean-Sébastien Coron, Johann Großschädl, Praveen Kumar Vadnala:
Secure Conversion between Boolean and Arithmetic Masking of Any Order. CHES 2014: 188-205 - [c61]Zhe Liu, Hwajeong Seo, Johann Großschädl, Howon Kim:
Reverse Product-Scanning Multiplication and Squaring on 8-Bit AVR Processors. ICICS 2014: 158-175 - [c60]Hwajeong Seo, Zhe Liu, Johann Großschädl, Jongseok Choi, Howon Kim:
Montgomery Modular Multiplication on ARM-NEON Revisited. ICISC 2014: 328-342 - [c59]Shujie Cui, Johann Großschädl, Zhe Liu, Qiuliang Xu:
High-Speed Elliptic Curve Cryptography on the NVIDIA GT200 Graphics Processing Unit. ISPEC 2014: 202-216 - [i10]Hwajeong Seo, Zhe Liu, Johann Großschädl, Jongseok Choi, Howon Kim:
Montgomery Modular Multiplication on ARM-NEON Revisited. IACR Cryptol. ePrint Arch. 2014: 760 (2014) - [i9]David Galindo, Johann Großschädl, Zhe Liu, Praveen Kumar Vadnala, Srinivas Vivek:
Implementation and Evaluation of a Leakage-Resilient ElGamal Key Encapsulation Mechanism. IACR Cryptol. ePrint Arch. 2014: 835 (2014) - [i8]Jean-Sébastien Coron, Johann Großschädl, Praveen Kumar Vadnala, Mehdi Tibouchi:
Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity. IACR Cryptol. ePrint Arch. 2014: 891 (2014) - 2013
- [c58]Dalin Chu, Johann Großschädl, Zhe Liu, Volker Müller, Yang Zhang:
Twisted edwards-form elliptic curve cryptography for 8-bit AVR-based sensor nodes. AsiaPKC@AsiaCCS 2013: 39-44 - [c57]Zhe Liu, Johann Großschädl, Duncan S. Wong:
Low-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR Processors. Inscrypt 2013: 217-235 - [c56]Zhe Liu, Hwajeong Seo, Johann Großschädl, Howon Kim:
Efficient Implementation of NIST-Compliant Elliptic Curve Cryptography for Sensor Nodes. ICICS 2013: 302-317 - [c55]Praveen Kumar Vadnala, Johann Großschädl:
Algorithms for Switching between Boolean and Arithmetic Masking of Second Order. SPACE 2013: 95-110 - [i7]Zhe Liu, Johann Großschädl:
New Speed Records for Montgomery Modular Multiplication on 8-bit AVR Microcontrollers. IACR Cryptol. ePrint Arch. 2013: 882 (2013) - 2012
- [j5]Alex Biryukov
, Johann Großschädl:
Cryptanalysis of the Full AES Using GPU-Like Special-Purpose Hardware. Fundam. Informaticae 114(3-4): 221-237 (2012) - [j4]Philipp Grabher, Johann Großschädl, Simon Hoerder
, Kimmo Järvinen, Daniel Page, Stefan Tillich, Marcin Wójcik:
An exploration of mechanisms for dynamic cryptographic instruction set extension. J. Cryptogr. Eng. 2(1): 1-18 (2012) - [c54]Erich Wenger, Johann Großschädl:
An 8-bit AVR-Based Elliptic Curve Cryptographic RISC Processor for the Internet of Things. MICRO Workshops 2012: 39-46 - [c53]Johann Großschädl, Dan Page, Stefan Tillich:
Efficient Java Implementation of Elliptic Curve Cryptography for J2ME-Enabled Mobile Devices. WISTP 2012: 189-207 - [i6]Dalin Chu, Johann Großschädl, Zhe Liu:
Twisted Edwards-Form Elliptic Curve Cryptography for 8-bit AVR-based Sensor Nodes. IACR Cryptol. ePrint Arch. 2012: 730 (2012) - 2011
- [c52]Philipp Grabher, Johann Großschädl, Simon Hoerder
, Kimmo Järvinen, Dan Page, Stefan Tillich, Marcin Wójcik:
An Exploration of Mechanisms for Dynamic Cryptographic Instruction Set Extension. CHES 2011: 1-16 - [c51]Tobias Vejda, Johann Großschädl, Dan Page:
A Unified Multiply/Accumulate Unit for Pairing-Based Cryptography over Prime, Binary and Ternary Fields. DSD 2011: 658-666 - [i5]Alex Biryukov, Johann Großschädl:
Cryptanalysis of the Full AES Using GPU-Like Special-Purpose Hardware. IACR Cryptol. ePrint Arch. 2011: 710 (2011) - [i4]Johann Großschädl, Dan Page:
Efficient Java Implementation of Elliptic Curve Cryptography for J2ME-Enabled Mobile Devices. IACR Cryptol. ePrint Arch. 2011: 712 (2011) - 2010
- [c50]Marcel Medwed, François-Xavier Standaert
, Johann Großschädl, Francesco Regazzoni
:
Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices. AFRICACRYPT 2010: 279-296 - [c49]Johann Großschädl, Ilya Kizhvatov:
Performance and Security Aspects of Client-Side SSL/TLS Processing on Mobile Devices. CANS 2010: 44-61 - [c48]Jean-François Gallais, Johann Großschädl, Neil Hanley, Markus Kasper, Marcel Medwed, Francesco Regazzoni
, Jörn-Marc Schmidt, Stefan Tillich, Marcin Wójcik:
Hardware Trojans for Inducing or Amplifying Side-Channel Leakage of Cryptographic Software. INTRUST 2010: 253-270 - [c47]Johann Großschädl, Matthias Hudler, Manuel Koschuch
, Michael Krüger, Alexander Szekely:
Smart Elliptic Curve Cryptography for Smart Dust. QSHINE 2010: 623-634
2000 – 2009
- 2009
- [j3]Francesco Regazzoni
, Thomas Eisenbarth
, Axel Poschmann, Johann Großschädl, Frank K. Gürkaynak, Marco Macchetti, Zeynep Toprak Deniz, Laura Pozzi, Christof Paar, Yusuf Leblebici, Paolo Ienne:
Evaluating Resistance of MCML Technology to Power Analysis Attacks Using a Simulation-Based Methodology. Trans. Comput. Sci. 4: 230-243 (2009) - [c46]Philipp Grabher, Johann Großschädl, Dan Page:
Non-deterministic processors: FPGA-based analysis of area, performance and security. WESS 2009 - [c45]Johann Großschädl:
Full-Custom VLSI Design of a Unified Multiplier for Elliptic Curve Cryptography on RFID Tags. Inscrypt 2009: 366-382 - [c44]Manuel Koschuch
, Johann Großschädl, Dan Page, Philipp Grabher, Matthias Hudler, Michael Krüger:
Hardware/Software Co-design of Public-Key Cryptography for SSL Protocol Execution in Embedded Systems. ICICS 2009: 63-79 - [c43]Johann Großschädl, Elisabeth Oswald
, Dan Page, Michael Tunstall
:
Side-Channel Analysis of Cryptographic Software via Early-Terminating Multiplications. ICISC 2009: 176-192 - [c42]Johann Großschädl, Erkay Savas, Kazim Yumbul:
Realizing Arbitrary-Precision Modular Multiplication with a Fixed-Precision Multiplier Datapath. ReConFig 2009: 261-266 - [c41]Christian Lederer, Roland Mader, Manuel Koschuch
, Johann Großschädl, Alexander Szekely, Stefan Tillich:
Energy-Efficient Implementation of ECDH Key Exchange for Wireless Sensor Networks. WISTP 2009: 112-127 - [i3]Johann Großschädl, Elisabeth Oswald, Dan Page, Michael Tunstall:
Side-Channel Analysis of Cryptographic Software via Early-Terminating Multiplications. IACR Cryptol. ePrint Arch. 2009: 538 (2009) - 2008
- [j2]Stefan Tillich, Martin Feldhofer, Thomas Popp, Johann Großschädl:
Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box. J. Signal Process. Syst. 50(2): 251-261 (2008) - [c40]Manuel Koschuch
, Johann Großschädl, Udo Payer, Matthias Hudler, Michael Krüger:
Workload Characterization of a Lightweight SSL Implementation Resistant to Side-Channel Attacks. CANS 2008: 349-365 - [c39]Philipp Grabher, Johann Großschädl, Dan Page:
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography. CHES 2008: 331-345 - [c38]Johann Großschädl, Tobias Vejda, Dan Page:
Reassessing the TCG Specifications for Trusted Computing in Mobile and Embedded Systems. HOST 2008: 84-90 - [c37]Övünç Kocabas, Erkay Savas, Johann Großschädl:
Enhancing an Embedded Processor Core with a Cryptographic Unit for Speed and Security. ReConFig 2008: 409-414 - [c36]Philipp Grabher, Johann Großschädl, Dan Page:
On Software Parallel Implementation of Cryptographic Pairings. Selected Areas in Cryptography 2008: 35-50 - [i2]Philipp Grabher, Johann Großschädl, Dan Page:
On Software Parallel Implementation of Cryptographic Pairings. IACR Cryptol. ePrint Arch. 2008: 205 (2008) - 2007
- [c35]Johann Großschädl, Alexander Szekely, Stefan Tillich:
The energy cost of cryptographic key establishment in wireless sensor networks. AsiaCCS 2007: 380-382 - [c34]Stefan Tillich, Johann Großschädl:
Power Analysis Resistant AES Implementation with Instruction Set Extensions. CHES 2007: 303-319 - [c33]Johann Großschädl, Stefan Tillich, Christian Rechberger, Michael Hofmann, Marcel Medwed:
Energy evaluation of software implementations of block ciphers under memory constraints. DATE 2007: 1110-1115 - [c32]Francesco Regazzoni
, Thomas Eisenbarth
, Johann Großschädl, Luca Breveglieri, Paolo Ienne, Israel Koren, Christof Paar:
Power Attacks Resistance of Cryptographic S-Boxes with Added Error Detection Circuits. DFT 2007: 508-516 - [c31]Johann Großschädl, Stefan Tillich, Alexander Szekely:
Performance Evaluation of Instruction Set Extensions for Long Integer Modular Arithmetic on a SPARC V8 Processor. DSD 2007: 680-689 - [c30]Philipp Grabher, Johann Großschädl, Dan Page:
Cryptographic Side-Channels from Low-Power Cache Memory. IMACC 2007: 170-184 - [c29]Tobias Vejda, Dan Page, Johann Großschädl:
Instruction Set Extensions for Pairing-Based Cryptography. Pairing 2007: 208-224 - [c28]Francesco Regazzoni
, Stéphane Badel, Thomas Eisenbarth
, Johann Großschädl, Axel Poschmann, Zeynep Toprak Deniz, Marco Macchetti, Laura Pozzi, Christof Paar, Yusuf Leblebici, Paolo Ienne:
A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies. ICSAMOS 2007: 209-214 - [c27]Stefan Tillich, Johann Großschädl:
VLSI Implementation of a Functional Unit to Accelerate ECC and AES on 32-Bit Processors. WAIFI 2007: 40-54 - [i1]Johann Großschädl, Alexander Szekely, Stefan Tillich:
The Energy Cost of Cryptographic Key Establishment in Wireless Sensor Networks. IACR Cryptol. ePrint Arch. 2007: 3 (2007) - 2006
- [c26]Stefan Tillich, Johann Großschädl:
Instruction Set Extensions for Efficient AES Implementation on 32-bit Processors. CHES 2006: 270-284 - [c25]Manuel Koschuch
, Joachim Lechner, Andreas Weitzer, Johann Großschädl, Alexander Szekely, Stefan Tillich, Johannes Wolkerstorfer:
Hardware/Software Co-design of Elliptic Curve Cryptography on an 8051 Microcontroller. CHES 2006: 430-444 - [c24]Johann Großschädl:
TinySA: a security architecture for wireless sensor networks. CoNEXT 2006: 55 - [c23]Johann Großschädl, Paolo Ienne, Laura Pozzi, Stefan Tillich, Ajay K. Verma:
Combining algorithm exploration with instruction set design: a case study in elliptic curve cryptography. DATE 2006: 218-223 - [c22]Stefan Tillich, Martin Feldhofer, Johann Großschädl:
Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box. SAMOS 2006: 457-466 - 2005
- [c21]Johann Großschädl, Roberto Maria Avanzi, Erkay Savas, Stefan Tillich:
Energy-Efficient Software Implementation of Long Integer Modular Arithmetic. CHES 2005: 75-90 - [c20]Stefan Tillich, Johann Großschädl, Alexander Szekely:
An Instruction Set Extension for Fast and Memory-Efficient AES Implementation. Communications and Multimedia Security 2005: 11-21 - [c19]Stefan Tillich, Johann Großschädl:
Accelerating AES Using Instruction Set Extensions for Elliptic Curve Cryptography. ICCSA (2) 2005: 665-675 - 2004
- [c18]Stefan Tillich, Johann Großschädl:
A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2m). Asia-Pacific Computer Systems Architecture Conference 2004: 282-295 - [c17]Johann Großschädl, Sandeep S. Kumar, Christof Paar:
Architectural Support for Arithmetic in Optimal Extension Fields. ASAP 2004: 111-124 - [c16]Johann Großschädl, Erkay Savas:
Instruction Set Extensions for Fast Arithmetic in Finite Fields GF( p) and GF(2m). CHES 2004: 133-147 - [c15]