


Остановите войну!
for scientists:


default search action
Christof Paar
Person information

- affiliation: Ruhr University Bochum, Germany
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2023
- [j69]Carina Wiesen
, Steffen Becker
, René Walendy
, Christof Paar
, Nikol Rummel
:
The Anatomy of Hardware Reverse Engineering: An Exploration of Human Factors During Problem Solving. ACM Trans. Comput. Hum. Interact. 30(4): 62:1-62:44 (2023) - [c187]Nils Rothaug, Simon Klix, Nicole Auth, Sinan Böcker, Endres Puschner, Steffen Becker, Christof Paar:
Towards Unsupervised SEM Image Segmentation for IC Layout Extraction. ASHES@CCS 2023: 123-128 - [c186]Susanne Engels, Maik Ender, Christof Paar:
Targeted Bitstream Fault Fuzzing Accelerating BiFI on Large Designs. HOST 2023: 13-23 - [c185]Endres Puschner, Thorben Moos, Steffen Becker
, Christian Kison, Amir Moradi, Christof Paar:
Red Team vs. Blue Team: A Real-World Hardware Trojan Detection Case Study Across Four Modern CMOS Technology Generations. SP 2023: 56-74 - [i70]Timo Speith, Julian Speith
, Steffen Becker
, Yixin Zou, Asia Biega, Christof Paar:
Expanding Explainability: From Explainable Artificial Intelligence to Explainable Hardware. CoRR abs/2302.14661 (2023) - [i69]Guyue Li, Paul Staat, Haoyu Li, Markus Heinrichs, Christian T. Zenger, Rainer Kronberger, Harald Elders-Boll, Christof Paar, Aiqun Hu:
RIS-Jamming: Breaking Key Consistency in Channel Reciprocity-based Key Generation. CoRR abs/2303.07015 (2023) - [i68]Alexander Warnecke, Julian Speith
, Jan-Niklas Möller, Konrad Rieck, Christof Paar:
Evil from Within: Machine Learning Backdoors through Hardware Trojans. CoRR abs/2304.08411 (2023) - [i67]Steffen Becker
, Carina Wiesen, René Walendy, Nikol Rummel, Christof Paar:
REVERSIM: A Game-Based Approach to Accessing Large Populations for Studying Human Aspects in Hardware Reverse Engineering. CoRR abs/2309.05740 (2023) - 2022
- [j68]Susanne Engels
, Max Hoffmann, Christof Paar:
A critical view on the real-world security of logic locking. J. Cryptogr. Eng. 12(3): 229-244 (2022) - [j67]Guyue Li, Lei Hu, Paul Staat
, Harald Elders-Boll
, Christian T. Zenger, Christof Paar, Aiqun Hu:
Reconfigurable Intelligent Surface for Physical Layer Key Generation: Constructive or Destructive? IEEE Wirel. Commun. 29(4): 146-153 (2022) - [c184]Paul Staat, Harald Elders-Boll
, Markus Heinrichs, Christian T. Zenger, Christof Paar:
Mirror, Mirror on the Wall: Wireless Environment Reconfiguration Attacks Based on Fast Software-Controlled Surfaces. AsiaCCS 2022: 208-221 - [c183]Maik Ender
, Gregor Leander
, Amir Moradi
, Christof Paar:
A Cautionary Note on Protecting Xilinx' UltraScale(+) Bitstream Encryption and Authentication Engine. FCCM 2022: 1-9 - [c182]Julian Speith, Florian Schweins, Maik Ender
, Marc Fyrbiak, Alexander May
, Christof Paar:
How Not to Protect Your IP - An Industry-Wide Break of IEEE 1735 Implementations. SP 2022: 1656-1671 - [c181]Paul Staat
, Simon Mulzer, Stefan Roth, Veelasha Moonsamy, Markus Heinrichs, Rainer Kronberger, Aydin Sezgin
, Christof Paar:
IRShield: A Countermeasure Against Adversarial Physical-Layer Wireless Sensing. SP 2022: 1705-1721 - [c180]Paul Staat
, Johannes Tobisch, Christian T. Zenger, Christof Paar:
Anti-Tamper Radio: System-Level Tamper Detection for Computing Systems. SP 2022: 1722-1736 - [c179]Paul Staat
, Kai Jansen, Christian T. Zenger, Harald Elders-Boll
, Christof Paar:
Analog Physical-Layer Relay Attacks with Application to Bluetooth and Phase-Based Ranging. WISEC 2022: 60-72 - [i66]Paul Staat
, Kai Jansen, Christian T. Zenger, Harald Elders-Boll, Christof Paar:
Analog Physical-Layer Relay Attacks with Application to Bluetooth and Phase-Based Ranging. CoRR abs/2202.06554 (2022) - [i65]Endres Puschner, Thorben Moos, Steffen Becker
, Christian Kison, Amir Moradi, Christof Paar:
Red Team vs. Blue Team: A Real-World Hardware Trojan Detection Case Study Across Four Modern CMOS Technology Generations. IACR Cryptol. ePrint Arch. 2022: 1720 (2022) - 2021
- [j66]Leonid Azriel
, Julian Speith
, Nils Albartus
, Ran Ginosar, Avi Mendelson, Christof Paar:
A survey of algorithmic methods in IC reverse engineering. J. Cryptogr. Eng. 11(3): 299-315 (2021) - [j65]Max Hoffmann
, Christof Paar:
Doppelganger Obfuscation - Exploring theDefensive and Offensive Aspects of Hardware Camouflaging. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1): 82-108 (2021) - [j64]Florian Stolz, Nils Albartus
, Julian Speith
, Simon Klix, Clemens Nasenberg, Aiden Gula, Marc Fyrbiak, Christof Paar, Tim Güneysu, Russell Tessier
:
LifeLine for FPGA Protection: Obfuscated Cryptography for Real-World Security. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 412-446 (2021) - [j63]Max Hoffmann
, Falk Schellenberg
, Christof Paar
:
ARMORY: Fully Automated and Exhaustive Fault Simulation on ARM-M Binaries. IEEE Trans. Inf. Forensics Secur. 16: 1058-1073 (2021) - [c178]Endres Puschner
, Christoph Saatjohann, Markus Willing, Christian Dresen, Julia Köbe, Benjamin Rath, Christof Paar, Lars Eckardt, Uwe Haverkamp, Sebastian Schinzel:
Listen to Your Heart: Evaluation of the Cardiologic Ecosystem. ARES 2021: 10:1-10:10 - [c177]Pascal Zimmer, Roland Weinreich, Christian T. Zenger, Aydin Sezgin
, Christof Paar:
Keys from the Sky: A First Exploration of Physical-Layer Security Using Satellite Links. ICC 2021: 1-7 - [c176]Paul Staat
, Harald Elders-Boll
, Markus Heinrichs
, Rainer Kronberger, Christian T. Zenger, Christof Paar:
Intelligent Reflecting Surface-Assisted Wireless Key Generation for Low-Entropy Environments. PIMRC 2021: 745-751 - [c175]Nils Albartus
, Clemens Nasenberg, Florian Stolz, Marc Fyrbiak, Christof Paar, Russell Tessier:
On the Design and Misuse of Microcoded (Embedded) Processors - A Cautionary Note. USENIX Security Symposium 2021: 267-284 - [i64]Susanne Engels, Falk Schellenberg, Christof Paar:
SPFA: SFA on Multiple Persistent Faults. CoRR abs/2105.13703 (2021) - [i63]Carina Wiesen, Steffen Becker, Nils Albartus, Christof Paar, Nikol Rummel:
Promoting the Acquisition of Hardware Reverse Engineering Skills. CoRR abs/2105.13725 (2021) - [i62]Maik Ender, Amir Moradi, Christof Paar:
The Unpatchable Silicon: A Full Break of the Bitstream Encryption of Xilinx 7-Series FPGAs. CoRR abs/2105.13756 (2021) - [i61]Max Hoffmann, Falk Schellenberg, Christof Paar:
ARMORY: Fully Automated and Exhaustive Fault Simulation on ARM-M Binaries. CoRR abs/2105.13769 (2021) - [i60]Steffen Becker, Carina Wiesen, Nils Albartus, Nikol Rummel, Christof Paar:
An Exploratory Study of Hardware Reverse Engineering Technical and Cognitive Processes. CoRR abs/2105.14943 (2021) - [i59]Paul Staat
, Harald Elders-Boll, Markus Heinrichs, Christian T. Zenger, Christof Paar:
Mirror Mirror on the Wall: Wireless Environment Reconfiguration Attacks Based on Fast Software-Controlled Surfaces. CoRR abs/2107.01709 (2021) - [i58]Paul Staat
, Simon Mulzer, Stefan Roth, Veelasha Moonsamy, Aydin Sezgin, Christof Paar:
IRShield: A Countermeasure Against Adversarial Physical-Layer Wireless Sensing. CoRR abs/2112.01967 (2021) - [i57]Julian Speith
, Florian Schweins, Maik Ender, Marc Fyrbiak, Alexander May, Christof Paar:
How Not to Protect Your IP - An Industry-Wide Break of IEEE 1735 Implementations. CoRR abs/2112.04838 (2021) - [i56]Paul Staat, Johannes Tobisch, Christian T. Zenger, Christof Paar:
Anti-Tamper Radio: System-Level Tamper Detection for Computing Systems. CoRR abs/2112.09014 (2021) - [i55]Guyue Li, Lei Hu, Paul Staat, Harald Elders-Boll, Christian T. Zenger, Christof Paar, Aiqun Hu:
Reconfigurable Intelligent Surface for Physical Layer Key Generation: Constructive or Destructive? CoRR abs/2112.10043 (2021) - [i54]Nils Albartus, Clemens Nasenberg, Florian Stolz, Marc Fyrbiak, Christof Paar, Russell Tessier:
On the Design and Misuse of Microcoded (Embedded) Processors - A Cautionary Note. IACR Cryptol. ePrint Arch. 2021: 663 (2021) - [i53]Florian Stolz, Nils Albartus, Julian Speith, Simon Klix, Clemens Nasenberg, Aiden Gula, Marc Fyrbiak, Christof Paar, Tim Güneysu, Russell Tessier:
LifeLine for FPGA Protection: Obfuscated Cryptography for Real-World Security. IACR Cryptol. ePrint Arch. 2021: 1277 (2021) - [i52]Leonid Azriel, Julian Speith, Nils Albartus, Ran Ginosar, Avi Mendelson, Christof Paar:
A survey of algorithmic methods in IC reverse engineering. IACR Cryptol. ePrint Arch. 2021: 1278 (2021) - [i51]Endres Puschner, Christoph Saatjohann, Markus Willing, Christian Dresen, Julia Köbe, Benjamin Rath, Christof Paar, Lars Eckardt, Uwe Haverkamp, Sebastian Schinzel:
Listen to Your Heart: Evaluation of the Cardiologic Ecosystem. IACR Cryptol. ePrint Arch. 2021: 1297 (2021) - 2020
- [j62]Julian Speith, Steffen Becker
, Maik Ender
, Endres Puschner
, Christof Paar:
Hardware-Trojaner. Datenschutz und Datensicherheit 44(7): 446-450 (2020) - [j61]Marc Fyrbiak
, Sebastian Wallat
, Sascha Reinhard, Nicolai Bissantz, Christof Paar
:
Graph Similarity and its Applications to Hardware Security. IEEE Trans. Computers 69(4): 505-519 (2020) - [j60]Nils Albartus
, Max Hoffmann
, Sebastian Temme, Leonid Azriel, Christof Paar:
DANA Universal Dataflow Analysis for Gate-Level Netlist Reverse Engineering. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(4): 309-336 (2020) - [j59]Samaneh Ghandali, Thorben Moos
, Amir Moradi
, Christof Paar
:
Side-Channel Hardware Trojan for Provably-Secure SCA-Protected Implementations. IEEE Trans. Very Large Scale Integr. Syst. 28(6): 1435-1448 (2020) - [c174]Susanne Engels, Falk Schellenberg
, Christof Paar:
SPFA: SFA on Multiple Persistent Faults. FDTC 2020: 49-56 - [c173]Steffen Becker, Carina Wiesen, Nils Albartus, Nikol Rummel, Christof Paar:
An Exploratory Study of Hardware Reverse Engineering - Technical and Cognitive Processes. SOUPS @ USENIX Security Symposium 2020: 285-300 - [c172]Maik Ender, Amir Moradi, Christof Paar:
The Unpatchable Silicon: A Full Break of the Bitstream Encryption of Xilinx 7-Series FPGAs. USENIX Security Symposium 2020: 1803-1819 - [i50]Benjamin Kollenda, Philipp Koppe, Marc Fyrbiak, Christian Kison, Christof Paar, Thorsten Holz:
An Exploratory Analysis of Microcode as a Building Block for System Defenses. CoRR abs/2007.03549 (2020) - [i49]Paul Staat
, Harald Elders-Boll, Markus Heinrichs, Rainer Kronberger, Christian T. Zenger, Christof Paar:
Intelligent Reflecting Surface-Assisted Wireless Key Generation for Low-Entropy Environments. CoRR abs/2010.06613 (2020) - [i48]Pascal Zimmer, Roland Weinreich, Christian T. Zenger, Aydin Sezgin, Christof Paar:
Keys from the Sky: A First Exploration of Physical-Layer Security Using Satellite Links. CoRR abs/2010.07194 (2020) - [i47]Max Hoffmann, Christof Paar:
Doppelganger Obfuscation - Exploring the Defensive and Offensive Aspects of Hardware Camouflaging. IACR Cryptol. ePrint Arch. 2020: 750 (2020) - [i46]Nils Albartus, Max Hoffmann, Sebastian Temme, Leonid Azriel, Christof Paar:
DANA - Universal Dataflow Analysis for Gate-Level Netlist Reverse Engineering. IACR Cryptol. ePrint Arch. 2020: 751 (2020)
2010 – 2019
- 2019
- [j58]Astrid Wichmann
, M. Angela Sasse, Christof Paar:
IT-Sicherheit ist mehr als Technik. Datenschutz und Datensicherheit 43(11): 673-674 (2019) - [j57]Steffen Becker
, Carina Wiesen, Christof Paar, Nikol Rummel
:
Wie arbeiten Reverse Engineers? Datenschutz und Datensicherheit 43(11): 686-690 (2019) - [j56]Marc Fyrbiak
, Sebastian Wallat, Pawel Swierczynski
, Max Hoffmann
, Sebastian Hoppach
, Matthias Wilhelm, Tobias Weidlich, Russell Tessier, Christof Paar
:
HAL - The Missing Piece of the Puzzle for Hardware Reverse Engineering, Trojan Detection and Insertion. IEEE Trans. Dependable Secur. Comput. 16(3): 498-510 (2019) - [j55]Christian Kison
, Omar Mohamed Awad
, Marc Fyrbiak
, Christof Paar
:
Security Implications of Intentional Capacitive Crosstalk. IEEE Trans. Inf. Forensics Secur. 14(12): 3246-3258 (2019) - [c171]Carina Wiesen, Nils Albartus
, Max Hoffmann
, Steffen Becker
, Sebastian Wallat, Marc Fyrbiak, Nikol Rummel
, Christof Paar:
Towards cognitive obfuscation: impeding hardware reverse engineering based on psychological insights. ASP-DAC 2019: 104-111 - [c170]Maik Ender
, Pawel Swierczynski, Sebastian Wallat, Matthias Wilhelm, Paul Martin Knopp, Christof Paar:
Insights into the mind of a trojan designer: the challenge to integrate a trojan into the bitstream. ASP-DAC 2019: 112-119 - [c169]Carl-Daniel Hailfinger
, Kerstin Lemke-Rust, Christof Paar:
CCCiCC: A Cross-Core Cache-Independent Covert Channel on AMD Family 15h CPUs. CARDIS 2019: 159-175 - [c168]Sebastian Wallat, Nils Albartus
, Steffen Becker
, Max Hoffmann
, Maik Ender
, Marc Fyrbiak, Adrian Drees, Sebastian Maaßen, Christof Paar:
Highway to HAL: open-sourcing the first extendable gate-level netlist reverse engineering framework. CF 2019: 392-397 - [c167]Carina Wiesen, Steffen Becker
, Nils Albartus
, Christof Paar, Nikol Rummel
:
Promoting the Acquisition of Hardware Reverse Engineering Skills. FIE 2019: 1-9 - [i45]Carina Wiesen, Steffen Becker, Marc Fyrbiak, Nils Albartus, Malte Elson, Nikol Rummel, Christof Paar:
Teaching Hardware Reverse Engineering: Educational Guidelines and Practical Insights. CoRR abs/1910.00312 (2019) - [i44]Carina Wiesen, Nils Albartus, Max Hoffmann, Steffen Becker, Sebastian Wallat, Marc Fyrbiak, Nikol Rummel, Christof Paar:
Towards Cognitive Obfuscation: Impeding Hardware Reverse Engineering Based on Psychological Insights. CoRR abs/1910.00323 (2019) - [i43]Sebastian Wallat, Nils Albartus, Steffen Becker, Max Hoffmann, Maik Ender, Marc Fyrbiak, Adrian Drees, Sebastian Maaßen, Christof Paar:
Highway to HAL: Open-Sourcing the First Extendable Gate-Level Netlist Reverse Engineering Framework. CoRR abs/1910.00350 (2019) - [i42]Samaneh Ghandali, Daniel E. Holcomb, Christof Paar:
Temperature-Based Hardware Trojan For Ring-Oscillator-Based TRNGs. CoRR abs/1910.00735 (2019) - [i41]Samaneh Ghandali, Thorben Moos, Amir Moradi, Christof Paar:
Side-Channel Hardware Trojan for Provably-Secure SCA-Protected Implementations. CoRR abs/1910.00737 (2019) - [i40]Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi, Christof Paar:
Interdiction in Practice - Hardware Trojan Against a High-Security USB Flash Drive. CoRR abs/1910.00947 (2019) - [i39]Philipp Koppe, Benjamin Kollenda, Marc Fyrbiak, Christian Kison, Robert Gawlik, Christof Paar, Thorsten Holz:
Reverse Engineering x86 Processor Microcode. CoRR abs/1910.00948 (2019) - [i38]Max Hoffmann, Christof Paar:
Stealthy Opaque Predicates in Hardware - Obfuscating Constant Expressions at Negligible Overhead. CoRR abs/1910.00949 (2019) - [i37]Arunkumar Vijayakumar, Vinay C. Patil, Daniel E. Holcomb, Christof Paar, Sandip Kundu:
Physical Design Obfuscation of Hardware: A Comprehensive Investigation of Device- and Logic-Level Techniques. CoRR abs/1910.00981 (2019) - [i36]Maik Ender, Pawel Swierczynski, Sebastian Wallat, Matthias Wilhelm, Paul Martin Knopp, Christof Paar:
Insights into the Mind of a Trojan Designer: The Challenge to Integrate a Trojan into the Bitstream. CoRR abs/1910.01517 (2019) - [i35]Marc Fyrbiak, Sebastian Strauß, Christian Kison, Sebastian Wallat, Malte Elson, Nikol Rummel, Christof Paar:
Hardware Reverse Engineering: Overview and Open Challenges. CoRR abs/1910.01518 (2019) - [i34]Sebastian Wallat, Marc Fyrbiak, Moritz Schlögel, Christof Paar:
A Look at the Dark Side of Hardware Reverse Engineering - A Case Study. CoRR abs/1910.01519 (2019) - [i33]Susanne Engels, Max Hoffmann, Christof Paar:
The End of Logic Locking? A Critical View on the Security of Logic Locking. IACR Cryptol. ePrint Arch. 2019: 796 (2019) - [i32]Marc Fyrbiak, Sebastian Wallat, Sascha Reinhard, Nicolai Bissantz, Christof Paar:
Graph Similarity and Its Applications to Hardware Security. IACR Cryptol. ePrint Arch. 2019: 983 (2019) - [i31]Marc Fyrbiak, Sebastian Wallat, Jonathan Déchelotte, Nils Albartus, Sinan Böcker, Russell Tessier, Christof Paar:
On the Difficulty of FSM-based Hardware Obfuscation. IACR Cryptol. ePrint Arch. 2019: 1163 (2019) - 2018
- [j54]Marc Fyrbiak
, Simon Rokicki, Nicolai Bissantz, Russell Tessier, Christof Paar:
Hybrid Obfuscation to Protect Against Disclosure Attacks on Embedded Microprocessors. IEEE Trans. Computers 67(3): 307-321 (2018) - [j53]Pawel Swierczynski
, Georg T. Becker
, Amir Moradi
, Christof Paar:
Bitstream Fault Injections (BiFI)-Automated Fault Attacks Against SRAM-Based FPGAs. IEEE Trans. Computers 67(3): 348-360 (2018) - [j52]Max Hoffmann
, Christof Paar:
Stealthy Opaque Predicates in Hardware - Obfuscating Constant Expressions at Negligible Overhead. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(2): 277-297 (2018) - [j51]Marc Fyrbiak, Sebastian Wallat, Jonathan Déchelotte, Nils Albartus
, Sinan Böcker, Russell Tessier, Christof Paar:
On the Difficulty of FSM-based Hardware Obfuscation. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 293-330 (2018) - [c166]Benjamin Kollenda, Philipp Koppe, Marc Fyrbiak, Christian Kison, Christof Paar, Thorsten Holz
:
An Exploratory Analysis of Microcode as a Building Block for System Defenses. CCS 2018: 1649-1666 - [c165]Shahrzad Keshavarz, Falk Schellenberg
, Bastian Richter, Christof Paar, Daniel E. Holcomb:
SAT-based reverse engineering of gate-level schematics using fault injection and probing. HOST 2018: 215-220 - [c164]Carina Wiesen, Steffen Becker
, Marc Fyrbiak, Nils Albartus
, Malte Elson
, Nikol Rummel
, Christof Paar:
Teaching Hardware Reverse Engineering: Educational Guidelines and Practical Insights. TALE 2018: 438-445 - [i30]Shahrzad Keshavarz, Falk Schellenberg, Bastian Richter, Christof Paar, Daniel E. Holcomb:
SAT-based Reverse Engineering of Gate-Level Schematics using Fault Injection and Probing. CoRR abs/1802.08916 (2018) - 2017
- [j50]Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi
, Christof Paar:
Interdiction in practice - Hardware Trojan against a high-security USB flash drive. J. Cryptogr. Eng. 7(3): 199-211 (2017) - [j49]Arunkumar Vijayakumar
, Vinay C. Patil
, Daniel E. Holcomb, Christof Paar, Sandip Kundu:
Physical Design Obfuscation of Hardware: A Comprehensive Investigation of Device and Logic-Level Techniques. IEEE Trans. Inf. Forensics Secur. 12(1): 64-77 (2017) - [c163]Christian T. Zenger, Mario Pietersz, Andreas Rex, Jeremy Brauer, Falk-Peter Dressler, Christian Baiker, Daniel Theis, Christof Paar:
Implementing a real-time capable WPLS testbed for independent performance and security analyses. ACSSC 2017: 9-13 - [c162]Maik Ender
, Samaneh Ghandali, Amir Moradi
, Christof Paar:
The First Thorough Side-Channel Hardware Trojan. ASIACRYPT (1) 2017: 755-780 - [c161]Christof Paar:
Hardware Trojans and Other Threats against Embedded Systems. AsiaCCS 2017: 1 - [c160]Shahrzad Keshavarz
, Christof Paar, Daniel E. Holcomb:
Design automation for obfuscated circuits with multiple viable functions. DATE 2017: 886-889 - [c159]Marc Fyrbiak, Sebastian Strauss
, Christian Kison, Sebastian Wallat, Malte Elson
, Nikol Rummel
, Christof Paar:
Hardware reverse engineering: Overview and open challenges. IVSW 2017: 88-94 - [c158]Sebastian Wallat, Marc Fyrbiak, Moritz Schlögel
, Christof Paar:
A look at the dark side of hardware reverse engineering - a case study. IVSW 2017: 95-100 - [c157]Philipp Koppe, Benjamin Kollenda, Marc Fyrbiak, Christian Kison, Robert Gawlik, Christof Paar, Thorsten Holz:
Reverse Engineering x86 Processor Microcode. USENIX Security Symposium 2017: 1163-1180 - [i29]Christian T. Zenger, Hendrik Vogt, Jan Zimmer, Aydin Sezgin, Christof Paar:
The Passive Eavesdropper Affects my Channel: Secret-Key Rates under Real-World Conditions (Extended Version). CoRR abs/1701.03904 (2017) - [i28]Shahrzad Keshavarz, Christof Paar, Daniel E. Holcomb:
Design Automation for Obfuscated Circuits with Multiple Viable Functions. CoRR abs/1703.00475 (2017) - [i27]Marc Fyrbiak, Sebastian Wallat, Pawel Swierczynski, Max Hoffmann, Sebastian Hoppach, Matthias Wilhelm, Tobias Weidlich, Russell Tessier, Christof Paar:
HAL- The Missing Piece of the Puzzle for Hardware Reverse Engineering, Trojan Detection and Insertion. IACR Cryptol. ePrint Arch. 2017: 783 (2017) - [i26]Maik Ender, Samaneh Ghandali, Amir Moradi, Christof Paar:
The First Thorough Side-Channel Hardware Trojan. IACR Cryptol. ePrint Arch. 2017: 865 (2017) - 2016
- [j48]Christian T. Zenger, Mario Pietersz, Jan Zimmer, Jan-Felix Posielek, Thorben Lenze, Christof Paar:
Authenticated key establishment for low-resource devices exploiting correlated random channels. Comput. Networks 109: 105-123 (2016) - [j47]Luis Alberto Benthin Sanguino, Gregor Leander
, Christof Paar, Bernhard Esslinger, Ingo Niebel:
Analyzing the Spanish strip cipher by combining combinatorial and statistical methods. Cryptologia 40(3): 261-284 (2016) - [c156]Samaneh Ghandali, Georg T. Becker, Daniel E. Holcomb, Christof Paar:
A Design Methodology for Stealthy Parametric Trojans and Its Application to Bug Attacks. CHES 2016: 625-647 - [c155]Christian T. Zenger, Hendrik Vogt, Jan Zimmer, Aydin Sezgin
, Christof Paar:
The Passive Eavesdropper Affects My Channel: Secret-Key Rates under Real-World Conditions. GLOBECOM Workshops 2016: 1-6 - [c154]Falk Schellenberg
, Markus Finkeldey, Nils Gerhardt
, Martin Hofmann
, Amir Moradi
, Christof Paar:
Large laser spots and fault sensitivity analysis. HOST 2016: 203-208 - [c153]Peter Samarin, Kerstin Lemke-Rust, Christof Paar:
IP core protection using voltage-controlled side-channel receivers. HOST 2016: 217-222 - [c152]Christian T. Zenger, Mario Pietersz, Christof Paar:
Preventing relay attacks and providing perfect forward secrecy using PHYSEC on 8-bit µC. ICC Workshops 2016: 110-115 - [c151]Nimrod Aviram, Sebastian Schinzel, Juraj Somorovsky, Nadia Heninger, Maik Dankel, Jens Steube, Luke Valenta, David Adrian, J. Alex Halderman, Viktor Dukhovni, Emilia Käsper, Shaanan Cohney, Susanne Engels, Christof Paar, Yuval Shavitt:
DROWN: Breaking TLS Using SSLv2. USENIX Security Symposium 2016: 689-706 - [c150]Christian T. Zenger, Jan Zimmer, Mario Pietersz, Benedikt Driessen, Christof Paar:
Constructive and Destructive Aspects of Adaptive Wormholes for the 5G Tactile Internet. WISEC 2016: 109-120 - [i25]Daniel J. Bernstein, Susanne Engels, Tanja Lange, Ruben Niederhagen, Christof Paar, Peter Schwabe, Ralf Zimmermann:
Faster discrete logarithms on FPGAs. IACR Cryptol. ePrint Arch. 2016: 382 (2016) - [i24]Samaneh Ghandali, Georg T. Becker, Daniel E. Holcomb, Christof Paar:
A Design Methodology for Stealthy Parametric Trojans and Its Application to Bug Attacks. IACR Cryptol. ePrint Arch. 2016: 600 (2016) - [i23]Pawel Swierczynski, Georg T. Becker, Amir Moradi, Christof Paar:
Bitstream Fault Injections (BiFI) - Automated Fault Attacks against SRAM-based FPGAs. IACR Cryptol. ePrint Arch. 2016: 641 (2016) - 2015
- [j46]Michael Düll, Björn Haase
, Gesine Hinterwälder, Michael Hutter, Christof Paar, Ana Helena Sánchez, Peter Schwabe:
High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers. Des. Codes Cryptogr. 77(2-3): 493-514 (2015) - [j45]