Suivre
Tobias Schneider
Tobias Schneider
NXP Semiconductors, Gratkorn, Austria
Adresse e-mail validée de rub.de
Titre
Citée par
Citée par
Année
Leakage assessment methodology
T Schneider, A Moradi
International Workshop on Cryptographic Hardware and Embedded Systems, 495-513, 2015
454*2015
Practical CCA2-secure and masked Ring-LWE implementation
T Oder, T Schneider, T Pöppelmann, T Güneysu
IACR Transactions on Cryptographic Hardware and Embedded Systems, 142-174, 2018
1572018
ParTI–towards combined hardware countermeasures against side-channel and fault-injection attacks
T Schneider, A Moradi, T Güneysu
Advances in Cryptology–CRYPTO 2016: 36th Annual International Cryptology …, 2016
1382016
Gimli : A Cross-Platform Permutation
DJ Bernstein, S Kölbl, S Lucks, PMC Massolino, F Mendel, K Nawaz, ...
Cryptographic Hardware and Embedded Systems–CHES 2017: 19th International …, 2017
1322017
Improved side-channel analysis attacks on Xilinx bitstream encryption of 5, 6, and 7 series
A Moradi, T Schneider
Constructive Side-Channel Analysis and Secure Design: 7th International …, 2016
1022016
Leakage detection with the x2-test
A Moradi, B Richter, T Schneider, FX Standaert
IACR Transactions on Cryptographic Hardware and Embedded Systems, 209-237, 2018
962018
Masking kyber: First-and higher-order implementations
JW Bos, MO Gourjon, J Renes, T Schneider, C Vredendaal
IACR Transactions on Cryptographic Hardware and Embedded Systems 2021 (4 …, 2021
912021
Glitch-Resistant Masking Revisited
T Moos, A Moradi, T Schneider, FX Standaert
IACR Transactions on Cryptographic Hardware and Embedded Systems, 256-292, 2019
852019
Impeccable circuits
A Aghaie, A Moradi, S Rasoolzadeh, AR Shahmirzadi, F Schellenberg, ...
IEEE Transactions on Computers 69 (3), 361-376, 2019
692019
Side-Channel Analysis Protection and Low-Latency in Action: –Case Study of PRINCE and Midori–
A Moradi, T Schneider
Advances in Cryptology–ASIACRYPT 2016: 22nd International Conference on the …, 2016
662016
Arithmetic Addition over Boolean Masking: Towards First-and Second-Order Resistance in Hardware
T Schneider, A Moradi, T Güneysu
Applied Cryptography and Network Security: 13th International Conference …, 2015
652015
Efficiently masking binomial sampling at arbitrary orders for lattice-based crypto
T Schneider, C Paglialonga, T Oder, T Güneysu
Public-Key Cryptography–PKC 2019: 22nd IACR International Conference on …, 2019
522019
Strong 8-bit Sboxes with efficient masking in hardware
E Boss, V Grosso, T Güneysu, G Leander, A Moradi, T Schneider
International Conference on Cryptographic Hardware and Embedded Systems, 171-193, 2016
47*2016
High-Speed Masking for Polynomial Comparison in Lattice-based KEMs
F Bache, C Paglialonga, T Oder, T Schneider, T Güneysu
IACR Transactions on Cryptographic Hardware and Embedded Systems, 483-507, 2020
352020
Protecting Dilithium against Leakage: Revisited Sensitivity Analysis and Improved Implementations
M Azouaoui, O Bronchain, G Cassiers, C Hoffmann, Y Kuzovkova, ...
Cryptology ePrint Archive, 2022
272022
Gimli
DJ Bernstein, S Kölbl, S Lucks, PMC Massolino, F Mendel, K Nawaz, ...
Submission to the NIST Lightweight Cryptography project. Available online …, 2019
272019
Amortizing randomness complexity in private circuits
S Faust, C Paglialonga, T Schneider
Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the …, 2017
262017
Multi-Tuple Leakage Detection and the Dependent Signal Issue
O Bronchain, T Schneider, FX Standaert
IACR Transactions on Cryptographic Hardware and Embedded Systems, 318-345, 2019
212019
Systematic study of decryption and re-encryption leakage: the case of kyber
M Azouaoui, O Bronchain, C Hoffmann, Y Kuzovkova, T Schneider, ...
International Workshop on Constructive Side-Channel Analysis and Secure …, 2022
192022
Bridging the gap: Advanced tools for side-channel leakage estimation beyond gaussian templates and histograms
T Schneider, A Moradi, FX Standaert, T Güneysu
Selected Areas in Cryptography–SAC 2016: 23rd International Conference, St …, 2017
172017
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20