Follow
Christine van Vredendaal
Christine van Vredendaal
Verified email at nxp.com - Homepage
Title
Cited by
Cited by
Year
NTRU prime: reducing attack surface at low cost
DJ Bernstein, C Chuengsatiansup, T Lange, C van Vredendaal
Selected Areas in Cryptography–SAC 2017: 24th International Conference …, 2018
1992018
NTRU Prime.
DJ Bernstein, C Chuengsatiansup, T Lange, C Van Vredendaal
IACR Cryptol. ePrint Arch. 2016, 461, 2016
1602016
Masking kyber: First-and higher-order implementations
JW Bos, MO Gourjon, J Renes, T Schneider, C Vredendaal
IACR Transactions on Cryptographic Hardware and Embedded Systems 2021 (4 …, 2021
912021
How to Manipulate Curve Standards: A White Paper for the Black Hat http://bada55. cr. yp. to
DJ Bernstein, T Chou, C Chuengsatiansup, A Hülsing, E Lambooij, ...
International Conference on Research in Security Standardisation, 109-139, 2015
842015
Sliding right into disaster: Left-to-right sliding windows leak
DJ Bernstein, J Breitner, D Genkin, L Groot Bruinderink, N Heninger, ...
Cryptographic Hardware and Embedded Systems–CHES 2017: 19th International …, 2017
802017
A hybrid lattice basis reduction and quantum search attack on LWE
F Göpfert, C van Vredendaal, T Wunderer
Post-Quantum Cryptography: 8th International Workshop, PQCrypto 2017 …, 2017
572017
Tighter, faster, simpler side-channel security evaluations beyond computing power
DJ Bernstein, T Lange, C van Vredendaal
IACR, 2015
502015
Chosen ciphertext k-trace attacks on masked cca2 secure kyber
M Hamburg, J Hermelink, R Primas, S Samardjiska, T Schamberger, ...
IACR Transactions on Cryptographic Hardware and Embedded Systems, 88-113, 2021
462021
Short generators without quantum computers: the case of multiquadratics
J Bauch, DJ Bernstein, H de Valence, T Lange, C Van Vredendaal
Annual International Conference on the Theory and Applications of …, 2017
422017
Reduced memory meet-in-the-middle attack against the NTRU private key
C van Vredendaal
LMS Journal of Computation and Mathematics 19 (A), 43-57, 2016
332016
Rapidly verifiable XMSS signatures
JW Bos, A Hülsing, J Renes, C van Vredendaal
IACR Transactions on Cryptographic Hardware and Embedded Systems, 137-168, 2021
282021
Protecting Dilithium against leakage: revisited sensitivity analysis and improved implementations
M Azouaoui, O Bronchain, G Cassiers, C Hoffmann, Y Kuzovkova, ...
Cryptology ePrint Archive, 2022
272022
NTRU Prime: round 2
DJ Bernstein, C Chuengsatiansup, T Lange, C van Vredendaal
Submission to the NIST PQC standardization process, URl: https://ntruprime …, 2019
272019
Creating cryptographic challenges using multi-party computation: The LWE challenge
J Buchmann, N Büscher, F Göpfert, S Katzenbeisser, J Krämer, ...
Proceedings of the 3rd ACM International Workshop on ASIA Public-Key …, 2016
262016
Kangaroos in side-channel attacks
T Lange, C Van Vredendaal, M Wakker
International Conference on Smart Card Research and Advanced Applications …, 2014
192014
Fast multiquadratic S-unit computation and application to the calculation of class groups
JF Biasse, C Van Vredendaal
The Open Book Series 2 (1), 103-118, 2019
172019
NTRU prime (2016)
DJ Bernstein, C Chuengsatiansup, T Lange, C van Vredendaal
URL https://eprint. iacr. org/2016/461, 2020
132020
Post-quantum authenticated encryption against chosen-ciphertext side-channel attacks
M Azouaoui, Y Kuzovkova, T Schneider, C van Vredendaal
Cryptology ePrint Archive, 2022
112022
NTRU Prime: round 3 (2020)
DJ Bernstein, BB Brumley, MS Chen, C Chuengsatiansup, T Lange, ...
URL: https://ntruprime. cr. yp. to/nist/ntruprime-20201007. pdf. Citations …, 2021
112021
The matrix reloaded: Multiplication strategies in FrodoKEM
JW Bos, M Ofner, J Renes, T Schneider, C van Vredendaal
Cryptology and Network Security: 20th International Conference, CANS 2021 …, 2021
92021
The system can't perform the operation now. Try again later.
Articles 1–20