Seguir
Michael Hutter
Michael Hutter
PQShield Ltd
Dirección de correo verificada de pqshield.com - Página principal
Título
Citado por
Citado por
Año
The temperature side channel and heating fault attacks
M Hutter, JM Schmidt
Smart Card Research and Advanced Applications: 12th International Conference …, 2014
2702014
Optical and em fault-attacks on crt-based rsa: Concrete results
JM Schmidt, M Hutter
na, 2007
1802007
High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers
M Düll, B Haase, G Hinterwälder, M Hutter, C Paar, AH Sánchez, ...
Designs, Codes and Cryptography 77 (2), 493-514, 2015
1692015
Power and EM attacks on passive RFID devices
M Hutter, S Mangard, M Feldhofer
International Workshop on Cryptographic Hardware and Embedded Systems, 320-333, 2007
1182007
EM-based detection of hardware trojans on FPGAs
O Söll, T Korak, M Muehlberghuber, M Hutter
2014 IEEE International Symposium on Hardware-Oriented Security and Trust …, 2014
1162014
Red team vs. blue team hardware trojan analysis: detection of a hardware trojan on an actual ASIC
M Muehlberghuber, FK Gürkaynak, T Korak, P Dunst, M Hutter
Proceedings of the 2nd International Workshop on Hardware and Architectural …, 2013
1132013
Fast multi-precision multiplication for public-key cryptography on embedded microprocessors
M Hutter, E Wenger
Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International …, 2011
1082011
NaCl on 8-bit AVR microcontrollers
M Hutter, P Schwabe
Progress in Cryptology–AFRICACRYPT 2013: 6th International Conference on …, 2013
1032013
Optical fault attacks on AES: A threat in violet
JM Schmidt, M Hutter, T Plos
2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 13-22, 2009
872009
RFID and its vulnerability to faults
M Hutter, JM Schmidt, T Plos
Cryptographic Hardware and Embedded Systems–CHES 2008: 10th International …, 2008
712008
Fault attacks on STRNGs: Impact of glitches, temperature, and underpowering on randomness
H Martin, T Korak, E San Millán, M Hutter
IEEE transactions on information forensics and security 10 (2), 266-277, 2014
692014
Using Bleichenbacher” s solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA
E De Mulder, M Hutter, ME Marson, P Pearson
Cryptographic Hardware and Embedded Systems-CHES 2013: 15th International …, 2013
662013
An ECDSA processor for RFID authentication
M Hutter, M Feldhofer, T Plos
Radio Frequency Identification: Security and Privacy Issues: 6th …, 2010
652010
Exploring the design space of prime field vs. binary field ECC-hardware implementations
E Wenger, M Hutter
Nordic Conference on Secure IT Systems, 256-271, 2011
552011
Multiprecision multiplication on AVR revisited
M Hutter, P Schwabe
Journal of Cryptographic Engineering 5 (3), 201-214, 2015
542015
Weaknesses of the ISO/IEC 14443 protocol regarding relay attacks
W Issovits, M Hutter
2011 IEEE International Conference on RFID-Technologies and Applications …, 2011
542011
Pushing the limits of SHA-3 hardware implementations to fit on RFID
P Pessl, M Hutter
Cryptographic Hardware and Embedded Systems-CHES 2013: 15th International …, 2013
532013
Clock glitch attacks in the presence of heating
T Korak, M Hutter, B Ege, L Batina
2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, 104-114, 2014
522014
Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation
M Hutter, M Joye, Y Sierra
Progress in Cryptology–AFRICACRYPT 2011: 4th International Conference on …, 2011
522011
Security-enabled near-field communication tag with flexible architecture supporting asymmetric cryptography
T Plos, M Hutter, M Feldhofer, M Stiglic, F Cavaliere
IEEE Transactions on Very Large Scale Integration (VLSI) Systems 21 (11 …, 2012
502012
El sistema no puede realizar la operación en estos momentos. Inténtalo de nuevo más tarde.
Artículos 1–20