The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS C Beierle, J Jean, S Kölbl, G Leander, A Moradi, T Peyrin, Y Sasaki, ... Advances in Cryptology–CRYPTO 2016: 36th Annual International Cryptology …, 2016 | 800 | 2016 |
SILVER–Statistical Independence and Leakage Verification D Knichel, P Sasdrich, A Moradi International Conference on the Theory and Application of Cryptology and …, 2020 | 92 | 2020 |
Efficient elliptic-curve cryptography using Curve25519 on reconfigurable devices P Sasdrich, T Güneysu Reconfigurable Computing: Architectures, Tools, and Applications: 10th …, 2014 | 78 | 2014 |
Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives: Applications to AES, PRESENT and SKINNY J Jean, A Moradi, T Peyrin, P Sasdrich Cryptographic Hardware and Embedded Systems–CHES 2017: 19th International …, 2017 | 63 | 2017 |
Achieving side-channel protection with dynamic logic reconfiguration on modern FPGAs P Sasdrich, A Moradi, O Mischke, T Güneysu 2015 IEEE International Symposium on Hardware Oriented Security and Trust …, 2015 | 62 | 2015 |
A hard crystal-implementing dilithium on reconfigurable hardware G Land, P Sasdrich, T Güneysu International Conference on Smart Card Research and Advanced Applications …, 2021 | 58 | 2021 |
Implementing Curve25519 for side-channel--protected elliptic curve cryptography P Sasdrich, T Güneysu ACM Transactions on Reconfigurable Technology and Systems (TRETS) 9 (1), 1-15, 2015 | 50 | 2015 |
Skinny-aead and skinny-hash C Beierle, J Jean, S Kölbl, G Leander, A Moradi, T Peyrin, Y Sasaki, ... IACR Transactions on Symmetric Cryptology, 88-131, 2020 | 46 | 2020 |
Low-latency hardware masking with application to AES P Sasdrich, B Bilgin, M Hutter, ME Marson IACR Transactions on Cryptographic Hardware and Embedded Systems, 300-326, 2020 | 42 | 2020 |
White-Box Cryptography in the Gray Box: –A Hardware Implementation and its Side Channels– P Sasdrich, A Moradi, T Güneysu Fast Software Encryption: 23rd International Conference, FSE 2016, Bochum …, 2016 | 38 | 2016 |
Fiver–robust verification of countermeasures against fault injections J Richter-Brockmann, AR Shahmirzadi, P Sasdrich, A Moradi, T Güneysu IACR Transactions on Cryptographic Hardware and Embedded Systems, 447-473, 2021 | 37 | 2021 |
Automated generation of masked hardware D Knichel, A Moradi, N Müller, P Sasdrich Cryptology ePrint Archive, 2021 | 33 | 2021 |
Revisiting fault adversary models–hardware faults in theory and practice J Richter-Brockmann, P Sasdrich, T Güneysu IEEE Transactions on Computers 72 (2), 572-585, 2022 | 29 | 2022 |
Hiding Higher-Order Side-Channel Leakage: Randomizing Cryptographic Implementations in Reconfigurable Hardware P Sasdrich, A Moradi, T Güneysu Topics in Cryptology–CT-RSA 2017: The Cryptographers’ Track at the RSA …, 2017 | 28 | 2017 |
Generic hardware private circuits: Towards automated generation of composable secure gadgets D Knichel, P Sasdrich, A Moradi IACR Transactions on Cryptographic Hardware and Embedded Systems, 323-344, 2022 | 25 | 2022 |
Threshold Implementation in Software: Case Study of PRESENT P Sasdrich, R Bock, A Moradi Constructive Side-Channel Analysis and Secure Design: 9th International …, 2018 | 23 | 2018 |
Skinny-aead and skinny-hash v1. 1 C Beierle, J Jean, S Kölbl, G Leander, A Moradi, T Peyrin, Y Sasaki, ... Submission to Round 1, 2019 | 19 | 2019 |
Affine equivalence and its application to tightening threshold implementations P Sasdrich, A Moradi, T Güneysu Selected Areas in Cryptography–SAC 2015: 22nd International Conference …, 2016 | 18 | 2016 |
Side-channel protection by randomizing look-up tables on reconfigurable hardware P Sasdrich, O Mischke, A Moradi, T Güneysu Constructive Side-Channel Analysis and Secure Design (COSADE); Springer …, 2015 | 18 | 2015 |
VERICA-Verification of Combined Attacks: Automated formal verification of security against simultaneous information leakage and tampering J Richter-Brockmann, J Feldtkeller, P Sasdrich, T Güneysu Cryptology ePrint Archive, 2022 | 17 | 2022 |