Folgen
Norman Lahr
Norman Lahr
Sonstige NamenNorman Göttert
Max Planck Institute for Security and Privacy
Bestätigte E-Mail-Adresse bei lahr.email
Titel
Zitiert von
Zitiert von
Jahr
On the design of hardware building blocks for modern lattice-based encryption schemes
N Göttert, T Feller, M Schneider, J Buchmann, S Huss
Cryptographic Hardware and Embedded Systems–CHES 2012: 14th International …, 2012
1992012
ISA extensions for finite field arithmetic accelerating Kyber and NewHope on RISC-V
E Alkim, H Evkan, N Lahr, R Niederhagen, R Petri
IACR Transactions on Cryptographic Hardware and Embedded Systems 2020 (3), 2020
762020
Don’t reject this: Key-recovery timing attacks due to rejection-sampling in HQC and BIKE
Q Guo, C Hlauschek, T Johansson, N Lahr, A Nilsson, RL Schröder
IACR Transactions on Cryptographic Hardware and Embedded Systems, 223-263, 2022
35*2022
Side channel information set decoding using iterative chunking: Plaintext recovery from the “Classic McEliece” hardware reference implementation
N Lahr, R Niederhagen, R Petri, S Samardjiska
International Conference on the Theory and Application of Cryptology and …, 2020
312020
Mixed certificate chains for the transition to post-quantum authentication in TLS 1.3
S Paul, Y Kuzovkova, N Lahr, R Niederhagen
Proceedings of the 2022 ACM on Asia Conference on Computer and …, 2022
242022
Complete and improved FPGA implementation of Classic McEliece
PJ Chen, T Chou, S Deshpande, N Lahr, R Niederhagen, J Szefer, ...
Cryptology ePrint Archive, 2022
222022
Random sampling for short lattice vectors on graphics cards
M Schneider, N Göttert
Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International …, 2011
72011
Trusted neighborhood discovery in critical infrastructures
N Göttert, N Kuntze, C Rudolph, KF Wahid
2014 IEEE International Conference on Smart Grid Communications …, 2014
52014
On formal security analysis of automotive systems
S Gürgens, N Lahr, D Zelle
15th Embedded Security in Cars (escar), 2017
32017
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–9