Follow
Richard Petri
Richard Petri
Unknown affiliation
Verified email at rpls.de
Title
Cited by
Cited by
Year
ISA extensions for finite field arithmetic accelerating Kyber and NewHope on RISC-V
E Alkim, H Evkan, N Lahr, R Niederhagen, R Petri
IACR Transactions on Cryptographic Hardware and Embedded Systems 2020 (3), 2020
762020
Side channel information set decoding using iterative chunking: Plaintext recovery from the “Classic McEliece” hardware reference implementation
N Lahr, R Niederhagen, R Petri, S Samardjiska
International Conference on the Theory and Application of Cryptology and …, 2020
312020
Evaluation of lightweight TPMs for automotive software updates over the air
R Petri, M Springer, D Zelle, I McDonald, A Fuchs, C Krauß
Proceedings of International Conference on Embedded Security in Car, 1-15, 2016
272016
Rolling dice: Lightweight remote attestation for cots iot hardware
L Jäger, R Petri, A Fuchs
Proceedings of the 12th International Conference on Availability …, 2017
232017
Efficient side-channel protections of ARX ciphers
B Jungk, R Petri, M Stöttinger
Cryptology ePrint Archive, 2018
222018
DICE harder: a hardware implementation of the device identifier composition engine
L Jäger, R Petri
Proceedings of the 15th International Conference on Availability …, 2020
72020
pqm4: Benchmarking NIST Additional Post-Quantum Signature Schemes on Microcontrollers
MJ Kannwischer, M Krausz, R Petri, SY Yang
Cryptology ePrint Archive, 2024
2024
Minimum requirements for evaluating side-channel attack resistance of elliptic curve implementations
M Kasper, R Petri, D Feldhusen, M Gebhardt, G Illies, M Lochter, O Stein, ...
BSI, 2016
2016
The system can't perform the operation now. Try again later.
Articles 1–8