Follow
Marc Stöttinger
Marc Stöttinger
RheinMain University of Applied Sciences
Verified email at hs-rm.de
Title
Cited by
Cited by
Year
A timing attack against Patterson algorithm in the McEliece PKC
A Shoufan, F Strenzke, HG Molter, M Stöttinger
Information, Security and Cryptology–ICISC 2009: 12th International …, 2010
892010
Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest
C Clavier, JL Danger, G Duc, MA Elaabid, B Gérard, S Guilley, A Heuser, ...
Journal of Cryptographic Engineering 4, 259-274, 2014
462014
A new difference method for side-channel analysis with high-dimensional leakage models
A Heuser, M Kasper, W Schindler, M Stöttinger
Topics in Cryptology–CT-RSA 2012: The Cryptographers’ Track at the RSA …, 2012
402012
A simple power analysis attack on a McEliece cryptoprocessor
HG Molter, M Stöttinger, A Shoufan, F Strenzke
Journal of Cryptographic Engineering 1, 29-36, 2011
392011
A stochastic method for security evaluation of cryptographic FPGA implementations
M Kasper, W Schindler, M Stöttinger
2010 International Conference on Field-Programmable Technology, 146-153, 2010
382010
Support vector regression: exploiting machine learning techniques for leakage modeling
D Jap, M Stöttinger, S Bhasin
Proceedings of the Fourth Workshop on Hardware and Architectural Support for …, 2015
292015
Side channel analysis of the SHA-3 finalists
M Zohner, M Kasper, M Stöttinger, SA Huss
2012 Design, Automation & Test in Europe Conference & Exhibition (DATE …, 2012
292012
Revealing side-channel issues of complex circuits by enhanced leakage models
A Heuser, W Schindler, M Stöttinger
2012 Design, Automation & Test in Europe Conference & Exhibition (DATE …, 2012
282012
LMS vs XMSS: comparison of stateful hash-based signature schemes on ARM Cortex-M4
F Campos, T Kohlstadt, S Reith, M Stöttinger
International Conference on Cryptology in Africa, 258-277, 2020
272020
Among slow dwarfs and fast giants: A systematic design space exploration of KECCAK
B Jungk, M Stöttinger
2013 8th International Workshop on Reconfigurable and Communication-Centric …, 2013
272013
Hardware trojan design and detection: a practical evaluation
S Kutzner, AY Poschmann, M Stöttinger
Proceedings of the Workshop on Embedded Systems Security, 1-9, 2013
242013
Efficient side-channel protections of ARX ciphers
B Jungk, R Petri, M Stöttinger
Cryptology ePrint Archive, 2018
222018
Amasive: an adaptable and modular autonomous side-channel vulnerability evaluation framework
SA Huss, M Stöttinger, M Zohner
Number Theory and Cryptography: Papers in Honor of Johannes Buchmann on the …, 2013
182013
Verifying post-quantum signatures in 8 kB of RAM
R Gonzalez, A Hülsing, MJ Kannwischer, J Krämer, T Lange, M Stöttinger, ...
Post-Quantum Cryptography: 12th International Workshop, PQCrypto 2021 …, 2021
162021
Side-channel resistant AES architecture utilizing randomized composite field representations
B Jungk, M Stöttinger, J Gampe, S Reith, SA Huss
2012 International Conference on Field-Programmable Technology, 125-128, 2012
162012
How a symmetry metric assists side-channel evaluation-a novel model verification method for power analysis
A Heuser, M Kasper, W Schindler, M Stottinger
2011 14th Euromicro Conference on Digital System Design, 674-681, 2011
162011
Secure boot revisited: challenges for secure implementations in the automotive domain
S Sanwald, L Kaneti, M Stöttinger, M Böhner
SAE International Journal of Transportation Cybersecurity and Privacy 2 (11 …, 2020
152020
Hobbit—Smaller but faster than a dwarf: Revisiting lightweight SHA-3 FPGA implementations
B Jungk, M Stöttinger
2016 International Conference on ReConFigurable Computing and FPGAs …, 2016
152016
TROJANUS: An ultra-lightweight side-channel leakage generator for FPGAs
S Kutzner, A Poschmann, M Stöttinger
2013 International Conference on Field-Programmable Technology (FPT), 160-167, 2013
152013
Trouble at the CSIDH: protecting CSIDH with dummy-operations against fault injection attacks
F Campos, MJ Kannwischer, M Meyer, H Onuki, M Stöttinger
2020 Workshop on Fault Detection and Tolerance in Cryptography (FDTC), 57-65, 2020
142020
The system can't perform the operation now. Try again later.
Articles 1–20