scispace - formally typeset
C

Christof Paar

Researcher at Max Planck Society

Publications -  409
Citations -  23389

Christof Paar is an academic researcher from Max Planck Society. The author has contributed to research in topics: Cryptography & Encryption. The author has an hindex of 69, co-authored 399 publications receiving 21790 citations. Previous affiliations of Christof Paar include University of Massachusetts Amherst & University of Duisburg-Essen.

Papers
More filters
Journal ArticleDOI

High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers

TL;DR: In this article, the authors present new speed records for 128-bit secure elliptic-curve Diffie-Hellman key-exchange software on three different microcontroller architectures, including the AVR ATmega 8-bit, MSP430X 16-bit and ARM Cortex-M0 32-bit microcontrollers.
Book ChapterDOI

Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves

TL;DR: It can be shown that the H ECC performance is in the range of the performance of an ECC; for specific parameters HECC can even possess a lower complexity than an E CC at the same security level.
Proceedings ArticleDOI

Side-channel attacks on the bitstream encryption mechanism of Altera Stratix II: facilitating black-box analysis using software reverse-engineering

TL;DR: This paper reverse-engineered the details of the proprietary and unpublished Stratix II bitstream encryption scheme from the Quartus II software and demonstrates that the full 128-bit AES key of a Stratx II can be recovered by means of side-channel analysis with 30,000 measurements, which can be acquired in less than three hours.
Book ChapterDOI

Black-Box side-channel attacks highlight the importance of countermeasures: an analysis of the xilinx virtex-4 and virtex-5 bitstream encryption mechanism

TL;DR: A side-channel analysis of the bitstream encryption mechanism provided by Xilinx Virtex FPGAs shows that the encryption mechanism can be completely broken with moderate effort, and demonstrates sophisticated attacks on off-the-shelf FPGA that go far beyond schoolbook attacks on 8-bit AES S-boxes.
Proceedings ArticleDOI

New Light-Weight Crypto Algorithms for RFID

TL;DR: A light-weight implementation of DESL (DES lightweight extension), which requires 45% less chip size and 86% less clock cycles than the best AES implementations with regard to RFID applications is proposed.