scispace - formally typeset
C

Christof Paar

Researcher at Max Planck Society

Publications -  409
Citations -  23389

Christof Paar is an academic researcher from Max Planck Society. The author has contributed to research in topics: Cryptography & Encryption. The author has an hindex of 69, co-authored 399 publications receiving 21790 citations. Previous affiliations of Christof Paar include University of Massachusetts Amherst & University of Duisburg-Essen.

Papers
More filters
Proceedings ArticleDOI

Dynamic Intellectual Property Protection for Reconfigurable Devices

TL;DR: A new protection scheme for the IP of circuits in configuration bit files that uses both public-key and symmetric cryptography, but does not burden FPGAs with the usual overhead of public- key cryptography.
Book ChapterDOI

Breaking KeeLoq in a Flash: On Extracting Keys at Lightning Speed

TL;DR: This work presents the first simple power analysis of software implementations of KeeLoq, and introduces techniques for effectively realizing an automatic SPA and a method for circumventing a simple countermeasure that can also be applied for analyzing other implementations of cryptography on microcontrollers.
Journal Article

Low cost security: Explicit formulae for genus-4 hyperelliptic curves

TL;DR: In this paper, the authors show that genus four hyperelliptic curve cryptosystems (HECC) can outperform genus-2 HEC and achieve a performance similar to genus-3 HEC.
Book ChapterDOI

Practical power analysis attacks on software implementations of mceliece

TL;DR: This work addresses mainly two power analysis attacks on various implementations of McEliece on an 8-bit AVR microprocessor, the first time that such side-channel attacks are practically evaluated.
Journal ArticleDOI

Bitstream Fault Injections (BiFI)–Automated Fault Attacks Against SRAM-Based FPGAs

TL;DR: In this paper, the authors introduce a novel class of bitstream fault injection (BiFI) attacks which does not require any reverse-engineering and can be automatically mounted without any detailed knowledge about either the bitstream format or the design of the crypto primitive which is being attacked.