scispace - formally typeset
C

Christof Paar

Researcher at Max Planck Society

Publications -  409
Citations -  23389

Christof Paar is an academic researcher from Max Planck Society. The author has contributed to research in topics: Cryptography & Encryption. The author has an hindex of 69, co-authored 399 publications receiving 21790 citations. Previous affiliations of Christof Paar include University of Massachusetts Amherst & University of Duisburg-Essen.

Papers
More filters
Journal ArticleDOI

One Attack to Rule Them All: Collision Timing Attack versus 42 AES ASIC Cores

TL;DR: A collision timing attack which exploits the data-dependent timing characteristics of combinational circuits is demonstrated and is based on an also recently published correlation collision attack, which avoids the need for a hypothetical timing model for the underlying combinational circuit to recover the secret materials.
Book ChapterDOI

Lightweight cryptography and RFID: tackling the hidden overheads

TL;DR: This paper considers the case of CRYPTOGPS and outlines a full implementation that has been fabricated in ASIC, Interestingly, the implementation requirements still remain within the typically-cited limits for on-the-tag cryptography.
Book ChapterDOI

Hyperelliptic curve coprocessors on a FPGA

TL;DR: A comprehensive investigation of high-efficient HEC architectures by proposing a genus-2 hyperelliptic curve cryptographic coprocessor using affine coordinates and providing three different implementations ranging from high speed to moderate area.
Proceedings ArticleDOI

Toward an FPGA architecture optimized for public-key algorithms

TL;DR: This contribution investigates existing FPGA architectures with respect to modular multiplication and proposes a new FPGAs architecture optimized for the wide-operand additions required for modular multiplication.
Journal ArticleDOI

Side channels as building blocks

TL;DR: The solutions summarized in this article provide general guidelines for theorists and practitioners to use side channels constructively to achieve designs that are robust against detection and removal.