scispace - formally typeset
C

Christof Paar

Researcher at Max Planck Society

Publications -  409
Citations -  23389

Christof Paar is an academic researcher from Max Planck Society. The author has contributed to research in topics: Cryptography & Encryption. The author has an hindex of 69, co-authored 399 publications receiving 21790 citations. Previous affiliations of Christof Paar include University of Massachusetts Amherst & University of Duisburg-Essen.

Papers
More filters
Journal ArticleDOI

Physical Design Obfuscation of Hardware: A Comprehensive Investigation of Device- and Logic-Level Techniques

TL;DR: This paper investigates physical obfuscation techniques, which perform alterations of circuit elements that are difficult or impossible for an adversary to observe, and provides a categorization of the available physical obfuscations as it pertains to various design stages.
Book ChapterDOI

An efficient method for eliminating random delays in power traces of embedded software

TL;DR: A new efficient method to identify random delays in power measurements by using a string matching algorithm to find patterns of dummy operations and to align the power traces.
Proceedings ArticleDOI

IPSecco: A lightweight and reconfigurable IPSec core

TL;DR: This work evaluates efficient implementations of standardized and/or well-known lightweight and hardware-friendly algorithms and presents IPSecco, a core with adequate security and only moderate resource requirements, making it suitable for lightweight devices.
Proceedings ArticleDOI

Highway to HAL: open-sourcing the first extendable gate-level netlist reverse engineering framework

TL;DR: This paper provides the first open-source gate-library agnostic framework for gate-level netlist analysis and demonstrates the workflow of the modular framework HAL on the basis of two case studies and provides profound insights on its technical foundations.
Posted Content

Physical Cryptanalysis of KeeLoq Code Hopping Applications.

TL;DR: This work presents the first successful differential power analysis attacks on numerous commercially available products employing KeeLoq code hopping, and combines side-channel cryptanalysis with specific properties of the Kee Loq algorithm to efficiently reveal both the secret key of a remote transmitter and the manufacturer key stored in a receiver.