dblp.uni-trier.dewww.uni-trier.de

Johann Großschädl

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo
Home Page

2009
39EEFrancesco Regazzoni, Thomas Eisenbarth, Axel Poschmann, Johann Großschädl, Frank K. Gürkaynak, Marco Macchetti, Zeynep Toprak Deniz, Laura Pozzi, Christof Paar, Yusuf Leblebici, Paolo Ienne: Evaluating Resistance of MCML Technology to Power Analysis Attacks Using a Simulation-Based Methodology. Transactions on Computational Science 4: 230-243 (2009)
2008
38EEManuel Koschuch, Johann Großschädl, Udo Payer, Matthias Hudler, Michael Krüger: Workload Characterization of a Lightweight SSL Implementation Resistant to Side-Channel Attacks. CANS 2008: 349-365
37EEPhilipp Grabher, Johann Großschädl, Dan Page: Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography. CHES 2008: 331-345
36EEJohann Großschädl, Tobias Vejda, Dan Page: Reassessing the TCG Specifications for Trusted Computing in Mobile and Embedded Systems. HOST 2008: 84-90
35EEStefan Tillich, Martin Feldhofer, Thomas Popp, Johann Großschädl: Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box. Signal Processing Systems 50(2): 251-261 (2008)
2007
34EEJohann Großschädl, Alexander Szekely, Stefan Tillich: The energy cost of cryptographic key establishment in wireless sensor networks. ASIACCS 2007: 380-382
33EEStefan Tillich, Johann Großschädl: Power Analysis Resistant AES Implementation with Instruction Set Extensions. CHES 2007: 303-319
32EEJohann Großschädl, Stefan Tillich, Christian Rechberger, Michael Hofmann, Marcel Medwed: Energy evaluation of software implementations of block ciphers under memory constraints. DATE 2007: 1110-1115
31EEFrancesco Regazzoni, Thomas Eisenbarth, Johann Großschädl, Luca Breveglieri, Paolo Ienne, Israel Koren, Christof Paar: Power Attacks Resistance of Cryptographic S-Boxes with Added Error Detection Circuits. DFT 2007: 508-516
30EEJohann Großschädl, Stefan Tillich, Alexander Szekely: Performance Evaluation of Instruction Set Extensions for Long Integer Modular Arithmetic on a SPARC V8 Processor. DSD 2007: 680-689
29EEFrancesco Regazzoni, Stéphane Badel, Thomas Eisenbarth, Johann Großschädl, Axel Poschmann, Zeynep Toprak Deniz, Marco Macchetti, Laura Pozzi, Christof Paar, Yusuf Leblebici, Paolo Ienne: A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies. ICSAMOS 2007: 209-214
28EEPhilipp Grabher, Johann Großschädl, Dan Page: Cryptographic Side-Channels from Low-Power Cache Memory. IMA Int. Conf. 2007: 170-184
27EETobias Vejda, Dan Page, Johann Großschädl: Instruction Set Extensions for Pairing-Based Cryptography. Pairing 2007: 208-224
26EEStefan Tillich, Johann Großschädl: VLSI Implementation of a Functional Unit to Accelerate ECC and AES on 32-Bit Processors. WAIFI 2007: 40-54
2006
25EEStefan Tillich, Johann Großschädl: Instruction Set Extensions for Efficient AES Implementation on 32-bit Processors. CHES 2006: 270-284
24EEManuel Koschuch, Joachim Lechner, Andreas Weitzer, Johann Großschädl, Alexander Szekely, Stefan Tillich, Johannes Wolkerstorfer: Hardware/Software Co-design of Elliptic Curve Cryptography on an 8051 Microcontroller. CHES 2006: 430-444
23EEJohann Großschädl: TinySA: a security architecture for wireless sensor networks. CoNEXT 2006: 55
22EEJohann Großschädl, Paolo Ienne, Laura Pozzi, Stefan Tillich, Ajay K. Verma: Combining algorithm exploration with instruction set design: a case study in elliptic curve cryptography. DATE 2006: 218-223
21EEStefan Tillich, Martin Feldhofer, Johann Großschädl: Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box. SAMOS 2006: 457-466
2005
20EEJohann Großschädl, Roberto Maria Avanzi, Erkay Savas, Stefan Tillich: Energy-Efficient Software Implementation of Long Integer Modular Arithmetic. CHES 2005: 75-90
19EEStefan Tillich, Johann Großschädl, Alexander Szekely: An Instruction Set Extension for Fast and Memory-Efficient AES Implementation. Communications and Multimedia Security 2005: 11-21
18EEStefan Tillich, Johann Großschädl: Accelerating AES Using Instruction Set Extensions for Elliptic Curve Cryptography. ICCSA (2) 2005: 665-675
2004
17EEJohann Großschädl, Sandeep S. Kumar, Christof Paar: Architectural Support for Arithmetic in Optimal Extension Fields. ASAP 2004: 111-124
16EEStefan Tillich, Johann Großschädl: A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2m). Asia-Pacific Computer Systems Architecture Conference 2004: 282-295
15EEJohann Großschädl, Erkay Savas: Instruction Set Extensions for Fast Arithmetic in Finite Fields GF( p) and GF(2m). CHES 2004: 133-147
14EEStefan Tillich, Johann Großschädl: A Survey of Public-Key Cryptography on J2ME-Enabled Mobile Devices. ISCIS 2004: 935-944
13 Johann Großschädl, Karl C. Posch, Stefan Tillich: Architectural Enhancements to Support Digital Signal Processing and Public-Key Cryptography. WISES 2004: 129-143
2003
12EEJohann Großschädl, Guy-Armand Kamendje: Architectural Enhancements for Montgomery Multiplication on Embedded RISC Processors. ACNS 2003: 418-434
11EEJohann Großschädl, Guy-Armand Kamendje: Instruction Set Extension for Fast Elliptic Curve Cryptography over Binary Finite Fields GF(2m). ASAP 2003: 455-
10EEMarkus Hütter, Johann Großschädl, Guy-Armand Kamendje: A Versatile and Scalable Digit-Serial/Parallel Multiplier Architecture for Finite Fields GF(2m). ITCC 2003: 692-700
9EEJohann Großschädl, Guy-Armand Kamendje: Optimized RISC Architecture for Multiple-Precision Modular Arithmetic. SPC 2003: 253-270
8EEJohann Großschädl, Guy-Armand Kamendje: Low-Power Design of a Functional Unit for Arithmetic in Finite Fields GF(p) and GF(2m). WISA 2003: 227-243
2002
7EEJohann Großschädl: A unified radix-4 partial product generator for integers and binary polynomials. ISCAS (3) 2002: 567-570
6EEJohann Großschädl: Instruction Set Extension for Long Integer Modulo Arithmetic on RISC-Based Smart Cards. SBAC-PAD 2002: 13-19
2001
5EEJohann Großschädl: A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m). CHES 2001: 202-219
4EEJohann Großschädl: A low-power bit-serial multiplier for finite fields GF(2m). ISCAS (4) 2001: 37-40
2000
3EEJohann Großschädl: The Chinese Remainder Theorem and its Application in a High-Speed RSA Crypto Chip. ACSAC 2000: 384-393
2EEJohann Großschädl: High-Speed RSA Hardware Based on Barret's Modular Reduction Method. CHES 2000: 191-203
1 Johann Großschädl: A New Serial/Parallel Architecture for a Low Power Modular Multiplier. SEC 2000: 251-260

Coauthor Index

1Roberto Maria Avanzi [20]
2Stéphane Badel [29]
3Luca Breveglieri [31]
4Zeynep Toprak Deniz [29] [39]
5Thomas Eisenbarth [29] [31] [39]
6Martin Feldhofer [21] [35]
7Philipp Grabher [28] [37]
8Frank K. Gürkaynak [39]
9Michael Hofmann [32]
10Matthias Hudler [38]
11Markus Hütter [10]
12Paolo Ienne [22] [29] [31] [39]
13Guy-Armand Kamendje [8] [9] [10] [11] [12]
14Israel Koren [31]
15Manuel Koschuch [24] [38]
16Michael Krüger [38]
17Sandeep S. Kumar [17]
18Yusuf Leblebici [29] [39]
19Joachim Lechner [24]
20Marco Macchetti [29] [39]
21Marcel Medwed [32]
22Christof Paar [17] [29] [31] [39]
23Dan Page [27] [28] [36] [37]
24Udo Payer [38]
25Thomas Popp [35]
26Karl C. Posch [13]
27Axel Poschmann [29] [39]
28Laura Pozzi [22] [29] [39]
29Christian Rechberger [32]
30Francesco Regazzoni [29] [31] [39]
31Erkay Savas [15] [20]
32Alexander Szekely [19] [24] [30] [34]
33Stefan Tillich [13] [14] [16] [18] [19] [20] [21] [22] [24] [25] [26] [30] [32] [33] [34] [35]
34Tobias Vejda [27] [36]
35Ajay K. Verma [22]
36Andreas Weitzer [24]
37Johannes Wolkerstorfer [24]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)