2009 |
46 | EE | Jingfei Kong,
Onur Aciiçmez,
Jean-Pierre Seifert,
Huiyang Zhou:
Hardware-software integrated approaches to defend against software cache-based side channel attacks.
HPCA 2009: 393-404 |
2008 |
45 | | Shouhuai Xu,
Cristina Nita-Rotaru,
Jean-Pierre Seifert:
Proceedings of the 3rd ACM Workshop on Scalable Trusted Computing, STC 2008, Alexandria, VA, USA, October 31, 2008
ACM 2008 |
44 | | Luca Breveglieri,
Shay Gueron,
Israel Koren,
David Naccache,
Jean-Pierre Seifert:
Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2008, FDTC 2008, Washington, DC, USA, 10 August 2008
IEEE Computer Society 2008 |
43 | EE | Masoom Alam,
Jean-Pierre Seifert,
Qi Li,
Xinwen Zhang:
Usage control platformization via trustworthy SELinux.
ASIACCS 2008: 245-248 |
42 | EE | Jingfei Kong,
Onur Aciiçmez,
Jean-Pierre Seifert,
Huiyang Zhou:
Deconstructing new cache designs for thwarting software cache-based side channel attacks.
CSAW 2008: 25-34 |
41 | EE | Basel Katt,
Xinwen Zhang,
Ruth Breu,
Michael Hafner,
Jean-Pierre Seifert:
A general obligation model and continuity: enhanced policy enforcement engine for usage control.
SACMAT 2008: 123-132 |
40 | EE | Masoom Alam,
Xinwen Zhang,
Mohammad Nauman,
Tamleek Ali,
Jean-Pierre Seifert:
Model-based behavioral attestation.
SACMAT 2008: 175-184 |
39 | EE | Xinwen Zhang,
Jean-Pierre Seifert,
Ravi S. Sandhu:
Security Enforcement Model for Distributed Usage Control.
SUTC 2008: 10-18 |
2007 |
38 | | Luca Breveglieri,
Shay Gueron,
Israel Koren,
David Naccache,
Jean-Pierre Seifert:
Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2007, FDTC 2007: Vienna, Austria, 10 September 2007
IEEE Computer Society 2007 |
37 | EE | Onur Aciiçmez,
Çetin Kaya Koç,
Jean-Pierre Seifert:
Predicting Secret Keys Via Branch Prediction.
CT-RSA 2007: 225-242 |
36 | EE | Masoom Alam,
Jean-Pierre Seifert,
Xinwen Zhang:
A Model-Driven Framework for Trusted Computing Based Systems.
EDOC 2007: 75-86 |
35 | EE | Onur Aciiçmez,
Jean-Pierre Seifert:
Cheap Hardware Parallelism Implies Cheap Security.
FDTC 2007: 80-91 |
34 | EE | Xinwen Zhang,
Qi Li,
Jean-Pierre Seifert,
Mingwei Xu:
Flexible Authorization with Decentralized Access Control Model for Grid Computing.
HASE 2007: 156-165 |
33 | EE | Onur Aciiçmez,
Shay Gueron,
Jean-Pierre Seifert:
New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures.
IMA Int. Conf. 2007: 185-203 |
32 | EE | Xinwen Zhang,
Onur Aciiçmez,
Jean-Pierre Seifert:
A trusted mobile phone reference architecturevia secure kernel.
STC 2007: 7-14 |
31 | EE | Berthold Agreiter,
Muhammad Alam,
Ruth Breu,
Michael Hafner,
Alexander Pretschner,
Jean-Pierre Seifert,
Xinwen Zhang:
A technical architecture for enforcing usage control requirements in service-oriented architectures.
SWS 2007: 18-25 |
30 | EE | Shay Gueron,
Jean-Pierre Seifert,
Geoffrey Strongin,
Derek Chiou,
Resit Sendag,
Joshua J. Yi:
Where Does Security Stand? New Vulnerabilities vs. Trusted Computing.
IEEE Micro 27(6): 25-35 (2007) |
2006 |
29 | | Luca Breveglieri,
Israel Koren,
David Naccache,
Jean-Pierre Seifert:
Fault Diagnosis and Tolerance in Cryptography, Third International Workshop, FDTC 2006, Yokohama, Japan, October 10, 2006, Proceedings
Springer 2006 |
28 | EE | Michael Neve,
Jean-Pierre Seifert,
Zhenghong Wang:
A refined look at Bernstein's AES side-channel analysis.
ASIACCS 2006: 369 |
27 | EE | Arnab Roy,
Anupam Datta,
Ante Derek,
John C. Mitchell,
Jean-Pierre Seifert:
Secrecy Analysis in Protocol Composition Logic.
ASIAN 2006: 197-213 |
26 | EE | Shay Gueron,
Jean-Pierre Seifert:
Is It Wise to Publish Your Public RSA Keys?
FDTC 2006: 1-12 |
25 | EE | Johannes Blömer,
Martin Otto,
Jean-Pierre Seifert:
Sign Change Fault Attacks on Elliptic Curve Cryptosystems.
FDTC 2006: 36-52 |
24 | EE | Michael Neve,
Jean-Pierre Seifert:
Advances on Access-Driven Cache Attacks on AES.
Selected Areas in Cryptography 2006: 147-162 |
2005 |
23 | EE | Jean-Pierre Seifert:
On authenticated computing and RSA-based authentication.
ACM Conference on Computer and Communications Security 2005: 122-127 |
22 | EE | Régis Leveugle,
Yervant Zorian,
Luca Breveglieri,
André K. Nieuwland,
Klaus Rothbart,
Jean-Pierre Seifert:
On-Line Testing for Secure Implementations: Design and Validation.
IOLTS 2005: 211 |
2004 |
21 | EE | Wieland Fischer,
Jean-Pierre Seifert:
High-Speed Modular Multiplication.
CT-RSA 2004: 264-277 |
2003 |
20 | EE | Johannes Blömer,
Martin Otto,
Jean-Pierre Seifert:
A new CRT-RSA algorithm secure against bellcore attacks.
ACM Conference on Computer and Communications Security 2003: 311-320 |
19 | EE | Johannes Blömer,
Jean-Pierre Seifert:
Fault Based Cryptanalysis of the Advanced Encryption Standard (AES).
Financial Cryptography 2003: 162-181 |
18 | EE | Wieland Fischer,
Jean-Pierre Seifert:
Unfolded Modular Multiplication.
ISAAC 2003: 726-735 |
2002 |
17 | EE | Wieland Fischer,
Jean-Pierre Seifert:
Note on Fast Computation of Secret RSA Exponents.
ACISP 2002: 136-143 |
16 | EE | Antonio Valverde Garcia,
Jean-Pierre Seifert:
On the Implementation of the Advanced Encryption Standard on a Public-key Crypto-Coprocessor.
CARDIS 2002: 135-146 |
15 | EE | Christian Aumüller,
Peter Bier,
Wieland Fischer,
Peter Hofreiter,
Jean-Pierre Seifert:
Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures.
CHES 2002: 260-275 |
14 | EE | Wieland Fischer,
Jean-Pierre Seifert:
Increasing the Bitlength of a Crypto-Coprocessor.
CHES 2002: 71-81 |
2001 |
13 | EE | Jean-Pierre Seifert:
Using Fewer Qubits in Shor's Factorization Algorithm Via Simultaneous Diophantine Approximation.
CT-RSA 2001: 319-327 |
12 | EE | Tanja Römer,
Jean-Pierre Seifert:
Information Leakage Attacks against Smart Card Implementations of the Elliptic Curve Digital Signature Algorithm.
E-smart 2001: 211-219 |
2000 |
11 | EE | Jean-Pierre Seifert:
Using fewer Qubits in Shor's Factorization Algorithm via Simultaneous Diophantine Approximation
Electronic Colloquium on Computational Complexity (ECCC) 7(78): (2000) |
1999 |
10 | EE | Jin-yi Cai,
George Havas,
Bernard Mans,
Ajay Nerurkar,
Jean-Pierre Seifert,
Igor Shparlinski:
On Routing in Circulant Graphs.
COCOON 1999: 360-369 |
9 | EE | Nick Howgrave-Graham,
Jean-Pierre Seifert:
Extending Wiener's Attack in the Presence of Many Decrypting Exponents.
CQRE 1999: 153-166 |
8 | EE | Roger Fischlin,
Jean-Pierre Seifert:
Tensor-Based Trapdoors for CVP and Their Application to Public Key Cryptography.
IMA Int. Conf. 1999: 244-257 |
7 | | George Havas,
Jean-Pierre Seifert:
The Complexity of the Extended GCD Problem.
MFCS 1999: 103-113 |
6 | EE | Johannes Blömer,
Jean-Pierre Seifert:
On the Complexity of Computing Short Linearly Independent Vectors and Short Bases in a Lattice.
STOC 1999: 711-720 |
5 | EE | Oded Goldreich,
Daniele Micciancio,
Shmuel Safra,
Jean-Pierre Seifert:
Approximating Shortest Lattice Vectors is Not Harder Than Approximating Closest Lattice Vectors.
Electronic Colloquium on Computational Complexity (ECCC) 6(2): (1999) |
4 | EE | Oded Goldreich,
Daniele Micciancio,
Shmuel Safra,
Jean-Pierre Seifert:
Approximating Shortest Lattice Vectors is not Harder than Approximating Closest Lattice Vectors.
Inf. Process. Lett. 71(2): 55-61 (1999) |
1998 |
3 | EE | Carsten Rössner,
Jean-Pierre Seifert:
On the Hardness of Approximating Shortest Integer Relations among Rational Numbers.
Theor. Comput. Sci. 209(1-2): 287-297 (1998) |
1996 |
2 | | Carsten Rössner,
Jean-Pierre Seifert:
The Complexity of Approximate Optima for Greatest Common Divisor Computations.
ANTS 1996: 307-322 |
1 | | Carsten Rössner,
Jean-Pierre Seifert:
Approximating Good Simultaneous Diophantine Approximations Is Almost NP-Hard.
MFCS 1996: 494-505 |