Follow
Helena Handschuh
Helena Handschuh
Cryptography Research
Verified email at cryptography.com
Title
Cited by
Cited by
Year
Security analysis of SHA-256 and sisters
H Gilbert, H Handschuh
International workshop on selected areas in cryptography, 175-193, 2003
4852003
Randomized RSA-based cryptographic exponentiation resistant to side channel and fault attacks
A Boscher, EV Trichina, H Handschuh
US Patent 8,139,763, 2012
2622012
Memory device and chip set processor pairing
J Le Bihan, C Carvounas, VC Colnot, E Trichina, H Handschuh
US Patent 8,650,399, 2014
1932014
Hardware intrinsic security from D flip-flops
V Van der Leest, GJ Schrijen, H Handschuh, P Tuyls
Proceedings of the fifth ACM workshop on Scalable trusted computing, 53-62, 2010
1482010
Key-recovery attacks on universal hash function based MAC algorithms
H Handschuh, B Preneel
Annual International Cryptology Conference, 144-161, 2008
1442008
Lecture notes in computer science (including subseries lecture notes in artificial intelligence and lecture notes in bioinformatics): Preface
M Abe, K Aoki, G Ateniese, R Avanzi, Z Beerliová, O Billet, A Biryukov, ...
Lecture Notes in Computer Science (including subseries Lecture Notes in …, 2006
1222006
Efficient implementation of true random number generator based on sram pufs
V Van der Leest, E Van der Sluis, GJ Schrijen, P Tuyls, H Handschuh
Cryptography and Security: From Theory to Applications: Essays Dedicated to …, 2012
1192012
Device and method for obtaining a cryptographic key
H Handschuh, PT Tuyls
US Patent App. 13/574,311, 2013
1102013
Smart card crypto-coprocessors for public-key cryptography
H Handschuh, P Paillier
International Conference on Smart Card Research and Advanced Applications …, 1998
1091998
A timing attack on RC5
H Handschuh, HM Heys
Selected Areas in Cryptography: 5th Annual International Workshop, SAC’98 …, 1999
921999
Probing attacks on tamper-resistant devices
H Handschuh, P Paillier, J Stern
Cryptographic Hardware and Embedded Systems: First InternationalWorkshop …, 1999
851999
GEM: A Generic Chosen-Ciphertext Secure Encryption Method
C Jean-Sébastien, H Handschuh, M Joye, P Paillier, D Pointcheval, ...
Topics in Cryptology—CT-RSA 2002: The Cryptographers’ Track at the RSA …, 2002
822002
Hardware intrinsic security from physically unclonable functions
H Handschuh, GJ Schrijen, P Tuyls
Towards Hardware-Intrinsic Security: Foundations and Practice, 39-53, 2010
762010
SHACAL (-Submission to NESSIE-)
H Handschuh, D Naccache
75*2000
Random number generation through use of memory cell activity
E Trichina, H Handschuh
US Patent 8,130,955, 2012
692012
Analysis of SHA-1 in encryption mode
H Handschuh, LR Knudsen, MJ Robshaw
Cryptographers’ Track at the RSA Conference, 70-83, 2001
592001
Susceptibility of eSTREAM candidates towards side channel analysis
B Gierlichs, L Batina, C Clavier, T Eisenbarth, A Gouget, H Handschuh, ...
Leuven: Sl, 2008
572008
System for establishing a cryptographic key depending on a physical system
GJ Schrijen, PT Tuyls, H Handschuh
US Patent 9,252,960, 2016
562016
Report on the AES Candidates
O Baudron, H Gilbert, L Granboulan, H Handschuh, A Joux, P Nguyen, ...
The Second AES Candidate Conference, printed by The National Institute of …, 1999
491999
χ2 cryptanalysis of the SEAL encryption algorithm
H Handschuh, H Gilbert
International Workshop on Fast Software Encryption, 1-12, 1997
491997
The system can't perform the operation now. Try again later.
Articles 1–20