Folgen
Julius Hermelink
Julius Hermelink
Max Planck Institute for Security and Privacy (MPI-SP)
Bestätigte E-Mail-Adresse bei mpi-sp.org
Titel
Zitiert von
Zitiert von
Jahr
Chosen ciphertext k-trace attacks on masked cca2 secure kyber
M Hamburg, J Hermelink, R Primas, S Samardjiska, T Schamberger, ...
IACR Transactions on Cryptographic Hardware and Embedded Systems, 88-113, 2021
462021
Fault-enabled chosen-ciphertext attacks on Kyber
J Hermelink, P Pessl, T Pöppelmann
Progress in Cryptology–INDOCRYPT 2021: 22nd International Conference on …, 2021
222021
Adapting belief propagation to counter shuffling of NTTs
J Hermelink, S Streit, E Strieder, K Thieme
IACR Transactions on Cryptographic Hardware and Embedded Systems, 60-88, 2023
92023
Quantum safe authenticated key exchange protocol for automotive application
J Hermelink, T Pöppelmann, M Stöttinger, Y Wang, Y Wan
Ruhr-Universität Bochum, 2020
92020
Belief propagation meets lattice reduction: Security estimates for error-tolerant key recovery from decryption errors
J Hermelink, E Mårtensson, S Samardjiska, P Pessl, GD Rodosek
IACR Transactions on Cryptographic Hardware and Embedded Systems 2023 (4 …, 2023
42023
The Insecurity of Masked Comparisons: SCAs on ML-KEM’s FO-Transform
J Hermelink, KC Ning, E Strieder
Cryptology ePrint Archive, 2024
2024
Apparatus and Method for Decrypting an Encrypted Bit Sequence
T Poeppelmann, P Pessl, D Heinz, J Hermelink
US Patent App. 17/991,468, 2023
2023
Decryption Errors and Implementation Attacks on Kyber
J Hermelink
2023
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–8