Follow
Marcel Medwed
Marcel Medwed
Verified email at nxp.com
Title
Cited by
Cited by
Year
Shuffling against side-channel attacks: A comprehensive study with cautionary note
N Veyrat-Charvillon, M Medwed, S Kerckhof, FX Standaert
Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012
2592012
The world is not enough: Another look on second-order DPA
FX Standaert, N Veyrat-Charvillon, E Oswald, B Gierlichs, M Medwed, ...
Advances in Cryptology-ASIACRYPT 2010: 16th International Conference on the …, 2010
2172010
Fresh re-keying: Security against side-channel and fault attacks for low-cost devices
M Medwed, FX Standaert, J Großschädl, F Regazzoni
Progress in Cryptology–AFRICACRYPT 2010: Third International Conference on …, 2010
1942010
Template attacks on ECDSA
M Medwed, E Oswald
International Workshop on Information Security Applications, 14-27, 2008
1162008
A fault attack on ECDSA
JM Schmidt, M Medwed
2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 93-99, 2009
752009
Energy evaluation of software implementations of block ciphers under memory constraints
J Grossschadl, S Tillich, C Rechberger, M Hofmann, M Medwed
2007 Design, Automation & Test in Europe Conference & Exhibition, 1-6, 2007
622007
Towards super-exponential side-channel security with efficient leakage-resilient PRFs
M Medwed, FX Standaert, A Joux
Cryptographic Hardware and Embedded Systems–CHES 2012: 14th International …, 2012
592012
Fresh re-keying II: securing multiple parties against side-channel and fault attacks
M Medwed, C Petit, F Regazzoni, M Renauld, FX Standaert
Smart Card Research and Advanced Applications: 10th IFIP WG 8.8/11.2 …, 2011
592011
Towards fresh re-keying with leakage-resilient PRFs: cipher design principles and analysis
S Belaïd, F De Santis, J Heyszl, S Mangard, M Medwed, JM Schmidt, ...
Journal of Cryptographic Engineering 4, 157-171, 2014
462014
Iot security challenges and ways forward
M Medwed
Proceedings of the 6th International Workshop on Trustworthy Embedded …, 2016
382016
Attacking ECDSA-enabled RFID devices
M Hutter, M Medwed, D Hein, J Wolkerstorfer
Applied Cryptography and Network Security: 7th International Conference …, 2009
352009
Hardware trojans for inducing or amplifying side-channel leakage of cryptographic software
JF Gallais, J Großschädl, N Hanley, M Kasper, M Medwed, F Regazzoni, ...
Trusted Systems: Second International Conference, INTRUST 2010, Beijing …, 2011
262011
CrypTag: Thwarting physical and logical memory vulnerabilities using cryptographically colored memory
P Nasahl, R Schilling, M Werner, J Hoogerbrugge, M Medwed, ...
Proceedings of the 2021 ACM Asia Conference on Computer and Communications …, 2021
242021
Side-channel leakage across borders
JM Schmidt, T Plos, M Kirschbaum, M Hutter, M Medwed, C Herbst
Smart Card Research and Advanced Application: 9th IFIP WG 8.8/11.2 …, 2010
242010
A generic fault countermeasure providing data and program flow integrity
M Medwed, JM Schmidt
2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography, 68-73, 2008
232008
Unknown-input attacks in the parallel setting: Improving the security of the CHES 2012 leakage-resilient PRF
M Medwed, FX Standaert, V Nikov, M Feldhofer
Advances in Cryptology–ASIACRYPT 2016: 22nd International Conference on the …, 2016
222016
A continuous fault countermeasure for AES providing a constant error detection rate
M Medwed, JM Schmidt
2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, 66-71, 2010
212010
Using templates to attack masked montgomery ladder implementations of modular exponentiation
C Herbst, M Medwed
Information Security Applications: 9th International Workshop, WISA 2008 …, 2009
212009
Extractors against side-channel attacks: weak or strong?
M Medwed, FX Standaert
Journal of Cryptographic Engineering 1, 231-241, 2011
202011
Arithmetic logic units with high error detection rates to counteract fault attacks
M Medwed, S Mangard
2011 Design, Automation & Test in Europe, 1-6, 2011
182011
The system can't perform the operation now. Try again later.
Articles 1–20