default search action
Marcel Medwed
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j3]Eduardo Alvarenga, Jan R. Brands, Peter Doliwa, Jerry den Hartog, Erik Kraft, Marcel Medwed, Ventzislav Nikov, Joost Renes, Martin Rosso, Tobias Schneider, Nikita Veshchikov:
Cyber Resilience for the Internet of Things: Implementations With Resilience Engines and Attack Classifications. IEEE Trans. Emerg. Top. Comput. 12(2): 583-600 (2024) - 2021
- [c22]Pascal Nasahl, Robert Schilling, Mario Werner, Jan Hoogerbrugge, Marcel Medwed, Stefan Mangard:
CrypTag: Thwarting Physical and Logical Memory Vulnerabilities using Cryptographically Colored Memory. AsiaCCS 2021: 200-212 - [c21]Marcel Medwed, Ventzislav Nikov, Joost Renes, Tobias Schneider, Nikita Veshchikov:
Cyber Resilience for Self-Monitoring IoT Devices. CSR 2021: 160-167 - 2020
- [i6]Pascal Nasahl, Robert Schilling, Mario Werner, Jan Hoogerbrugge, Marcel Medwed, Stefan Mangard:
CrypTag: Thwarting Physical and Logical Memory Vulnerabilities using Cryptographically Colored Memory. CoRR abs/2012.06761 (2020)
2010 – 2019
- 2016
- [c20]Marcel Medwed, François-Xavier Standaert, Ventzislav Nikov, Martin Feldhofer:
Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF. ASIACRYPT (1) 2016: 602-623 - [c19]Marcel Medwed:
IoT Security Challenges and Ways Forward. TrustED@CCS 2016: 55 - [e1]Naofumi Homma, Marcel Medwed:
Smart Card Research and Advanced Applications - 14th International Conference, CARDIS 2015, Bochum, Germany, November 4-6, 2015. Revised Selected Papers. Lecture Notes in Computer Science 9514, Springer 2016, ISBN 978-3-319-31270-5 [contents] - 2014
- [j2]Sonia Belaïd, Fabrizio De Santis, Johann Heyszl, Stefan Mangard, Marcel Medwed, Jörn-Marc Schmidt, François-Xavier Standaert, Stefan Tillich:
Towards fresh re-keying with leakage-resilient PRFs: cipher design principles and analysis. J. Cryptogr. Eng. 4(3): 157-171 (2014) - 2013
- [i5]Sonia Belaïd, Fabrizio De Santis, Johann Heyszl, Stefan Mangard, Marcel Medwed, Jörn-Marc Schmidt, François-Xavier Standaert, Stefan Tillich:
Towards Fresh Re-Keying with Leakage-Resilient PRFs: Cipher Design Principles and Analysis. IACR Cryptol. ePrint Arch. 2013: 305 (2013) - 2012
- [c18]Nicolas Veyrat-Charvillon, Marcel Medwed, Stéphanie Kerckhof, François-Xavier Standaert:
Shuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary Note. ASIACRYPT 2012: 740-757 - [c17]Marcel Medwed, François-Xavier Standaert, Antoine Joux:
Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs. CHES 2012: 193-212 - [p1]Jörn-Marc Schmidt, Marcel Medwed:
Countermeasures for Symmetric Key Ciphers. Fault Analysis in Cryptography 2012: 73-87 - 2011
- [j1]Marcel Medwed, François-Xavier Standaert:
Extractors against side-channel attacks: weak or strong? J. Cryptogr. Eng. 1(3): 231-241 (2011) - [c16]Marcel Medwed, Christophe Petit, Francesco Regazzoni, Mathieu Renauld, François-Xavier Standaert:
Fresh Re-keying II: Securing Multiple Parties against Side-Channel and Fault Attacks. CARDIS 2011: 115-132 - [c15]Marcel Medwed, François-Xavier Standaert:
Extractors against Side-Channel Attacks: Weak or Strong? CHES 2011: 256-272 - [c14]Marcel Medwed, Stefan Mangard:
Arithmetic logic units with high error detection rates to counteract fault attacks. DATE 2011: 1644-1649 - [i4]Marcel Medwed, François-Xavier Standaert:
Extractors Against Side-Channel Attacks: Weak or Strong? IACR Cryptol. ePrint Arch. 2011: 348 (2011) - 2010
- [c13]Marcel Medwed, François-Xavier Standaert, Johann Großschädl, Francesco Regazzoni:
Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices. AFRICACRYPT 2010: 279-296 - [c12]François-Xavier Standaert, Nicolas Veyrat-Charvillon, Elisabeth Oswald, Benedikt Gierlichs, Marcel Medwed, Markus Kasper, Stefan Mangard:
The World Is Not Enough: Another Look on Second-Order DPA. ASIACRYPT 2010: 112-129 - [c11]Jörn-Marc Schmidt, Thomas Plos, Mario Kirschbaum, Michael Hutter, Marcel Medwed, Christoph Herbst:
Side-Channel Leakage across Borders. CARDIS 2010: 36-48 - [c10]Marcel Medwed, Jörn-Marc Schmidt:
A Continuous Fault Countermeasure for AES Providing a Constant Error Detection Rate. FDTC 2010: 66-71 - [c9]Jörn-Marc Schmidt, Marcel Medwed:
Fault Attacks on the Montgomery Powering Ladder. ICISC 2010: 396-406 - [c8]Jean-François Gallais, Johann Großschädl, Neil Hanley, Markus Kasper, Marcel Medwed, Francesco Regazzoni, Jörn-Marc Schmidt, Stefan Tillich, Marcin Wójcik:
Hardware Trojans for Inducing or Amplifying Side-Channel Leakage of Cryptographic Software. INTRUST 2010: 253-270 - [i3]François-Xavier Standaert, Nicolas Veyrat-Charvillon, Elisabeth Oswald, Benedikt Gierlichs, Marcel Medwed, Markus Kasper, Stefan Mangard:
The World is Not Enough: Another Look on Second-Order DPA. IACR Cryptol. ePrint Arch. 2010: 180 (2010)
2000 – 2009
- 2009
- [c7]Michael Hutter, Marcel Medwed, Daniel M. Hein, Johannes Wolkerstorfer:
Attacking ECDSA-Enabled RFID Devices. ACNS 2009: 519-534 - [c6]Jörn-Marc Schmidt, Marcel Medwed:
A Fault Attack on ECDSA. FDTC 2009: 93-99 - [c5]Marcel Medwed, Jörn-Marc Schmidt:
Coding Schemes for Arithmetic and Logic Operations - How Robust Are They? WISA 2009: 51-65 - [i2]Marcel Medwed:
A Continuous Fault Countermeasure for AES Providing a Constant Error Detection Rate. IACR Cryptol. ePrint Arch. 2009: 119 (2009) - 2008
- [c4]Marcel Medwed, Jörn-Marc Schmidt:
A Generic Fault Countermeasure Providing Data and Program Flow Integrity. FDTC 2008: 68-73 - [c3]Christoph Herbst, Marcel Medwed:
Using Templates to Attack Masked Montgomery Ladder Implementations of Modular Exponentiation. WISA 2008: 1-13 - [c2]Marcel Medwed, Elisabeth Oswald:
Template Attacks on ECDSA. WISA 2008: 14-27 - [i1]Marcel Medwed, Elisabeth Oswald:
Template Attacks on ECDSA. IACR Cryptol. ePrint Arch. 2008: 81 (2008) - 2007
- [c1]Johann Großschädl, Stefan Tillich, Christian Rechberger, Michael Hofmann, Marcel Medwed:
Energy evaluation of software implementations of block ciphers under memory constraints. DATE 2007: 1110-1115
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-07-05 21:08 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint