We research cyber security and teach future’s experts
to ensure secure technology in everyone’s life.
A Case Against Currently Used Hash Functions in RFID Protocols
Feldhofer M., Rechberger C.
On the Move to Meaningful Internet Systems 2006, OTM, 372-381, (Lecture Notes in Computer Science)
A Case Against Currently Used Hash Functions in RFID Protocols
Feldhofer M., Rechberger C.
Workshop on RFID Security 2006, Workshop on RFID Security 2006, 109-122
On the Collision Resistance of RIPEMD-160
Mendel F., Pramstaller N., Rechberger C., Rijmen V.
Information Security. ISC 2006, 9th International Information Security Conference, 101-116, (Lecture Notes in Computer Science; vol. 4176)
Improved Collision-Attack on the Hash Function Proposed at PKC'98
Mendel F., Pramstaller N., Rechberger C.
Information Security and Cryptology – ICISC 2006, 9th International Conference on Information Security and Cryptology, 8-21, (Lecture Notes in Computer Science; vol. 4296)
Analysis of Step-Reduced SHA-256
Mendel F., Pramstaller N., Rechberger C., Rijmen V.
Fast Software Encryption. FSE 2006, 13th International Fast Software Encryption Workshop, 126-143, (Lecture Notes in Computer Science; vol. 4047)
Verfahren und Schaltung zur Durchführung von Rechenoperationen
Popp T., Mangard S., Aigner M.
SCARD D7.1 Specification SCARD Chip
Roth M., Tillich S., Aigner M., Popp T., Mangard S.
SCARD D2.3 DPA Proof Logic Styles - Technical Report
Popp T., Mangard S., Aigner M.
SCARD D6.1 Final Report Modeling & Simulation of SCA Effects
Trifiletti A., Popp T., Aigner M., Mangard S., Batina L.
SCARD D2.4 Final Report Logic & Cell Library Development
Aigner M., Popp T., Mangard S.
Side-Channel Leakage of Masked CMOS Gates
Mangard S., Popp T., Gammel B.
Topics in Cryptology - CT-RSA 2005, The Cryptographers' Track at the RSA Conference 2005, San Francisco, CA, USA, February 14-18, 2005, Proceedings, 2005 Cryptographers' Track at the RSA Conference, 351-365, (Lecture Notes in Computer Science (LNCS))
Successfully Attacking Masked AES Hardware Implementations
Mangard S., Pramstaller N., Oswald M.
Cryptographic Hardware and Embedded Systems - CHES 2005, CHES, 157-171, (Lecture Notes in Computer Science (LNCS))
A Side-Channel Analysis Resistant Description of the AES S-box
Oswald M., Mangard S., Pramstaller N., Rijmen V.
Fast Software Encryption, 2005 Fast Software Encryption Workshop, 413-423, (Lecture Notes in Computer Science)
Efficient AES Implementations on ASICs and FPGAs
Pramstaller N., Mangard S., Dominikus S., Wolkerstorfer J.
Proceedings of Fourth Conference on the Advanced Encryption Standard AES4, Springer, 98-112, (Lecture Notes in Computer Science)
Masked Dual-Rail Pre-Charge Logic: DPA-Resistance without Routing Constraints
Popp T., Mangard S.
Cryptographic Hardware and Embedded Systems - CHES 2005, CHES, 172-186, (Lecture Notes in Computer Science (LNCS))
Diagnosis is Repair
Staber S., Jobstmann B., Bloem R.
16th International Workshop on Principles of Diagnosis, International Workshop on Principles of Diagnosis, 169-174
Program Repair as a Game
Jobstmann B., Griesmayer A., Bloem R.
Computer Aided Verification, International Conference on Computer Aided Verification, 226-238, (LNCS)
Repair of boolean programs using games
Griesmayer A., Bloem R.
Games in Design and Verification, Games in Design and Verification, ?-?
Finding and Fixing Faults
Staber S., Jobstmann B., Bloem R.
Correct Hardware Design and Verification Methods, Advanced Research Working Conference on Correct Hardware Design and Verification Methods, 35-49, (Lecture notes in computer science)
Identifikationsmodell der österreichischen Bürgerkarte
Leitold H., Roessler T.
D-A-CH, D-A-CH Security Conference, 121-129