default search action
Pascal Sasdrich
Person information
- affiliation: Ruhr University Bochum, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j14]Jakob Feldtkeller, Jan Richter-Brockmann, Pascal Sasdrich, Tim Güneysu:
Combined Threshold Implementation. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(4): 307-334 (2024) - [c21]Tim Henkes, Steffen Reith, Marc Stöttinger, Norbert Herfurth, Goran Panic, Julian Wälde, Fabian Buschkowski, Pascal Sasdrich, Christoph Lüth, Milan Funck, Tuba Kiyan, Arnd Weber, Detlef Boeck, René Rathfelder, Torsten Grawunder:
Evaluating an Open-Source Hardware Approach from HDL to GDS for a Security Chip Design - a Review of the Final Stage of Project HEP. DATE 2024: 1-6 - [i27]Fabian Buschkowski, Georg Land, Jan Richter-Brockmann, Pascal Sasdrich, Tim Güneysu:
HADES: Automated Hardware Design Exploration for Cryptographic Primitives. IACR Cryptol. ePrint Arch. 2024: 130 (2024) - [i26]Jakob Feldtkeller, Jan Richter-Brockmann, Pascal Sasdrich, Tim Güneysu:
Combined Threshold Implementation. IACR Cryptol. ePrint Arch. 2024: 365 (2024) - [i25]Sonia Belaïd, Jakob Feldtkeller, Tim Güneysu, Anna Guinet, Jan Richter-Brockmann, Matthieu Rivain, Pascal Sasdrich, Abdul Rahman Taleb:
Formal Definition and Verification for Combined Random Fault and Random Probing Security. IACR Cryptol. ePrint Arch. 2024: 757 (2024) - [i24]Christof Beierle, Jakob Feldtkeller, Anna Guinet, Tim Güneysu, Gregor Leander, Jan Richter-Brockmann, Pascal Sasdrich:
INDIANA - Verifying (Random) Probing Security through Indistinguishability Analysis. IACR Cryptol. ePrint Arch. 2024: 833 (2024) - 2023
- [j13]Jan Richter-Brockmann, Pascal Sasdrich, Tim Güneysu:
Revisiting Fault Adversary Models - Hardware Faults in Theory and Practice. IEEE Trans. Computers 72(2): 572-585 (2023) - [j12]Florian Stolz, Jan Philipp Thoma, Pascal Sasdrich, Tim Güneysu:
Risky Translations: Securing TLBs against Timing Side Channels. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(1): 1-31 (2023) - [j11]Jakob Feldtkeller, Pascal Sasdrich, Tim Güneysu:
Challenges and Opportunities of Security-Aware EDA. ACM Trans. Embed. Comput. Syst. 22(3): 43:1-43:34 (2023) - [c20]Florian Stolz, Marc Fyrbiak, Pascal Sasdrich, Tim Güneysu:
Recommendation for a Holistic Secure Embedded ISA Extension. ACNS 2023: 62-84 - [c19]Jakob Feldtkeller, Tim Güneysu, Thorben Moos, Jan Richter-Brockmann, Sayandeep Saha, Pascal Sasdrich, François-Xavier Standaert:
Combined Private Circuits - Combined Security Refurbished. CCS 2023: 990-1004 - [c18]Fabian Buschkowski, Pascal Sasdrich, Tim Güneysu:
EasiMask-Towards Efficient, Automated, and Secure Implementation of Masking in Hardware. DATE 2023: 1-6 - [i23]Florian Stolz, Marc Fyrbiak, Pascal Sasdrich, Tim Güneysu:
Recommendation for a holistic secure embedded ISA extension. IACR Cryptol. ePrint Arch. 2023: 22 (2023) - [i22]Jakob Feldtkeller, Tim Güneysu, Thorben Moos, Jan Richter-Brockmann, Sayandeep Saha, Pascal Sasdrich, François-Xavier Standaert:
Combined Private Circuits - Combined Security Refurbished. IACR Cryptol. ePrint Arch. 2023: 1341 (2023) - 2022
- [j10]David Knichel, Pascal Sasdrich, Amir Moradi:
Generic Hardware Private Circuits Towards Automated Generation of Composable Secure Gadgets. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 323-344 (2022) - [j9]David Knichel, Amir Moradi, Nicolai Müller, Pascal Sasdrich:
Automated Generation of Masked Hardware. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 589-629 (2022) - [j8]Nicolai Müller, David Knichel, Pascal Sasdrich, Amir Moradi:
Transitional Leakage in Theory and Practice Unveiling Security Flaws in Masked Circuits. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(2): 266-288 (2022) - [j7]Jakob Feldtkeller, David Knichel, Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Randomness Optimization for Gadget Compositions in Higher-Order Masking. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4): 188-227 (2022) - [j6]Jan Richter-Brockmann, Jakob Feldtkeller, Pascal Sasdrich, Tim Güneysu:
VERICA - Verification of Combined Attacks Automated formal verification of security against simultaneous information leakage and tampering. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4): 255-284 (2022) - [c17]Jakob Feldtkeller, Jan Richter-Brockmann, Pascal Sasdrich, Tim Güneysu:
CINI MINIS: Domain Isolation for Fault and Combined Security. CCS 2022: 1023-1036 - [i21]Nicolai Müller, David Knichel, Pascal Sasdrich, Amir Moradi:
Transitional Leakage in Theory and Practice - Unveiling Security Flaws in Masked Circuits. IACR Cryptol. ePrint Arch. 2022: 23 (2022) - [i20]Jan Richter-Brockmann, Jakob Feldtkeller, Pascal Sasdrich, Tim Güneysu:
VERICA - Verification of Combined Attacks: Automated formal verification of security against simultaneous information leakage and tampering. IACR Cryptol. ePrint Arch. 2022: 484 (2022) - [i19]Jakob Feldtkeller, David Knichel, Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Randomness Optimization for Gadget Compositions in Higher-Order Masking. IACR Cryptol. ePrint Arch. 2022: 882 (2022) - [i18]Jakob Feldtkeller, Jan Richter-Brockmann, Pascal Sasdrich, Tim Güneysu:
CINI MINIS: Domain Isolation for Fault and Combined Security. IACR Cryptol. ePrint Arch. 2022: 1131 (2022) - [i17]Florian Stolz, Jan Philipp Thoma, Pascal Sasdrich, Tim Güneysu:
Risky Translations: Securing TLBs against Timing Side Channels. IACR Cryptol. ePrint Arch. 2022: 1394 (2022) - 2021
- [j5]Jan Richter-Brockmann, Aein Rezaei Shahmirzadi, Pascal Sasdrich, Amir Moradi, Tim Güneysu:
FIVER - Robust Verification of Countermeasures against Fault Injections. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 447-473 (2021) - [c16]Georg Land, Pascal Sasdrich, Tim Güneysu:
A Hard Crystal - Implementing Dilithium on Reconfigurable Hardware. CARDIS 2021: 210-230 - [i16]David Knichel, Pascal Sasdrich, Amir Moradi:
Generic Hardware Private Circuits - Towards Automated Generation of Composable Secure Gadgets. IACR Cryptol. ePrint Arch. 2021: 247 (2021) - [i15]Jan Richter-Brockmann, Pascal Sasdrich, Tim Güneysu:
Revisiting Fault Adversary Models - Hardware Faults in Theory and Practice. IACR Cryptol. ePrint Arch. 2021: 296 (2021) - [i14]Georg Land, Pascal Sasdrich, Tim Güneysu:
A Hard Crystal - Implementing Dilithium on Reconfigurable Hardware. IACR Cryptol. ePrint Arch. 2021: 355 (2021) - [i13]David Knichel, Amir Moradi, Nicolai Müller, Pascal Sasdrich:
Automated Generation of Masked Hardware. IACR Cryptol. ePrint Arch. 2021: 569 (2021) - [i12]Jan Richter-Brockmann, Aein Rezaei Shahmirzadi, Pascal Sasdrich, Amir Moradi, Tim Güneysu:
FIVER - Robust Verification of Countermeasures against Fault Injections. IACR Cryptol. ePrint Arch. 2021: 936 (2021) - 2020
- [j4]Pascal Sasdrich, Begül Bilgin, Michael Hutter, Mark E. Marson:
Low-Latency Hardware Masking with Application to AES. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(2): 300-326 (2020) - [j3]Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, Siang Meng Sim:
SKINNY-AEAD and SKINNY-Hash. IACR Trans. Symmetric Cryptol. 2020(S1): 88-131 (2020) - [c15]Jan Richter-Brockmann, Pascal Sasdrich, Florian Bache, Tim Güneysu:
Concurrent error detection revisited: hardware protection against fault and side-channel attacks. ARES 2020: 20:1-20:11 - [c14]David Knichel, Pascal Sasdrich, Amir Moradi:
SILVER - Statistical Independence and Leakage Verification. ASIACRYPT (1) 2020: 787-816 - [i11]Pascal Sasdrich, Begül Bilgin, Michael Hutter, Mark E. Marson:
Low-Latency Hardware Masking with Application to AES. IACR Cryptol. ePrint Arch. 2020: 51 (2020) - [i10]David Knichel, Pascal Sasdrich, Amir Moradi:
SILVER - Statistical Independence and Leakage Verification. IACR Cryptol. ePrint Arch. 2020: 634 (2020)
2010 – 2019
- 2018
- [b1]Pascal Sasdrich:
Cryptographic hardware agility for physical protection. Ruhr University Bochum, Germany, 2018 - [j2]Pascal Sasdrich, Tim Güneysu:
Exploring RFC 7748 for Hardware Implementation: Curve25519 and Curve448 with Side-Channel Protection. J. Hardw. Syst. Secur. 2(4): 297-313 (2018) - [c13]Pascal Sasdrich, Michael Hutter:
Protecting Triple-DES Against DPA - A Practical Application of Domain-Oriented Masking. COSADE 2018: 207-226 - [c12]Pascal Sasdrich, René Bock, Amir Moradi:
Threshold Implementation in Software - Case Study of PRESENT. COSADE 2018: 227-244 - [i9]Pascal Sasdrich, René Bock, Amir Moradi:
Threshold Implementation in Software - Case Study of PRESENT. IACR Cryptol. ePrint Arch. 2018: 189 (2018) - 2017
- [c11]Jérémy Jean, Amir Moradi, Thomas Peyrin, Pascal Sasdrich:
Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives - Applications to AES, PRESENT and SKINNY. CHES 2017: 687-707 - [c10]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Hiding Higher-Order Side-Channel Leakage - Randomizing Cryptographic Implementations in Reconfigurable Hardware. CT-RSA 2017: 131-146 - [c9]Pascal Sasdrich, Tim Güneysu:
Cryptography for Next Generation TLS: Implementing the RFC 7748 Elliptic Curve448 Cryptosystem in Hardware. DAC 2017: 16:1-16:6 - [i8]Jérémy Jean, Amir Moradi, Thomas Peyrin, Pascal Sasdrich:
Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives - Applications to AES, PRESENT and SKINNY. IACR Cryptol. ePrint Arch. 2017: 600 (2017) - 2016
- [c8]Pascal Sasdrich, Tim Güneysu:
A grain in the silicon: SCA-protected AES in less than 30 slices. ASAP 2016: 25-32 - [c7]Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, Siang Meng Sim:
The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS. CRYPTO (2) 2016: 123-153 - [c6]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
White-Box Cryptography in the Gray Box - - A Hardware Implementation and its Side Channels -. FSE 2016: 185-203 - [i7]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
White-Box Cryptography in the Gray Box - A Hardware Implementation and its Side Channels. IACR Cryptol. ePrint Arch. 2016: 203 (2016) - [i6]Pascal Sasdrich, Tim Güneysu:
Closing the Gap in RFC 7748: Implementing Curve448 in Hardware. IACR Cryptol. ePrint Arch. 2016: 352 (2016) - [i5]Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, Siang Meng Sim:
The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS. IACR Cryptol. ePrint Arch. 2016: 660 (2016) - [i4]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Hiding Higher-Order Side-Channel Leakage - Randomizing Cryptographic Implementations in Reconfigurable Hardware. IACR Cryptol. ePrint Arch. 2016: 1111 (2016) - 2015
- [j1]Pascal Sasdrich, Tim Güneysu:
Implementing Curve25519 for Side-Channel-Protected Elliptic Curve Cryptography. ACM Trans. Reconfigurable Technol. Syst. 9(1): 3:1-3:15 (2015) - [c5]Pascal Sasdrich, Oliver Mischke, Amir Moradi, Tim Güneysu:
Side-Channel Protection by Randomizing Look-Up Tables on Reconfigurable Hardware - Pitfalls of Memory Primitives. COSADE 2015: 95-107 - [c4]Pascal Sasdrich, Amir Moradi, Oliver Mischke, Tim Güneysu:
Achieving side-channel protection with dynamic logic reconfiguration on modern FPGAs. HOST 2015: 130-136 - [c3]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Affine Equivalence and Its Application to Tightening Threshold Implementations. SAC 2015: 263-276 - [i3]Pascal Sasdrich, Oliver Mischke, Amir Moradi, Tim Güneysu:
Side-Channel Protection by Randomizing Look-Up Tables on Reconfigurable Hardware - Pitfalls of Memory Primitives. IACR Cryptol. ePrint Arch. 2015: 198 (2015) - [i2]Pascal Sasdrich, Amir Moradi, Oliver Mischke, Tim Güneysu:
Achieving Side-Channel Protection with Dynamic Logic Reconfiguration on Modern FPGAs. IACR Cryptol. ePrint Arch. 2015: 203 (2015) - [i1]Pascal Sasdrich, Amir Moradi, Tim Güneysu:
Affine Equivalence and its Application to Tightening Threshold Implementations. IACR Cryptol. ePrint Arch. 2015: 749 (2015) - 2014
- [c2]Pascal Sasdrich, Tim Güneysu:
Efficient Elliptic-Curve Cryptography Using Curve25519 on Reconfigurable Devices. ARC 2014: 25-36 - [c1]Tim Güneysu, Francesco Regazzoni, Pascal Sasdrich, Marcin Wójcik:
THOR - The hardware onion router. FPL 2014: 1-4
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:15 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint