default search action
Martin Feldhofer
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2016
- [c19]Marcel Medwed, François-Xavier Standaert, Ventzislav Nikov, Martin Feldhofer:
Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF. ASIACRYPT (1) 2016: 602-623 - 2013
- [j3]Thomas Plos, Michael Hutter, Martin Feldhofer, Maksimiljan Stiglic, Francesco Cavaliere:
Security-Enabled Near-Field Communication Tag With Flexible Architecture Supporting Asymmetric Cryptography. IEEE Trans. Very Large Scale Integr. Syst. 21(11): 1965-1974 (2013) - [c18]Johann Ertl, Thomas Plos, Martin Feldhofer, Norbert Felber, Luca Henzen:
A Security-Enhanced UHF RFID Tag Chip. DSD 2013: 705-712 - 2011
- [c17]Thomas Plos, Martin Feldhofer:
Hardware Implementation of a Flexible Tag Platform for Passive RFID Devices. DSD 2011: 293-300 - [c16]Thomas Plos, Martin Feldhofer:
Analyzing the Hardware Costs of Different Security-Layer Variants for a Low-Cost RFID Tag. SecureComm 2011: 426-435 - [c15]Michael Hutter, Martin Feldhofer, Johannes Wolkerstorfer:
A Cryptographic Processor for Low-Resource Devices: Canning ECDSA and AES Like Sardines. WISTP 2011: 144-159 - 2010
- [j2]Michael Hutter, Thomas Plos, Martin Feldhofer:
On the security of RFID devices against implementation attacks. Int. J. Secur. Networks 5(2/3): 106-118 (2010) - [c14]Thomas Kern, Martin Feldhofer:
Low-resource ECDSA implementation for passive RFID tags. ICECS 2010: 1236-1239 - [c13]Martin Feldhofer, Manfred Josef Aigner, Thomas Baier, Michael Hutter, Thomas Plos, Erich Wenger:
Semi-passive RFID development platform for implementing and attacking security tags. ICITST 2010: 1-6 - [c12]Michael Hutter, Martin Feldhofer, Thomas Plos:
An ECDSA Processor for RFID Authentication. RFIDSec 2010: 189-202 - [c11]Thomas Plos, Hannes Groß, Martin Feldhofer:
Implementation of Symmetric Algorithms on a Synthesizable 8-Bit Microcontroller Targeting Passive RFID Tags. Selected Areas in Cryptography 2010: 114-129 - [c10]Erich Wenger, Martin Feldhofer, Norbert Felber:
Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices. WISA 2010: 92-106
2000 – 2009
- 2009
- [c9]Thomas Plos, Michael Hutter, Martin Feldhofer:
On Comparing Side-Channel Preprocessing Techniques for Attacking RFID Devices. WISA 2009: 163-177 - [c8]Yossef Oren, Martin Feldhofer:
A low-resource public-key identification scheme for RFID tags and sensor nodes. WISEC 2009: 59-68 - [i2]Stefan Tillich, Martin Feldhofer, Wolfgang Issovits, Thomas Kern, Hermann Kureck, Michael Mühlberghuber, Georg Neubauer, Andreas Reiter, Armin Köfler, Mathias Mayrhofer:
Compact Hardware Implementations of the SHA-3 Candidates ARIRANG, BLAKE, Gröstl, and Skein. IACR Cryptol. ePrint Arch. 2009: 349 (2009) - [i1]Stefan Tillich, Martin Feldhofer, Mario Kirschbaum, Thomas Plos, Jörn-Marc Schmidt, Alexander Szekely:
High-Speed Hardware Implementations of BLAKE, Blue Midnight Wish, CubeHash, ECHO, Fugue, Gröstl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein. IACR Cryptol. ePrint Arch. 2009: 510 (2009) - 2008
- [j1]Stefan Tillich, Martin Feldhofer, Thomas Popp, Johann Großschädl:
Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box. J. Signal Process. Syst. 50(2): 251-261 (2008) - 2007
- [c7]Michael Hutter, Stefan Mangard, Martin Feldhofer:
Power and EM Attacks on Passive 13.56 MHz RFID Devices. CHES 2007: 320-333 - [c6]Martin Feldhofer, Johannes Wolkerstorfer:
Strong Crypto for RFID Tags - A Comparison of Low-Power Hardware Implementations. ISCAS 2007: 1839-1842 - [c5]Manfred Josef Aigner, Sandra Dominikus, Martin Feldhofer:
A System of Secure Virtual Coupons Using NFC Technology. PerCom Workshops 2007: 362-366 - 2006
- [c4]Martin Feldhofer, Christian Rechberger:
A Case Against Currently Used Hash Functions in RFID Protocols. OTM Workshops (1) 2006: 372-381 - [c3]Stefan Tillich, Martin Feldhofer, Johann Großschädl:
Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box. SAMOS 2006: 457-466 - 2004
- [c2]Martin Feldhofer, Sandra Dominikus, Johannes Wolkerstorfer:
Strong Authentication for RFID Systems Using the AES Algorithm. CHES 2004: 357-370 - 2002
- [c1]Martin Feldhofer, Thomas Trathnigg, Bernd Schnitzer:
A Self-Timed Arithmetic Unit for Elliptic Curve Cryptography. DSD 2002: 347-350
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-25 05:48 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint