default search action
Thomas Eisenbarth 0001
Person information
- affiliation: University of Lübeck, Germany
- affiliation (former): Worcester Polytechnic Institute, MA, USA
- affiliation (former): Florida Atlantic University, FL, USA
- affiliation (Ph.D.): Ruhr University Bochum, Germany
Other persons with the same name
- Thomas Eisenbarth 0002 — University of Augsburg, Germany
- Thomas Eisenbarth 0003 — University of Stuttgart, Germany
- Thomas Eisenbarth 0004 — TU Munich, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j25]Ida Bruhns, Sebastian Berndt, Jonas Sander, Thomas Eisenbarth:
Slalom at the Carnival: Privacy-preserving Inference with Masks from Public Knowledge. IACR Commun. Cryptol. 1(3): 40 (2024) - [j24]Luca Wilke, Jan Wichelmann, Anja Rabich, Thomas Eisenbarth:
SEV-Step A Single-Stepping Framework for AMD-SEV. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(1): 180-206 (2024) - [j23]Florian Sieck, Zhiyuan Zhang, Sebastian Berndt, Chitchanok Chuengsatiansup, Thomas Eisenbarth, Yuval Yarom:
TeeJam: Sub-Cache-Line Leakages Strike Back. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(1): 457-500 (2024) - [j22]Paula Arnold, Sebastian Berndt, Thomas Eisenbarth, Maximilian Orlt:
Polynomial sharings on two secrets: Buy one, get one free. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(3): 671-706 (2024) - [c88]Georg Becker, Thomas Eisenbarth, Hannes Federrath, Mathias Fischer, Nils Loose, Simon Ott, Joana Pecholt, Stephan Marwedel, Dominik Meyer, Jan Stijohann, Anum Talpur, Matthias Vallentin:
SOVEREIGN - Towards a Holistic Approach to Critical Infrastructure Protection. ARES 2024: 144:1-144:9 - [c87]Iliana Fayolle, Jan Wichelmann, Anja Köhl, Walter Rudametkin, Thomas Eisenbarth, Clémentine Maurice:
Semi-automated and Easily Interpretable Side-Channel Analysis for Modern JavaScript. CANS (2) 2024: 25-46 - [c86]Volodymyr Bezsmertnyi, Jean-Michel Cioranesco, Thomas Eisenbarth:
Duplication-Based Fault Tolerance for RISC-V Embedded Software. ESORICS (4) 2024: 86-104 - [c85]Debopriya Roy Dipta, Thore Tiemann, Berk Gülmezoglu, Eduard Marin, Thomas Eisenbarth:
Dynamic Frequency-Based Fingerprinting Attacks against Modern Sandbox Environments. EuroS&P 2024: 327-344 - [c84]Jan Wichelmann, Anja Rabich, Anna Pätschke, Thomas Eisenbarth:
Obelix: Mitigating Side-Channels Through Dynamic Obfuscation. SP 2024: 4182-4199 - [c83]Nils Loose, Felix Mächtle, Florian Sieck, Thomas Eisenbarth:
SWAT: Modular Dynamic Symbolic Execution for Java Applications using Dynamic Instrumentation (Competition Contribution). TACAS (3) 2024: 399-405 - [i68]Debopriya Roy Dipta, Thore Tiemann, Berk Gülmezoglu, Eduard Marin, Thomas Eisenbarth:
Dynamic Frequency-Based Fingerprinting Attacks against Modern Sandbox Environments. CoRR abs/2404.10715 (2024) - [i67]Paula Arnold, Sebastian Berndt, Thomas Eisenbarth, Maximilian Orlt:
Polynomial sharings on two secrets: Buy one, get one free. IACR Cryptol. ePrint Arch. 2024: 1025 (2024) - 2023
- [c82]Pascal Bemmann, Sebastian Berndt, Denis Diemert, Thomas Eisenbarth, Tibor Jager:
Subversion-Resilient Authenticated Encryption Without Random Oracles. ACNS 2023: 460-483 - [c81]Thore Tiemann, Zane Weissman, Thomas Eisenbarth, Berk Sunar:
IOTLB-SC: An Accelerator-Independent Leakage Source in Modern Cloud Systems. AsiaCCS 2023: 827-840 - [c80]Claudius Pott, Berk Gülmezoglu, Thomas Eisenbarth:
Overcoming the Pitfalls of HPC-based Cryptojacking Detection in Presence of GPUs. CODASPY 2023: 177-188 - [c79]Sebastian Berndt, Thomas Eisenbarth, Sebastian Faust, Marc Gourjon, Maximilian Orlt, Okan Seker:
Combined Fault and Leakage Resilience: Composability, Constructions and Compiler. CRYPTO (3) 2023: 377-409 - [c78]Jan Wichelmann, Christopher Peredy, Florian Sieck, Anna Pätschke, Thomas Eisenbarth:
MAMBO-V: Dynamic Side-Channel Leakage Analysis on RISC-V. DIMVA 2023: 3-23 - [c77]Nils Loose, Felix Mächtle, Claudius Pott, Volodymyr Bezsmertnyi, Thomas Eisenbarth:
Madvex: Instrumentation-Based Adversarial Attacks on Machine Learning Malware Detection. DIMVA 2023: 69-88 - [c76]Thore Tiemann, Sebastian Berndt, Thomas Eisenbarth, Maciej Liskiewicz:
"Act natural!": Exchanging Private Messages on Public Blockchains. EuroS&P 2023: 292-308 - [c75]Andrija Neskovic, Saleh Mulhem, Alexander Treff, Rainer Buchty, Thomas Eisenbarth, Mladen Berekovic:
SystemC Model of Power Side-Channel Attacks Against AI Accelerators: Superstition or not? ICCAD 2023: 1-8 - [c74]Jan Wichelmann, Anna Pätschke, Luca Wilke, Thomas Eisenbarth:
Cipherfix: Mitigating Ciphertext Side-Channel Attacks in Software. USENIX Security Symposium 2023: 6789-6806 - [i66]Jonas Sander, Sebastian Berndt, Ida Bruhns, Thomas Eisenbarth:
DASH: Accelerating Distributed Private Machine Learning Inference with Arithmetic Garbled Circuits. CoRR abs/2302.06361 (2023) - [i65]Jan Wichelmann, Christopher Peredy, Florian Sieck, Anna Pätschke, Thomas Eisenbarth:
MAMBO-V: Dynamic Side-Channel Leakage Analysis on RISC-V. CoRR abs/2305.00584 (2023) - [i64]Nils Loose, Felix Mächtle, Claudius Pott, Volodymyr Bezsmertnyi, Thomas Eisenbarth:
Madvex: Instrumentation-based Adversarial Attacks on Machine Learning Malware Detection. CoRR abs/2305.02559 (2023) - [i63]Luca Wilke, Jan Wichelmann, Anja Rabich, Thomas Eisenbarth:
SEV-Step: A Single-Stepping Framework for AMD-SEV. CoRR abs/2307.14757 (2023) - [i62]Andrija Neskovic, Saleh Mulhem, Alexander Treff, Rainer Buchty, Thomas Eisenbarth, Mladen Berekovic:
SystemC Model of Power Side-Channel Attacks Against AI Accelerators: Superstition or not? CoRR abs/2311.13387 (2023) - [i61]Zane Weissman, Thore Tiemann, Thomas Eisenbarth, Berk Sunar:
Microarchitectural Security of AWS Firecracker VMM for Serverless Cloud Platforms. CoRR abs/2311.15999 (2023) - [i60]Philipp Schmitz, Tobias Jauch, Alex Wezel, Mohammad Rahmani Fadiheh, Thore Tiemann, Jonah Heller, Thomas Eisenbarth, Dominik Stoffel, Wolfgang Kunz:
Okapi: A Lightweight Architecture for Secure Speculation Exploiting Locality of Memory Accesses. CoRR abs/2312.08156 (2023) - [i59]Pascal Bemmann, Sebastian Berndt, Denis Diemert, Thomas Eisenbarth, Tibor Jager:
Subversion-Resilient Authenticated Encryption without Random Oracles. IACR Cryptol. ePrint Arch. 2023: 764 (2023) - [i58]Sebastian Berndt, Thomas Eisenbarth, Sebastian Faust, Marc Gourjon, Maximilian Orlt, Okan Seker:
Combined Fault and Leakage Resilience: Composability, Constructions and Compiler. IACR Cryptol. ePrint Arch. 2023: 1143 (2023) - 2022
- [c73]Sebastian Berndt, Jan Wichelmann, Claudius Pott, Tim-Henrik Traving, Thomas Eisenbarth:
ASAP: Algorithm Substitution Attacks on Cryptographic Protocols. AsiaCCS 2022: 712-726 - [c72]Jan Wichelmann, Florian Sieck, Anna Pätschke, Thomas Eisenbarth:
Microwalk-CI: Practical Side-Channel Analysis for JavaScript Applications. CCS 2022: 2915-2929 - [c71]Mengyuan Li, Luca Wilke, Jan Wichelmann, Thomas Eisenbarth, Radu Teodorescu, Yinqian Zhang:
A Systematic Look at Ciphertext Side Channels on AMD SEV-SNP. SP 2022: 337-351 - [i57]Thore Tiemann, Zane Weissman, Thomas Eisenbarth, Berk Sunar:
IOTLB-SC: An Accelerator-Independent Leakage Source in Modern Cloud Systems. CoRR abs/2202.11623 (2022) - [i56]Jan Wichelmann, Florian Sieck, Anna Pätschke, Thomas Eisenbarth:
Microwalk-CI: Practical Side-Channel Analysis for JavaScript Applications. CoRR abs/2208.14942 (2022) - [i55]Jan Wichelmann, Anna Pätschke, Luca Wilke, Thomas Eisenbarth:
Cipherfix: Mitigating Ciphertext Side-Channel Attacks in Software. CoRR abs/2210.13124 (2022) - 2021
- [j21]Claudius Pott, Philipp Jungklass, David Jacek Csejka, Thomas Eisenbarth, Marco Siebert:
Firmware Security Module. J. Hardw. Syst. Secur. 5(2): 103-113 (2021) - [j20]Okan Seker, Thomas Eisenbarth, Maciej Liskiewicz:
A White-Box Masking Scheme Resisting Computational and Algebraic Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(2): 61-105 (2021) - [j19]Diego F. Aranha, Sebastian Berndt, Thomas Eisenbarth, Okan Seker, Akira Takahashi, Luca Wilke, Greg Zaverucha:
Side-Channel Protections for Picnic Signatures. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 239-282 (2021) - [c70]Florian Sieck, Sebastian Berndt, Jan Wichelmann, Thomas Eisenbarth:
Util: : Lookup: Exploiting Key Decoding in Cryptographic Libraries. CCS 2021: 2456-2473 - [c69]Johannes Müller, Mohammad Rahmani Fadiheh, Anna Lena Duque Antón, Thomas Eisenbarth, Dominik Stoffel, Wolfgang Kunz:
A Formal Approach to Confidentiality Verification in SoCs at the Register Transfer Level. DAC 2021: 991-996 - [c68]Ilia Polian, Frank Altmann, Tolga Arul, Christian Boit, Ralf Brederlow, Lucas Davi, Rolf Drechsler, Nan Du, Thomas Eisenbarth, Tim Güneysu, Sascha Hermann, Matthias Hiller, Rainer Leupers, Farhad Merchant, Thomas Mussenbrock, Stefan Katzenbeisser, Akash Kumar, Wolfgang Kunz, Thomas Mikolajick, Vivek Pachauri, Jean-Pierre Seifert, Frank Sill Torres, Jens Trommer:
Nano Security: From Nano-Electronics to Secure Systems. DATE 2021: 1334-1339 - [c67]Jan Wichelmann, Sebastian Berndt, Claudius Pott, Thomas Eisenbarth:
Help, My Signal has Bad Device! - Breaking the Signal Messenger's Post-Compromise Security Through a Malicious Device. DIMVA 2021: 88-105 - [c66]Samira Briongos, Ida Bruhns, Pedro Malagón, Thomas Eisenbarth, José Manuel Moya:
Aim, Wait, Shoot: How the CacheSniper Technique Improves Unprivileged Cache Attacks. EuroS&P 2021: 683-700 - [c65]Tim Gellersen, Okan Seker, Thomas Eisenbarth:
Differential Power Analysis of the Picnic Signature Scheme. PQCrypto 2021: 177-194 - [c64]Luca Wilke, Jan Wichelmann, Florian Sieck, Thomas Eisenbarth:
undeSErVed trust: Exploiting Permutation-Agnostic Remote Attestation. SP (Workshops) 2021: 456-466 - [i54]Luca Wilke, Jan Wichelmann, Florian Sieck, Thomas Eisenbarth:
undeSErVed trust: Exploiting Permutation-Agnostic Remote Attestation. CoRR abs/2106.15387 (2021) - [i53]Florian Sieck, Sebastian Berndt, Jan Wichelmann, Thomas Eisenbarth:
Util: : Lookup: Exploiting key decoding in cryptographic libraries. CoRR abs/2108.04600 (2021) - [i52]Jan Wichelmann, Sebastian Berndt, Claudius Pott, Thomas Eisenbarth:
Help, my Signal has bad Device! Breaking the Signal Messenger's Post-CompromiseSecurity through a Malicious Device. IACR Cryptol. ePrint Arch. 2021: 626 (2021) - [i51]Diego F. Aranha, Sebastian Berndt, Thomas Eisenbarth, Okan Seker, Akira Takahashi, Luca Wilke, Greg Zaverucha:
Side-Channel Protections for Picnic Signatures. IACR Cryptol. ePrint Arch. 2021: 735 (2021) - [i50]Thore Tiemann, Sebastian Berndt, Thomas Eisenbarth, Maciej Liskiewicz:
"Act natural!": Having a Private Chat on a Public Blockchain. IACR Cryptol. ePrint Arch. 2021: 1073 (2021) - 2020
- [j18]Zane Weissman, Thore Tiemann, Daniel Moghimi, Evan Custodio, Thomas Eisenbarth, Berk Sunar:
JackHammer: Efficient Rowhammer on Heterogeneous FPGA-CPU Platforms. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3): 169-195 (2020) - [c63]Okan Seker, Sebastian Berndt, Luca Wilke, Thomas Eisenbarth:
SNI-in-the-head: Protecting MPC-in-the-head Protocols against Side-channel Analysis. CCS 2020: 1033-1049 - [c62]Samira Briongos, Pedro Malagón, José Manuel Moya, Thomas Eisenbarth:
Microarchitectural Isolation Guarantees Through Execution Based Signatures. DCIS 2020: 1-6 - [c61]Luca Wilke, Jan Wichelmann, Mathias Morbitzer, Thomas Eisenbarth:
SEVurity: No Security Without Integrity : Breaking Integrity-Free Memory Encryption with Minimal Assumptions. SP 2020: 1483-1496 - [c60]Samira Briongos, Pedro Malagón, José Manuel Moya, Thomas Eisenbarth:
RELOAD+REFRESH: Abusing Cache Replacement Policies to Perform Stealthy Cache Attacks. USENIX Security Symposium 2020: 1967-1984 - [c59]Daniel Moghimi, Berk Sunar, Thomas Eisenbarth, Nadia Heninger:
TPM-FAIL: TPM meets Timing and Lattice Attacks. USENIX Security Symposium 2020: 2057-2073 - [i49]Luca Wilke, Jan Wichelmann, Mathias Morbitzer, Thomas Eisenbarth:
SEVurity: No Security Without Integrity - Breaking Integrity-Free Memory Encryption with Minimal Assumptions. CoRR abs/2004.11071 (2020) - [i48]Samira Briongos, Ida Bruhns, Pedro Malagón, Thomas Eisenbarth, José Manuel Moya:
CACHE SNIPER : Accurate timing control of cache evictions. CoRR abs/2008.12188 (2020) - [i47]Tim Gellersen, Okan Seker, Thomas Eisenbarth:
Differential Power Analysis of the Picnic Signature Scheme. IACR Cryptol. ePrint Arch. 2020: 267 (2020) - [i46]Okan Seker, Thomas Eisenbarth, Maciej Liskiewicz:
A White-Box Masking Scheme Resisting Computational and Algebraic Attacks. IACR Cryptol. ePrint Arch. 2020: 443 (2020) - [i45]Okan Seker, Sebastian Berndt, Thomas Eisenbarth:
SNI-in-the-head: Protecting MPC-in-the-head Protocols against Side-channel Analysis. IACR Cryptol. ePrint Arch. 2020: 544 (2020) - [i44]Sebastian Berndt, Jan Wichelmann, Claudius Pott, Tim-Henrik Traving, Thomas Eisenbarth:
ASAP: Algorithm Substitution Attacks on Cryptographic Protocols. IACR Cryptol. ePrint Arch. 2020: 1452 (2020)
2010 – 2019
- 2019
- [j17]Ahmad Moghimi, Jan Wichelmann, Thomas Eisenbarth, Berk Sunar:
MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations. Int. J. Parallel Program. 47(4): 538-570 (2019) - [c58]Berk Gülmezoglu, Andreas Zankl, M. Caner Tol, Saad Islam, Thomas Eisenbarth, Berk Sunar:
Undermining User Privacy on Mobile Devices Using AI. AsiaCCS 2019: 214-227 - [c57]Saad Islam, Ahmad Moghimi, Ida Bruhns, Moritz Krebbel, Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
SPOILER: Speculative Load Hazards Boost Rowhammer and Cache Attacks. USENIX Security Symposium 2019: 621-637 - [i43]Saad Islam, Ahmad Moghimi, Ida Bruhns, Moritz Krebbel, Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
SPOILER: Speculative Load Hazards Boost Rowhammer and Cache Attacks. CoRR abs/1903.00446 (2019) - [i42]Samira Briongos, Pedro Malagón, José Manuel Moya, Thomas Eisenbarth:
RELOAD+REFRESH: Abusing Cache Replacement Policies to Perform Stealthy Cache Attacks. CoRR abs/1904.06278 (2019) - [i41]Berk Gülmezoglu, Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar:
FortuneTeller: Predicting Microarchitectural Attacks via Unsupervised Deep Learning. CoRR abs/1907.03651 (2019) - [i40]Daniel Moghimi, Berk Sunar, Thomas Eisenbarth, Nadia Heninger:
TPM-FAIL: TPM meets Timing and Lattice Attacks. CoRR abs/1911.05673 (2019) - [i39]Zane Weissman, Thore Tiemann, Daniel Moghimi, Evan Custodio, Thomas Eisenbarth, Berk Sunar:
JackHammer: Efficient Rowhammer on Heterogeneous FPGA-CPU Platforms. CoRR abs/1912.11523 (2019) - 2018
- [j16]Elke De Mulder, Thomas Eisenbarth, Patrick Schaumont:
Identifying and Eliminating Side-Channel Leaks in Programmable Systems. IEEE Des. Test 35(1): 74-89 (2018) - [j15]Fergus Dall, Gabrielle De Micheli, Thomas Eisenbarth, Daniel Genkin, Nadia Heninger, Ahmad Moghimi, Yuval Yarom:
CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(2): 171-191 (2018) - [j14]Okan Seker, Abraham Fernandez-Rubio, Thomas Eisenbarth, Rainer Steinwandt:
Extending Glitch-Free Multiparty Protocols to Resist Fault Injection Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 394-430 (2018) - [c56]Jan Wichelmann, Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar:
MicroWalk: A Framework for Finding Side Channels in Binaries. ACSAC 2018: 161-173 - [c55]Samira Briongos, Gorka Irazoqui, Pedro Malagón, Thomas Eisenbarth:
CacheShield: Detecting Cache Attacks through Self-Observation. CODASPY 2018: 224-235 - [c54]Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
MASCAT: Preventing Microarchitectural Attacks Before Distribution. CODASPY 2018: 377-388 - [c53]Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar:
MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations in SGX. CT-RSA 2018: 21-44 - [c52]Marc Stelzner, Thomas Eisenbarth:
IT Security in Lübeck - The design of a modern and future-proof security curriculum. EWME 2018: 79-82 - [e3]Thomas Eisenbarth, Yannick Teglia:
Smart Card Research and Advanced Applications - 16th International Conference, CARDIS 2017, Lugano, Switzerland, November 13-15, 2017, Revised Selected Papers. Lecture Notes in Computer Science 10728, Springer 2018, ISBN 978-3-319-75207-5 [contents] - [i38]Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
DeepCloak: Adversarial Crafting As a Defensive Measure to Cloak Processes. CoRR abs/1808.01352 (2018) - [i37]Jan Wichelmann, Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar:
MicroWalk: A Framework for Finding Side Channels in Binaries. CoRR abs/1808.05575 (2018) - [i36]Berk Gülmezoglu, Andreas Zankl, Caner Tol, Saad Islam, Thomas Eisenbarth, Berk Sunar:
Undermining User Privacy on Mobile Devices Using AI. CoRR abs/1811.11218 (2018) - 2017
- [j13]Aria Shahverdi, Mostafa Taha, Thomas Eisenbarth:
Lightweight Side Channel Resistance: Threshold Implementations of Simon. IEEE Trans. Computers 66(4): 661-671 (2017) - [c51]Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
Cache-Based Application Detection in the Cloud Using Machine Learning. AsiaCCS 2017: 288-300 - [c50]Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Hit by the Bus: QoS Degradation Attack on Android. AsiaCCS 2017: 716-727 - [c49]Ahmad Moghimi, Gorka Irazoqui, Thomas Eisenbarth:
CacheZoom: How SGX Amplifies the Power of Cache Attacks. CHES 2017: 69-90 - [c48]Berk Gülmezoglu, Andreas Zankl, Thomas Eisenbarth, Berk Sunar:
PerfWeb: How to Violate Web Privacy with Hardware Performance Events. ESORICS (2) 2017: 80-97 - [c47]Michael Moukarzel, Thomas Eisenbarth, Berk Sunar:
μLeech: A side-channel evaluation platform for IoT. MWSCAS 2017: 25-28 - [c46]Marc Green, Leandro Rodrigues Lima, Andreas Zankl, Gorka Irazoqui, Johann Heyszl, Thomas Eisenbarth:
AutoLock: Why Cache Attacks on ARM Are Harder Than You Think. USENIX Security Symposium 2017: 1075-1091 - [e2]Sk Subidh Ali, Jean-Luc Danger, Thomas Eisenbarth:
Security, Privacy, and Applied Cryptography Engineering - 7th International Conference, SPACE 2017, Goa, India, December 13-17, 2017, Proceedings. Lecture Notes in Computer Science 10662, Springer 2017, ISBN 978-3-319-71500-1 [contents] - [i35]Ahmad Moghimi, Gorka Irazoqui, Thomas Eisenbarth:
CacheZoom: How SGX Amplifies The Power of Cache Attacks. CoRR abs/1703.06986 (2017) - [i34]Marc Green, Leandro Rodrigues Lima, Andreas Zankl, Gorka Irazoqui, Johann Heyszl, Thomas Eisenbarth:
AutoLock: Why Cache Attacks on ARM Are Harder Than You Think. CoRR abs/1703.09763 (2017) - [i33]Berk Gülmezoglu, Andreas Zankl, Thomas Eisenbarth, Berk Sunar:
PerfWeb: How to Violate Web Privacy with Hardware Performance Events. CoRR abs/1705.04437 (2017) - [i32]Gorka Irazoqui, Kai Cong, Xiaofei Guo, Hareesh Khattri, Arun K. Kanuparthi, Thomas Eisenbarth, Berk Sunar:
Did we learn from LLC Side Channel Attacks? A Cache Leakage Detection Tool for Crypto Libraries. CoRR abs/1709.01552 (2017) - [i31]Samira Briongos, Gorka Irazoqui, Pedro Malagón, Thomas Eisenbarth:
CacheShield: Protecting Legacy Processes Against Cache Attacks. CoRR abs/1709.01795 (2017) - [i30]Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar:
MemJam: A False Dependency Attack against Constant-Time Crypto Implementations. CoRR abs/1711.08002 (2017) - [i29]Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
Cache-Base Application Detection in the Cloud Using Machine Learning. IACR Cryptol. ePrint Arch. 2017: 245 (2017) - [i28]Okan Seker, Thomas Eisenbarth, Rainer Steinwandt:
Extending Glitch-Free Multiparty Protocols to Resist Fault Injection Attacks. IACR Cryptol. ePrint Arch. 2017: 269 (2017) - [i27]Ahmad Moghimi, Gorka Irazoqui, Thomas Eisenbarth:
CacheZoom: How SGX Amplifies The Power of Cache Attacks. IACR Cryptol. ePrint Arch. 2017: 618 (2017) - 2016
- [j12]Cong Chen, Thomas Eisenbarth, Ingo von Maurich, Rainer Steinwandt:
Horizontal and Vertical Side Channel Analysis of a McEliece Cryptosystem. IEEE Trans. Inf. Forensics Secur. 11(6): 1093-1105 (2016) - [j11]Berk Gülmezoglu, Mehmet Sinan Inci, Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Cross-VM Cache Attacks on AES. IEEE Trans. Multi Scale Comput. Syst. 2(3): 211-222 (2016) - [c45]Mehmet Sinan Inci, Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Efficient, adversarial neighbor discovery using logical channels on Microsoft Azure. ACSAC 2016: 436-447 - [c44]Cong Chen, Mohammad Farmani, Thomas Eisenbarth:
A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile - and Why It Is Not. ASIACRYPT (1) 2016: 819-843 - [c43]Cong Chen, Mehmet Sinan Inci, Mostafa Taha, Thomas Eisenbarth:
SpecTre: A Tiny Side-Channel Resistant Speck Core for FPGAs. CARDIS 2016: 73-88 - [c42]Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Cross Processor Cache Attacks. AsiaCCS 2016: 353-364 - [c41]Mehmet Sinan Inci, Berk Gülmezoglu, Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Cache Attacks Enable Bulk Key Recovery on the Cloud. CHES 2016: 368-388 - [c40]Mehmet Sinan Inci, Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
Co-location Detection on the Cloud. COSADE 2016: 19-34 - [c39]A. Adam Ding, Cong Chen, Thomas Eisenbarth:
Simpler, Faster, and More Robust T-Test Based Leakage Detection. COSADE 2016: 163-183 - [c38]A. M. Leonard, Hang Cai, Krishna K. Venkatasubramanian, M. Ali, Thomas Eisenbarth:
A honeypot system for wearable networks. Sarnoff Symposium 2016: 199-201 - [i26]Mehmet Sinan Inci, Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
Co-location detection on the Cloud. IACR Cryptol. ePrint Arch. 2016: 284 (2016) - [i25]Cong Chen, Mohammad Farmani, Thomas Eisenbarth:
A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile-and Why it is Not. IACR Cryptol. ePrint Arch. 2016: 434 (2016) - [i24]Mehmet Sinan Inci, Berk Gülmezoglu, Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Cache Attacks Enable Bulk Key Recovery on the Cloud. IACR Cryptol. ePrint Arch. 2016: 596 (2016) - [i23]Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
MASCAT: Stopping Microarchitectural Attacks Before Execution. IACR Cryptol. ePrint Arch. 2016: 1196 (2016) - 2015
- [j10]Yunsi Fei, Thomas Eisenbarth, Dimitrios Serpanos:
Guest Editorial: Special Section on Embedded System Security. IEEE Embed. Syst. Lett. 7(1): 1-2 (2015) - [j9]Thomas Eisenbarth, Aaron Meyerowitz, Rainer Steinwandt:
On the security margin of MAC striping. Inf. Process. Lett. 115(11): 899-902 (2015) - [j8]Gorka Irazoqui, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Know Thy Neighbor: Crypto Library Detection in Cloud. Proc. Priv. Enhancing Technol. 2015(1): 25-40 (2015) - [c37]Cong Chen, Thomas Eisenbarth, Ingo von Maurich, Rainer Steinwandt:
Differential Power Analysis of a McEliece Cryptosystem. ACNS 2015: 538-556 - [c36]Xin Ye, Mostafa Taha, Cong Chen, Thomas Eisenbarth:
Faster Leakage Detection and Exploitation. TrustED@CCS 2015: 21-29 - [c35]Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Lucky 13 Strikes Back. AsiaCCS 2015: 85-96 - [c34]Berk Gülmezoglu, Mehmet Sinan Inci, Gorka Irazoqui Apecechea, Thomas Eisenbarth, Berk Sunar:
A Faster and More Realistic Flush+Reload Attack on AES. COSADE 2015: 111-126 - [c33]Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Systematic Reverse Engineering of Cache Slice Selection in Intel Processors. DSD 2015: 629-636 - [c32]Aria Shahverdi, Mostafa Taha, Thomas Eisenbarth:
Silent Simon: A threshold implementation under 100 slices. HOST 2015: 1-6 - [c31]Zachary N. Goddard, Nicholas LaJeunesse, Thomas Eisenbarth:
Power analysis of the t-private logic style for FPGAs. HOST 2015: 68-71 - [c30]Baris Ege, Thomas Eisenbarth, Lejla Batina:
Near Collision Side Channel Attacks. SAC 2015: 277-292 - [c29]Cong Chen, Thomas Eisenbarth, Ingo von Maurich, Rainer Steinwandt:
Masking Large Keys in Hardware: A Masked Implementation of McEliece. SAC 2015: 293-309 - [c28]Gorka Irazoqui Apecechea, Thomas Eisenbarth, Berk Sunar:
S$A: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing - and Its Application to AES. IEEE Symposium on Security and Privacy 2015: 591-604 - [e1]Thomas Eisenbarth, Erdinç Öztürk:
Lightweight Cryptography for Security and Privacy - Third International Workshop, LightSec 2014, Istanbul, Turkey, September 1-2, 2014, Revised Selected Papers. Lecture Notes in Computer Science 8898, Springer 2015, ISBN 978-3-319-16362-8 [contents] - [i22]Thomas Eisenbarth, Aaron Meyerowitz, Rainer Steinwandt:
On the security margin of MAC striping. IACR Cryptol. ePrint Arch. 2015: 89 (2015) - [i21]Aria Shahverdi, Mostafa Taha, Thomas Eisenbarth:
Silent Simon: A Threshold Implementation under 100 Slices. IACR Cryptol. ePrint Arch. 2015: 172 (2015) - [i20]Baris Ege, Thomas Eisenbarth, Lejla Batina:
Near Collision Side Channel Attacks. IACR Cryptol. ePrint Arch. 2015: 511 (2015) - [i19]Gorka Irazoqui Apecechea, Thomas Eisenbarth, Berk Sunar:
Systematic Reverse Engineering of Cache Slice Selection in Intel Processors. IACR Cryptol. ePrint Arch. 2015: 690 (2015) - [i18]Cong Chen, Mehmet Sinan Inci, Mostafa Taha, Thomas Eisenbarth:
SpecTre: A Tiny Side-Channel Resistant Speck Core for FPGAs. IACR Cryptol. ePrint Arch. 2015: 691 (2015) - [i17]Mehmet Sinan Inci, Berk Gülmezoglu, Gorka Irazoqui Apecechea, Thomas Eisenbarth, Berk Sunar:
Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud. IACR Cryptol. ePrint Arch. 2015: 898 (2015) - [i16]Cong Chen, Thomas Eisenbarth, Ingo von Maurich, Rainer Steinwandt:
Masking Large Keys in Hardware: A Masked Implementation of McEliece. IACR Cryptol. ePrint Arch. 2015: 924 (2015) - [i15]Mostafa Taha, Thomas Eisenbarth:
Implementation Attacks on Post-Quantum Cryptographic Schemes. IACR Cryptol. ePrint Arch. 2015: 1083 (2015) - [i14]Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Cross Processor Cache Attacks. IACR Cryptol. ePrint Arch. 2015: 1155 (2015) - [i13]Marc Green, Thomas Eisenbarth:
Strength in Numbers: Threshold ECDSA to Protect Keys in the Cloud. IACR Cryptol. ePrint Arch. 2015: 1169 (2015) - [i12]A. Adam Ding, Cong Chen, Thomas Eisenbarth:
Simpler, Faster, and More Robust T-test Based Leakage Detection. IACR Cryptol. ePrint Arch. 2015: 1215 (2015) - 2014
- [c27]Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Fine Grain Cross-VM Attacks on Xen and VMware. BDCloud 2014: 737-744 - [c26]Cong Chen, Thomas Eisenbarth, Aria Shahverdi, Xin Ye:
Balanced Encoding to Mitigate Power Analysis: A Case Study. CARDIS 2014: 49-63 - [c25]Xin Ye, Thomas Eisenbarth, William Martin:
Bounded, yet Sufficient? How to Determine Whether Limited Side Channel Information Enables Key Recovery. CARDIS 2014: 215-232 - [c24]Yarkin Doröz, Aria Shahverdi, Thomas Eisenbarth, Berk Sunar:
Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince. Financial Cryptography Workshops 2014: 208-220 - [c23]Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Wait a Minute! A fast, Cross-VM Attack on AES. RAID 2014: 299-319 - [c22]Xin Ye, Cong Chen, Thomas Eisenbarth:
Non-Linear Collision Analysis. RFIDSec 2014: 198-214 - [i11]Yarkin Doröz, Aria Shahverdi, Thomas Eisenbarth, Berk Sunar:
Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince. IACR Cryptol. ePrint Arch. 2014: 233 (2014) - [i10]Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Fine grain Cross-VM Attacks on Xen and VMware are possible! IACR Cryptol. ePrint Arch. 2014: 248 (2014) - [i9]Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Wait a minute! A fast, Cross-VM attack on AES. IACR Cryptol. ePrint Arch. 2014: 435 (2014) - [i8]Cong Chen, Thomas Eisenbarth, Ingo von Maurich, Rainer Steinwandt:
Differential Power Analysis of a McEliece Cryptosystem. IACR Cryptol. ePrint Arch. 2014: 534 (2014) - [i7]Cong Chen, Thomas Eisenbarth, Aria Shahverdi, Xin Ye:
Balanced Encoding to Mitigate Power Analysis: A Case Study. IACR Cryptol. ePrint Arch. 2014: 952 (2014) - [i6]Gorka Irazoqui Apecechea, Thomas Eisenbarth, Berk Sunar:
Jackpot Stealing Information From Large Caches via Huge Pages. IACR Cryptol. ePrint Arch. 2014: 970 (2014) - 2013
- [c21]Thomas Eisenbarth, Ingo von Maurich, Christof Paar, Xin Ye:
A Performance Boost for Hash-Based Signatures. Number Theory and Cryptography 2013: 166-182 - [c20]Xin Ye, Thomas Eisenbarth:
On the Vulnerability of Low Entropy Masking Schemes. CARDIS 2013: 44-60 - [c19]Thomas Eisenbarth, Ingo von Maurich, Xin Ye:
Faster Hash-Based Signatures with Bounded Leakage. Selected Areas in Cryptography 2013: 223-243 - 2012
- [j7]Amir Moradi, Mario Kirschbaum, Thomas Eisenbarth, Christof Paar:
Masked Dual-Rail Precharge Logic Encounters State-of-the-Art Power Analysis Methods. IEEE Trans. Very Large Scale Integr. Syst. 20(9): 1578-1589 (2012) - [c18]Xin Ye, Thomas Eisenbarth:
Wide Collisions in Practice. ACNS 2012: 329-343 - [c17]Thomas Eisenbarth, Zheng Gong, Tim Güneysu, Stefan Heyse, Sebastiaan Indesteege, Stéphanie Kerckhof, François Koeune, Tomislav Nad, Thomas Plos, Francesco Regazzoni, François-Xavier Standaert, Loïc van Oldeneel tot Oldenzeel:
Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices. AFRICACRYPT 2012: 172-187 - [c16]Josep Balasch, Baris Ege, Thomas Eisenbarth, Benoît Gérard, Zheng Gong, Tim Güneysu, Stefan Heyse, Stéphanie Kerckhof, François Koeune, Thomas Plos, Thomas Pöppelmann, Francesco Regazzoni, François-Xavier Standaert, Gilles Van Assche, Ronny Van Keer, Loïc van Oldeneel tot Oldenzeel, Ingo von Maurich:
Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices. CARDIS 2012: 158-172 - [i5]Josep Balasch, Baris Ege, Thomas Eisenbarth, Benoît Gérard, Zheng Gong, Tim Güneysu, Stefan Heyse, Stéphanie Kerckhof, François Koeune, Thomas Plos, Thomas Pöppelmann, Francesco Regazzoni, François-Xavier Standaert, Gilles Van Assche, Ronny Van Keer, Loïc van Oldeneel tot Oldenzeel, Ingo von Maurich:
Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices. IACR Cryptol. ePrint Arch. 2012: 507 (2012) - 2011
- [j6]Andy Rupp, Thomas Eisenbarth, Andrey Bogdanov, Oliver Grieb:
Hardware SLE solvers: Efficient building blocks for cryptographic and cryptanalyticapplications. Integr. 44(4): 290-304 (2011) - [r1]Thomas Eisenbarth, Timo Kasper, Christof Paar, Sebastiaan Indesteege:
Keeloq. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 671-673 - 2010
- [b1]Thomas Eisenbarth:
Cryptography and cryptanalysis for embedded systems. Ruhr University Bochum, 2010, ISBN 978-3-89966-344-0, pp. 1-193 - [j5]Thomas Eisenbarth, Christof Paar, Björn Weghenkel:
Building a Side Channel Based Disassembler. Trans. Comput. Sci. 10: 78-99 (2010) - [c15]Amir Moradi, Oliver Mischke, Thomas Eisenbarth:
Correlation-Enhanced Power Analysis Collision Attack. CHES 2010: 125-139 - [c14]Andrey Bogdanov, Thomas Eisenbarth, Christof Paar, Malte Wienecke:
Differential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUs. CT-RSA 2010: 235-251 - [i4]Amir Moradi, Oliver Mischke, Thomas Eisenbarth:
Correlation-Enhanced Power Analysis Collision Attack. IACR Cryptol. ePrint Arch. 2010: 297 (2010)
2000 – 2009
- 2009
- [j4]Amir Moradi, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani, Thomas Eisenbarth:
Vulnerability modeling of cryptographic hardware to power analysis attacks. Integr. 42(4): 468-478 (2009) - [j3]Francesco Regazzoni, Thomas Eisenbarth, Axel Poschmann, Johann Großschädl, Frank K. Gürkaynak, Marco Macchetti, Zeynep Toprak Deniz, Laura Pozzi, Christof Paar, Yusuf Leblebici, Paolo Ienne:
Evaluating Resistance of MCML Technology to Power Analysis Attacks Using a Simulation-Based Methodology. Trans. Comput. Sci. 4: 230-243 (2009) - [c13]Thomas Eisenbarth, Tim Güneysu, Stefan Heyse, Christof Paar:
MicroEliece: McEliece for Embedded Devices. CHES 2009: 49-64 - [c12]Christof Paar, Thomas Eisenbarth, Markus Kasper, Timo Kasper, Amir Moradi:
KeeLoq and Side-Channel Analysis-Evolution of an Attack. FDTC 2009: 65-69 - [c11]Amir Moradi, Thomas Eisenbarth, Axel Poschmann, Christof Paar:
Power Analysis of Single-Rail Storage Elements as Used in MDPL. ICISC 2009: 146-160 - 2008
- [j2]Thomas Eisenbarth, Timo Kasper, Christof Paar:
Sicherheit moderner Funktüröffnersysteme. Datenschutz und Datensicherheit 32(8): 507-510 (2008) - [c10]Sebastian Rohde, Thomas Eisenbarth, Erik Dahmen, Johannes Buchmann, Christof Paar:
Fast Hash-Based Signatures on Constrained Devices. CARDIS 2008: 104-117 - [c9]Andrey Bogdanov, Thomas Eisenbarth, Andy Rupp, Christopher Wolf:
Time-Area Optimized Public-Key Engines: -Cryptosystems as Replacement for Elliptic Curves?. CHES 2008: 45-61 - [c8]Thomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme. CRYPTO 2008: 203-220 - [c7]Francesco Regazzoni, Thomas Eisenbarth, Luca Breveglieri, Paolo Ienne, Israel Koren:
Can Knowledge Regarding the Presence of Countermeasures Against Fault Attacks Simplify Power Attacks on Cryptographic Devices?. DFT 2008: 202-210 - [c6]Gordon Meiser, Thomas Eisenbarth, Kerstin Lemke-Rust, Christof Paar:
Efficient implementation of eSTREAM ciphers on 8-bit AVR microcontrollers. SIES 2008: 58-66 - [i3]Thomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
Physical Cryptanalysis of KeeLoq Code Hopping Applications. IACR Cryptol. ePrint Arch. 2008: 58 (2008) - [i2]Amir Moradi, Thomas Eisenbarth, Axel Poschmann, Carsten Rolfes, Christof Paar, Mohammad T. Manzuri Shalmani, Mahmoud Salmasizadeh:
Information Leakage of Flip-Flops in DPA-Resistant Logic Styles. IACR Cryptol. ePrint Arch. 2008: 188 (2008) - [i1]Andrey Bogdanov, Thomas Eisenbarth, Andy Rupp, Christopher Wolf:
Time-Area Optimized Public-Key Engines: MQ-Cryptosystems as Replacement for Elliptic Curves? IACR Cryptol. ePrint Arch. 2008: 349 (2008) - 2007
- [j1]Thomas Eisenbarth, Sandeep S. Kumar, Christof Paar, Axel Poschmann, Leif Uhsadel:
A Survey of Lightweight-Cryptography Implementations. IEEE Des. Test Comput. 24(6): 522-533 (2007) - [c5]Thomas Eisenbarth, Tim Güneysu, Christof Paar, Ahmad-Reza Sadeghi, Dries Schellekens, Marko Wolf:
Reconfigurable trusted computing in hardware. STC 2007: 15-20 - [c4]Andrey Bogdanov, Thomas Eisenbarth, Andy Rupp:
A Hardware-Assisted Realtime Attack on A5/2 Without Precomputations. CHES 2007: 394-412 - [c3]Francesco Regazzoni, Thomas Eisenbarth, Johann Großschädl, Luca Breveglieri, Paolo Ienne, Israel Koren, Christof Paar:
Power Attacks Resistance of Cryptographic S-Boxes with Added Error Detection Circuits. DFT 2007: 508-516 - [c2]Thomas Eisenbarth, Tim Güneysu, Christof Paar, Ahmad-Reza Sadeghi, Marko Wolf, Russell Tessier:
Establishing Chain of Trust in Reconfigurable Hardware. FCCM 2007: 289-290 - [c1]Francesco Regazzoni, Stéphane Badel, Thomas Eisenbarth, Johann Großschädl, Axel Poschmann, Zeynep Toprak Deniz, Marco Macchetti, Laura Pozzi, Christof Paar, Yusuf Leblebici, Paolo Ienne:
A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies. ICSAMOS 2007: 209-214
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-07 20:34 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint