Follow
Andy Rupp
Andy Rupp
University of Luxembourg
Verified email at rub.de - Homepage
Title
Cited by
Cited by
Year
Cryptanalysis with COPACOBANA
T Güneysu, T Kasper, M Novotný, C Paar, A Rupp
IEEE Transactions on computers 57 (11), 1498-1513, 2008
2262008
Time-area optimized public-key engines:-cryptosystems as replacement for elliptic curves?
A Bogdanov, T Eisenbarth, A Rupp, C Wolf
International workshop on cryptographic hardware and embedded systems, 45-61, 2008
1172008
A real-world attack breaking A5/1 within hours
T Gendrullis, M Novotný, A Rupp
Cryptographic Hardware and Embedded Systems–CHES 2008: 10th International …, 2008
842008
A parallel hardware architecture for fast Gaussian elimination over GF (2)
A Rupp, J Pelzl, C Paar, MC Mertens, A Bogdanov
2006 14th Annual IEEE Symposium on Field-Programmable Custom Computing …, 2006
642006
How to Break DES for BC 8,980
S Kumar, C Paar, J Pelzl, G Pfeiffer, A Rupp, M Schimmler
SHARCS ‘06–Special-purpose Hardware for Attacking Cryptographic Systems, 17-35, 2006
582006
How to Break DES for BC 8,980
S Kumar, C Paar, J Pelzl, G Pfeiffer, A Rupp, M Schimmler
SHARCS ‘06–Special-purpose Hardware for Attacking Cryptographic Systems, 17-35, 2006
582006
How to Break DES for BC 8,980
S Kumar, C Paar, J Pelzl, G Pfeiffer, A Rupp, M Schimmler
SHARCS ‘06–Special-purpose Hardware for Attacking Cryptographic Systems, 17-35, 2006
582006
(R) CCA secure updatable encryption with integrity protection
M Klooß, A Lehmann, A Rupp
Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference …, 2019
492019
Fault-tolerant aggregate signatures
G Hartung, B Kaidel, A Koch, J Koch, A Rupp
Public-Key Cryptography–PKC 2016: 19th IACR International Conference on …, 2016
482016
Fast multivariate signature generation in hardware: The case of rainbow
S Balasubramanian, HW Carter, A Bogdanov, A Rupp, J Ding
2008 International Conference on Application-Specific Systems, Architectures …, 2008
482008
Efficient zero-knowledge arguments in the discrete log setting, revisited
M Hoffmann, M Klooß, A Rupp
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications …, 2019
422019
Standard versus selective opening security: separation and equivalence results
D Hofheinz, A Rupp
Theory of Cryptography: 11th Theory of Cryptography Conference, TCC 2014 …, 2014
382014
Polynomial spaces: A new framework for composite-to-prime-order transformations
G Herold, J Hesse, D Hofheinz, C Ràfols, A Rupp
Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014
382014
On the equivalence of RSA and factoring regarding generic ring algorithms
G Leander, A Rupp
Advances in Cryptology–ASIACRYPT 2006: 12th International Conference on the …, 2006
362006
BBA+ Improving the Security and Applicability of Privacy-Preserving Point Collection
G Hartung, M Hoffmann, M Nagel, A Rupp
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017
332017
Public-key encryption with simulation-based selective-opening security and compact ciphertexts
D Hofheinz, T Jager, A Rupp
Theory of Cryptography: 14th International Conference, TCC 2016-B, Beijing …, 2016
312016
Cryptographic theory meets practice: Efficient and privacy-preserving payments for public transport
A Rupp, F Baldimtsi, G Hinterwälder, C Paar
ACM Transactions on Information and System Security (TISSEC) 17 (3), 1-31, 2015
302015
P4R: Privacy-preserving pre-payments with refunds for transportation systems
A Rupp, G Hinterwälder, F Baldimtsi, C Paar
Financial Cryptography and Data Security: 17th International Conference, FC …, 2013
292013
A hardware-assisted realtime attack on A5/2 without precomputations
A Bogdanov, T Eisenbarth, A Rupp
Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International …, 2007
272007
The semi-generic group model and applications to pairing-based cryptography
T Jager, A Rupp
Advances in Cryptology-ASIACRYPT 2010: 16th International Conference on the …, 2010
232010
The system can't perform the operation now. Try again later.
Articles 1–20