default search action
Peter Pessl
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Journal Articles
- 2024
- [j9]Elisabeth Krahmer, Peter Pessl, Georg Land, Tim Güneysu:
Correction Fault Attacks on Randomized CRYSTALS-Dilithium. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(3): 174-199 (2024) - 2023
- [j8]Julius Hermelink, Erik Mårtensson, Simona Samardjiska, Peter Pessl, Gabi Dreo Rodosek:
Belief Propagation Meets Lattice Reduction: Security Estimates for Error-Tolerant Key Recovery from Decryption Errors. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(4): 287-317 (2023) - 2022
- [j7]Jan-Pieter D'Anvers, Daniel Heinz, Peter Pessl, Michiel Van Beirendonck, Ingrid Verbauwhede:
Higher-Order Masked Ciphertext Comparison for Lattice-Based Cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(2): 115-139 (2022) - 2021
- [j6]Peter Pessl, Lukas Prokop:
Fault Attacks on CCA-secure Lattice KEMs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(2): 37-60 (2021) - 2020
- [j5]Matthias J. Kannwischer, Peter Pessl, Robert Primas:
Single-Trace Attacks on Keccak. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3): 243-268 (2020) - 2018
- [j4]Leon Groot Bruinderink, Peter Pessl:
Differential Fault Attacks on Deterministic Lattice Signatures. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 21-43 (2018) - 2006
- [j3]Peter Pessl, Manfred Preitnegger:
System-in-Package und Class-D-Linetreibertechnologie - die Schlüssel zur erfolgreichen Optimierung von ADSL2+ Datenübertragungseinrichtungen. Elektrotech. Informationstechnik 123(3): 72-77 (2006) - 2004
- [j2]Peter Pessl, Richard Gaggl, Johannes Hohl, Dario Giotta, Joerg Hauptmann:
A four-channel ADSL2+ analog front-end for CO applications with 75 mW per channel, built in 0.13-μm CMOS. IEEE J. Solid State Circuits 39(12): 2371-2378 (2004) - 2003
- [j1]Richard Gaggl, Andreas Wiesbauer, Gerhard Fritz, Christian Schranz, Peter Pessl:
A 85-dB dynamic range multibit delta-sigma ADC for ADSL-CO applications in 0.18-μm CMOS. IEEE J. Solid State Circuits 38(7): 1105-1114 (2003)
Conference and Workshop Papers
- 2021
- [c10]Julius Hermelink, Peter Pessl, Thomas Pöppelmann:
Fault-Enabled Chosen-Ciphertext Attacks on Kyber. INDOCRYPT 2021: 311-334 - 2019
- [c9]Peter Pessl, Robert Primas:
More Practical Single-Trace Attacks on the Number Theoretic Transform. LATINCRYPT 2019: 130-149 - 2017
- [c8]Peter Pessl, Leon Groot Bruinderink, Yuval Yarom:
To BLISS-B or not to be: Attacking strongSwan's Implementation of Post-Quantum Signatures. CCS 2017: 1843-1855 - [c7]Robert Primas, Peter Pessl, Stefan Mangard:
Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption. CHES 2017: 513-533 - 2016
- [c6]Peter Pessl, Stefan Mangard:
Enhancing Side-Channel Analysis of Binary-Field Multiplication with Bit Reliability. CT-RSA 2016: 255-270 - [c5]Peter Pessl:
Analyzing the Shuffling Side-Channel Countermeasure for Lattice-Based Signatures. INDOCRYPT 2016: 153-170 - [c4]Peter Pessl, Daniel Gruss, Clémentine Maurice, Michael Schwarz, Stefan Mangard:
DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks. USENIX Security Symposium 2016: 565-581 - 2014
- [c3]Peter Pessl, Michael Hutter:
Curved Tags - A Low-Resource ECDSA Implementation Tailored for RFID. RFIDSec 2014: 156-172 - 2013
- [c2]Peter Pessl, Michael Hutter:
Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID. CHES 2013: 126-141 - 2004
- [c1]Dario Giotta, Peter Pessl, Martin Clara, Wolfgang Klatzer, Richard Gaggl:
Low-power 14-bit current steering DAC, for ADSL2+/CO applications in 0.13μm CMOS. ESSCIRC 2004: 163-166
Informal and Other Publications
- 2024
- [i13]Elisabeth Krahmer, Peter Pessl, Georg Land, Tim Güneysu:
Correction Fault Attacks on Randomized CRYSTALS-Dilithium. IACR Cryptol. ePrint Arch. 2024: 138 (2024) - 2023
- [i12]Julius Hermelink, Erik Mårtensson, Simona Samardjiska, Peter Pessl, Gabi Dreo Rodosek:
Belief Propagation Meets Lattice Reduction: Security Estimates for Error-Tolerant Key Recovery from Decryption Errors. IACR Cryptol. ePrint Arch. 2023: 98 (2023) - 2021
- [i11]Peter Pessl, Lukas Prokop:
Fault Attacks on CCA-secure Lattice KEMs. IACR Cryptol. ePrint Arch. 2021: 64 (2021) - [i10]Julius Hermelink, Peter Pessl, Thomas Pöppelmann:
Fault-enabled chosen-ciphertext attacks on Kyber. IACR Cryptol. ePrint Arch. 2021: 1222 (2021) - [i9]Jan-Pieter D'Anvers, Daniel Heinz, Peter Pessl, Michiel Van Beirendonck, Ingrid Verbauwhede:
Higher-Order Masked Ciphertext Comparison for Lattice-Based Cryptography. IACR Cryptol. ePrint Arch. 2021: 1422 (2021) - 2020
- [i8]Matthias J. Kannwischer, Peter Pessl, Robert Primas:
Single-Trace Attacks on Keccak. IACR Cryptol. ePrint Arch. 2020: 371 (2020) - 2019
- [i7]Peter Pessl, Robert Primas:
More Practical Single-Trace Attacks on the Number Theoretic Transform. IACR Cryptol. ePrint Arch. 2019: 795 (2019) - 2018
- [i6]Leon Groot Bruinderink, Peter Pessl:
Differential Fault Attacks on Deterministic Lattice Signatures. IACR Cryptol. ePrint Arch. 2018: 355 (2018) - 2017
- [i5]Peter Pessl:
Analyzing the Shuffling Side-Channel Countermeasure for Lattice-Based Signatures. IACR Cryptol. ePrint Arch. 2017: 33 (2017) - [i4]Peter Pessl, Leon Groot Bruinderink, Yuval Yarom:
To BLISS-B or not to be - Attacking strongSwan's Implementation of Post-Quantum Signatures. IACR Cryptol. ePrint Arch. 2017: 490 (2017) - [i3]Robert Primas, Peter Pessl, Stefan Mangard:
Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption. IACR Cryptol. ePrint Arch. 2017: 594 (2017) - 2015
- [i2]Peter Pessl, Daniel Gruss, Clémentine Maurice, Stefan Mangard:
Reverse Engineering Intel DRAM Addressing and Exploitation. CoRR abs/1511.08756 (2015) - 2013
- [i1]Peter Pessl, Michael Hutter:
Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID. IACR Cryptol. ePrint Arch. 2013: 439 (2013)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:05 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint