default search action
Juliane Krämer
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c42]Oussama Sayari, Soundes Marzougui, Thomas Aulbach, Juliane Krämer, Jean-Pierre Seifert:
HaMAYO: A Fault-Tolerant Reconfigurable Hardware Implementation of the MAYO Signature Scheme. COSADE 2024: 240-259 - [i36]Juliane Krämer, Mirjam Loiero:
Fault Attacks on UOV and Rainbow. IACR Cryptol. ePrint Arch. 2024: 277 (2024) - [i35]Juliane Krämer, Patrick Struck, Maximiliane Weishäupl:
Binding Security of Implicitly-Rejecting KEMs and Application to BIKE and HQC. IACR Cryptol. ePrint Arch. 2024: 1233 (2024) - 2023
- [j6]Thomas Aulbach, Fabio Campos, Juliane Krämer, Simona Samardjiska, Marc Stöttinger:
Separating Oil and Vinegar with a Single Trace Side-Channel Assisted Kipnis-Shamir Attack on UOV. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(3): 221-245 (2023) - [c41]Soundes Marzougui, Ievgen Kabin, Juliane Krämer, Thomas Aulbach, Jean-Pierre Seifert:
On the Feasibility of Single-Trace Attacks on the Gaussian Sampler Using a CDT. COSADE 2023: 149-169 - [c40]Gustavo Banegas, Juliane Krämer, Tanja Lange, Michael Meyer, Lorenz Panny, Krijn Reijnders, Jana Sotáková, Monika Trimoska:
Disorientation Faults in CSIDH. EUROCRYPT (5) 2023: 310-342 - [c39]Samed Düzlü, Juliane Krämer, Thomas Pöppelmann, Patrick Struck:
A Lightweight Identification Protocol Based on Lattices. Public Key Cryptography (1) 2023: 95-113 - [i34]Soundes Marzougui, Ievgan Kabin, Juliane Krämer, Thomas Aulbach, Jean-Pierre Seifert:
On the Feasibility of Single-Trace Attacks on the Gaussian Sampler using a CDT. IACR Cryptol. ePrint Arch. 2023: 142 (2023) - [i33]Samed Düzlü, Juliane Krämer, Thomas Pöppelmann, Patrick Struck:
A Lightweight Identification Protocol Based on Lattices. IACR Cryptol. ePrint Arch. 2023: 222 (2023) - [i32]Thomas Aulbach, Fabio Campos, Juliane Krämer, Simona Samardjiska, Marc Stöttinger:
Separating Oil and Vinegar with a Single Trace. IACR Cryptol. ePrint Arch. 2023: 335 (2023) - [i31]Oussama Sayari, Soundes Marzougui, Thomas Aulbach, Juliane Krämer, Jean-Pierre Seifert:
HaMAYO: A Reconfigurable Hardware Implementation of the Post-Quantum Signature Scheme MAYO. IACR Cryptol. ePrint Arch. 2023: 1135 (2023) - [i30]Juliane Krämer, Patrick Struck, Maximiliane Weishäupl:
Committing AE from Sponges: Security Analysis of the NIST LWC Finalists. IACR Cryptol. ePrint Arch. 2023: 1525 (2023) - 2022
- [j5]Samed Düzlü, Juliane Krämer:
Application of automorphic forms to lattice problems. J. Math. Cryptol. 16(1): 156-197 (2022) - [c38]Soundes Marzougui, Nils Wisiol, Patrick Gersch, Juliane Krämer, Jean-Pierre Seifert:
Machine-Learning Side-Channel Attacks on the GALACTICS Constant-Time Implementation of BLISS. ARES 2022: 34:1-34:11 - [c37]Thomas Aulbach, Tobias Kovats, Juliane Krämer, Soundes Marzougui:
Recovering Rainbow's Secret Key with a First-Order Fault Attack. AFRICACRYPT 2022: 348-368 - [c36]Juliane Krämer, Patrick Struck:
On Quantum Ciphertext Indistinguishability, Recoverability, and OAEP. PQCrypto 2022: 286-306 - [c35]Sebastian Faust, Juliane Krämer, Maximilian Orlt, Patrick Struck:
On the Related-Key Attack Security of Authenticated Encryption Schemes. SCN 2022: 362-386 - [i29]Felix Klement, Stefan Katzenbeisser, Vincent Ulitzsch, Juliane Krämer, Slawomir Stanczak, Zoran Utkovski, Igor Bjelakovic, Gerhard Wunder:
Open or not open: Are conventional radio access networks more secure and trustworthy than Open-RAN? CoRR abs/2204.12227 (2022) - [i28]Sebastian Faust, Juliane Krämer, Maximilian Orlt, Patrick Struck:
On the Related-Key Attack Security of Authenticated Encryption Schemes. IACR Cryptol. ePrint Arch. 2022: 140 (2022) - [i27]Thomas Aulbach, Tobias Kovats, Juliane Krämer, Soundes Marzougui:
Recovering Rainbow's Secret Key with a First-Order Fault Attack. IACR Cryptol. ePrint Arch. 2022: 632 (2022) - [i26]Samed Düzlü, Juliane Krämer:
Application of Automorphic Forms to Lattice Problems. IACR Cryptol. ePrint Arch. 2022: 742 (2022) - [i25]Juliane Krämer, Patrick Struck:
On Quantum Ciphertext Indistinguishability, Recoverability, and OAEP. IACR Cryptol. ePrint Arch. 2022: 1074 (2022) - [i24]Gustavo Banegas, Juliane Krämer, Tanja Lange, Michael Meyer, Lorenz Panny, Krijn Reijnders, Jana Sotáková, Monika Trimoska:
Disorientation faults in CSIDH. IACR Cryptol. ePrint Arch. 2022: 1202 (2022) - 2021
- [c34]Ruben Gonzalez, Andreas Hülsing, Matthias J. Kannwischer, Juliane Krämer, Tanja Lange, Marc Stöttinger, Elisabeth Waitz, Thom Wiggers, Bo-Yin Yang:
Verifying Post-Quantum Signatures in 8 kB of RAM. PQCrypto 2021: 215-233 - [c33]Tommaso Gagliardoni, Juliane Krämer, Patrick Struck:
Quantum Indistinguishability for Public Key Encryption. PQCrypto 2021: 463-482 - [c32]Fabio Campos, Juliane Krämer, Marcel Müller:
Safe-Error Attacks on SIKE and CSIDH. SPACE 2021: 104-125 - [i23]Soundes Marzougui, Nils Wisiol, Patrick Gersch, Juliane Krämer, Jean-Pierre Seifert:
Machine-Learning Side-Channel Attacks on the GALACTICS Constant-Time Implementation of BLISS. CoRR abs/2109.09461 (2021) - [i22]Johannes Roth, Evangelos G. Karatsiolis, Juliane Krämer:
Classic McEliece Implementation with Low Memory Footprint. IACR Cryptol. ePrint Arch. 2021: 138 (2021) - [i21]Ruben Gonzalez, Andreas Hülsing, Matthias J. Kannwischer, Juliane Krämer, Tanja Lange, Marc Stöttinger, Elisabeth Waitz, Thom Wiggers, Bo-Yin Yang:
Verifying Post-Quantum Signatures in 8 kB of RAM. IACR Cryptol. ePrint Arch. 2021: 662 (2021) - [i20]Fabio Campos, Juliane Krämer, Marcel Müller:
Safe-Error Attacks on SIKE and CSIDH. IACR Cryptol. ePrint Arch. 2021: 1132 (2021) - [i19]Michael Burger, Christian H. Bischof, Juliane Krämer:
A new Parallelization for p3Enum and Parallelized Generation of Optimized Pruning Functions. IACR Cryptol. ePrint Arch. 2021: 1136 (2021) - [i18]Michael Burger, Juliane Krämer, Christian H. Bischof:
qTESLA: Practical Implementations of a Quantum Attack Resistant Signature Scheme. IACR Cryptol. ePrint Arch. 2021: 1137 (2021) - 2020
- [c31]Erdem Alkim, Paulo S. L. M. Barreto, Nina Bindel, Juliane Krämer, Patrick Longa, Jefferson E. Ricardini:
The Lattice-Based Digital Signature Scheme qTESLA. ACNS (1) 2020: 441-460 - [c30]Niklas Büscher, Daniel Demmler, Nikolaos P. Karvelas, Stefan Katzenbeisser, Juliane Krämer, Deevashwer Rathee, Thomas Schneider, Patrick Struck:
Secure Two-Party Computation in a Quantum World. ACNS (1) 2020: 461-480 - [c29]Sean Oesch, Ruba Abu-Salma, Oumar Diallo, Juliane Krämer, James Simmons, Justin Wu, Scott Ruoti:
Understanding User Perceptions of Security and Privacy for Group Chat: A Survey of Users in the US and UK. ACSAC 2020: 234-248 - [c28]Johannes Roth, Evangelos G. Karatsiolis, Juliane Krämer:
Classic McEliece Implementation with Low Memory Footprint. CARDIS 2020: 34-49 - [c27]Nabil Alkeilani Alkadri, Poulami Das, Andreas Erwig, Sebastian Faust, Juliane Krämer, Siavash Riahi, Patrick Struck:
Deterministic Wallets in a Quantum World. CCS 2020: 1017-1031 - [c26]Juliane Krämer, Patrick Struck:
Leakage-Resilient Authenticated Encryption from Leakage-Resilient Pseudorandom Functions. COSADE 2020: 315-337 - [c25]Juliane Krämer, Patrick Struck:
Security of Public Key Encryption Against Resetting Attacks. INDOCRYPT 2020: 508-528 - [c24]Juliane Krämer, Patrick Struck:
Encryption Schemes Using Random Oracles: From Classical to Post-Quantum Security. PQCrypto 2020: 539-558 - [c23]Pia Bauspieß, Jascha Kolberg, Daniel Demmler, Juliane Krämer, Christoph Busch:
Post-Quantum Secure Two-Party Computation for Iris Biometric Template Protection. WIFS 2020: 1-6 - [i17]Tommaso Gagliardoni, Juliane Krämer, Patrick Struck:
Quantum Indistinguishability for Public Key Encryption. CoRR abs/2003.00578 (2020) - [i16]Juliane Krämer, Patrick Struck:
Encryption Schemes using Random Oracles: from Classical to Post-Quantum Security. IACR Cryptol. ePrint Arch. 2020: 129 (2020) - [i15]Tommaso Gagliardoni, Juliane Krämer, Patrick Struck:
Quantum Indistinguishability for Public Key Encryption. IACR Cryptol. ePrint Arch. 2020: 266 (2020) - [i14]Juliane Krämer, Patrick Struck:
Leakage-Resilient Authenticated Encryption from Leakage-Resilient Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2020: 280 (2020) - [i13]Niklas Büscher, Daniel Demmler, Nikolaos P. Karvelas, Stefan Katzenbeisser, Juliane Krämer, Deevashwer Rathee, Thomas Schneider, Patrick Struck:
Secure Two-Party Computation in a Quantum World. IACR Cryptol. ePrint Arch. 2020: 411 (2020) - [i12]Nabil Alkeilani Alkadri, Poulami Das, Andreas Erwig, Sebastian Faust, Juliane Krämer, Siavash Riahi, Patrick Struck:
Deterministic Wallets in a Quantum World. IACR Cryptol. ePrint Arch. 2020: 1149 (2020) - [i11]Juliane Krämer, Patrick Struck:
Security of Public Key Encryption against Resetting Attacks. IACR Cryptol. ePrint Arch. 2020: 1316 (2020)
2010 – 2019
- 2019
- [j4]Juliane Krämer:
Post-Quantum Cryptography and its Application to the IoT - (Extended Abstract). Inform. Spektrum 42(5): 343-344 (2019) - [c22]Soundes Marzougui, Juliane Krämer:
Post-Quantum Cryptography in Embedded Systems. ARES 2019: 48:1-48:7 - [c21]Juliane Krämer, Mirjam Loiero:
Fault Attacks on UOV and Rainbow. COSADE 2019: 193-214 - [c20]Juliane Krämer, Roland Meyer:
Sicherheit, Zuverlässigkeit, Korrektheit. GI-Jahrestagung 2019: 455-456 - [c19]Michael Burger, Christian H. Bischof, Juliane Krämer:
p3Enum: A New Parameterizable and Shared-Memory Parallelized Shortest Vector Problem Solver. ICCS (5) 2019: 535-542 - [c18]Michael Burger, Christian H. Bischof, Juliane Krämer:
A new Parallelization for p3Enum and Parallelized Generation of Optimized Pruning Functions. HPCS 2019: 931-939 - [i10]Erdem Alkim, Paulo S. L. M. Barreto, Nina Bindel, Juliane Krämer, Patrick Longa, Jefferson E. Ricardini:
The Lattice-Based Digital Signature Scheme qTESLA. IACR Cryptol. ePrint Arch. 2019: 85 (2019) - 2018
- [c17]Matthias J. Kannwischer, Aymeric Genêt, Denis Butin, Juliane Krämer, Johannes Buchmann:
Differential Power Analysis of XMSS and SPHINCS. COSADE 2018: 168-188 - [i9]Matthias J. Kannwischer, Aymeric Genêt, Denis Butin, Juliane Krämer, Johannes Buchmann:
Differential Power Analysis of XMSS and SPHINCS. IACR Cryptol. ePrint Arch. 2018: 673 (2018) - 2017
- [j3]Juliane Krämer:
Why cryptography should not rely on physical attack complexity. it Inf. Technol. 59(1): 53-56 (2017) - [j2]Momeng Liu, Juliane Krämer, Yu-pu Hu, Johannes Buchmann:
Quantum security analysis of a lattice-based oblivious transfer protocol. Frontiers Inf. Technol. Electron. Eng. 18(9): 1348-1369 (2017) - [c16]Nina Bindel, Juliane Krämer, Johannes Schreiber:
Hampering fault attacks against lattice-based signature schemes: countermeasures and their efficiency (special session). CODES+ISSS 2017: 8:1-8:3 - [c15]Nina Bindel, Johannes Buchmann, Juliane Krämer, Heiko Mantel, Johannes Schickel, Alexandra Weber:
Bounding the Cache-Side-Channel Leakage of Lattice-Based Signature Schemes Using Program Semantics. FPS 2017: 225-241 - [c14]Erdem Alkim, Nina Bindel, Johannes Buchmann, Özgür Dagdelen, Edward Eaton, Gus Gutoski, Juliane Krämer, Filip Pawlega:
Revisiting TESLA in the Quantum Random Oracle Model. PQCrypto 2017: 143-162 - [i8]Johannes Buchmann, Niklas Büscher, Florian Göpfert, Stefan Katzenbeisser, Juliane Krämer, Daniele Micciancio, Sander Siim, Christine van Vredendaal, Michael Walter:
Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge. IACR Cryptol. ePrint Arch. 2017: 606 (2017) - [i7]Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, Juliane Krämer:
A Framework to Select Parameters for Lattice-Based Cryptography. IACR Cryptol. ePrint Arch. 2017: 615 (2017) - [i6]Nina Bindel, Johannes Buchmann, Juliane Krämer, Heiko Mantel, Johannes Schickel, Alexandra Weber:
Bounding the cache-side-channel leakage of lattice-based signature schemes using program semantics. IACR Cryptol. ePrint Arch. 2017: 951 (2017) - 2016
- [c13]Sedat Akleylek, Nina Bindel, Johannes Buchmann, Juliane Krämer, Giorgia Azzurra Marson:
An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation. AFRICACRYPT 2016: 44-60 - [c12]Johannes Buchmann, Niklas Büscher, Florian Göpfert, Stefan Katzenbeisser, Juliane Krämer, Daniele Micciancio, Sander Siim, Christine van Vredendaal, Michael Walter:
Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge. AsiaPKC@AsiaCCS 2016: 11-20 - [c11]Ágnes Kiss, Juliane Krämer, Pablo Rauzy, Jean-Pierre Seifert:
Algorithmic Countermeasures Against Fault Attacks and Power Analysis for RSA-CRT. COSADE 2016: 111-129 - [c10]Nina Bindel, Johannes Buchmann, Juliane Krämer:
Lattice-Based Signature Schemes and Their Sensitivity to Fault Attacks. FDTC 2016: 63-77 - [i5]Sedat Akleylek, Nina Bindel, Johannes Buchmann, Juliane Krämer, Giorgia Azzurra Marson:
An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation. IACR Cryptol. ePrint Arch. 2016: 30 (2016) - [i4]Ágnes Kiss, Juliane Krämer, Pablo Rauzy, Jean-Pierre Seifert:
Algorithmic Countermeasures Against Fault Attacks and Power Analysis for RSA-CRT. IACR Cryptol. ePrint Arch. 2016: 238 (2016) - [i3]Nina Bindel, Johannes Buchmann, Juliane Krämer:
Lattice-Based Signature Schemes and their Sensitivity to Fault Attacks. IACR Cryptol. ePrint Arch. 2016: 415 (2016) - 2015
- [b1]Juliane Krämer:
Why cryptography should not rely on physical attack complexity. Berlin Institute of Technology, 2015 - [c9]Fatemeh Ganji, Juliane Krämer, Jean-Pierre Seifert, Shahin Tajik:
Lattice Basis Reduction Attack against Physically Unclonable Functions. CCS 2015: 1070-1080 - [c8]Ágnes Kiss, Juliane Krämer, Anke Stüber:
On the Optimality of Differential Fault Analyses on CLEFIA. MACIS 2015: 181-196 - [p1]Juliane Krämer:
Warum wir uns in der Kryptographie nicht auf die Komplexität physikalischer Angriffe verlassen sollten. Ausgezeichnete Informatikdissertationen 2015: 171-178 - 2014
- [c7]Juliane Krämer, Michael Kasper, Jean-Pierre Seifert:
The role of photons in cryptanalysis. ASP-DAC 2014: 780-787 - [c6]Johannes Blömer, Ricardo Gomes da Silva, Peter Günther, Juliane Krämer, Jean-Pierre Seifert:
A Practical Second-Order Fault Attack against a Real-World Pairing Implementation. FDTC 2014: 123-136 - [i2]Johannes Blömer, Ricardo Gomes da Silva, Peter Günther, Juliane Krämer, Jean-Pierre Seifert:
A Practical Second-Order Fault Attack against a Real-World Pairing Implementation. IACR Cryptol. ePrint Arch. 2014: 543 (2014) - [i1]Juliane Krämer, Anke Stüber, Ágnes Kiss:
On the Optimality of Differential Fault Analyses on CLEFIA. IACR Cryptol. ePrint Arch. 2014: 572 (2014) - 2013
- [j1]Alexander Schlösser, Dmitry Nedospasov, Juliane Krämer, Susanna Orlic, Jean-Pierre Seifert:
Simple photonic emission analysis of AES. J. Cryptogr. Eng. 3(1): 3-15 (2013) - [c5]Juliane Krämer, Dmitry Nedospasov, Alexander Schlösser, Jean-Pierre Seifert:
Differential Photonic Emission Analysis. COSADE 2013: 1-16 - 2012
- [c4]Alexander Schlösser, Dmitry Nedospasov, Juliane Krämer, Susanna Orlic, Jean-Pierre Seifert:
Simple Photonic Emission Analysis of AES - Photonic Side Channel Analysis for the Rest of Us. CHES 2012: 41-57 - [c3]Benjamin Michéle, Juliane Krämer, Jean-Pierre Seifert:
Structure-Based RSA Fault Attacks. ISPEC 2012: 301-318 - 2011
- [c2]Juliane Krämer, Dmitry Nedospasov, Jean-Pierre Seifert:
Weaknesses in Current RSA Signature Schemes. ICISC 2011: 155-168 - 2010
- [c1]Tim Dörflinger, Anna Voth, Juliane Krämer, Ronald Fromm:
"My Smartphone is a Safe!" - The User's Point of View Regarding Novel Authentication Methods and Gradual Security Levels on Smartphones. SECRYPT 2010: 155-164
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:21 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint