default search action
Ruben Niederhagen
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c31]Tung Chou, Ruben Niederhagen, Lars Ran, Simona Samardjiska:
Reducing Signature Size of Matrix-Code-Based Signature Schemes. PQCrypto (1) 2024: 107-134 - [i32]Tung Chou, Ruben Niederhagen, Lars Ran, Simona Samardjiska:
Reducing Signature Size of Matrix-code-based Signature Schemes. IACR Cryptol. ePrint Arch. 2024: 495 (2024) - 2023
- [c30]Dustin Kern, Christoph Krauß, Timm Lauser, Nouri Alnahawi, Alexander Wiesmaier, Ruben Niederhagen:
QuantumCharge: Post-Quantum Cryptography for Electric Vehicle Charging. ACNS 2023: 85-111 - [c29]Tung Chou, Ruben Niederhagen, Edoardo Persichetti, Tovohery Hajatiana Randrianarisoa, Krijn Reijnders, Simona Samardjiska, Monika Trimoska:
Take Your MEDS: Digital Signatures from Matrix Code Equivalence. AFRICACRYPT 2023: 28-52 - [c28]Joan Boyar, Simon Erfurth, Kim S. Larsen, Ruben Niederhagen:
Quotable Signatures for Authenticating Shared Quotes. LATINCRYPT 2023: 273-292 - [i31]Dustin Kern, Christoph Krauß, Timm Lauser, Nouri Alnahawi, Alexander Wiesmaier, Ruben Niederhagen:
QuantumCharge: Post-Quantum Cryptography for Electric Vehicle Charging. IACR Cryptol. ePrint Arch. 2023: 430 (2023) - 2022
- [j3]Po-Jen Chen, Tung Chou, Sanjay Deshpande, Norman Lahr, Ruben Niederhagen, Jakub Szefer, Wen Wang:
Complete and Improved FPGA Implementation of Classic McEliece. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(3): 71-113 (2022) - [c27]Ruben Niederhagen, Johannes Roth, Julian Wälde:
Streaming SPHINCS+ for Embedded Devices Using the Example of TPMs. AFRICACRYPT 2022: 269-291 - [c26]Sebastian Paul, Yulia Kuzovkova, Norman Lahr, Ruben Niederhagen:
Mixed Certificate Chains for the Transition to Post-Quantum Authentication in TLS 1.3. AsiaCCS 2022: 727-740 - [i30]Joan Boyar, Simon Erfurth, Kim S. Larsen, Ruben Niederhagen:
Quotable Signatures for Authenticating Shared Quotes. CoRR abs/2212.10963 (2022) - [i29]Po-Jen Chen, Tung Chou, Sanjay Deshpande, Norman Lahr, Ruben Niederhagen, Jakub Szefer, Wen Wang:
Complete and Improved FPGA Implementation of Classic McEliece. IACR Cryptol. ePrint Arch. 2022: 412 (2022) - [i28]Tung Chou, Ruben Niederhagen, Edoardo Persichetti, Tovohery Hajatiana Randrianarisoa, Krijn Reijnders, Simona Samardjiska, Monika Trimoska:
Take your MEDS: Digital Signatures from Matrix Code Equivalence. IACR Cryptol. ePrint Arch. 2022: 1559 (2022) - 2021
- [j2]Erdem Alkim, Dean Yun-Li Cheng, Chi-Ming Marvin Chung, Hülya Evkan, Leo Wei-Lun Huang, Vincent Hwang, Ching-Lin Trista Li, Ruben Niederhagen, Cheng-Jhih Shih, Julian Wälde, Bo-Yin Yang:
Polynomial Multiplication in NTRU Prime Comparison of Optimization Strategies on Cortex-M4. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1): 217-238 (2021) - [i27]Ruben Niederhagen, Johannes Roth, Julian Wälde:
Streaming SPHINCS+ for Embedded Devices using the Example of TPMs. IACR Cryptol. ePrint Arch. 2021: 1072 (2021) - [i26]Sebastian Paul, Yulia Kuzovkova, Norman Lahr, Ruben Niederhagen:
Mixed Certificate Chains for the Transition to Post-Quantum Authentication in TLS 1.3. IACR Cryptol. ePrint Arch. 2021: 1447 (2021) - 2020
- [j1]Erdem Alkim, Hülya Evkan, Norman Lahr, Ruben Niederhagen, Richard Petri:
ISA Extensions for Finite Field Arithmetic Accelerating Kyber and NewHope on RISC-V. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3): 219-242 (2020) - [c25]Norman Lahr, Ruben Niederhagen, Richard Petri, Simona Samardjiska:
Side Channel Information Set Decoding Using Iterative Chunking - Plaintext Recovery from the "Classic McEliece" Hardware Reference Implementation. ASIACRYPT (1) 2020: 881-910 - [c24]Kevin Bürstinghaus-Steinbach, Christoph Krauß, Ruben Niederhagen, Michael Schneider:
Post-Quantum TLS on Embedded Systems: Integrating and Evaluating Kyber and SPHINCS+ with mbed TLS. AsiaCCS 2020: 841-852 - [c23]Vinay B. Y. Kumar, Naina Gupta, Anupam Chattopadhyay, Michael Kasper, Christoph Krauß, Ruben Niederhagen:
Post-Quantum Secure Boot. DATE 2020: 1582-1585 - [c22]Prashanth Mohan, Wen Wang, Bernhard Jungk, Ruben Niederhagen, Jakub Szefer, Ken Mai:
ASIC Accelerator in 28 nm for the Post-Quantum Digital Signature Scheme XMSS. ICCD 2020: 656-662 - [i25]Erdem Alkim, Hülya Evkan, Norman Lahr, Ruben Niederhagen, Richard Petri:
ISA Extensions for Finite Field Arithmetic - Accelerating Kyber and NewHope on RISC-V. IACR Cryptol. ePrint Arch. 2020: 49 (2020) - [i24]Kevin Bürstinghaus-Steinbach, Christoph Krauß, Ruben Niederhagen, Michael Schneider:
Post-Quantum TLS on Embedded Systems. IACR Cryptol. ePrint Arch. 2020: 308 (2020) - [i23]Erdem Alkim, Dean Yun-Li Cheng, Chi-Ming Marvin Chung, Hülya Evkan, Leo Wei-Lun Huang, Vincent Hwang, Ching-Lin Trista Li, Ruben Niederhagen, Cheng-Jhih Shih, Julian Wälde, Bo-Yin Yang:
Polynomial Multiplication in NTRU Prime: Comparison of Optimization Strategies on Cortex-M4. IACR Cryptol. ePrint Arch. 2020: 1216 (2020)
2010 – 2019
- 2019
- [c21]Daniel J. Bernstein, Andreas Hülsing, Stefan Kölbl, Ruben Niederhagen, Joost Rijneveld, Peter Schwabe:
The SPHINCS+ Signature Framework. CCS 2019: 2129-2146 - [c20]Michael Kreutzer, Ruben Niederhagen, Kris Shrishak, Hervais Simo Fhom:
Quotable Signatures using Merkle Trees. GI-Jahrestagung 2019: 473-477 - [c19]Wen Wang, Bernhard Jungk, Julian Wälde, Shuwen Deng, Naina Gupta, Jakub Szefer, Ruben Niederhagen:
XMSS and Embedded Systems. SAC 2019: 523-550 - [i22]Daniel J. Bernstein, Andreas Hülsing, Stefan Kölbl, Ruben Niederhagen, Joost Rijneveld, Peter Schwabe:
The SPHINCS+ Signature Framework. IACR Cryptol. ePrint Arch. 2019: 1086 (2019) - [i21]Norman Lahr, Ruben Niederhagen, Richard Petri, Simona Samardjiska:
Side Channel Information Set Decoding. IACR Cryptol. ePrint Arch. 2019: 1459 (2019) - 2018
- [c18]Wen Wang, Jakub Szefer, Ruben Niederhagen:
Post-Quantum Cryptography on FPGAs: The Niederreiter Cryptosystem: Extended Abstract. ACM Great Lakes Symposium on VLSI 2018: 371 - [c17]Wen Wang, Jakub Szefer, Ruben Niederhagen:
FPGA-Based Niederreiter Cryptosystem Using Binary Goppa Codes. PQCrypto 2018: 77-98 - [c16]Ruben Niederhagen, Kai-Chun Ning, Bo-Yin Yang:
Implementing Joux-Vitse's Crossbred Algorithm for Solving MQ Systems over GF(2) on GPUs. PQCrypto 2018: 121-141 - [i20]Wen Wang, Bernhard Jungk, Julian Wälde, Shuwen Deng, Naina Gupta, Jakub Szefer, Ruben Niederhagen:
XMSS and Embedded Systems - XMSS Hardware Accelerators for RISC-V. IACR Cryptol. ePrint Arch. 2018: 1225 (2018) - 2017
- [c15]Wen Wang, Jakub Szefer, Ruben Niederhagen:
FPGA-based Key Generator for the Niederreiter Cryptosystem Using Binary Goppa Codes. CHES 2017: 253-274 - [i19]Wen Wang, Jakub Szefer, Ruben Niederhagen:
FPGA-based Key Generator for the Niederreiter Cryptosystem using Binary Goppa Codes. IACR Cryptol. ePrint Arch. 2017: 595 (2017) - [i18]Wen Wang, Jakub Szefer, Ruben Niederhagen:
FPGA-based Niederreiter Cryptosystem using Binary Goppa Codes. IACR Cryptol. ePrint Arch. 2017: 1180 (2017) - [i17]Ruben Niederhagen, Kai-Chun Ning, Bo-Yin Yang:
Implementing Joux-Vitse's Crossbred Algorithm for Solving MQ Systems over GF(2) on GPUs. IACR Cryptol. ePrint Arch. 2017: 1181 (2017) - 2016
- [c14]Daniel J. Bernstein, Tanja Lange, Ruben Niederhagen:
Dual EC: A Standardized Back Door. The New Codebreakers 2016: 256-281 - [c13]Wen Wang, Jakub Szefer, Ruben Niederhagen:
Solving large systems of linear equations over GF(2) on FPGAs. ReConFig 2016: 1-7 - [i16]Daniel J. Bernstein, Susanne Engels, Tanja Lange, Ruben Niederhagen, Christof Paar, Peter Schwabe, Ralf Zimmermann:
Faster discrete logarithms on FPGAs. IACR Cryptol. ePrint Arch. 2016: 382 (2016) - [i15]Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Bo-Yin Yang:
Solving Quadratic Equations with XL on Parallel Architectures - extended version. IACR Cryptol. ePrint Arch. 2016: 412 (2016) - 2015
- [c12]Daniel J. Bernstein, Andreas Hülsing, Tanja Lange, Ruben Niederhagen:
Bad Directions in Cryptographic Hash Functions. ACISP 2015: 488-508 - [c11]Daniel J. Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Michael Schneider, Peter Schwabe, Zooko Wilcox-O'Hearn:
SPHINCS: Practical Stateless Hash-Based Signatures. EUROCRYPT (1) 2015: 368-397 - [c10]Daniel J. Bernstein, Tung Chou, Chitchanok Chuengsatiansup, Andreas Hülsing, Eran Lambooij, Tanja Lange, Ruben Niederhagen, Christine van Vredendaal:
How to Manipulate Curve Standards: A White Paper for the Black Hat http: //bada55.cr.yp.to. SSR 2015: 109-139 - [c9]Pol Van Aubel, Daniel J. Bernstein, Ruben Niederhagen:
Investigating SRAM PUFs in large CPUs and GPUs. SPACE 2015: 228-247 - [i14]Pol Van Aubel, Daniel J. Bernstein, Ruben Niederhagen:
Investigating SRAM PUFs in large CPUs and GPUs. CoRR abs/1507.08514 (2015) - [i13]Daniel J. Bernstein, Andreas Hülsing, Tanja Lange, Ruben Niederhagen:
Bad directions in cryptographic hash functions. IACR Cryptol. ePrint Arch. 2015: 151 (2015) - [i12]Pol Van Aubel, Daniel J. Bernstein, Ruben Niederhagen:
Investigating SRAM PUFs in large CPUs and GPUs. IACR Cryptol. ePrint Arch. 2015: 760 (2015) - [i11]Daniel J. Bernstein, Tanja Lange, Ruben Niederhagen:
Dual EC: A Standardized Back Door. IACR Cryptol. ePrint Arch. 2015: 767 (2015) - 2014
- [c8]Stephen Checkoway, Ruben Niederhagen, Adam Everspaugh, Matthew Green, Tanja Lange, Thomas Ristenpart, Daniel J. Bernstein, Jake Maskiewicz, Hovav Shacham, Matthew Fredrikson:
On the Practical Exploitability of Dual EC in TLS Implementations. USENIX Security Symposium 2014: 319-335 - [i10]Daniel J. Bernstein, Tung Chou, Chitchanok Chuengsatiansup, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Christine van Vredendaal:
How to manipulate curve standards: a white paper for the black hat. IACR Cryptol. ePrint Arch. 2014: 571 (2014) - [i9]Daniel J. Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Peter Schwabe, Zooko Wilcox-O'Hearn:
SPHINCS: practical stateless hash-based signatures. IACR Cryptol. ePrint Arch. 2014: 795 (2014) - 2013
- [c7]Charles Bouillaguet, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Bo-Yin Yang:
Fast Exhaustive Search for Quadratic Systems in $$\mathbb {F}_{2}$$ on FPGAs. Selected Areas in Cryptography 2013: 205-222 - [i8]Charles Bouillaguet, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Bo-Yin Yang:
Fast Exhaustive Search for Quadratic Systems in 𝔽2 on FPGAs - Extended Version. IACR Cryptol. ePrint Arch. 2013: 436 (2013) - 2012
- [c6]Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Bo-Yin Yang:
Solving Quadratic Equations with XL on Parallel Architectures. CHES 2012: 356-373 - [i7]Daniel J. Bernstein, Hsieh-Chung Chen, Chen-Mou Cheng, Tanja Lange, Ruben Niederhagen, Peter Schwabe, Bo-Yin Yang:
ECC2K-130 on NVIDIA GPUs. IACR Cryptol. ePrint Arch. 2012: 2 (2012) - [i6]Daniel J. Bernstein, Hsieh-Chung Chen, Chen-Mou Cheng, Tanja Lange, Ruben Niederhagen, Peter Schwabe, Bo-Yin Yang:
Usable assembly language for GPUs: a success story. IACR Cryptol. ePrint Arch. 2012: 137 (2012) - 2010
- [c5]Joppe W. Bos, Thorsten Kleinjung, Ruben Niederhagen, Peter Schwabe:
ECC2K-130 on Cell CPUs. AFRICACRYPT 2010: 225-242 - [c4]Charles Bouillaguet, Hsieh-Chung Chen, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Adi Shamir, Bo-Yin Yang:
Fast Exhaustive Search for Polynomial Systems in F2. CHES 2010: 203-218 - [c3]Daniel J. Bernstein, Hsieh-Chung Chen, Chen-Mou Cheng, Tanja Lange, Ruben Niederhagen, Peter Schwabe, Bo-Yin Yang:
ECC2K-130 on NVIDIA GPUs. INDOCRYPT 2010: 328-346 - [c2]Michael Naehrig, Ruben Niederhagen, Peter Schwabe:
New Software Speed Records for Cryptographic Pairings. LATINCRYPT 2010: 109-123 - [i5]Joppe W. Bos, Thorsten Kleinjung, Ruben Niederhagen, Peter Schwabe:
ECC2K-130 on Cell CPUs. IACR Cryptol. ePrint Arch. 2010: 77 (2010) - [i4]Michael Naehrig, Ruben Niederhagen, Peter Schwabe:
New software speed records for cryptographic pairings. IACR Cryptol. ePrint Arch. 2010: 186 (2010) - [i3]Charles Bouillaguet, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Adi Shamir, Bo-Yin Yang:
Fast Exhaustive Search for Polynomial Systems in F2. IACR Cryptol. ePrint Arch. 2010: 313 (2010)
2000 – 2009
- 2009
- [c1]Daniel J. Bernstein, Tanja Lange, Ruben Niederhagen, Christiane Peters, Peter Schwabe:
FSBday. INDOCRYPT 2009: 18-38 - [i2]Daniel J. Bernstein, Tanja Lange, Ruben Niederhagen, Christiane Peters, Peter Schwabe:
Implementing Wagner's generalized birthday attack against the SHA-3 round-1 candidate FSB. IACR Cryptol. ePrint Arch. 2009: 292 (2009) - [i1]Daniel V. Bailey, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos, Hsieh-Chung Chen, Chen-Mou Cheng, Gauthier Van Damme, Giacomo de Meulenaer, Luis J. Dominguez Perez, Junfeng Fan, Tim Güneysu, Frank K. Gürkaynak, Thorsten Kleinjung, Tanja Lange, Nele Mentens, Ruben Niederhagen, Christof Paar, Francesco Regazzoni, Peter Schwabe, Leif Uhsadel, Anthony Van Herrewege, Bo-Yin Yang:
Breaking ECC2K-130. IACR Cryptol. ePrint Arch. 2009: 541 (2009)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-30 20:30 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint