Name
Affiliation
Papers
MICHAEL HUTTER
Institute for Applied Information Processing and Communications, Graz University of Technology, Inffeldgasse, Graz, Austria
42
Collaborators
Citations 
PageRank 
49
345
25.26
Referers 
Referees 
References 
764
766
550
Search Limit
100766
Title
Citations
PageRank
Year
Low-Latency Hardware Masking with Application to AES.00.342020
Protecting RISC-V against Side-Channel Attacks10.352019
Protecting Triple-DES Against DPA - A Practical Application of Domain-Oriented Masking.00.342018
A Side-Channel Assisted Cryptanalytic Attack Against Qcbits20.412017
Threshold Implementations in Industry: A Case Study on SHA-25600.342016
Constant-Time Higher-Order Boolean-to-Arithmetic Masking.10.352016
High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers.291.212015
Nacl'S Crypto-Box In Hardware70.642015
Multiprecision multiplication on AVR revisited110.652015
Towards Evaluating DPA Countermeasures for Keccak K1012ECCAK on a Real ASIC.00.342015
Full-Size High-Security Ecc Implementation On Msp430 Microcontrollers40.442014
Clock Glitch Attacks in the Presence of Heating80.662014
Curved Tags - A Low-Resource Ecdsa Implementation Tailored For Rfid70.482014
Using Bleichenbacher's solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version.70.522014
Pioneer-A Prototype For The Internet Of Things Based On An Extendable Epc Gen2 Rfid Tag40.392014
On the power of active relay attacks using custom-made proxies30.422014
The Temperature Side Channel and Heating Fault Attacks.210.772014
Efficient Multiplication on Low-Resource Devices10.362014
Red team vs. blue team hardware trojan analysis: detection of a hardware trojan on an actual ASIC.20.422013
Pushing the limits of SHA-3 hardware implementations to fit on RFID130.832013
Security-Enabled Near-Field Communication Tag With Flexible Architecture Supporting Asymmetric Cryptography50.442013
Using bleichenbacher's solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA30.402013
Putting together what fits together: grÆstl10.352012
Exploiting the difference of side-channel leakages30.412012
Improved fixed-base comb method for fast scalar multiplication60.492012
Attacking an AES-Enabled NFC tag: implications from design to a real-world scenario10.362012
A cryptographic processor for low-resource devices: canning ECDSA and AES like sardines130.802011
Exploring the design space of prime field vs. binary field ECC-Hardware implementations70.462011
Fast multi-precision multiplication for public-key cryptography on embedded microprocessors361.582011
An approach to introducing locality in remote attestation using near field communications50.602011
Elliptic curve cryptography on the WISP UHF RFID tag160.742011
Memory-constrained implementations of elliptic curve cryptography in co-Z coordinate representation160.742011
A hardware processor supporting elliptic curve cryptography for less than 9 kGEs100.512011
An ECDSA pocessor for RFID athentication160.792010
On the security of RFID devices against implementation attacks80.442010
Side-Channel leakage across borders40.512010
Embedded system management using WBEM40.582009
Optical Fault Attacks on AES: A Threat in Violet171.202009
On Comparing Side-Channel Preprocessing Techniques for Attacking RFID Devices30.432009
Attacking ECDSA-Enabled RFID Devices120.682009
RFID and Its Vulnerability to Faults241.512008
Power And Em Attacks On Passive 13.56 Mhz Rfid Devices140.992007