default search action
Guido Bertoni
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [i17]Guido Bertoni, Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, Ronny Van Keer, Benoît Viguier:
TurboSHAKE. IACR Cryptol. ePrint Arch. 2023: 342 (2023) - 2021
- [e3]Guido Marco Bertoni, Francesco Regazzoni:
Constructive Side-Channel Analysis and Secure Design - 11th International Workshop, COSADE 2020, Lugano, Switzerland, April 1-3, 2020, Revised Selected Papers. Lecture Notes in Computer Science 12244, Springer 2021, ISBN 978-3-030-68772-4 [contents]
2010 – 2019
- 2018
- [j14]Patrick Schaumont, Ruby B. Lee, Ronald Perez, Guido Bertoni:
Special Section on Secure Computer Architectures. IEEE Trans. Computers 67(3): 305-306 (2018) - [j13]Vittorio Zaccaria, Filippo Melzani, Guido Bertoni:
Spectral Features of Higher-Order Side-Channel Countermeasures. IEEE Trans. Computers 67(4): 596-603 (2018) - [j12]Lorenzo Delledonne, Vittorio Zaccaria, Ruggero Susella, Guido Bertoni, Filippo Melzani:
CASCA: A Design Automation Approach for Designing Hardware Countermeasures Against Side-Channel Attacks. ACM Trans. Design Autom. Electr. Syst. 23(6): 69:1-69:17 (2018) - [c41]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche, Ronny Van Keer, Benoît Viguier:
KangarooTwelve: Fast Hashing Based on Keccak-p. ACNS 2018: 400-418 - [c40]Niels Samwel, Lejla Batina, Guido Bertoni, Joan Daemen, Ruggero Susella:
Breaking Ed25519 in WolfSSL. CT-RSA 2018: 1-20 - [c39]Vittorio Zaccaria, Maria Chiara Molteni, Filippo Melzani, Guido Bertoni:
Darth's Saber: A Key Exfiltration Attack for Symmetric Ciphers Using Laser Light. FDTC 2018: 23-26 - [i16]Guido Marco Bertoni, Lorenzo Grassi, Filippo Melzani:
Simulations of Optical Emissions for Attacking AES and Masked AES. IACR Cryptol. ePrint Arch. 2018: 291 (2018) - [i15]Guido Bertoni, Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
The authenticated encryption schemes Kravatte-SANE and Kravatte-SANSE. IACR Cryptol. ePrint Arch. 2018: 1012 (2018) - 2017
- [j11]Guido Bertoni, Marco Martinoli, Maria Chiara Molteni:
A Methodology for the Characterisation of Leakages in Combinatorial Logic. J. Hardw. Syst. Secur. 1(3): 269-281 (2017) - [j10]Guido Bertoni, Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
Farfalle: parallel permutation-based cryptography. IACR Trans. Symmetric Cryptol. 2017(4): 1-38 (2017) - [i14]Niels Samwel, Lejla Batina, Guido Bertoni, Joan Daemen, Ruggero Susella:
Breaking Ed25519 in WolfSSL. IACR Cryptol. ePrint Arch. 2017: 985 (2017) - 2016
- [j9]Alessandro Barenghi, Guido Marco Bertoni, Luca Breveglieri, Gerardo Pelosi, Stefano Sanfilippo, Ruggero Susella:
A Fault-Based Secret Key Retrieval Method for ECDSA: Analysis and Countermeasure. ACM J. Emerg. Technol. Comput. Syst. 13(1): 8:1-8:26 (2016) - [c38]Simone Bossi, Tea Anselmo, Guido Bertoni:
On TLS 1.3 - Early Performance Analysis in the IoT Field. ICISSP 2016: 117-125 - [c37]Guido Bertoni, Marco Martinoli:
A Methodology for the Characterisation of Leakages in Combinatorial Logic. SPACE 2016: 363-382 - [i13]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
KangarooTwelve: fast hashing based on Keccak-p. IACR Cryptol. ePrint Arch. 2016: 770 (2016) - [i12]Guido Bertoni, Marco Martinoli:
A Methodology for the Characterisation of Leakages in Combinatorial Logic. IACR Cryptol. ePrint Arch. 2016: 841 (2016) - [i11]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
Farfalle: parallel permutation-based cryptography. IACR Cryptol. ePrint Arch. 2016: 1188 (2016) - 2015
- [c36]Guido Marco Bertoni, Lorenzo Grassi, Filippo Melzani:
Simulations of Optical Emissions for Attacking AES and Masked AES. SPACE 2015: 172-189 - [i10]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Keccak. IACR Cryptol. ePrint Arch. 2015: 389 (2015) - 2014
- [j8]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
The Making of KECCAK. Cryptologia 38(1): 26-60 (2014) - [j7]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sufficient conditions for sound tree and sequential hashing modes. Int. J. Inf. Sec. 13(4): 335-353 (2014) - [j6]Guido Bertoni, Jean-Sébastien Coron:
Introduction to the CHES 2013 special issue. J. Cryptogr. Eng. 4(1): 1 (2014) - [c35]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sakura: A Flexible Coding for Tree Hashing. ACNS 2014: 217-234 - 2013
- [j5]Alessandro Barenghi, Guido Marco Bertoni, Luca Breveglieri, Gerardo Pelosi:
A fault induction technique based on voltage underfeeding with application to attacks against AES and RSA. J. Syst. Softw. 86(7): 1864-1878 (2013) - [c34]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Keccak. EUROCRYPT 2013: 313-314 - [e2]Guido Bertoni, Jean-Sébastien Coron:
Cryptographic Hardware and Embedded Systems - CHES 2013 - 15th International Workshop, Santa Barbara, CA, USA, August 20-23, 2013. Proceedings. Lecture Notes in Computer Science 8086, Springer 2013, ISBN 978-3-642-40348-4 [contents] - [i9]Guido Bertoni, Joan Daemen, Nicolas Debande, Thanh-Ha Le, Michaël Peeters, Gilles Van Assche:
Power Analysis of Hardware Implementations Protected with Secret Sharing. IACR Cryptol. ePrint Arch. 2013: 67 (2013) - [i8]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sakura: a flexible coding for tree hashing. IACR Cryptol. ePrint Arch. 2013: 231 (2013) - 2012
- [c33]Guido Bertoni, Joan Daemen, Nicolas Debande, Thanh-Ha Le, Michaël Peeters, Gilles Van Assche:
Power analysis of hardware implementations protected with secret sharing. MICRO Workshops 2012: 9-16 - [p2]Alessandro Barenghi, Guido Marco Bertoni, Luca Breveglieri, Mauro Pellicioli, Gerardo Pelosi:
Injection Technologies for Fault Attacks on Microprocessors. Fault Analysis in Cryptography 2012: 275-293 - [e1]Guido Bertoni, Benedikt Gierlichs:
2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, Leuven, Belgium, September 9, 2012. IEEE Computer Society 2012, ISBN 978-1-4673-2900-2 [contents] - 2011
- [c32]Alessandro Barenghi, Guido Bertoni, Fabrizio De Santis, Filippo Melzani:
On the Efficiency of Design Time Evaluation of the Resistance to Power Attacks. DSD 2011: 777-785 - [c31]Alessandro Barenghi, Guido Bertoni, Andrea Palomba, Ruggero Susella:
A novel fault attack against ECDSA. HOST 2011: 161-166 - [c30]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications. Selected Areas in Cryptography 2011: 320-337 - [c29]Alessandro Barenghi, Guido Marco Bertoni, Luca Breveglieri, Gerardo Pelosi, Andrea Palomba:
Fault attack to the elliptic curve digital signature algorithm with multiple bit faults. SIN 2011: 63-72 - [i7]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Duplexing the sponge: single-pass authenticated encryption and other applications. IACR Cryptol. ePrint Arch. 2011: 499 (2011) - 2010
- [c28]Alessandro Barenghi, Guido Marco Bertoni, Luca Breveglieri, Mauro Pellicioli, Gerardo Pelosi:
Fault attack on AES with single-bit induced faults. IAS 2010: 167-172 - [c27]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sponge-Based Pseudo-Random Number Generators. CHES 2010: 33-47 - [c26]Alessandro Barenghi, Guido Bertoni, Luca Breveglieri, Mauro Pellicioli, Gerardo Pelosi:
Low Voltage Fault Attacks to AES. HOST 2010: 7-12 - [p1]Guido Marco Bertoni, Filippo Melzani:
Secret Key Crypto Implementations. Secure Integrated Circuits and Systems 2010: 45-62 - [i6]Alessandro Barenghi, Guido Bertoni, Luca Breveglieri, Mauro Pellicioli, Gerardo Pelosi:
Low Voltage Fault Attacks to AES and RSA on General Purpose Processors. IACR Cryptol. ePrint Arch. 2010: 130 (2010)
2000 – 2009
- 2009
- [c25]Alessandro Barenghi, Guido Bertoni, Emanuele Parrinello, Gerardo Pelosi:
Low Voltage Fault Attacks on the RSA Cryptosystem. FDTC 2009: 23-31 - [c24]Guido Marco Bertoni, Luca Breveglieri, Alessandro Cominola, Filippo Melzani, Ruggero Susella:
Practical Power Analysis Attacks to RSA on a Large IP Portfolio SoC. ITNG 2009: 455-460 - [i5]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sufficient conditions for sound tree hashing modes. Symmetric Cryptography 2009 - [i4]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
The Road from Panama to Keccak via RadioGatún. Symmetric Cryptography 2009 - [i3]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sufficient conditions for sound tree and sequential hashing modes. IACR Cryptol. ePrint Arch. 2009: 210 (2009) - 2008
- [j4]Guido Marco Bertoni, Luca Breveglieri, Pasqualina Fragneto, Gerardo Pelosi:
Parallel Hardware Architectures for the Cryptographic Tate Pairing. Int. J. Netw. Secur. 7(1): 31-37 (2008) - [j3]Guido Bertoni, Luca Breveglieri, Liqun Chen, Pasqualina Fragneto, Keith A. Harrison, Gerardo Pelosi:
A pairing SW implementation for Smart-Cards. J. Syst. Softw. 81(7): 1240-1247 (2008) - [j2]Sylvain Guilley, Laurent Sauvage, Philippe Hoogvorst, Renaud Pacalet, Guido Marco Bertoni, Sumanta Chaudhuri:
Security Evaluation of WDDL and SecLib Countermeasures against Power Attacks. IEEE Trans. Computers 57(11): 1482-1497 (2008) - [c23]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
On the Indifferentiability of the Sponge Construction. EUROCRYPT 2008: 181-197 - [c22]Alessandro Barenghi, Guido Bertoni, Luca Breveglieri, Gerardo Pelosi:
A FPGA Coprocessor for the Cryptographic Tate Pairing over Fp. ITNG 2008: 112-119 - [c21]Guido Marco Bertoni, Luca Breveglieri, Roberto Farina, Francesco Regazzoni:
A 640 Mbit/S 32-Bit Pipelined Implementation of the AES Algorithm. SECRYPT 2008: 453-459 - 2006
- [c20]Guido Bertoni, Luca Breveglieri, Roberto Farina, Francesco Regazzoni:
Speeding Up AES By Extending a 32 bit Processor Instruction Set. ASAP 2006: 275-282 - [c19]Guido Bertoni, Luca Breveglieri, Pasqualina Fragneto, Gerardo Pelosi, Luigi Sportiello:
Software implementation of Tate pairing over GF(2m). DATE Designers' Forum 2006: 7-11 - [c18]Thomas J. Wollinger, Guido Bertoni, Luca Breveglieri, Christof Paar:
Performance of HECC Coprocessors Using Inversion-Free Formulae. ICCSA (3) 2006: 1004-1012 - [c17]Guido Bertoni, Luca Breveglieri, Pasqualina Fragneto, Gerardo Pelosi:
Parallel Hardware Architectures for the Cryptographic Tate Pairing. ITNG 2006: 186-191 - [c16]Guido Bertoni, Luca Breveglieri, Matteo Venturi:
ECC Hardware Coprocessors for 8-bit Systems and Power Consumption Considerations. ITNG 2006: 573-574 - [c15]Guido Bertoni, Luca Breveglieri, Matteo Venturi:
Power Aware Design of an Elliptic Curve Coprocessor for 8 bit Platforms. PerCom Workshops 2006: 337-341 - [i2]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
RadioGatún, a belt-and-mill hash function. IACR Cryptol. ePrint Arch. 2006: 369 (2006) - 2005
- [c14]Guido Bertoni, Vittorio Zaccaria, Luca Breveglieri, Matteo Monchiero, Gianluca Palermo:
AES Power Attack Based on Induced Cache Miss and Countermeasure. ITCC (1) 2005: 586-591 - [c13]Fabio Sozzani, Guido Bertoni, Stefano Turcato, Luca Breveglieri:
A Parallelized Design for an Elliptic Curve Cryptosystem Coprocessor. ITCC (1) 2005: 626-630 - 2004
- [b1]Guido Bertoni:
Efficient and reliable algorithms and architectures for innovative complex cryptographic systems. Polytechnic University of Milan, Italy, 2004 - [c12]Guido Bertoni, Luca Breveglieri, Israel Koren, Paolo Maistri:
An Efficient Hardware-Based Fault Diagnosis Scheme for AES: Performances and Cost. DFT 2004: 130-138 - [c11]Guido Bertoni, Marco Macchetti, Luca Negri, Pasqualina Fragneto:
Power-efficient ASIC synthesis of cryptographic sboxes. ACM Great Lakes Symposium on VLSI 2004: 277-281 - [c10]Guido Bertoni, Luca Breveglieri, Thomas J. Wollinger, Christof Paar:
Finding Optimum Parallel Coprocessor Design for Genus 2 Hyperelliptic Curve Cryptosystems. ITCC (2) 2004: 538- - [i1]Guido Bertoni, Luca Breveglieri, Thomas J. Wollinger, Christof Paar:
Finding Optimum Parallel Coprocessor Design for Genus 2 Hyperelliptic Curve Cryptosystems. IACR Cryptol. ePrint Arch. 2004: 29 (2004) - 2003
- [j1]Guido Bertoni, Luca Breveglieri, Israel Koren, Paolo Maistri, Vincenzo Piuri:
Error Analysis and Detection Procedures for a Hardware Implementation of the Advanced Encryption Standard. IEEE Trans. Computers 52(4): 492-505 (2003) - [c9]Guido Bertoni, Luca Breveglieri, Israel Koren, Paolo Maistri, Vincenzo Piuri:
Concurrent Fault Detection in a Hardware Implementation of the RC5 Encryption Algorithm. ASAP 2003: 423-432 - [c8]Guido Bertoni, Jorge Guajardo, Sandeep S. Kumar, Gerardo Orlando, Christof Paar, Thomas J. Wollinger:
Efficient GF(pm) Arithmetic Architectures for Cryptographic Applications. CT-RSA 2003: 158-175 - [c7]Guido Bertoni, Luca Breveglieri, Israel Koren, Paolo Maistri, Vincenzo Piuri:
Detecting and Locating Faults in VLSI Implementations of the Advanced Encryption Standard. DFT 2003: 105- - [c6]Guido Bertoni, Jorge Guajardo, Gerardo Orlando:
Systolic and Scalable Architectures for Digit-Serial Multiplication in Fields GF(pm). INDOCRYPT 2003: 349-362 - [c5]Guido Bertoni, A. Bircan, Luca Breveglieri, Pasqualina Fragneto, Marco Macchetti, Vittorio Zaccaria:
About the performances of the Advanced Encryption Standard in embedded systems with cache memory. ISCAS (5) 2003: 145-148 - 2002
- [c4]Guido Bertoni, Luca Breveglieri, Israel Koren, Paolo Maistri, Vincenzo Piuri:
On the Propagation of Faults and Their Detection in a Hardware Implementation of the Advanced Encryption Standard. ASAP 2002: 303- - [c3]Guido Bertoni, Luca Breveglieri, Pasqualina Fragneto, Marco Macchetti, Stefano Marchesin:
Efficient Software Implementation of AES on 32-Bit Platforms. CHES 2002: 159-171 - [c2]Guido Bertoni, Luca Breveglieri, Israel Koren, Paolo Maistri, Vincenzo Piuri:
A Parity Code Based Fault Detection for an Implementation of the Advanced Encryption Standard. DFT 2002: 51-59 - 2001
- [c1]Guido Bertoni, Luca Breveglieri, Pasqualina Fragneto:
Efficient finite field digital-serial multiplier architecture for cryptography applications. DATE 2001: 812
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 22:47 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint