Eisenbarth Thomas

Prof. Dr.-Ing.

  • Ratzeburger Allee 160, Gebäude 64, 2. OG, Raum 27

    23562 Lübeck

    Germany

Calculated based on number of publications stored in Pure and citations from PlumX
20072024

Research activity per year

Search results

  • 2017

    PerfWeb: How to Violate Web Privacy with Hardware Performance Events

    Gülmezoglu, B., Eisenbarth, T., Sunar, B. & Zankl, A., 12.08.2017, Computer Security – ESORICS 2017. Foley, S. N., Gollmann, D. & Snekkenes, E. (eds.). Springer Verlag, Vol. 10493. p. 80-97 18 p. (Lecture Notes in Computer Science; vol. 10493).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • μLeech: A side-channel evaluation platform for IoT

    Moukarzel, M., Eisenbarth, T. & Sunar, B., 01.08.2017, 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS). p. 25-28 4 p.

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • 2016

    A honeypot system for wearable networks

    Leonard, A. M., Cai, H., Venkatasubramanian, K. K., Ali, M. & Eisenbarth, T., 01.09.2016, 2016 IEEE 37th Sarnoff Symposium. IEEE, p. 199-201 3 p. (Proceedings of Sarnoff Symposium).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile-and Why It Is Not

    Chen, C., Farmani, M. & and Eisenbarth, T., 09.11.2016, Advances in Cryptology – ASIACRYPT 2016. Cheon, J. H. & Takagi, T. (eds.). Berlin, Heidelberg: Springer Berlin Heidelberg, Vol. 10031. p. 819-843 25 p. (Lecture Notes in Computer Science; vol. 10031).

    Research output: Chapters in Books/Reports/Conference ProceedingsChapterpeer-review

  • Cache Attacks Enable Bulk Key Recovery on the Cloud

    Inci, M. S., Gulmezoglu, B., Irazoqui, G., Eisenbarth, T. & Sunar, B., 04.08.2016, Cryptographic Hardware and Embedded Systems – CHES 2016. Gierlichs, B. & Poschmann, A. Y. (eds.). Springer Verlag, Vol. 9813. p. 368-388 21 p. (Lecture Notes in Computer Science; vol. 9813).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Co-location Detection on the Cloud

    Inci, M. S., Gulmezoglu, B., Eisenbarth, T. & Sunar, B., 23.07.2016, Constructive Side-Channel Analysis and Secure Design. Standaert, F.-X. & Oswald, E. (eds.). Springer Verlag, Vol. 9689. p. 19-34 16 p. (Lecture Notes in Computer Science; vol. 9689).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Cross Processor Cache Attacks

    Irazoqui, G., Eisenbarth, T. & Sunar, B., 2016, Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security. New York, NY, USA: ACM, p. 353-364 12 p. (ASIA CCS '16).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Cross-VM Cache Attacks on AES

    Gulmezoglu, B., Inci, M. S., Irazoqui, G., Eisenbarth, T. & Sunar, B., 05.04.2016, In: IEEE Transactions on Multi-Scale Computing Systems . 2, 3, p. 211-222 12 p.

    Research output: Journal ArticlesJournal articlesResearchpeer-review

  • Differential Power Analysis of a McEliece Cryptosystem

    Chen, C., Eisenbarth, T., Steinwandt, R. & Von Maurich, I., 09.01.2016, Applied Cryptography and Network Security. Malkin, T., Kolesnikov, V., Lewko, A. B. & Polychronakis, M. (eds.). Springer International Publishing, Vol. 9092. p. 538-556 19 p.

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Efficient, Adversarial Neighbor Discovery Using Logical Channels on Microsoft Azure

    Inci, M. S., Irazoqui, G., Eisenbarth, T. & Sunar, B., 12.2016, Proceedings of the 32nd Annual Conference on Computer Security Applications. New York, NY, USA: ACM, p. 436-447 12 p. (ACSAC '16).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Horizontal and Vertical Side Channel Analysis of a McEliece Cryptosystem

    Chen, C., Eisenbarth, T., Steinwandt, R. & Von Maurich, I., 06.2016, In: IEEE Transactions on Information Forensics and Security. 11, 6, p. 1093-1105 13 p.

    Research output: Journal ArticlesJournal articlesResearchpeer-review

  • MASCAT: Stopping Microarchitectural Attacks Before Execution

    Irazoqui, G., Eisenbarth, T. & Sunar, B., 29.12.2016, In: Cryptology ePrint Archive 2016. 1196, 20 p.

    Research output: Journal ArticlesJournal articlesResearchpeer-review

  • Simpler, Faster, and More Robust T-Test Based Leakage Detection

    Ding, A. A., Chen, C. & Eisenbarth, T., 23.07.2016, Constructive Side-Channel Analysis and Secure Design. Standaert, F.-X. & Oswald, E. (eds.). Springer International Publishing, Vol. 9689. p. 163-183 21 p. (Lecture Notes in Computer Science; vol. 9689).

    Research output: Chapters in Books/Reports/Conference ProceedingsChapterpeer-review

  • SpecTre: A Tiny Side-Channel Resistant Speck Core for FPGAs

    Chen, C., Inci, M. S., Taha, M. & Eisenbarth, T., 07.03.2016, Smart Card Research and Advanced Applications. Lemke-Rust, K. & Tunstall, M. (eds.). Springer Verlag, Vol. 10146. p. 73-88 16 p. (Lecture Notes in Computer Science; vol. 10146).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • 2015

    A Faster and More Realistic Flush+Reload Attack on AES

    Gülmezoğlu, B., Inci, M. S., Irazoqui, G., Eisenbarth, T. & Sunar, B., 17.07.2015, Constructive Side-Channel Analysis and Secure Design. Mangard, S. & Poschmann, A. Y. (eds.). Springer Berlin Heidelberg, Vol. 9064. p. 111-126 16 p. (Lecture Notes in Computer Science; vol. 9064).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Balanced Encoding to Mitigate Power Analysis: A Case Study

    Chen, C., Eisenbarth, T., Shahverdi, A. & Ye, X., 17.03.2015, Smart Card Research and Advanced Applications. Joye, M. & Moradi, A. (eds.). Cham: Springer International Publishing, Vol. 8968. p. 49-63 15 p. (Lecture Notes in Computer Science; vol. 8968).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Bounded, yet Sufficient? How to Determine Whether Limited Side Channel Information Enables Key Recovery

    Ye, X., Eisenbarth, T. & Martin, W., 17.03.2015, Smart Card Research and Advanced Applications. Joye, M. & Moradi, A. (eds.). Cham: Springer International Publishing, Vol. 8968. p. 215-232 18 p. (Lecture Notes in Computer Science; vol. 8968).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Faster Leakage Detection and Exploitation

    Ye, X., Taha, M., Chen, C. & Eisenbarth, T., 16.10.2015, TrustED '15 Proceedings of the 5th International Workshop on Trustworthy Embedded Devices. ACM, p. 21-29 9 p. (Proceedings of the International Workshop on Trustworthy Embedded Devices).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Guest Editorial: Special Section on Embedded System Security

    Eisenbarth, T., Fei, Y. & Serpanos, D., 01.03.2015, In: IEEE Embedded Systems Letters. 7, 1, p. 1-2 2 p.

    Research output: Journal ArticlesJournal articlesResearchpeer-review

  • Know Thy Neighbor: Crypto Library Detection in Cloud

    Eisenbarth, T., Irazoqui, G., Inci, M. S. & Sunar, B., 18.04.2015, In: Proceedings on Privacy Enhancing Technologies. 2015, 1, p. 25-40 16 p.

    Research output: Journal ArticlesJournal articlesResearchpeer-review

  • Lucky 13 Strikes Back

    Irazoqui, G., Inci, M. S., Eisenbarth, T. & Sunar, B., 14.04.2015, Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS '15, Singapore, April 14-17, 2015. New York, NY, USA: ACM, p. 85-96 12 p. (Proceedings of the ACM Symposium on Information, Computer and Communications Security).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Masking Large Keys in Hardware: A Masked Implementation of McEliece

    Chen, C., Eisenbarth, T., Von Maurich, I. & Steinwandt, R., 08.2015, Selected Areas in Cryptography - SAC 2015 . Springer Verlag, Vol. 9566. p. 293-309 17 p. (Lecture Notes in Computer Science; vol. 9566).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Near Collision Side Channel Attacks

    Ege, B., Eisenbarth, T. & Batina, L., 08.2015, Selected Areas in Cryptography – SAC 2015. Dunkelman, O. & Keliher, L. (eds.). Springer Verlag, Vol. 9566. p. 277-292 16 p. (Lecture Notes in Computer Science; vol. 9566).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • On the security margin of MAC striping

    Eisenbarth, T., Meyerowitz, A. & Steinwandt, R., 11.2015, In: Information Processing Letters. 115, 11, p. 899-902 4 p.

    Research output: Journal ArticlesJournal articlesResearchpeer-review

  • Power analysis of the t-private logic style for FPGAs

    Goddard, Z. N., LaJeunesse, N. & Eisenbarth, T., 02.07.2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, p. 68-71 4 p. (Authorized distributor of all IEEE proceedings).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • S$A: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing -- and Its Application to AES

    Irazoqui, G., Eisenbarth, T. & Sunar, B., 20.07.2015, 2015 IEEE Symposium on Security and Privacy. IEEE, p. 591-604 14 p. (IEEE Symposium on Security and Privacy).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Silent Simon: A threshold implementation under 100 slices

    Shahverdi, A., Taha, M. & Eisenbarth, T., 02.07.2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, p. 1-6 6 p. (Authorized distributor of all IEEE proceedings).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Systematic Reverse Engineering of Cache Slice Selection in Intel Processors

    Eisenbarth, T., Irazoqui, G. & Sunar, B., 26.10.2015, 2015 Euromicro Conference on Digital System Design. IEEE, p. 629-636 8 p. ( IEEE Proceedings).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • 2014

    Fine Grain Cross-VM Attacks on Xen and VMware

    Irazoqui, G., Inci, M. S., Eisenbarth, T. & Sunar, B., 07.04.2014, 2014 IEEE Fourth International Conference on Big Data and Cloud Computing. IEEE, p. 737-744 8 p. ( IEEE Proceedings).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Non-Linear Collision Analysis

    Ye, X., Chen, C. & Eisenbarth, T., 15.11.2014, Radio Frequency Identification: Security and Privacy Issues. Saxena, N. & Sadeghi, A.-R. (eds.). Cham: Springer International Publishing, Vol. 8651. p. 198-214 17 p. (Lecture Notes in Computer Science; vol. 8651).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • On the Vulnerability of Low Entropy Masking Schemes

    Ye, X. & Eisenbarth, T., 26.06.2014, Smart Card Research and Advanced Applications. Francillon, A. & Rohatgi, P. (eds.). Cham: Springer International Publishing, Vol. 8419. p. 44-60 17 p. (Lecture Notes in Computer Science; vol. 8419).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince

    Doröz, Y., Shahverdi, A., Eisenbarth, T. & Sunar, B., 08.10.2014, Financial Cryptography and Data Security. Böhme, R., Brenner, M., Moore, T. & Smith, M. (eds.). Berlin, Heidelberg: Springer Berlin Heidelberg, Vol. 8438. p. 208-220 13 p. (Lecture Notes in Computer Science; vol. 8438).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Wait a minute! A fast, Cross-VM attack on AES

    Irazoqui, G., Inci, M. S., Eisenbarth, T. & Sunar, B., 09.2014, Research in Attacks, Intrusions and Defenses. Stavrou, A., Bos, H. & Portokalidis, G. (eds.). Springer Berlin Heidelberg, Vol. 8688. p. 299-319 21 p. (Lecture Notes in Computer Science; vol. 8688).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • 2013

    A performance boost for hash-based signatures

    Eisenbarth, T., Von Maurich, I., Paar, C. & Ye, X., 01.12.2013, Number Theory and Cryptography. Springer Verlag, Vol. 8260 LNCS. p. 166-182 17 p. (Lecture Notes in Computer Science ; vol. 8260 LNCS).

    Research output: Chapters in Books/Reports/Conference ProceedingsChapterpeer-review

    2 Citations (Scopus)
  • 2012

    Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices

    Eisenbarth, T., Gong, Z., Güneysu, T., Heyse, S., Indesteege, S., Kerckhof, S., Koeune, F., Nad, T., Plos, T., Regazzoni, F., Standaert, F.-X. & van Oldeneel tot Oldenzeel, L., 07.2012, Progress in Cryptology - AFRICACRYPT 2012. Mitrokotsa, A. & Vaudenay, S. (eds.). Berlin, Heidelberg: Springer Berlin Heidelberg, Vol. 7374. p. 172-187 16 p. (Lecture Notes in Computer Science; vol. 7374).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Masked Dual-Rail Precharge Logic Encounters State-of-the-Art Power Analysis Methods

    Moradi, A., Kirschbaum, M., Eisenbarth, T. & Paar, C., 09.2012, In: IEEE Transactions on Very Large Scale Integration (VLSI) Systems . 20, 9, p. 1578-1589 12 p.

    Research output: Journal ArticlesJournal articlesResearchpeer-review

  • Wide Collisions in Practice

    Ye, X. & Eisenbarth, T., 06.2012, Applied Cryptography and Network Security. Bao, F., Samarati, P. & Zhou, J. (eds.). Berlin, Heidelberg: Springer Berlin Heidelberg, Vol. 7341. p. 329-343 15 p. (Lecture Notes in Computer Science; vol. 7341).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • 2011

    Hardware SLE solvers: Efficient building blocks for cryptographic and cryptanalyticapplications

    Rupp, A., Eisenbarth, T., Bogdanov, A. & Grieb, O., 01.09.2011, In: Integration, the VLSI Journal. 44, 4, p. 290-304 15 p.

    Research output: Journal ArticlesJournal articlesResearchpeer-review

    3 Citations (Scopus)
  • 2010

    Building a side channel based disassembler

    Eisenbarth, T., Paar, C. & Weghenkel, B., 01.12.2010, Transactions on Computational Science X - Special Issue on Security in Computing. PART 1 ed. Vol. 6340. p. 78-99 22 p. (Lecture Notes in Computer Science ; vol. 6340, no. PART 1).

    Research output: Chapters in Books/Reports/Conference ProceedingsChapterpeer-review

    34 Citations (Scopus)
  • Correlation-Enhanced Power Analysis Collision Attack

    Moradi, A., Mischke, O. & Eisenbarth, T., 08.2010, Cryptographic Hardware and Embedded Systems, CHES 2010. Mangard, S. & Standaert, F.-X. (eds.). Berlin, Heidelberg: Springer Berlin Heidelberg, Vol. 6225. p. 125-139 15 p. (Lecture Notes in Computer Science; vol. 6225).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Differential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUs

    Bogdanov, A., Eisenbarth, T., Paar, C. & Wienecke, M., 03.2010, Topics in Cryptology - CT-RSA 2010. Pieprzyk, J. (ed.). Berlin, Heidelberg: Springer Berlin Heidelberg, Vol. 5985. p. 235-251 17 p. (Lecture Notes in Computer Science; vol. 5985).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Power Analysis of Single-Rail Storage Elements as Used in MDPL

    Moradi, A., Eisenbarth, T., Poschmann, A. & Paar, C., 12.2010, Information, Security and Cryptology -- ICISC 2009. Lee, D. & Hong, S. (eds.). Berlin, Heidelberg: Springer Berlin Heidelberg, Vol. 5984. p. 146-160 15 p. (Lecture Notes in Computer Science; vol. 5984).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • 2009

    Evaluating Resistance of MCML Technology to Power Analysis Attacks Using a Simulation-Based Methodology

    Regazzoni, F., Eisenbarth, T., Poschmann, A., Großschädl, J., Gurkaynak, F., Macchetti, M., Toprak, Z., Pozzi, L., Paar, C., Leblebici, Y. & Ienne, P., 2009, Transactions on Computational Science IV. Gavrilova, M. L., Tan, C. J. K. & Moreno, E. D. (eds.). Berlin, Heidelberg: Springer Berlin Heidelberg, Vol. 5430. p. 230-243 14 p. (Lecture Notes in Computer Science; vol. 5430).

    Research output: Chapters in Books/Reports/Conference ProceedingsChapterpeer-review

  • KeeLoq and Side-Channel Analysis-Evolution of an Attack

    Paar, C., Eisenbarth, T., Kasper, M., Kasper, T. & Moradi, A., 09.2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE, p. 65-69 5 p. (IEEE proceedings).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • MicroEliece: McEliece for Embedded Devices

    Eisenbarth, T., Güneysu, T., Heyse, S. & Paar, C., 09.2009, Cryptographic Hardware and Embedded Systems - CHES 2009. Clavier, C. & Gaj, K. (eds.). Berlin, Heidelberg: Springer Berlin Heidelberg, Vol. 5747. p. 49-64 16 p. (Lecture Notes in Computer Science; vol. 5747).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Vulnerability modeling of cryptographic hardware to power analysis attacks

    Moradi, A., Salmasizadeh, M., Manzuri Shalmani, M. T. & Eisenbarth, T., 09.2009, In: Integration, the VLSI Journal. 42, 4, p. 468-478 11 p.

    Research output: Journal ArticlesJournal articlesResearchpeer-review

  • 2008

    Can Knowledge Regarding the Presence of Countermeasures Against Fault Attacks Simplify Power Attacks on Cryptographic Devices?

    Regazzoni, F., Eisenbarth, T., Breveglieri, L., Ienne, P. & Koren, I., 10.10.2008, 2008 IEEE International Symposium on Defect and Fault Tolerance of VLSI Systems. IEEE, p. 202-210 9 p. (International Symposium on Defect and Fault Tolerance of VLSI Systems).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Efficient implementation of eSTREAM ciphers on 8-bit AVR microcontrollers

    Meiser, G., Eisenbarth, T., Lemke-Rust, K. & Paar, C., 25.07.2008, 2008 International Symposium on Industrial Embedded Systems. IEEE, p. 58-66 9 p. (International Symposium on Industrial Embedded Systems).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • Fast Hash-Based Signatures on Constrained Devices

    Rohde, S., Eisenbarth, T., Dahmen, E., Buchmann, J. & Paar, C., 09.2008, Smart Card Research and Advanced Applications. Grimaud, G. & Standaert, F.-X. (eds.). Berlin, Heidelberg: Springer Berlin Heidelberg, Vol. 5189. p. 104-117 14 p. (Lecture Notes in Computer Science; vol. 5189).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review

  • On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme

    Eisenbarth, T., Kasper, T., Moradi, A., Paar, C., Salmasizadeh, M. & Shalmani, M. T. M., 08.2008, Advances in Cryptology -- CRYPTO 2008. Wagner, D. (ed.). Berlin, Heidelberg: Springer Berlin Heidelberg, Vol. 5157. p. 203-220 18 p. (Lecture Notes in Computer Science; vol. 5157).

    Research output: Chapters in Books/Reports/Conference ProceedingsConference contributionpeer-review