フォロー
Simon Friedberger
Simon Friedberger
NXP Semiconductors / KU Leuven
確認したメール アドレス: esat.kuleuven.be
タイトル
引用先
引用先
Efail: Breaking {S/MIME} and {OpenPGP} email encryption using exfiltration channels
D Poddebniak, C Dresen, J Müller, F Ising, S Schinzel, S Friedberger, ...
27th USENIX Security Symposium (USENIX Security 18), 549-566, 2018
752018
Intelligent sensor-scheduling for multi-kinect-tracking
F Faion, S Friedberger, A Zea, UD Hanebeck
2012 IEEE/RSJ International Conference on Intelligent Robots and Systems …, 2012
732012
The kit robo-kitchen data set for the evaluation of view-based activity recognition systems
L Rybok, S Friedberger, UD Hanebeck, R Stiefelhagen
2011 11th IEEE-RAS International Conference on Humanoid Robots, 128-133, 2011
452011
Assessing the feasibility of single trace power analysis of Frodo
JW Bos, S Friedberger, M Martinoli, E Oswald, M Stam
Selected Areas in Cryptography–SAC 2018: 25th International Conference …, 2019
382019
Arithmetic considerations for isogeny-based cryptography
JW Bos, SJ Friedberger
IEEE Transactions on Computers 68 (7), 979-990, 2018
332018
Calibrating dynamic pedestrian route choice with an extended range telepresence system
T Kretz, S Hengst, V Roca, AP Arias, S Friedberger, UD Hanebeck
2011 IEEE international conference on computer vision workshops (ICCV …, 2011
332011
Fly, you fool! Faster Frodo for the ARM Cortex-M4
JW Bos, S Friedberger, M Martinoli, E Oswald, M Stam
Cryptology ePrint Archive, 2018
292018
Fast Arithmetic Modulo 2^ xp^ y±1
JW Bos, S Friedberger
2017 IEEE 24th Symposium on Computer Arithmetic (ARITH), 148-155, 2017
292017
Faster modular arithmetic for isogeny-based crypto on embedded devices
JW Bos, SJ Friedberger
Journal of Cryptographic Engineering 10 (2), 97-109, 2020
162020
Machine learning model and method for determining if the machine learning model has been copied
JW Bos, SJ Friedberger, N Veshchikov, C Van Vredendaal
US Patent 11,500,970, 2022
82022
MergeMAC: A MAC for Authentication with Strict Time Constraints and Limited Bandwidth
R Ankele, F Böhl, S Friedberger
International Conference on Applied Cryptography and Network Security, 381-399, 2018
82018
Method for determining if a machine learning model has been copied
N Veshchikov, JW Bos, SJ Friedberger
US Patent 11,409,845, 2022
32022
Using extended range telepresence to collect data of pedestrian dynamics
T Kretz, S Hengst, AP Arias, S Friedberger, UD Hanebeck
91st Transportation Research Board Annual Meeting, Washington DC, DVD-ROM, 2012
32012
Using a telepresence system to investigate route choice behavior
T Kretz, S Hengst, AP Arias, S Friedberger, UD Hanebeck
Traffic and Granular Flow'11, 139-148, 2013
22013
Fault tolerance, correction, and attack detection through multiple continuous transformations of inputs
N Veshchikov, JW Bos, SJ Friedberger, B Ermans
US Patent App. 16/512,805, 2021
12021
Efficient calculation of message authentication codes for related data
F Boehl, SJ Friedberger, TGC Walrant
US Patent 10,608,822, 2020
12020
Method for detecting if a machine learning model has been copied using intermediate outputs of the machine learning model
JW Bos, SJ Friedberger, N Veshchikov, C Van Vredendaal
US Patent 11,586,989, 2023
2023
Method for protecting a software program from copying
N Veshchikov, JW Bos, SJ Friedberger, C Van Vredendaal
US Patent 11,409,843, 2022
2022
Method and data processing system for making machine learning model more resistent to adversarial examples
JW Bos, SJ Friedberger, C Kuipers, V Verneuil, N Veshchikov, ...
US Patent 11,410,078, 2022
2022
Security of Cryptographic Implementations
S Friedberger
2019
現在システムで処理を実行できません。しばらくしてからもう一度お試しください。
論文 1–20