default search action
Jorge Guajardo
Person information
- affiliation: Robert Bosch Research and Technology Center, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c51]Yucheng Yin, Jorge Guajardo Merchan, Pradeep Pappachan, Vyas Sekar:
Work-in-Progress: CANGen: Practical Synthetic CAN Traces Generation Using Deep Generative Models. EuroS&P Workshops 2024: 1-9 - [c50]Sekar Kulandaivel, Wenjuan Lu, Brandon Barry, Jorge Guajardo:
Work-in-Progress: Towards a New Configurable and Practical Remote Automotive Security Testing Platform. EuroS&P Workshops 2024: 373-379 - [c49]Tung Le, Rouzbeh Behnia, Jorge Guajardo, Thang Hoang:
MUSES: Efficient Multi-User Searchable Encrypted Database. USENIX Security Symposium 2024 - [i20]Sekar Kulandaivel, Wenjuan Lu, Brandon Barry, Jorge Guajardo:
Towards a New Configurable and Practical Remote Automotive Security Testing Platform. CoRR abs/2404.02291 (2024) - [i19]Hoang-Dung Nguyen, Jorge Guajardo, Thang Hoang:
Client-Efficient Online-Offline Private Information Retrieval. IACR Cryptol. ePrint Arch. 2024: 719 (2024) - 2023
- [c48]Shalabh Jain, Pradeep Pappachan, Jorge Guajardo, Sven Trieflinger, Indrasen Raghupatruni, Thomas Huber:
CMP-SiL: Confidential Multi Party Software-in-the-Loop Simulation Frameworks. ISQED 2023: 1-8 - [i18]Tung Le, Rouzbeh Behnia, Jorge Guajardo, Thang Hoang:
MUSES: Efficient Multi-User Searchable Encrypted Database. IACR Cryptol. ePrint Arch. 2023: 720 (2023) - 2022
- [c47]Weikeng Chen, Thang Hoang, Jorge Guajardo, Attila A. Yavuz:
Titanium: A Metadata-Hiding File-Sharing System with Malicious Security. NDSS 2022 - [i17]Weikeng Chen, Thang Hoang, Jorge Guajardo, Attila A. Yavuz:
Titanium: A Metadata-Hiding File-Sharing System with Malicious Security. IACR Cryptol. ePrint Arch. 2022: 51 (2022) - 2021
- [j8]Thang Hoang, Attila A. Yavuz, Jorge Guajardo:
A Secure Searchable Encryption Framework for Privacy-Critical Cloud Storage Services. IEEE Trans. Serv. Comput. 14(6): 1675-1689 (2021) - [c46]F. Betül Durak, Jorge Guajardo:
Improving the Efficiency of AES Protocols in Multi-Party Computation. Financial Cryptography (1) 2021: 229-248 - [c45]Sekar Kulandaivel, Shalabh Jain, Jorge Guajardo, Vyas Sekar:
CANNON: Reliable and Stealthy Remote Shutdown Attacks via Unaltered Automotive Microcontrollers. SP 2021: 195-210 - 2020
- [j7]Oliver Willers, Christopher Huth, Jorge Guajardo, Helmut Seidel, Peter W. Deutsch:
On the feasibility of deriving cryptographic keys from MEMS sensors. J. Cryptogr. Eng. 10(1): 67-83 (2020) - [j6]Thang Hoang, Attila A. Yavuz, Jorge Guajardo:
A Multi-server ORAM Framework with Constant Client Bandwidth Blowup. ACM Trans. Priv. Secur. 23(1): 1:1-1:35 (2020) - [c44]Thang Hoang, Jorge Guajardo, Attila A. Yavuz:
MACAO: A Maliciously-Secure and Client-Efficient Active ORAM Framework. NDSS 2020 - [i16]Wayne P. Burleson, Kevin Fu, Denise L. Anthony, Jorge Guajardo, Carl A. Gunter, Kyle Ingols, Jean-Baptiste Jeannin, Farinaz Koushanfar, Carl E. Landwehr, Susan Squires:
Grand Challenges for Embedded Security Research in a Connected World. CoRR abs/2005.06585 (2020) - [i15]Thang Hoang, Jorge Guajardo, Attila A. Yavuz:
MACAO: A Maliciously-Secure and Client-Efficient Active ORAM Framework. IACR Cryptol. ePrint Arch. 2020: 203 (2020)
2010 – 2019
- 2019
- [j5]Thang Hoang, Attila A. Yavuz, F. Betül Durak, Jorge Guajardo:
A multi-server oblivious dynamic searchable encryption framework. J. Comput. Secur. 27(6): 649-676 (2019) - 2018
- [c43]Shalabh Jain, Qian Wang, Md Tanvir Arafin, Jorge Guajardo:
Probing Attacks on Physical Layer Key Agreement for Automotive Controller Area Networks. AsianHOST 2018: 7-12 - [c42]Chip-Hong Chang, Jorge Guajardo, Daniel E. Holcomb, Francesco Regazzoni, Ulrich Rührmair:
ASHES 2018- Workshop on Attacks and Solutions in Hardware Security. CCS 2018: 2168-2170 - [c41]Thang Hoang, Attila A. Yavuz, F. Betül Durak, Jorge Guajardo:
Oblivious Dynamic Searchable Encryption on Distributed Cloud Systems. DBSec 2018: 113-130 - [c40]Daniela Becker, Jorge Guajardo, Karl-Heinz Zimmermann:
Revisiting Private Stream Aggregation: Lattice-Based PSA. NDSS 2018 - [e3]Chip-Hong Chang, Ulrich Rührmair, Daniel E. Holcomb, Jorge Guajardo:
Proceedings of the 2018 Workshop on Attacks and Solutions in Hardware Security, ASHES@CCS 2018, Toronto, ON, Canada, October 19, 2018. ACM 2018, ISBN 978-1-4503-5996-2 [contents] - [i14]Shalabh Jain, Qian Wang, Md Tanvir Arafin, Jorge Guajardo:
Probing Attacks on Physical Layer Key Agreement for Automotive Controller Area Networks (Extended Version). CoRR abs/1810.07305 (2018) - 2017
- [j4]Christopher Huth, Daniela Becker, Jorge Guajardo, Paul Duplys, Tim Güneysu:
Securing Systems With Indispensable Entropy: LWE-Based Lossless Computational Fuzzy Extractor for the Internet of Things. IEEE Access 5: 11909-11926 (2017) - [c39]Thang Hoang, Ceyhun D. Ozkaptan, Attila A. Yavuz, Jorge Guajardo, Tam Nguyen:
S3ORAM: A Computation-Efficient and Constant Client Bandwidth Blowup ORAM with Shamir Secret Sharing. CCS 2017: 491-505 - [c38]Daniela Becker, Jorge Guajardo, Karl-Heinz Zimmermann:
Towards a new privacy-preserving social media advertising architecture (invited position paper). CNS 2017: 45-457 - [c37]Christopher Huth, Daniela Becker, Jorge Guajardo, Paul Duplys, Tim Güneysu:
LWE-based lossless computational fuzzy extractor for the Internet of Things. HOST 2017: 154 - [c36]Daniela Becker, Jorge Guajardo, Karl-Heinz Zimmermann:
SOMAR: Privacy-Preserving SOcial Media Advertising ARchitecture. WPES@CCS 2017: 21-30 - [i13]Thang Hoang, Ceyhun D. Ozkaptan, Attila A. Yavuz, Jorge Guajardo, Tam Nguyen:
S3ORAM: A Computation-Efficient and Constant Client Bandwidth Blowup ORAM with Shamir Secret Sharing. IACR Cryptol. ePrint Arch. 2017: 819 (2017) - [i12]Thang Hoang, Attila A. Yavuz, F. Betül Durak, Jorge Guajardo:
Oblivious Dynamic Searchable Encryption via Distributed PIR and ORAM. IACR Cryptol. ePrint Arch. 2017: 1158 (2017) - [i11]Thang Hoang, Attila A. Yavuz, Jorge Guajardo:
A High-Security Searchable Encryption Framework for Privacy-Critical Cloud Storage Services. IACR Cryptol. ePrint Arch. 2017: 1237 (2017) - 2016
- [c35]Thang Hoang, Attila Altay Yavuz, Jorge Guajardo:
Practical and secure dynamic searchable encryption via oblivious access on distributed data structure. ACSAC 2016: 302-313 - [c34]Oliver Willers, Christopher Huth, Jorge Guajardo, Helmut Seidel:
MEMS Gyroscopes as Physical Unclonable Functions. CCS 2016: 591-602 - [c33]Shalabh Jain, Jorge Guajardo:
Physical Layer Group Key Agreement for Automotive Controller Area Networks. CHES 2016: 85-105 - [c32]Christopher Huth, Aydin Aysu, Jorge Guajardo, Paul Duplys, Tim Güneysu:
Secure and Private, yet Lightweight, Authentication for the IoT via PUF and CBKA. ICISC 2016: 28-48 - [i10]Oliver Willers, Christopher Huth, Jorge Guajardo, Helmut Seidel:
MEMS-based Gyroscopes as Physical Unclonable Functions. IACR Cryptol. ePrint Arch. 2016: 261 (2016) - [i9]Shalabh Jain, Jorge Guajardo:
Physical Layer Group Key Agreement for Automotive Controller Area Networks. IACR Cryptol. ePrint Arch. 2016: 601 (2016) - [i8]Christopher Huth, Daniela Becker, Jorge Guajardo, Paul Duplys, Tim Güneysu:
Securing Systems with Scarce Entropy: LWE-Based Lossless Computational Fuzzy Extractor for the IoT. IACR Cryptol. ePrint Arch. 2016: 982 (2016) - 2015
- [c31]Jorge Guajardo, Stefan Katzenbeisser:
Fifth International Workshop on Trustworthy Embedded Devices (TrustED 2015). CCS 2015: 1715-1716 - [c30]Attila Altay Yavuz, Jorge Guajardo:
Dynamic Searchable Symmetric Encryption with Minimal Leakage and Efficient Updates on Commodity Hardware. SAC 2015: 241-259 - [i7]Attila Altay Yavuz, Jorge Guajardo:
Dynamic Searchable Symmetric Encryption with Minimal Leakage and Efficient Updates on Commodity Hardware. IACR Cryptol. ePrint Arch. 2015: 107 (2015) - 2014
- [c29]Frederik Armknecht, Jorge Guajardo:
Fourth International Workshop on Trustworthy Embedded Devices (TrustED 2014). CCS 2014: 1548-1549 - [e2]Gail-Joon Ahn, Frederik Armknecht, Jorge Guajardo:
Proceedings of the 4th International Workshop on Trustworthy Embedded Devices, TrustED '14, Scottsdale, Arizona, USA, November 3, 2014. ACM 2014, ISBN 978-1-4503-3149-4 [contents] - 2013
- [c28]Emmanuel Owusu, Jorge Guajardo, Jonathan M. McCune, James Newsome, Adrian Perrig, Amit Vasudevan:
OASIS: on achieving a sanctuary for integrity and secrecy on untrusted platforms. CCS 2013: 13-24 - [c27]Tiffany Hyun-Jin Kim, Virgil D. Gligor, Jorge Guajardo, Jason I. Hong, Adrian Perrig:
Soulmate or Acquaintance? Visualizing Tie Strength for Trust Inference. Financial Cryptography Workshops 2013: 112-130 - 2012
- [c26]Riccardo Lazzeretti, Jorge Guajardo, Mauro Barni:
Privacy preserving ECG quality evaluation. MM&Sec 2012: 165-174 - 2011
- [r3]Jorge Guajardo:
Itoh-Tsujii Inversion Algorithm. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 650-653 - [r2]Jorge Guajardo:
Physical Unclonable Functions (PUFs). Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 929-934 - 2010
- [c25]Jorge Guajardo, Bart Mennink, Berry Schoenmakers:
Anonymous Credential Schemes with Encrypted Attributes. CANS 2010: 314-333 - [c24]Jorge Guajardo, Bart Mennink, Berry Schoenmakers:
Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis. Financial Cryptography 2010: 375-382 - [c23]Jorge Guajardo, Bart Mennink:
On Side-Channel Resistant Block Cipher Usage. ISC 2010: 254-268 - [c22]Mauro Barni, Jorge Guajardo, Riccardo Lazzeretti:
Privacy preserving evaluation of signal quality with application to ECG analysis. WIFS 2010: 1-6 - [c21]Ileana Buhan, Jorge Guajardo, Emile Kelkboom:
Efficient strategies to play the indistinguishability game for fuzzy sketches. WIFS 2010: 1-6 - [p1]Jorge Guajardo, Muhammad Asim, Milan Petkovic:
Towards Reliable Remote Healthcare Applications Using Combined Fuzzy Extraction. Towards Hardware-Intrinsic Security 2010: 387-407 - [i6]Jorge Guajardo, Bart Mennink:
Towards Side-Channel Resistant Block Cipher Usage or Can We Encrypt Without Side-Channel Countermeasures? IACR Cryptol. ePrint Arch. 2010: 15 (2010)
2000 – 2009
- 2009
- [j3]Jorge Guajardo, Boris Skoric, Pim Tuyls, Sandeep S. Kumar, Thijs Bel, Antoon H. M. Blom, Geert Jan Schrijen:
Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Inf. Syst. Frontiers 11(1): 19-41 (2009) - [c20]Ileana Buhan, Jeroen Breebaart, Jorge Guajardo, Koen de Groot, Emile Kelkboom, Anton H. M. Akkermans:
A Quantitative Analysis of Indistinguishability for a Continuous Domain Biometric Cryptosystem. DPM/SETOP 2009: 78-92 - [c19]Jorge Guajardo, Tim Güneysu, Sandeep S. Kumar, Christof Paar:
Secure IP-Block Distribution for Hardware Devices. HOST 2009: 82-89 - [c18]Zekeriya Erkin, Martin Franz, Jorge Guajardo, Stefan Katzenbeisser, Inald Lagendijk, Tomas Toft:
Privacy-Preserving Face Recognition. Privacy Enhancing Technologies 2009: 235-253 - [c17]Muhammad Asim, Jorge Guajardo, Sandeep S. Kumar, Pim Tuyls:
Physical Unclonable Functions and Their Applications to Vehicle System Security. VTC Spring 2009 - [e1]Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, Pim Tuyls:
Foundations for Forgery-Resilient Cryptographic Hardware, 05.07. - 08.07.2009. Dagstuhl Seminar Proceedings 09282, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, Germany 2009 [contents] - [i5]Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, Pim Tuyls:
09282 Executive Summary - Foundations for Forgery-Resilient Cryptographic Hardware. Foundations for Forgery-Resilient Cryptographic Hardware 2009 - [i4]Jorge Guajardo, Bart Preneel, Pim Tuyls, Ahmad-Reza Sadeghi:
09282 Abstracts Collection - Foundations for Forgery-Resilient Cryptographic Hardware. Foundations for Forgery-Resilient Cryptographic Hardware 2009 - 2008
- [c16]Christoph Bösch, Jorge Guajardo, Ahmad-Reza Sadeghi, Jamshid Shokrollahi, Pim Tuyls:
Efficient Helper Data Key Extractor on FPGAs. CHES 2008: 181-197 - [c15]Sandeep S. Kumar, Jorge Guajardo, Roel Maes, Geert Jan Schrijen, Pim Tuyls:
The Butterfly PUF: Protecting IP on every FPGA. HOST 2008: 67-70 - [c14]Jorge Guajardo, Sandeep S. Kumar, Geert Jan Schrijen, Pim Tuyls:
Brand and IP protection with physical unclonable functions. ISCAS 2008: 3186-3189 - 2007
- [c13]Jorge Guajardo, Sandeep S. Kumar, Geert Jan Schrijen, Pim Tuyls:
FPGA Intrinsic PUFs and Their Use for IP Protection. CHES 2007: 63-80 - [c12]Neil Bird, Claudine Conrado, Jorge Guajardo, Stefan Maubach, Geert Jan Schrijen, Boris Skoric, Anton M. H. Tombeur, Peter Thueringer, Pim Tuyls:
ALGSICS - Combining Physics and Cryptography to Enhance Security and Privacy in RFID Systems. ESAS 2007: 187-202 - [c11]Jorge Guajardo, Sandeep S. Kumar, Geert Jan Schrijen, Pim Tuyls:
Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection. FPL 2007: 189-195 - [c10]Jorge Guajardo, Sandeep S. Kumar, Klaus Kursawe, Geert Jan Schrijen, Pim Tuyls:
Intrinsic Physical Unclonable Functions in Field Programmable Gate Arrays. ISSE 2007: 313-321 - [c9]Lejla Batina, Jorge Guajardo, Tim Kerins, Nele Mentens, Pim Tuyls, Ingrid Verbauwhede:
Public-Key Cryptography for RFID-Tags. PerCom Workshops 2007: 217-222 - 2006
- [i3]Lejla Batina, Jorge Guajardo, Tim Kerins, Nele Mentens, Pim Tuyls, Ingrid Verbauwhede:
An Elliptic Curve Processor Suitable For RFID-Tags. IACR Cryptol. ePrint Arch. 2006: 227 (2006) - 2005
- [r1]Jorge Guajardo:
Itoh-Tsujii Inversion Algorithm. Encyclopedia of Cryptography and Security 2005 - 2004
- [b1]Jorge Guajardo Merchan:
Arithmetic architectures for finite fields GF(pm) with cryptographic applications. Ruhr University Bochum, 2004 - [j2]Thomas J. Wollinger, Jorge Guajardo, Christof Paar:
Security on FPGAs: State-of-the-art implementations and attacks. ACM Trans. Embed. Comput. Syst. 3(3): 534-574 (2004) - [c8]Johannes Blömer, Jorge Guajardo, Volker Krummel:
Provably Secure Masking of AES. Selected Areas in Cryptography 2004: 69-83 - [i2]Johannes Blömer, Jorge Guajardo, Volker Krummel:
Provably Secure Masking of AES. IACR Cryptol. ePrint Arch. 2004: 101 (2004) - 2003
- [c7]Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Christof Paar:
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves. CHES 2003: 351-365 - [c6]Guido Bertoni, Jorge Guajardo, Sandeep S. Kumar, Gerardo Orlando, Christof Paar, Thomas J. Wollinger:
Efficient GF(pm) Arithmetic Architectures for Cryptographic Applications. CT-RSA 2003: 158-175 - [c5]Guido Bertoni, Jorge Guajardo, Gerardo Orlando:
Systolic and Scalable Architectures for Digit-Serial Multiplication in Fields GF(pm). INDOCRYPT 2003: 349-362 - [i1]Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Christof Paar:
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves (Update). IACR Cryptol. ePrint Arch. 2003: 26 (2003) - 2002
- [j1]Jorge Guajardo, Christof Paar:
Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes. Des. Codes Cryptogr. 25(2): 207-216 (2002) - [c4]Ari Juels, Jorge Guajardo:
RSA Key Generation with Verifiable Randomness. Public Key Cryptography 2002: 357-374 - 2001
- [c3]Jorge Guajardo, Rainer Blümel, Uwe Krieger, Christof Paar:
Efficient Implementation of Elliptic Curve Cryptosystems on the TI MSP 430x33x Family of Microcontrollers. Public Key Cryptography 2001: 365-382 - 2000
- [c2]Thomas J. Wollinger, Min Wang, Jorge Guajardo, Christof Paar:
How Well Are High-End DSPs Suited for the AES Algorithms? AES Algorithms on the TMS320C6x DSP. AES Candidate Conference 2000: 94-105
1990 – 1999
- 1997
- [c1]Jorge Guajardo, Christof Paar:
Efficient Algorithms for Elliptic Curve Cryptosystems. CRYPTO 1997: 342-356
Coauthor Index
aka: Attila Altay Yavuz
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:21 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint