Publications
Academic journal papers
- Markus G. Kuhn: Cipher Instruction Search Attack on the Bus-Encryption Security Microcontroller DS5002FP. IEEE Transactions on Computers, Vol. 47, No. 10, October 1998, pp. 1153-1157, ISSN 0018-9340.
- Fabien A.P. Petitcolas, Ross J. Anderson, Markus G. Kuhn: Information Hiding—A Survey, Proceedings of the IEEE, Vol. 87, No. 7, July 1999, pp. 1062-1078, ISSN 0018-9219, DOI 10.1109/5.771065.
- Markus G. Kuhn: Compromising emanations of LCD TV sets, IEEE Transactions on Electromagnetic Compatibility, Vol. 55, No. 3, pp 564–570, June 2013.
- Marios O. Choudary, Markus G. Kuhn: Efficient, portable template attacks. IEEE Transactions on Information Forensics and Security, Vol 13, No 2, February 2018, pp 490–501, DOI 10.1109/TIFS.2017.2757440. (data set)
- Shih-Chun You, Markus G. Kuhn, Sumanta Sarkar, Feng Hao: Low trace-count template attacks on 32-bit implementations of ASCON AEAD. IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES), Vol. 2023, No 4, pp 344–366, August 2023. (data set)
Conference and workshop contributions, refereed
- Markus G. Kuhn, Markus Prosch: Vorschlag für ein Dateiformat für die Verarbeitung, die Archivierung und den Austausch von Biosignal-Daten, in: R.G. Müller, J. Erb: Medizinische Physik 1993, 24. Wissenschaftliche Tagung der Deutschen Gesellschaft für Medizinische Physik e.V., Tagungsband, S. 116f, Erlangen, Oktober 1993.
- Ross J. Anderson, Markus G. Kuhn: Tamper Resistance — a Cautionary Note, The Second USENIX Workshop on Electronic Commerce Proceedings, Oakland, California, November 18-21, 1996, pp. 1-11, ISBN 1-880446-83-9.
- Ross J. Anderson, Markus G. Kuhn: Low Cost Attacks on Tamper Resistant Devices, in M. Lomas et al. (ed.): Security Protocols, 5th International Workshop, Paris, France, April 7-9, 1997, Proceedings, LNCS 1361, Springer-Verlag, pp. 125-136, ISBN 3-540-64040-1, DOI 10.1007/BFb0028165.
- Christoph Schuba, Ivan Krsul, Markus G. Kuhn, Eugene Spafford, Aurobindo Sundaram, Diego Zamboni: Analysis of a Denial of Service Attack on TCP, in Proceedings of the 1997 IEEE Symposium on Security and Privacy, Oakland, California, May 5-7, 1997. DOI: 10.1109/SECPRI.1997.601338
- M.A. Bashar, G. Krishnan, Markus G. Kuhn, Eugene H. Spafford, Samuel S. Wagstaff Jr.: Low-threat security patches and tools, Proceedings International Conference on Software Maintenance, Bari, Italy, 1-3 October 1997, IEEE Computer Society, 1997, pp. 306-313, ISBN 0-8186-8013-X. (my Erdős number 2 link!)
- Markus G. Kuhn, Ross J. Anderson: Soft Tempest: Hidden Data Transmission Using Electromagnetic Emanations, in David Aucsmith (Ed.): Information Hiding, Second International Workshop, IH’98, Portland, Oregon, USA, April 15-17, 1998, Proceedings, LNCS 1525, Springer-Verlag, pp. 124-142, ISBN 3-540-65386-4, DOI 10.1007/3-540-49380-8_10.
- Fabien A.P. Petitcolas, Ross J. Anderson, Markus G. Kuhn: Attacks on copyright marking systems, in David Aucsmith (Ed.): Information Hiding, Second International Workshop, IH’98, Portland, Oregon, USA, April 15-17, 1998, Proceedings, LNCS 1525, Springer-Verlag, pp. 219-239, ISBN 3-540-65386-4. DOI: 10.1007/3-540-49380-8_16
- Oliver Kömmerling, Markus G. Kuhn: Design Principles for Tamper-Resistant Smartcard Processors, Proceedings of the USENIX Workshop on Smartcard Technology (Smartcard ’99), Chicago, Illinois, USA, May 10-11, 1999, USENIX Association, pp. 9-20, ISBN 1-880446-34-0.
- Andrew D. McDonald, Markus G. Kuhn: StegFS: A Steganographic File System for Linux, in Andreas Pfitzmann (Ed.): Information Hiding, Third International Workshop, IH’99, Dresden, Germany, Sep. 29-Oct. 1, 1999, Proceedings, LNCS 1768, Springer-Verlag, pp. 463-477, ISBN 3-540-67182-X. DOI: 10.1007/10719724_32
- Markus G. Kuhn: Probabilistic Counting of Large Digital Signature Collections, Proceedings of the 9th USENIX Security Symposium, Denver, Colorado, USA, August 14-17, 2000, USENIX Association, pp. 73-83, ISBN 1-880446-18-9.
- Richard Clayton, George Danezis, Markus G. Kuhn: Real World Patterns of Failure in Anonymity Systems, in Ira S. Moskowitz (ed.): Information Hiding, 4th International Workshop, IHW 2001, Pittsburgh, USA, April 25-17, 2001, Proceedings, LNCS 2137, Springer-Verlag, pp. 230-245, ISBN 3-540-42733-3. DOI: 10.1007/3-540-45496-9_17
- Markus G. Kuhn: Optical Time-Domain Eavesdropping Risks of CRT Displays, Proceedings 2002 IEEE Symposium on Security and Privacy, Berkeley, California, 12-15 May 2002, IEEE Computer Society, pp. 3-18, ISBN 0-7695-1543-6.
- Markus G. Kuhn: An Asymmetric Security Mechanism for Navigation Signals, 6th Information Hiding Workshop, 23-25 May 2004, Toronto, Canada, Proceedings, LNCS 3200, pp. 239–252, Springer-Verlag. DOI: 10.1007/978-3-540-30114-1_17
- Markus G. Kuhn: Electromagnetic Eavesdropping Risks of Flat-Panel Displays, 4th Workshop on Privacy Enhancing Technologies, 26-28 May 2004, Toronto, Canada, Proceedings, LNCS 3424, pp. 88–105, Springer-Verlag. DOI: 10.1007/11423409_7
- Markus G. Kuhn: Security Limits for Compromising Emanations. J.R. Rao, B. Sundar (Eds.): Workshop on Cryptographic Hardware and Embedded Systems (CHES 2005), 29 August–1 September 2005, Edinburgh, Scotland, LNCS 3659, pp. 265–279. DOI: 10.1007/11545262_20
- Gerhard P. Hancke, Markus G. Kuhn: An RFID Distance Bounding Protocol. IEEE SecureComm 2005, Athens, Greece, 5–9 September 2005, IEEE Computer Society, pp. 67–73, ISBN 0-7695-2369-2.
- Jolyon Clulow, Gerhard P. Hancke, Markus G. Kuhn, Tyler Moore: So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks. European Workshop on Security and Privacy in Ad-Hoc and Sensor Networks (ESAS), Hamburg, Germany, 20–21 September 2006, LNCS 4357.
- Gerhard P. Hancke, Markus G. Kuhn: Attacks on Time-of-Flight Distance Bounding Channels. ACM Conference on Wireless Network Security (WiSec), March 31–April 2, 2008, Alexandria, Virginia, USA.
- Saar Drimer, Markus G. Kuhn: A Protocol for Secure Remote Updates of FPGA Configurations. In J. Becker et al. (Eds.): ARC 2009, LNCS 5453, pp. 50–61, 2009.
- Andrew B. Lewis, Markus G. Kuhn: Towards copy-evident JPEG images. Digitale Multimedia-Forensik, 39. Jahrestagung der Gesellschaft für Informatik 2009, Lübeck, Germany, GI-Edition: Lecture Notes in Informatics, Volume P154, pp 171;1582–91.
- Andrew B. Lewis, Markus G. Kuhn: Exact JPEG recompression. IS&T/SPIE Electronic Imaging, 17–21 January 2010, San Jose, California, USA, Proc. SPIE 7543, 75430V. DOI: 10.1117/12.838878
- Markus G. Kuhn: Compromising emanations of LCD TV sets. IEEE International Symposium on Electromagnetic Compatibility (EMC 2011), Long Beach, California, August 14–19, 2011, pp. 931–936, ISBN 978-1-4577-0811-4.
- Omar Choudary, Markus G. Kuhn: Efficient template attacks. CARDIS 2013, LNCS 8419, pp. 253–270, 2014. DOI: 10.1007/978-3-319-08302-5_17 (data set)
- Omar Choudary, Markus G. Kuhn: Template attacks on different devices. COSADE 2014, LNCS 8622, pp. 179–198, 2014. DOI: 10.1007/978-3-319-10175-0_13
- Marios O. Choudary, Markus G. Kuhn: Efficient stochastic methods: profiled attacks beyond 8 bits. CARDIS 2014, LNCS 8968, pp. 85–103, 2015. DOI: 10.1007/978-3-319-16763-3_6
- Khaled Baqer, Johann Bezuidenhoudt, Ross Anderson, Markus Kuhn: SMAPs: Short Message Authentication Protocols. Security Protocols XXIV, LNCS 10368, pp 119-132, 2016. DOI: 10.1007/978-3-319-62033-6_15
- Shih-Chun You, Markus G. Kuhn: A template attack to reconstruct the input of SHA-3 on an 8-bit device. Presented at COSADE 2020, 5–7 October 2020, Springer, LNCS 12244, pp 25-42. DOI: 10.1007/978-3-030-68773-1_2
- Shih-Chun You, Markus G. Kuhn: Single-trace fragment template attack on a 32-bit implementation of Keccak. CARDIS 2021, 11–12 November 2021, Lübeck, Springer, LNCS 13173, pp 3–23, 2022. DOI: 10.1007/978-3-030-97348-3_1
- Dimitrije Erdeljan, Markus G. Kuhn: Benefits of coherent demodulation for eavesdropping on HDMI emissions. EMC Europe 2024, 2–5 September 2024, Bruges, Belgium. (slides)
Invited papers
- Markus G. Kuhn: Eavesdropping attacks on computer displays. Information Security Summit, Prague, 24–25 May 2006.
- Markus G. Kuhn: Technical perspective: Backdoor engineering. Communications of the ACM, Volume 61, Issue 11, November 2018, Page 147.
Book contributions
- Markus G. Kuhn: “Compromizing emanations”, “Data remanence”, “Smartcard tamper resistance”, “TEMPEST”. Entries in Henk C.A. van Tilborg (ed.): Encyclopedia on Cryptography and Security, Springer, 2005, ISBN 0-387-23473-X.
- Markus G. Kuhn: “Signal authentication in trusted satellite navigation receivers”. In Ahmad-Reza Sadeghi, David Naccache (Eds.): Towards Hardware-Intrinsic Security, Springer, 2011, ISBN 978-3-642-14451-6. DOI: 10.1007/978-3-642-14452-3_15
Technical reports
- Markus G. Kuhn: Specification of the EBS File Format for Bio-Signals, Technical Report, Institut für Physiologie und Biokybernetik, Erlangen, Oktober 1993.
- Markus G. Kuhn: Compromising emanations: eavesdropping risks of computer displays. Technical Report UCAM-CL-TR-577, University of Cambridge, Computer Laboratory, December 2003. DOI: 10.48456/tr-577
- Ballot printer – performance of eavesdropping protection – radio-frequency emissions. Specificaties voor stemprinter en stemmenteller. Bijlage 2016D17983: Methode voor het bepalen van effectiviteit van maatregelen tegen compromitterende straling. Tweede Kamer der Staten-Generaal (House of Representatives, Netherlands), kamerstuk, 28 April 2016.
- Ballot printer – protection against eavesdropping attacks – guidance for system designers. Specificaties voor stemprinter en stemmenteller. Bijlage 2016D17984: Richtlijnen ter voorkoming van compromitterende straling. Tweede Kamer der Staten-Generaal (House of Representatives, Netherlands), kamerstuk, 28 April 2016.
- Markus Kuhn: Unicode interpretation of SOFT HYPHEN breaks ISO 8859-1 compatibility. Unicode Technical Committee, document L2/03-155R, 2003-06-04.
Posters
- Markus G. Kuhn, Steven J. Murdoch, Piotr Zieliński: Compounds: a next-generation hierarchical data model. Poster, Microsoft Research Academic Days, Dublin, 13-16 April 2004.
- Shih-Chun You, Markus G. Kuhn, Sumanta Sarkar, Feng Hao: A Template Attack on ASCON AEAD. CHES 2022, Leuven, Belgium.
Patents
- Markus Günther Kuhn, Ross John Anderson: Low cost countermeasure against compromising electromagnetic computer emanations. UK Patent GB2333883, granted 2002-09-17, filed 1998-01-28, (application number GB9801745.2)
- Markus Günther Kuhn, Ross John Anderson: Software piracy detector sensing electromagnetic computer emanations. UK Patent GB2330924, granted 2003-08-06, filed 1997-10-29, (application number GB9722799.5)
- Ross John Anderson, Markus Günther Kuhn: Low cost countermeasures against compromising electromagnetic computer emanations. US Patent US6721423, granted 2004-04-13, filed 1999-01-28.
- Christoph L. Schuba, Ivan V. Krsul, Diego Zamboni, Eugene H. Spafford, Aurobindo M. Sundaram, Markus G. Kuhn: Network protection for denial of service attacks. US Patent US6725378, granted 2004-04-20, filed 1999-04-15.
- Markus Guenther Kuhn: Positioning system. UK Patent GB2413448, granted 2007-03-07, filed 2004-04-19 (application number GB0408683.1)
Other publications with my name on
- Gunther Hellmann, Markus G. Kuhn, Markus Prosch, Manfred Spreng, H. Stefan: Entscheidungen zur EEG/MEG-Datenspeicherung: Untersuchungen zu Kosten, Kompression und Langzeitarchivierung, Epilepsie-Blätter, Gemeinsame Tagung der Deutschen, Italienischen und Österreichischen Sektion der Internationalen Liga gegen Epilepsie, Meran, 1993.
- Manfred Spreng, Gunther Hellmann, Markus G. Kuhn, K.-D. Reinartz, H. Stefan: Bearbeitung von evozierten Potentialen und Epilepsie-EEG/MEG mit unüberwacht lernenden Klassifikatoren, Biomedizinische Technik, Graz, 1993.
- Manfred Spreng, Gunther Hellmann, Markus G. Kuhn, K.-D. Reinartz, H. Stefan: Unsupervised EEG/ECoG/MEG Classification in Epilepsy Using Array Processors, in: M. Eiselt, U. Zwiener, H. Witte (ed.): Quantitative and topological EEG and MEG analysis, Universitätsverlag Druckhaus Mayer, Jena, 1995, pp. 133-136, ISBN 3-925978-45-3.
- Gunther Hellman, Markus G. Kuhn, Markus Prosch, Manfred Spreng: Extensible biosignal (EBS) file format: simple method for EEG data exchange, Electroencephalography and Clinical Neurophysiology, Vol. 99, No. 5, November 1996, Elsevier Science, pp. 426-431.
- Ross J. Anderson, Markus G. Kuhn: Soft Tempest – An Opportunity for NATO, in Information Systems Technology (IST) Symposium "Protecting NATO Information Systems in the 21st Century", Washington, DC, USA, 25-27 October 1999, RTO-MP-27, AC/323(IST)TP/3, chapter 5, NATO Research and Technology Organization (RTO), May 2000.
- Simon W. Moore, Ross J. Anderson, Markus G. Kuhn, Improving Smartcard Security using Self-timed Circuit Technology, Fourth ACiD-WG Workshop, Grenoble, ISBN 2-913329-44-6, 2000.
- Andreas Pfitzmann, Hannes Federrath, Markus Kuhn: Anforderungen an die gesetzliche Regulierung zum Schutz digitaler Inhalte unter Berücksichtigung der Effektivität technischer Schutzmechanismen (Technischer Teil). A study commissioned by Deutscher Multimedia Verband (dmmv) e.V. and Verband Privater Rundfunk & Telekommunikation (VPRT) e.V., 2002-03-13.
Popular-science or trade-press articles, reprints
- Markus Kuhn: Am Anschlag : V.34: der neue Modemstandard für 28 000 Bit/s, iX 2/1995, pp. 144-153, Verlag Heinz Heise, Germany, ISSN 0935-9680.
- Markus Kuhn: In die Röhre geguckt : Unerwünschte Abstrahlung erlaubt Lauschangriffe, c’t 24/1998, pp. 90-97, Verlag Heinz Heise, Germany, ISSN 0724-8679.
- Markus Kuhn, Oliver Kömmerling: Physical Security of Smartcards, Information Security Technical Report, Vol. 4, No. 2, Elsevier Advanced Technology, 1999, pp. 28-41, ISSN 1363-4127.
- Markus Kuhn: An extra second on the clock: why moving from astronomic to atomic time is a tricky business. The Conversation, 8 January 2015.
- Markus Kuhn: Time to disconnect: why the SIM card has had its day. The Conversation, 5 March 2015.
Talks
- Markus G. Kuhn: Probability Theory for Pickpockets, DREI’97 workshop talk, Ruttgers University, New Jersey, USA, 1997-08-14.
- Markus G. Kuhn: Attacks on Pay-TV Access Control Systems, University of Cambridge, Computer Laboratory, Security Seminar talk, 1997-12-09.
- Markus G. Kuhn: Hardware Security – Smartcards and other Tamper-Resistant Modules, University of Cambridge, Computer Laboratory, Departmental Seminar talk, 1998-02-04.
- Markus G. Kuhn: Hardware Sicherheit – Chipkarten und andere Sicherheitsprozessoren, Universität Erlangen-Nürnberg, Regionales Rechenzentrum Kolloquium, 1998-02-17.
- Markus G. Kuhn: Electromagnetic eavesdropping on computers, University of Cambridge, Computer Laboratory, Departmental Seminar talk, 2002-06-12.
- Markus G. Kuhn: Leap-second considerations in distributed computer systems, ITU-R SRG 7A Colloquium on the UTC timescale, Torino, Italy, 2003-05-29.
- Markus G. Kuhn: Positioning Security – from electronic warfare to cheating RFID and road-tax systems. escar – Embedded Security in Cars, 4th Workshop, 14–15 November 2006, Berlin.
- Markus G. Kuhn: Trojan hardware – some strategies and defenses. Security Hardware in Theory and Practice – A Marriage of Convenience, Schloß Dagstuhl, Germany, 19 June 2008.
- Markus G. Kuhn: GNSS signal authentication methods. Foundations for Forgery-Resilient Cryptographic Hardware, Schloß Dagstuhl, Germany, 5–8 July 2009.
- Simon Schwarz, Markus Kuhn: Modelling cryptographic side-channels with Julia types, JuliaCon 2021, online event, 28–30 July 2021.
- Dimitrije Erdeljan, Markus G. Kuhn: Synchronizing IQ-downconverted video signals using complex-valued cross-correlation. EMC Europe 2024, 2–5 September 2024, Bruges, Belgium.
- Markus G. Kuhn, Dimitrije Erdeljan: Side-channel security requirements for electronic voting equipment. EMC Europe 2024, 2–5 September 2024, Bruges, Belgium.
Software packages
Google scholar citations, DBLP, ACM Digital Library, Microsoft Academic Search, DSpace@Cambridge
ResearcherID A-3593-2009, orcid.org/0000-0003-3902-5435, ISIN 0000 0003 5285 4289, Scopus 55629274500