Horst Görtz Institute for IT-Security

The Horst Görtz Institute for IT-Security (HGI) was founded 2002 at the Ruhr-University Bochum to cope with the Europe-wide deficits in the field of public research on IT-Security. DThe HGI Horst Görtz Institut is among the most respected facilities for IT security in Europe thanks to its extra-ordinary interdisciplinary range. We put special emphasis on the immediate technology transfer between scholarship and according industry, which shows in the broadness of our international network. The efficiency of this synergy shows in the multi-faceted research at HGI.

The chair for Embedded Security (EMSEC) is headed by Prof. Christof Paar and is one of the core groups which form the Horst Görtz Institute for IT-Security at the Ruhr University Bochum. The group works on all aspect of embedded security. This include highly optimized cryptographic implementations, hardware security, physical attacks (e.g. through side-channel analysis), security analysis of real-world systems and cryptanalytical computers. Also, the group studies security in upcoming “Internet-of-thing” applications, e.g., security for e-mobility. An overview of the research areas can be found here. In 1999 Prof. Christof Paar co-founded the Cryptographic Hardware and Embedded Systems (CHES) conference series, which has evolved into the largest international conference in cryptography. The EMSEC group is heavily involved in the popular BS and MS programs in IT security. Typically, the group consist of about 8 research assistants working on their Ph.D., and post-docs and often also of visiting researchers.

In 2003 the spin-off ESCRYPT GmbH – Embedded Security was founded which was acquired by Bosch in 2012.

Research Team

Prof. Dr.-Ing. Christof Paar

Academic Principal Investigator

+49 (0)234 32 – 22994

Prof. Dr. Thorsten Holz

Associate Principal Investigator

+49 (0)234 32 – 25199

+49 (0)234 32 – 14956

Prof. Dr.-Ing. Tim Güneysu

Associate Principal Investigator

+49 (0)234 32 – 24626

+49 (0)234 32 – 14389