All cryptography & information security publications


Journal Articles


1. Shen, Yaobin; Standaert, François-Xavier. Optimally Secure Tweakable Block Ciphers with a Large Tweak from n-bit Block Ciphers. In: IACR Transactions on Symmetric Cryptology, Vol. 2023, no. 2, p. 47-68 (June 2023). doi:10.46586/tosc.v2023.i2.47-68. http://hdl.handle.net/2078.1/273129

2. Masure, Loïc; Cassiers, Gaëtan; Hendrickx, Julien; Standaert, François-Xavier. Information Bounds and Convergence Rates for Side-Channel Security Evaluators. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.3, p. 522-569 (2023). doi:10.46586/tches.v2023.i3.522-569. http://hdl.handle.net/2078.1/278173

3. Shen, Yaobin; Standaert, François-Xavier. Optimally Secure Tweakable Block Ciphers with a Large Tweak from n-bit Block Ciphers. In: {IACR} Trans. Symmetric Cryptol., Vol. 2023, no.2, p. 47-68 (2023). doi:10.46586/tosc.v2023.i2.47-68. http://hdl.handle.net/2078.1/278180

4. Gur, Ofek; Gross, Tomer; Bellizia, Davide; Standaert, François-Xavier; Levi, Itamar. An In-Depth Evaluation of Externally Amplified Coupling (EAC) Attacks — a Concrete Threat for Masked Cryptographic Implementations. In: IEEE Transactions on Circuits and Systems, Vol. 70, no.2, p. 783-796 (2023). doi:10.1109/TCSI.2022.3222176. http://hdl.handle.net/2078.1/278164

5. Camurati, Giovanni; Dell'Amico, Matteo; Standaert, François-Xavier. MCRank: Monte Carlo Key Rank Estimation for Side-Channel Security Evaluations. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.1, p. 277-300 (2023). doi:10.46586/tches.v2023.i1.277-300. http://hdl.handle.net/2078.1/278163

6. Azouaoui, Melissa; Bronchain, Olivier; Cassiers, Gaëtan; Standaert, François-Xavier. Protecting Dilithium against Leakage Revisited Sensitivity Analysis and Improved Implementations. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.4, p. 58-79 (2023). doi:10.46586/tches.v2023.i4.58-79. http://hdl.handle.net/2078.1/278184

7. Cassiers, Gaëtan; Devillez, Henri; Standaert, François-Xavier; Udvarhelyi, Balazs. Efficient Regression-Based Linear Discriminant Analysis for Side-Channel Security Evaluations Towards Analytical Attacks against 32-bit Implementations. In: IACR Transactions on Cryptographic Hardware and Embedded SystemsISSN 2569-2925, Vol. 2023, No. 3, pp. 270–293.DOI:10.46586, Vol. 2023, no.3, p. 270-293 (2023). doi:10.46586/tches.v2023.i3.270-293. http://hdl.handle.net/2078.1/278174

8. Masure, Loïc; Cristiani, Valence; Lecomte, Maxime; Standaert, François-Xavier. Scheme-Aware Modeling for Profiling Side-Channel Analysis against Masking. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.1, p. 32-59 (2023). doi:10.46586/tches.v2023.i1.32-59. http://hdl.handle.net/2078.1/278161

9. Masure, Loïc; Cristiani Valence; Lecomte, Maxime; Standaert, François-Xavier. Don't Learn What You Already Know: Grey-Box Modeling for Profiling Side-Channel Analysis against Masking. In: Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.1, p. 32-59 (2023). doi:10.46586/tches.v2023.i1.32-59. http://hdl.handle.net/2078.1/279103

10. Bronchain, Olivier; Durvaux, François; Masure, Loïc; Standaert, François-Xavier. Efficient Profiled Side-Channel Analysis of Masked Implementations, Extended. In: IEEE Transactions on Information Forensics and Security, Vol. 17, p. 574-584 (2022). doi:10.1109/TIFS.2022.3144871. http://hdl.handle.net/2078.1/257142

11. Bellizia, Davide; Hoffmann, Clément; Kamel, Dina; Méaux, Pierrick; Standaert, François-Xavier. When Bad News Become Good News Towards Usable Instances of Learning with Physical Errors. In: Trans. Cryptogr. Hardw. Embed. Syst, Vol. 4, p. 1-24 (2022). doi:10.46586/tches.v2022.i4.1-24. http://hdl.handle.net/2078.1/272229

12. Breuer, Rinat; Standaert, François-Xavier; Levi, Itamar. Fully-Digital Randomization Based Side-Channel Security - Toward Ultra-Low Cost-per-Security. In: Springer Nature Computer Science, Vol. 10, p. 68440-68449 (2022). doi:10.1109/ACCESS.2022.3185995. http://hdl.handle.net/2078.1/272228

13. Bronchain, Olivier; Cassiers, Gaëtan. Bitslicing Arithmetic/Boolean Masking Conversions for Fun and Profit : with Application to Lattice-Based KEMs. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2022, no.4, p. 553-588 (2022). doi:10.46586/tches.v2022.i4.553-588. https://hdl.handle.net/2078.1/265497

14. Levi, Itamar; Bellizia, Davide; Standaert, François-Xavier. Tight-ES-TRNG: Improved Construction and Robustness Analysis. In: Computer Science, Vol. 3, no.4, p. 321 (2022). doi:10.1007/s42979-022-01219-5. http://hdl.handle.net/2078.1/272227

15. Bronchain, Olivier; Standaert, François-Xavier. Breaking Masked Implementations with ManyShares on 32-bit Software Platformsor or When the Security Order Does Not Matter. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.3, p. 202-234 (2021). doi:10.46586/tches.v2021.i3.202-234. http://hdl.handle.net/2078.1/256816

16. Bronchain, Olivier; Momin, Charles; Peters, Thomas; Standaert, François-Xavier. Improved Leakage-Resistant Authenticated Encryption based on Hardware AES Coprocessors. In: IACR Transactions on Cryptographic Hardware and Emebedded Systems, Vol. 2021, no.3, p. 641-676 (2021). doi:10.46586/tches.v2021.i3.641-676. http://hdl.handle.net/2078.1/256821

17. Cassiers, Gaëtan; Standaert, François-Xavier. Provably Secure Hardware Masking in the Transition- and Glitch-Robust Probing Model: Better Safe than Sorry. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.2, p. 136-158 (2021). doi:10.46586/tches.v2021.i2.136-158. http://hdl.handle.net/2078.1/256805

18. Momin, Charles; Bronchain, Olivier; Standaert, François-Xavier. A Stealthy Hardware Trojan based on a Statistical Fault Attack. In: Cryptography and Communications, Vol. 13, no.4, p. 587-600 (2021). doi:10.1007/s12095-021-00480-4. http://hdl.handle.net/2078.1/256360

19. Bellizia, Davide; Hoffmann, Clément; Kamel, Dina; Liu, Hanlin; Méaux, Pierrick; Standaert, François-Xavier; Yu, Yu. Learning Parity with Physical Noise: Imperfections, Reductions and FPGA Prototype. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.3, p. 390-417 (2021). doi:10.46586/tches.v2021.i3.390-417. http://hdl.handle.net/2078.1/256817

20. Guo, Chun; Standaert, François-Xavier; Wang, Weijia; Wang, Xiao; Yu, Yu. Provable Security of SP Networks with Partial Non-Linear Layers. In: IACR Transactions on Symmetric Cryptography, Vol. 2021, no.2, p. 353-388 (2021). doi:10.46586/tosc.v2021.i2.353-388. http://hdl.handle.net/2078.1/256823

21. Berti, Francesco; Bhasin, Shivam; Breier, Jakub; Hou, Xiaolu; Poussier, Romain; Standaert, François-Xavier; Udvarhelyi, Balazs. A Finer-Grain Analysis of the Leakage (Non)Resilience of OCB. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2022, no.1, p. 461-481 (2022). doi:10.46586/tches.v2022.i1.461-481. http://hdl.handle.net/2078.1/260810

22. Dinh, Thien-Nam; Rochet, Florentin; Pereira, Olivier; Wallach, Dan S. Scaling Up Anonymous Communication with Efficient Nanopayment Channels. In: Proceedings on Privacy Enhancing Technologies, Vol. 2020, no.3, p. 175-203 (2020). doi:10.2478/popets-2020-0048. http://hdl.handle.net/2078.1/236539

23. Bellizia, Davide; Berti, Francesco; Bronchain, Olivier; Cassiers, Gaëtan; Duval, Sébastien; Guo, Chun; Leander, Gregor; Leurent, Gaëtan; Levi, Itamar; Momin, Charles; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier; Udvarhelyi, Balazs; Wiemer, Friedrich. Spook: Sponge-Based Leakage-Resistant Authenticated Encryption with a Masked Tweakable Block Cipher. In: IACR Transactions on Symmetric Cryptology, Vol. 2020, no.1, p. 295-349 (2020). doi:10.13154/tosc.v2020.iS1.295-349. http://hdl.handle.net/2078.1/241411

24. Camurati, Giovanni; Francillon, Aurélien; Standaert, François-Xavier. Understanding Screaming Channels: From a Detailed Analysis to Improved Attacks. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2020, no.3, p. 358-401 (2020). doi:10.13154/tches.v2020.i3.358-401. http://hdl.handle.net/2078.1/241540

25. Bilgin, Begül; De Meyer, Lauren; Duval, Sébastien; Levi, Itamar; Standaert, François-Xavier. Low AND Depth and Efficient Inverses: a Guide on S-boxes for Low-latency Masking. In: IACR Transactions on Symmetric Cryptology, Vol. 2020, no.1, p. 144-184 (2020). doi:10.13154/tosc.v2020.i1.144-184. http://hdl.handle.net/2078.1/241398

26. Cassiers, Gaëtan; Standaert, François-Xavier. Trivially and Efficiently Composing Masked Gadgets With Probe Isolating Non-Interference. In: IEEE Transactions on Information Forensics and Security, Vol. 15 , p. 2542--2555 (2020). doi:10.1109/TIFS.2020.2971153. http://hdl.handle.net/2078.1/241397

27. Guo, Chun; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. Towards Low-Energy Leakage-Resistant Authenticated Encryption from the Duplex Sponge Construction. In: IACR Transactions on Symmetric Cryptology, Vol. 2020, no.1, p. 6-42 (2020). doi:10.13154/tosc.v2020.i1.6-42; 10.13154/tosc.v2020.i1.6-42. http://hdl.handle.net/2078.1/241403

28. Guo, Qian; Grosso, Vincent; Standaert, François-Xavier; Bronchain, Olivier. Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2020, no.4, p. 209-238 (2020). doi:10.13154/tches.v2020.i4.209-238. http://hdl.handle.net/2078.1/241556

29. Guo, Chun; Standaert, François-Xavier; Wang, Weijia; Yu, Yu. Efficient Side-Channel Secure Message Authentication with Better Bounds. In: Transactions on Symmetric Cryptology, Vol. 2019, no.4, p. 23-53 (2019). doi:10.13154/tosc.v2019.i4.23-53. http://hdl.handle.net/2078.1/241384

30. Zhou, Yuanyuan; Standaert, François-Xavier. Deep Learning Mitigates but Does Not Annihilate the Need of Aligned Traces and a Generalized ResNet Model For Side-channel Attacks. In: Journal of Cryptographic Engineering, Vol. 10, no.1, p. 85-95 (2020). doi:10.1007/s13389-019-00209-3. http://hdl.handle.net/2078.1/241375

31. Wang, Weijia; Méaux, Pierrick; Cassiers, Gaëtan; Standaert, François-Xavier. Efficient and Private Computations with Code-Based Masking. In: Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2020, no. 2, p. 128-171 (2020). doi:10.13154/tches.v2020.i2.128-171. http://hdl.handle.net/2078.1/241391

32. Kamel, Dina; Bellizia, Davide; Bronchain, Olivier; Standaert, François-Xavier. Side-channel analysis of a learning parity with physical noise processor. In: Journal of Cryptographic Engineering, Vol. 10, no.3, p. 9 (2020). doi:10.1007/s13389-020-00238-3. http://hdl.handle.net/2078.1/240388

33. Cassiers, Gaëtan; Grégoire, Benjamin; Levi, Itamar; Standaert, François-Xavier. Hardware Private Circuits: From Trivial Composition to Full Verification. In: IEEE Transactions on Sustainable Computing, Vol. 70, no. 10, p. 1677-1690 (2020). doi:10.1109/TC.2020.3022979. http://hdl.handle.net/2078.1/256974

34. Duval, Sébastien; Méaux, Pierrick; Momin, Charles; Standaert, François-Xavier. Exploring Crypto-Physical Dark Matter and Learning with Physical Rounding Towards Secure and Efficient Fresh Re-Keying. In: Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.1, p. 373-401 (2021). doi:10.46586/tches.v2021.i1.373-401. http://hdl.handle.net/2078.1/256796

35. Levi, Itamar; Bellizia, Davide; Bol, David; Standaert, François-Xavier. Ask Less, Get More: Side-Channel Signal Hiding, Revisited. In: IEEE Transactions on Circuits and Systems Part 1: Regular Papers, Vol. 67, no.12, p. 4904 - 4917 (2020). doi:10.1109/TCSI.2020.3005338. http://hdl.handle.net/2078.1/239167

36. Levi, Itamar; Bellizia, Davide; Standaert, François-Xavier. Beyond algorithmic noise or how to shuffle parallel implementations?. In: International Journal of Circuit Theory and Applications, Vol. 48, no.5, p. 674-695 (2020). doi:10.1002/cta.2756. http://hdl.handle.net/2078.1/230058

37. Kamel, Dina; Standaert, François-Xavier; Duc, Alexandre; Flandre, Denis; Berti, Francesco. Learning with Physical Noise or Errors. In: IEEE Transactions on Dependable and Secure Computing, Vol. 17, no. 5, p. 957-971 (2020). doi:10.1109/TDSC.2018.2830763. http://hdl.handle.net/2078.1/241336

38. Bronchain, Olivier; Schneider, Tobias; Standaert, François-Xavier. Multi-Tuple Leakage Detection and the Dependent Signal Issue. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2019, no.2, p. 318-345 (2019). doi:10.13154/tches.v2019.i2.318-345. http://hdl.handle.net/2078.1/225499

39. Moos, Thorben; Moradi, Amir; Schneider, Tobias; Standaert, François-Xavier. Glitch-Resistant Masking Revisited or Why Proofs in the Robust Probing Model are Needed. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2019, no.2, p. 256-292 (2019). doi:10.13154/tches.v2019.i2.256-292. http://hdl.handle.net/2078.1/225487

40. Cassiers, Gaëtan; Standaert, François-Xavier. Towards Globally Optimized Masking: From Low Randomness to Low Noise Rate or Probe Isolating Multiplications with Reduced Randomness and Security against Horizontal Attacks. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2019, no.2, p. 162-198 (2019). doi:10.13154/tches.v2019.i2.162-198. http://hdl.handle.net/2078.1/226238

41. Levi, Itamar; Bellizia, Davide; Standaert, François-Xavier. Reducing a Masked Implementation’s Effective Security Order with Setup Manipulations. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2019, no.2, p. 293-317 (2019). doi:10.13154/tches.v2019.i2.293-317. http://hdl.handle.net/2078.1/226195

42. Duc, Alexandre; Faust, Sebastian; Standaert, François-Xavier. Making Masking Security Proofs Concrete. Or How to Evaluate the Security of any Leaking Device -Extended Version-. In: Journal of Cryptology, Vol. 32, no.4, p. 1263-1297 (2019). doi:10.1007/s00145-018-9277-0. http://hdl.handle.net/2078.1/225460

43. Wang, Weijia; Yu, Yu; Standaert, François-Xavier. Provable Order Amplification for Code-based Masking: How to Avoid Non-linear Leakages due to Masked Operations. In: IEEE Transactions on Information Forensics and Security, Vol. 14, no.11, p. 3069-3082 (2019). doi:10.1109/TIFS.2019.2912549. http://hdl.handle.net/2078.1/226265

44. Moradi, Amir; Richter, Bastian; Schneider, Tobias; Standaert, François-Xavier. Leakage detection with the X²-Test. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2018, no.1, p. 209-237. doi:10.13154/tches.v2018.i1.209-237. http://hdl.handle.net/2078.1/199339

45. Kamel, Dina; Standaert, François-Xavier; Duc, Alexandre; Flandre, Denis; Berti, Francesco. Learning with Physical Noise or Errors. In: IEEE Transaction on Dependable and Secure Computing, , p. 14 (2018). http://hdl.handle.net/2078.1/199135

46. Rochet, Florentin; Pereira, Olivier. Waterfilling: Balancing the Tor network with maximum diversity. In: PoPETS "Proceedings on Privacy Enhancing Technologies", Vol. 2, p. 4-22 (2017). doi:10.1515/popets-2017-0013. http://hdl.handle.net/2078.1/192336

47. Durvaux, François; Standaert, François-Xavier; Merino Del Pozo, Santos. Towards Easy Leakage Certification. In: Journal of Cryptographic Engineering, Vol. 7, no.2, p. 12-147 (17/05/2017). doi:10.1007/s13389-017-0150-0. http://hdl.handle.net/2078.1/187223

48. Journault, Anthony; Standaert, François-Xavier; Varici, Kerem. Improving the security and efficiency of block ciphers based on LS-designs. In: Designs, Codes and Cryptography, Vol. 82, no.1-2, p. 495-509 (09/01/2017). doi:10.1007/s10623-016-0193-8. http://hdl.handle.net/2078.1/181827

49. Zhang, Fan; Guo, Shize; Zhao, Xinjie; Wang, Tao; Yang, Jian; Standaert, François-Xavier. A Framework for the Analysis and Evaluation of Algebraic Fault Attacks on Lightweight Block Ciphers. In: IEEE Transactions on Information Forensics and Security, Vol. 11, no.5, p. 1039-1054 (2016). doi:10.1109/TIFS.2016.2516905. http://hdl.handle.net/2078.1/176459

50. Libert, Benoît; Peters, Thomas; Joye, Marc; Yung, Moti. Linearly homomorphic structure-preserving signatures and their applications. In: Designs, Codes and Cryptography, Vol. 77, no.2-3, p. 441-477 (01/10/2015). doi:10.1007/s10623-015-0079-1. http://hdl.handle.net/2078.1/170330

51. Bayrak, Ali Galip; Ragazzoni, Francesco; Novo, David; Brisk, Philip; Standaert, François-Xavier; Ienne, Paolo. Automatic Application of Power Analysis Countermeasures. In: IEEE Transactions on Computers, Vol. 64, no.2, p. 329-341 (2015). doi:10.1109/TC.2013.219. http://hdl.handle.net/2078.1/156457

52. Belaïd, Sonia; Grosso, Vincent; Standaert, François-Xavier. Masking and Leakage-Resilient Primitives: One, the Other(s) or Both?. In: Cryptography and Communications, Vol. 7, no.1, p. 163-184 (2015). doi:10.1007/s12095-014-0113-6. http://hdl.handle.net/2078.1/156594

53. Petit, Christophe; Quisquater, Jean-Jacques. Rubik's for Cryptographers (Chinese version). In: Mathematical Advance in Translation, Vol. 33, no.1, p. 5-13 (April 2014). http://hdl.handle.net/2078.1/143015

54. Petit, Christophe; Renauld, Mathieu; Standaert, François-Xavier. On a particular case of the bisymmetric equation for quasigroupes. In: Acta Mathematica Hungarica, Vol. 143, no. 2, p. 330-336 (2013). doi:10.1007/s10474-014-0428-y. http://hdl.handle.net/2078.1/137229

55. Avoine, Gildas; Coisel, Iwen; Martin, Tania. Untraceability model for RFID. In: IEEE Transactions on Mobile Computing, Vol. 99 (2014). doi:10.1109/TMC.2013.161. http://hdl.handle.net/2078.1/139953

56. Belaïd, Sonia; De Santis, Frabrizio; Heyszl, Johann; Mangard, Stefan; Medwed, Marcel; Schmidt, Jörn-Marc; Standaert, François-Xavier; Tillich, Stefan. Towards Fresh Re-Keying with Leakage-Resilient PRFs: Cipher Design Principles and Analysis. In: Journal of Cryptographic Engineering, Vol. 4, no.3, p. 157-171 (2014). doi:10.1007/s13389-014-0079-5. http://hdl.handle.net/2078.1/152905

57. Petit, Christophe. Finding Roots in GF(p^n) with the Successive Resultant Algorithm. In: London Mathematical Society. Journal of Computation and Mathematics, Vol. 0, no.0, p. 0 (0). (Accepté/Sous presse). http://hdl.handle.net/2078.1/143016

58. Kamel, Dina; Renauld, Mathieu; Flandre, Denis; Standaert, François-Xavier. Understanding the limitations and improving the relevance of SPICE simulations in side-channel security evaluations. In: Journal of Cryptographic Engineering, , no.4, p. 1987-1995 (18/04/2014). doi:10.1007/S13389-014-0080-z. http://hdl.handle.net/2078.1/152051

59. Guo, Shize; Zhao, Xinjie; Zhang, Fan; Wa,g, Tao; Shi, Zhijie; Standaert, François-Xavier; Ma, Chujiao. Exploiting the Incomplete Diffusion Feature: A Specialized Analytical Side-Channel Attack against the AES and its Application to Microcontroller Implementations. In: IEEE Transactions on Information Forensics and Security, Vol. 9, no.6, p. 999-1014 (2014). doi:10.1109/TIFS.2014.2315534. http://hdl.handle.net/2078.1/152911

60. Petit, Christophe; Quisquater, Jean-Jacques. Rubik's for Cryptographers. In: American Mathematical Society. Notices, Vol. 60, no. 6, p. 733-739 (June-July 2013). doi:10.1090/notil1001. http://hdl.handle.net/2078.1/128157

61. Bell, Susan; Benaloh, Josh; Byrne, Michael D.; DeBeauvoir, Dana; Eakin, Bryce; Fisher, Gail; Kortum, Philip; McBurnett, Neal; Montoya, Julian; Parker, Michelle; Pereira, Olivier; Stark, Philip B.; Wallach, Dan S.; Winn, Michael. STAR-Vote: A Secure, Transparent, Auditable, and Reliable Voting System. In: USENIX Journal of Election Technology and Systems (JETS), Vol. 1, no.1, p. 18--37 (August 2013). http://hdl.handle.net/2078.1/142427

62. Avoine, Gildas; Kim, Chong Hee. Mutual Distance Bounding Protocols. In: IEEE Transactions on Mobile Computing, Vol. 12, no.5, p. 830 - 839 (2013). doi:10.1109/TMC.2012.47. http://hdl.handle.net/2078.1/139946

63. Petit, Christophe; Quisquater, Jean-Jacques. Rubik's for cryptographers. http://hdl.handle.net/2078.1/120251

64. Avoine, Gildas; Bingol, Muhammed Ali; Carpent, Xavier; Yalcin, Siddika Berna Ors. Privacy-friendly authentication in RFID systems : on sub-linear protocols based on symmetric-key cryptography. In: IEEE Transactions on Mobile Computing, no. Issue: 99, p. 1-14 (2012). doi:10.1109/TMC.2012.174. http://hdl.handle.net/2078.1/118158

65. Kamel, Dina; Renauld, Mathieu; Bol, David; Standaert, François-Xavier; Flandre, Denis. Analysis of Dynamic Differential Swing Limited Logic for Low-Power Secure Applications. In: Journal of Low Power Electronics and Applications, Vol. 2, no.1, p. 98-126 (16/03/2012). doi:10.3390/jlpea2010098. http://hdl.handle.net/2078.1/115608

66. Petit, Christophe. Towards factoring in SL(2, F2n). In: Designs, Codes and Cryptography, Vol. 71, no. 3, p. 409-471 (June 2014). doi:10.1007/s10623-012-9743-x. http://hdl.handle.net/2078.1/120244

67. Shariati, Saloomeh; Standaert, François-Xavier; Jacques, Laurent; Macq, Benoît. Analysis and experimental evaluation of Image-based PUFs. In: Journal of Cryptographic Engineering, Vol. 2, no.3, p. 189-206 (23/09/2012). doi:10.1007/s13389-012-0041-3. http://hdl.handle.net/2078/123470

68. Kim, Chong Hee. Improved differential fault analysis on AES key schedule. In: IEEE Transactions on Information Forensics and Security, Vol. 99, p. 1-10 (2011). doi:10.1109/TIFS.2011.2161289. http://hdl.handle.net/2078.1/81760

69. Avoine, Gildas. RFID for newbies, sauce security. In: Hakin 9 : IT security magazine, Vol. 6, no. 8, p. 14-19 (2011). http://hdl.handle.net/2078.1/81718

70. Kim, Chong Hee. Security analysis of YKHL distance bounding protocol with adjustable false acceptance rate. In: IEEE Communications Letters, , p. 1-3 (2011). http://hdl.handle.net/2078.1/81758

71. Kim, Chong Hee; Avoine, Gildas. RFID distance bounding protocols with mixed challenges. In: IEEE Transactions on Wireless Communications, Vol. 11, no. 5, p. 1818-1626 (2011). doi:10.1109/TWC.2011.030411.101158. http://hdl.handle.net/2078.1/81878

72. Hocquet, Cédric; Kamel, Dina; Regazzoni, Francesco; Legat, Jean-Didier; Flandre, Denis; Bol, David; Standaert, François-Xavier. Harvesting the potential of nano-CMOS for lightweight cryptography: An ultra-low-voltage 65 nm AES coprocessor for passive RFID tags. In: Journal of Cryptographic Engineering, Vol. 1, no. 1, p. 79-86 (Février 2011). doi:10.1007/s13389-011-0005-z. http://hdl.handle.net/2078.1/87835

73. Doget, Julien; Prouff, Emmanuel; Rivain, Matthieu; Standaert, François-Xavier. Univariate side channel attacks and leakage modeling. In: Journal of Cryptographic Engineering, Vol. 1, no. 2, p. 123-144 (2011). doi:10.1007/s13389-011-0010-2. http://hdl.handle.net/2078.1/92179

74. Kim, Chong Hee. New fault attacks using Jacobi symbol and application to regular right-to-left algorithms. In: Information Processing Letters, Vol. 110, no. 20, p. 882-886 (2010). doi:10.1016/j.ipl.2010.07.013. http://hdl.handle.net/2078.1/34607

75. Avoine, Gildas; Martin, Tania; Szikora, Jean-Pierre. Lire son passe navigo en un clin d'oeil. In: Multi-System and Internet Security Cookbook - MISC, Vol. 48, no. 2, p. 74-82 (2010). http://hdl.handle.net/2078.1/82595


Conference Papers


1. Langlois, Quentin; Szelagowski, Nicolas; Vanderdonckt, Jean; Jodogne, Sébastien. Open Platform for the De-identification of Burned-in Texts in Medical Images using Deep Learning. In: Proc. of the 17th International Joint Conference on Biomedical Engineering Systems and Technologies (BIOSTEC 2024). Vol. 1, p. 297-304 (2024). SCITEPRESS – Science and Technology Publications, Lda. 2024 xxx. doi:10.5220/0012430300003657. http://hdl.handle.net/2078.1/282801

2. Masure, Loïc; Standaert, François-Xavier. Prouff and Rivain's Formal Security Proof of Masking, Revisited - Tight Bounds in the Noisy Leakage Model. In: Lecture Notes in Computer Science. Vol. 14083, p. 343-376 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-38548-3\_12. http://hdl.handle.net/2078.1/278182

3. Cosseron, Orel; Hoffmann, Clément; Méaux, Pierrick; Standaert, François-Xavier. Towards Case-Optimized Hybrid Homomorphic Encryption - Featuring the Elisabeth Stream Cipher. In: Lecture Notes in Computer Science. Vol. 13793, p. 32-67 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-22969-5\_2. http://hdl.handle.net/2078.1/272234

4. Zhou, Yuanyuan; van de Pol, Joop; Yu, Yu; Standaert, François-Xavier. A Third is All You Need: Extended Partial Key Exposure Attack on (CRT-RSA) with Additive Exponent Blinding. In: Lecture Notes in Computer Science. Vol. 13794, p. 508-536 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-22972-5\_18. http://hdl.handle.net/2078.1/272231

5. Masure, Loïc; Méaux, Pierrick; Moos, Thorben; Standaert, François-Xavier. Effective and Efficient Masking with Low Noise using Small-Mersenne-Prime Ciphers. In: Lecture Notes in Computer Science. Vol. 14007, p. 596-627 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-30634-1\_20. http://hdl.handle.net/2078.1/278169

6. Standaert, François-Xavier. Mid-Size Primes for Symmetric Cryptography with Strong Embedded Security. 2023 xxx. http://hdl.handle.net/2078.1/279110

7. Haines, Thomas; Pereira, Olivier; Teague, Vanessa. Running the Race: A Swiss Voting Story. In: Lecture Notes in Computer Science. Vol. 13553, p. 53-69 (2022). Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-031-15911-4\_4. http://hdl.handle.net/2078.1/271324

8. Masure, Loïc; Rioul, Olivier; Standaert, François-Xavier. A Nearly Tight Proof of Duc et al.'s Conjectured Security Bound for Masked Implementations. In: Lecture Notes in Computer Science. Vol. 13820, p. 69-81 (2022). 2022 xxx. doi:10.1007/978-3-031-25319-5\_4. http://hdl.handle.net/2078.1/278159

9. Devillez, Henri; Pereira, Olivier; Peters, Thomas. How to Verifiably Encrypt Many Bits for an Election?. In: ESORICS 2022 in LNCS. Vol. 13555, p. 653-671 (2022). Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-031-17146-8\_32. http://hdl.handle.net/2078.1/271320

10. Pereira, Olivier. Drawing a path towards Internet voting in Belgian elections. In: Seventh International Joint Conference on Electronic Voting, 2022 xxx. http://hdl.handle.net/2078.1/271329

11. Zhou, Yuanyuan; Standaert, François-Xavier. S-box Pooling: Towards More Efficient Side-Channel Security Evaluations. In: Lecture Notes in Computer Science. Vol. 13285, p. 146-164 (2022). Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-031-16815-4\_9. http://hdl.handle.net/2078.1/272226

12. Brabant, Matthieu; Pereira, Olivier; Méaux, Pierrick. Homomorphic Encryption for Privacy-Friendly Augmented Democracy. In: 2022 IEEE 21st Mediterranean Electrotechnical Conference (MELECON), IEEE, 2022, 978-1-6654-4280-0 xxx. doi:10.1109/MELECON53508.2022.9843009. http://hdl.handle.net/2078.1/273709

13. Momin, Charles; Cassiers, Gaëtan; Standaert, François-Xavier. Handcrafting: Improving Automated Masking in Hardware with Manual Optimizations. In: Lecture Notes in Computer Science. Vol. 13211, p. 257-275 (2022). In: Proceedings of COSADE 2022, Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-030-99766-3\_12. http://hdl.handle.net/2078.1/260882

14. Azouaoui, Melissa; Bronchain, Olivier; Hoffmann, Clément; Kuzovkova,Yulia; Schneider, Tobias; Standaert, François-Xavier. Systematic Study of Decryption and Re-encryption Leakage: The Case of Kyber. In: Lecture Notes in Computer Science. Vol. 13211, p. 236-256 (2022). In: Proceedings of COSADE 2022, Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-030-99766-3\_11. http://hdl.handle.net/2078.1/260879

15. Pereira, Olivier. Individual Verifiability and Revoting in the Estonian Internet Voting System. 2022 xxx. http://hdl.handle.net/2078.1/260855

16. Azouaoui, Melissa; Bronchain, Olivier; Grosso, Vincent; Papagiannopoulos, Kostas; Standaert, François-Xavier. Bitslice Masking and Improved Shuffling: How and When to Mix Them in Software?. In: IACR Transactions on Cryptographic Hardware and Embedded Systems. p. 25 (2021). In: Transactions of Cryptographic Hardware and Embedded Systems (TCHES)., IACR, 2021 xxx. http://hdl.handle.net/2078.1/257136

17. Cassiers, Gaëtan; Faust, Sebastian; Orlt, Maximilian; Standaert, François-Xavier. Towards Tight Random Probing Security - extended version. In: Lecture Notes in Computer Science. Vol. 12827, p. 185-214 (2021). Springer: Heidelberg, 2021 xxx. doi:10.1007/978-3-030-84252-9\_7. http://hdl.handle.net/2078.1/256920

18. Devevey, Julien; Libert, Benoît; Nguyen, Khoa; Peters, Thomas; Yung, Moti. Non-Interactive CCA2-Secure Threshold Cryptosystems: Achieving Adaptive Security in the Standard Model Without Pairings. In: PKC 2021 - LNCS. Vol. 12710, p. 659-690 (2021). Springer, 2021 xxx. doi:10.1007/978-3-030-75245-3_24. http://hdl.handle.net/2078.1/255902

19. Bellizia, Davide; Udvarhelyi, Balazs; Standaert, François-Xavier. Towards a Better Understanding of Side-Channel Analysis Measurements Setups. In: Lecture Notes in Computer Science. Vol. 13173, p. 64-79 (2021). Springer: Heidelberg, 2021 xxx. doi:10.1007/978-3-030-97348-3\_4. http://hdl.handle.net/2078.1/260814

20. Udvarhelyi, Balazs; Bronchain, Olivier; Standaert, François-Xavier. Security Analysis of Deterministic Re-Keying with Masking & Shuffling: Application to ISAP. In: Lecture Notes in Computer Science. Vol. 12910, p. 168-183. In: Proceedings of COSADE 2021, Shivam Bhasin and Fabrizio De Santis, 2021 xxx. doi:10.1007/978-3-030-89915-8\_8. http://hdl.handle.net/2078.1/260809

21. McMurtry, Eleanor; Pereira, Olivier; Teague, Vanessa. When Is a Test Not a Proof?. In: Proceedings of the 25th European Symposium on Research in Computer Security, (ESORICS 2020) (Lecture Notes in Computer Science), Springer, 2020, p. 23-41 xxx. doi:10.1007/978-3-030-59013-0\_2. http://hdl.handle.net/2078.1/236519

22. Bellizia, Davide; Bronchain, Olivier; Cassiers, Gaëtan; Grosso, Vincent; Guo, Chun; Momin, Charles; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography - A Practical Guide Through the Leakage-Resistance Jungle. In: CRYPTO 2020 - LNCS. Vol. 12170, p. 369-400 (2020). (Lecture Notes in Computer Science), Springer: Heidelberg, 2020 xxx. doi:10.1007/978-3-030-56784-2\_13. http://hdl.handle.net/2078.1/241551

23. Danhier, Pierre; Massart, Clément; Standaert, François-Xavier. Fidelity Leakages: Applying Membership Inference Attacks to Preference Data. In: Proceedings of INFOCOM 2020, 2020 xxx. doi:10.1109/INFOCOMWKSHPS50562.2020.9163032. http://hdl.handle.net/2078.1/241408

24. Zhou, Yuanyuan; Duval, Sébastien; Standaert, François-Xavier. Scatter: a Missing Case?. In: Lecture Notes in Computer Science. Vol. 12244, p. 90--103 (2020). Springer, 2020 xxx. doi:10.1007/978-3-030-68773-1\_5. http://hdl.handle.net/2078.1/256349

25. Udvarhelyi, Balazs; van Wassenhove, Antoine; Bronchain, Olivier; Standaert, François-Xavier. On the Security of Off-the-Shelf Microcontrollers: Hardware is not Enough. In: Lecture Notes in Computer Science. Vol. 12609, p. 103-118 (2020). Springer: Heidelberg, 2020 xxx. doi:10.1007/978-3-030-68487-7\_7. http://hdl.handle.net/2078.1/256569

26. Haines, Thomas; Lewis, Sarah Jamie; Pereira, Olivier; Teague, Vanessa. How not to prove your election outcome. In: 2020 {IEEE} Symposium on Security and Privacy, SP 2020, 2020 xxx. http://hdl.handle.net/2078.1/223906

27. Bronchain, Olivier; Hendrickx, Julien M.; Massart, Clément; Olshevsky, Alex; Standaert, François-Xavier. Leakage Certification Revisited: Bounding Model Errors in Side-Channel Security Evaluations. In: Proceedings of the 39th Annual International Cryptology Conference - Advances in Cryptology (CRYPTO 2019)-Part I (Lecture Notes in Computer Science), Springer, 2019, 978-3-030-26947-0, p. 713-737 xxx. doi:10.1007/978-3-030-26948-7_25. http://hdl.handle.net/2078.1/226294

28. Ramchen, Kim; Culnane, Chris; Pereira, Olivier; Teague, Vanessa. Universally Verifiable MPC and IRV Ballot Counting. In: Proceedings of the 2019 International Conference on Financial Cryptography and Data Security (Lecture Notes in Computer Science), Springer: Heidelberg, 2019, 978-3-030-32100-0, p. 301-319 xxx. doi:10.1007/978-3-030-32101-7_19. http://hdl.handle.net/2078.1/223908

29. Méaux, Pierrick; Carlet, Claude; Journault, Anthony; Standaert, François-Xavier. Improved Filter Permutators: Combining Symmetric Encryption Design, Boolean Functions, Low Complexity Cryptography, and Homomorphic Encryption, for Private Delegation of Computations. In: Proceedings of INDOCRYPT 2019. 2019 xxx. http://hdl.handle.net/2078.1/241381

30. Azouaoui, Melissa; Poussier, Romain; Standaert, François-Xavier; Verneuil, Vincent. Key Enumeration from the Adversarial Viewpoint: When to Stop Measuring and Start Enumerating?. In: 18th International Conference, CARDIS 2019, 2019, 978-3-030-42068-0 xxx. http://hdl.handle.net/2078.1/241376

31. Berti, Francesco; Guo, Chun; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. Strong Authenticity with Leakage under Weak and Falsifiable Physical Assumptions. In: Information Security and Cryptology (LNCS), Springer, 2019, 978-3-030-42921-8 xxx. http://hdl.handle.net/2078.1/241383

32. Pereira, Olivier; Ronne, Peter B.. End-to-End Verifiable Quadratic Voting with Everlasting Privacy. In: Lecture Notes in Computer Science. (2019). Springer: Heidelberg, 2019 xxx. http://hdl.handle.net/2078.1/223809

33. Massart, Clément; Standaert, François-Xavier. Revisiting Location Privacy from a Side-Channel Analysis Viewpoint. In: Proceedings of the 11th International Conference on Cryptology in Africa - Progress in Cryptology (AFRICACRYPT 2019) (Lecture Notes in Computer Science), Springer, 2019, 978-3-030-23695-3, 333-351 xxx. doi:10.1007/978-3-030-23696-0. http://hdl.handle.net/2078.1/226278

34. Standaert, François-Xavier. Analyzing the Leakage-Resistance of some Round-2 Candidates of the NIST’s Lightweight Crypto Standardization Process. In: Proceedings of the NIST Lightweight Cryptography Workshop 2019, 2019 xxx. http://hdl.handle.net/2078.1/226506

35. Barthe, Gilles; Belaïd, Sonia; Cassiers, Gaëtan; Fouque, Pierre-Alain; Grégoire, Benjamin; Standaert, François-Xavier. maskVerif: Automated Verification of Higher-Order Masking in Presence of Physical Defaults. In: Proceedings of the 24th European Symposium on Research in Computer Security (ESORICS 2019) (Lecture Notes in Computer Science), Springer, 2019, 978-3-030-29958-3, p. 300-318 xxx. doi:10.1007/978-3-030-29959-0. http://hdl.handle.net/2078.1/226296

36. Azouaoui, Melissa; Poussier, Romain; Standaert, François-Xavier. Fast Side-Channel Security Evaluation of ECC Implementations - Shortcut Formulas for Horizontal Side-channel Attacks against ECSM with the Montgomery ladder. In: Proceedings of COSADE 2019 (Lecture Notes in Computer Science), Springer: Heidelberg, 2019, 978-3-030-16349-5, p. 25-42 xxx. doi:10.1007/978-3-030-16350-1_3. http://hdl.handle.net/2078.1/226243

37. Standaert, François-Xavier. How (not) to Use Welch’s T-test in Side-Channel Security Evaluations. In: Lecture Notes in Computational Science and Engineering. Vol. 11389, p. 65-79 (2019). In: Proceedings of the 17th International Conference on Smart Card Research and Advanced Applications (CARDIS 2018), Springer: Heidelberg, 2019, 978-3-030-15461-5 xxx. doi:10.1007/978-3-030-15462-2_5. http://hdl.handle.net/2078.1/225476

38. Momin, Charles; Bronchain, Olivier; Standaert, François-Xavier. Time-Modulated Hardware Trojans: Clock-Based and Interface-Based Examples. In: Proceedings of the 40th WIC Symposium on Information Theory in the Benelux, 2019 xxx. http://hdl.handle.net/2078.1/226276

39. Standaert, François-Xavier. Towards an Open Approach to Side-Channel Resistant Authenticated Encryption. 2019 xxx. doi:10.1145/3338508.3359579. http://hdl.handle.net/2078.1/226272

40. Massart, Clément; Standaert, François-Xavier. Towards Long-Term Privacy Bounds in Open Data Publishing. In: Proceedings of the 40th WIC Symposium on Information Theory in the Benelux, 2019 xxx. http://hdl.handle.net/2078.1/226277

41. Zhou, Yuanyuan; Standaert, François-Xavier. Simplified Single-Trace Side-Channel Attacks on Elliptic Curve Scalar Multiplication using Fully Convolutional Networks. In: Proceedings of the 40th WIC Symposium on Information Theory in the Benelux, 2019 xxx. http://hdl.handle.net/2078.1/226275

42. Grosso, Vincent; Standaert, François-Xavier. Masking Proofs are Tight and How to Exploit it in Security Evaluations. In: Proceedings of EUROCRYPT 2018 (Lecture Notes in Computer Science), Jesper Buus Nielsen, Vincent Rijmen, 2018, 978-3-319-78374-1, p. 385-412 xxx. doi:10.1007/978-3-319-78375-8_13. http://hdl.handle.net/2078.1/199349

43. Berti, Francesco; Koeune, François; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. Ciphertext Integrity with Misuse and Leakage: Definition and Efficient Constructions with Symmetric Primitives. In: Asia-CCS 2018. In: Proceedings of the 2018 on Asia Conference on Computer and Communications Security, Association for Computing Machinery (ACM), 2018, p. 37-50 xxx. doi:10.1145/3196494.3196525. http://hdl.handle.net/2078.1/199233

44. Goudarzi, Dahmun; Journault, Anthony; Rivain, Matthieu; Standaert, François-Xavier. Secure Multiplication for Bitslice Higher-Order - Masking: Optimisation and Comparison. In: Lecture Notes in Computer Science. Vol. 10815, p. 3-22 (2018). Junfeng Fan, Benedikt Gierlichs, 2018 xxx. doi:10.1007/978-3-319-89641-0_1. http://hdl.handle.net/2078.1/199606

45. Bronchain, Olivier; Dassy, Louis; Faust, Sebastian; Standaert, François-Xavier. Implementing Trojan-Resilient Hardware from(Mostly) Untrusted Components Designed by Colluding Manufacturers. In: Proceedings of the 2018 Workshop on Attacks and Solutions in Hardware Security (ASHES@CCS 2018), Chip-Hong Chip, Ulrich Rührmair, Daniel Holcomb, Jorge Guajardo, 2018, 978-1-4503-5996-2, 1-10 xxx. doi:10.1145/3266444.3266447. http://hdl.handle.net/2078.1/210728

46. Journault, Anthony; Standaert, François-Xavier. Very High Order Masking: Efficient Implementation and Security Evaluation. In: Proceedings of the 19th International Conference on Cryptographic Hardware and Embedded Systems (CHES 2017) (Lecture Notes in Computer Science), Springer, 2017, 978-3-319-66786-7, p. 623-643 xxx. doi:10.1007/978-3-319-66787-4_30. http://hdl.handle.net/2078.1/193913

47. Rochet, Florentin; Pereira, Olivier; Wiedling, Cyrille. Formal Analysis of the FIDO 1.x Protocol. In: Lecture Notes in Computer Science. no.10723, p. 68-83 (2017). Springer, 2017 xxx. doi:10.1007/978-3-319-75650-9_5. http://hdl.handle.net/2078.1/197245

48. Pereira, Olivier; Wallach, Dan S.. Clash attacks and the STAR-Vote system. In: Proceesings of Electronic Voting - Second International Joint Conference, E-Vote-ID (Lecture Notes in Computer Science), Springer: Heidelberg, 2017, 978-3-319-68686-8, p. 228-247 xxx. doi:10.1007/978-3-319-68687-5_14. http://hdl.handle.net/2078.1/192372

49. Ding, A. Adam; Zhang, Liwei; Durvaux, François; Standaert, François-Xavier; Fei, Yunsi. Towards Sound and Optimal Leakage Detection Procedure. In: Proceedings of CARDIS 2017 (Lecture Notes in Computer Sciences), 2017 xxx. doi:10.1007/978-3-319-75208-2_7. http://hdl.handle.net/2078.1/210684

50. Balasch, Josep; Faust, Sebastian; Gierlichs, Benedikt; Paglialonga, Clara; Standaert, François-Xavier. Consolidating Inner Product Masking. In: Proceedings of EUROCRYPT 2017 (Lecture Notes in Computer Science), Springer, 2017, 978-3-319-66786-7, p. 724-754 xxx. doi:10.1007/978-3-319-66787-4_26. http://hdl.handle.net/2078.1/193914

51. Poussier, Romain; Zhou, Yuanyuan; Standaert, François-Xavier. A Systematic Approach to the Side-Channel Analysis of ECC Implementations with Worst-Case Horizontal Attacks. In: Proceedings of the 19th International Conference on Cryptographic Hardware and Embedded Systems (CHES 2017) (Lecture Notes in Computer Science), Springer, 2017, 978-3-319-66786-7, p. 534-554 xxx. doi:10.1007/978-3-319-66787-4_26. http://hdl.handle.net/2078.1/193909

52. Bernstein, Daniel J.; Kölbl, Stefan; Lucks, Stefan; Maat Costa Massolino, Pedro; Mendel, Florian; Nawaz, Kashif; Schneider, Tobias; Schwabe, Peter; Standaert, François-Xavier; Todo, Yosuke. Gimli: a cross-platform permutation. In: Lecture Notes in Computer Science. Vol. 10529, p. 299-320 (2017). Springer: Heidelberg, 2017 xxx. doi:10.1007/978-3-319-66787-4_15. http://hdl.handle.net/2078.1/193646

53. Lange, Joseph; Massart, Clément; Mouraux, André; Standaert, François-Xavier. Side-Channel Attacks Against the Human Brain: the PIN Code Case Study. In: Lecture Notes in Computer Science. Vol. 10348, p. 171-189 (2017). Springer: Heidelberg, 2017 xxx. doi:10.1007/978-3-319-64647-3_11. http://hdl.handle.net/2078.1/193639

54. Libert, Benoît; Peters, Thomas; Qian, Chen. Structure-Preserving Chosen-Ciphertext Security With Shorter Verifiable Ciphertexts. In: Proceedings of the 20th International Conference on Practice and Theory in Public-Key Cryptography - PKC 2017. Vol. LNCS, no. 10174, p. 247-276 (2017). Serge Fehr, 2017 xxx. http://hdl.handle.net/2078.1/189877

55. Nawaz, Kashif; Kamel, Dina; Standaert, François-Xavier; Flandre, Denis. Scaling Trends for Dual-Rail Logic Styles against Side-Channel Attacks: a Case-Study. In: Proceedings of the 8th International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE 2017) (Lecture Notes in Computer Science), Springer, 2017, 978-3-319-64646-6, p. 19-33 xxx. http://hdl.handle.net/2078.1/192538

56. Wang, Weijia; Yu, Yu; Standaert, François-Xavier; Gu, Dawu; Sen, XU; Zhang, Chi. Ridge-Based Profiled Differential Power Analysis. In: Proceedings of the Topics in Cryptology (CT-RSA) 2017 - The Cryptographers' Track at the RSA Conference 2017 (Lecture Notes in Computer Science), Springer: Trier, 2017, 978-3-319-52152-7, p. 347-362 xxx. doi:10.1007/3-319-52153-4_20. http://hdl.handle.net/2078.1/187191

57. Barthe, Gilles; Dupressoir, François; Faust, Sebastian; Grégoire, Benjamin; Standaert, François-Xavier; Strub, Pierre-Yves. Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model. In: Proceedings of the 36th Annual International Conference on the Theory and Applications of cryptographic Techniques (EUROCRYPT 2017) (Lecture Notes in Computer Science), Springer: Trier, 2017, 978-3-319-56619-1, p. 535-566 xxx. doi:10.1007/978-3-319-56620-7_19. http://hdl.handle.net/2078.1/187166

58. Pereira, Olivier; Rivest, Ronald L.. Marked Mix-Nets. In: Proceedings of Financial Cryptography and Data Security, FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA (Lecture Notes in Computer Science), Springer, 2017, 978-3-319-70277-3, p. 353-369 xxx. doi:10.1007/978-3-319-70278-0_22. http://hdl.handle.net/2078.1/192446

59. Berti, Francesco; Standaert, François-Xavier. An Analysis of the Learning Parity with Noise Assumption Against Fault Attacks. In: Proceedings of the 15th International Conference on Smart Card Research and Advanced Applications (CARDIS 2016) (Lecture Notes in Computer Science), Springer: Trier, 2016, 978-3-319-54668-1, p. 245-264 xxx. doi:10.1007/978-3-319-54669-8_15. http://hdl.handle.net/2078.1/187154

60. Wang, Weijia; Standaert, François-Xavier; Yu, Yu; Pu, Sihang; Liu, Junrong; Guo, Zheng; Gu, Dawu. Inner Product Masking for Bitslice Ciphers and Security Order Amplification for Linear Leakages. In: Proceedings of the 15th International Conference on Smart Card Research and Advanced Applications (CARDIS 2016) (Lecture Notes in Computer Science), Springer: Trier, 2016, 978-3-319-54668-1, p. 174-191 xxx. doi:10.1007/978-3-319-54669-8_11. http://hdl.handle.net/2078.1/187158

61. Durvaux, François; Standaert, François-Xavier; Merino Del Pozo, Santos. Towards Easy Leakage Certification. In: Proceedings of CHES 2016 (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-53139-6, p. 40-60 xxx. doi:10.1007/978-3-662-53140-2_3. http://hdl.handle.net/2078.1/176490

62. Poussier, Romain; Standaert, François-Xavier; Grosso, Vincent. Simple Key Enumeration (and Rank Estimation) using Histograms: an Integrated Approach. In: Proceedings of CHES 2016 (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-53139-6, p. 61-81 xxx. doi:10.1007/978-3-662-53140-2_4. http://hdl.handle.net/2078.1/176486

63. Pierrick, Méaux; Journault, Anthony; Standaert, François-Xavier; Carlet, Claude. Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts. In: Proceedings of EUROCRYPT 2016 (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-49889-7, p. 311-343 xxx. doi:10.1007/978-3-662-49890-3_13. http://hdl.handle.net/2078.1/176517

64. Dziembowski, Stefan; Faust, Sebastian; Herold, Gottfried; Journault, Anthony; Masny, Daniel; Standaert, François-Xavier. Towards Sound Fresh Re-Keying with Hard (Physical) Learning Problems. In: Proceedings of CRYPTO 2016 (Springer), Lecture Notes in Computer Science, 2016, 978-3-662-53007-8, p. 272-301 xxx. doi:10.1007/978-3-662-53008-5_10. http://hdl.handle.net/2078.1/176515

65. Couteau, Geoffroy; Peters, Thomas; Pointcheval, David. Encryption Switching Protocols. In: Proceedings of the 36th Annual International Cryptology Conference - Advances in Cryptology (CRYPTO 2016), Springer: (Germany) Heidelberg, 2016, 308-338 xxx. doi:10.1007/978-3-662-53018-4_12. http://hdl.handle.net/2078.1/182381

66. LIBERT, Benoît; Mouhartem, Fabrice; Peters, Thomas. Practical "Signatures with Efficient Protocols" from Simple Assumptions. In: Proceedings of the 11th ACM Asia Conference on Computer and Communication Security (ASIACCS 2016). p. 308-338. In: Proceedings of the 11th ACM Asia Conference on Computer and Communications Security (AsiaCCS 2016) (Lecture Notes in Computer Science), Springer, 2016 xxx. http://hdl.handle.net/2078.1/182380

67. Choudary, Marios O.; Poussier, Romain; Standaert, François-Xavier. Score-Based vs. Probability-Based Enumeration - A Cautionary Note. In: Proceedings of the 17th International Conference in Cryptology in India - Progress in cryptology (INDIACRYPT 2016) (Lecture Notes in Computer Science), Springer, 2016, 978-3-319-49889-8, p. 137-152 xxx. doi:10.1007/978-3-319-49890-4_8. http://hdl.handle.net/2078.1/181829

68. Medwed, Marcel; Standaert, François-Xavier; Feldhofer, Martin; Nikov, Ventzislav. Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF. In: Proceedings of the 22nd International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2016) (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-53886-9, p. 602-623 xxx. doi:10.1007/978-3-662-53887-6_22. http://hdl.handle.net/2078.1/181924

69. Dziembowski, Stefan; Faust, Sebastian; Standaert, François-Xavier. Private Circuits III: Hardware Trojan-Resilience via Testing Amplification. 2016 xxx. doi:10.1145/2976749.2978419. http://hdl.handle.net/2078.1/181926

70. Standaert, François-Xavier. Leakage-Resilient Symmetric Cryptography - Overview of the ERC Project CRASH, Part II -. In: Proceedings of the 17th International Conference on Cryptology in India (INDOCRYPT 2016) (Lecture Notes in Computer Science), Springer, 2016, 978-3-319-49890-8 xxx. doi:10.1007/978-3-319-49890-4. http://hdl.handle.net/2078.1/181910

71. Standaert, François-Xavier. Towards Fair and Efficient Evaluations of Leaking Cryptographic Devices - Overview of the ERC Project CRASH, Part I -. In: Proceedings of the 6th International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2016) (Lecture Notes in Computer Science), Springer, 2016, 978-3-319-49444-9, p. 353-362 xxx. doi:10.1007/978-3-319-49445-6_20. http://hdl.handle.net/2078.1/181916

72. Bruneau, Nicolas; Guilley, Sylvain; Heuser, Annelie; Rioul, Olivier; Standaert, François-Xavier; Teglia, Yannick. Taylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled Implementations. In: Proceedings of the 22nd International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2016) (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-53886-9, p. 573-601 xxx. doi:10.1007/978-3-662-53887-6_21. http://hdl.handle.net/2078.1/181828

73. Durvaux, François; Standaert, François-Xavier. From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces. In: Proceedings of EUROCRYPT 2016 (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-49889-7, p. 240-262 xxx. doi:10.1007/978-3-662-49890-3_10. http://hdl.handle.net/2078.1/176465

74. Libert, Benoît; Peters, Thomas; Yung, Moti. Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions. In: Proceedings of Advances in Cryptology - CRYPTO 2015 - Part II (Lecture Notes in Computer Science), Springer, 2015, 978-3-662-47999-5, p. 296-316 xxx. doi:10.1007/978-3-662-48000-7_15. http://hdl.handle.net/2078.1/170325

75. Libert, Benoît; Peters, Thomas; Joye, Marc; Yung, Moti. Compactly Hiding Linear Spans - Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications. In: Proceedings of Advances in Cryptology - ASIACRYPT 2015 - Part I (Lecture Notes in Computer Science), Springer, 2015, 978-3-662-48796-9, p. 681-707 xxx. doi:10.1007/978-3-662-48797-6_28. http://hdl.handle.net/2078.1/170335

76. Libert, Benoît; Joye, Marc; Yung, Moti; Peters, Thomas. Secure Efficient History-Hiding Append-Only Signatures in the Standard Model. In: Proceedings of Public-Key Cryptography 2015 - PKC 2015 (Lecture Notes in Computer Science), Springer, 2015, 978-3-662-46446-5, p. 450-473 xxx. doi:10.1007/978-3-662-46447-2_20. http://hdl.handle.net/2078.1/170318

77. Grosso, Vincent; Standaert, François-Xavier. ASCA, SASCA and DPA with Enumeration: Which One Beats the other and When?. In: Proceedings of ASIACRYPT 2015 (Lecture Notes in Computer Science), Springer: Trier (Germany), 2015, 978-3-662-48799-0, p. 291-312 xxx. doi:10.1007/978-3-662-48800-3_12. http://hdl.handle.net/2078.1/171639

78. Dobraunig, Christoph; Koeune, François; Mangard, Stefan; Mendel, Florian; Standaert, François-Xavier. Towards Fresh and Hybrid Re-Keying Schemes with Beyond Birthday Security. In: Proceedings of CARDIS 2015 (Lecture Notes in Computer Science), Springer, 2015, 978-3-319-31270-5, p. 225-241 xxx. doi:10.1007/978-3-319-31271-2_14. http://hdl.handle.net/2078.1/176510

79. Durvaux, François; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas; Mairy, Jean-Baptiste; Deville, Yves. Efficient Selection of Time Samples for Higher-Order DPA with Projection Pursuits. In: Constructive Side-Channel Analysis and Secure Design (Lecture Notes in Computer Science), Springer, 2015, 978-3-319-21475-7, p. 34-50 xxx. doi:10.1007/978-3-319-21476-4. http://hdl.handle.net/2078.1/171547

80. Duc, Alexandre; Faust, Sebastian; Standaert, François-Xavier. Making Masking Security Proofs Concrete Or How to Evaluate the Security of any Leaking Device. In: Proceedings of EUROCRYPT 2015 (Lecture Notes in Computer Sciences), Springer: Trier, 2015, 978-3-662-46799-2, p. 401-429 xxx. doi:10.1007/978-3-662-46800-5_16. http://hdl.handle.net/2078.1/171491

81. Lerman, Liran; Poussier, Romain; Bontempi, Gianluca; Markowitch, Olivier; Standaert, François-Xavier. Template Attacks vs. Machine Learning Revisited (and the Curse of Dimensionality in Side-Channel Analysis). In: Constructive Side-Channel Analysis and Secure Design (Lecture Notes in Computer Science), Springer: Trier (Germany), 2015, 978-3-319-21475-7, p. 20-33 xxx. doi:10.1007/978-3-319-21476-4_2. http://hdl.handle.net/2078.1/171551

82. Wang, Weijia; Yu, Yu; Liu, Junrong; Guo, Zheng; Standaert, François-Xavier; Gu, Dawu; Xu, Sen; Fu, Rong. Evaluation and Improvement of Generic-Emulating DPA Attacks. In: Proceedings of CHES 2015 (Lecture Notes in Computer Science), Springer: Trier (Germany), 2015, 978-3-662-48323-7, p. 416-432 xxx. doi:10.1007/978-3-662-48324-4_21. http://hdl.handle.net/2078.1/171624

83. Glowacz, Cezary; Grosso, Vincent; Poussier, Romain; Schüth, Joachim; Standaert, François-Xavier. Simpler and More Efficient Rank Estimation for Side-Channel Security Assessment. In: Proceedings of the 22nd International Workshop on Fast Software Encryption (FSE 2015) (Lecture Notes in Computer Science), Springer, 2015, 978-3-662-48115-8, p. 117-129 xxx. doi:10.1007/978-3-662-48116-5. http://hdl.handle.net/2078.1/167539

84. Merino Del Pozo, Santos; Standaert, François-Xavier; Kamel, Dina; Moradi, Amir. Side-Channel Attacks from Static Power: When Should we Care?. In: Proceedings of the 2015 Design, Automation and Test Europe Conference & Exhibition, ACM: Trier (Germany), 2015, 978-3-9815370-4-8, 145-150 xxx. http://hdl.handle.net/2078.1/167530

85. Couteau, Geoffroy; Peters, Thomas; Pointcheval, David. Secure Distributed Computation on Private Inputs. In: Proceedings of the 8th International Symposium on Foundations and Practice Security (FPS 2015), 2015, 9 xxx. http://hdl.handle.net/2078.1/182382

86. Merino Del Poso, Santos; Standaert, François-Xavier. Blind Source Separation from Single Measurements using Singular Spectrum Analysis. In: Proceedings of CHES 2015 (Lecture Notes in Computer Science), Springer: Trier (Germany), 2015, 978-3-662-48323-7, p. 42-59 xxx. doi:10.1007/978-3-662-48324-4_3. http://hdl.handle.net/2078.1/171626

87. Poussier, Romain; Grosso, Vincent; Standaert, François-Xavier. Comparing Approaches to Rank Estimation for Side-Channel Security Evaluations. In: Proceedings of the 14th International Conference on Smart card Research and Advanced Applications (CARDIS 2015) (Lecture Notes in Computer Science), Springer, 2015, 978-3-319-31270-5, p. 125-142 xxx. doi:10.1007/978-3-319-31271-2_8. http://hdl.handle.net/2078.1/176461

88. Liu, Junrong; Yu, Yu; Standaert, François-Xavier; Guo, Zheng; Gu, Dawu; Sun, Wei; Ge, Yijie; Xie, Xinjun. Small Tweaks do Not Help: Differential Power Analysis of MILENAGE Implementations in 3G/4G USIM Cards. In: Proceedings of ESORICS 2015 (Lecture Notes in Computer Science), Springer: Trier (Germany), 2015, 978-3-319-24173-9, p. 468-480 xxx. doi:10.1007/978-3-319-24174-6_24. http://hdl.handle.net/2078.1/171638

89. Pereira, Olivier; Standaert, François-Xavier; Venkatesh, Srinivas Vivek. Leakage-Resilient Authentication and Encryption from Symmetric Cryptographic Primitives. In: CCS '15 Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, ACM, 2015, 978-1-4503-3832-5, p. 96-108 xxx. doi:10.1145/2810103.2813626. http://hdl.handle.net/2078.1/165722

90. Bernhard, David; Cortier, Véronique; Galindo, David; Pereira, Olivier; Warinschi, Bogdan. SoK: A Comprehensive Analysis of Game-Based Ballot Privacy Definitions. In: Security and Privacy (SP), 2015 IEEE Symposium on, 2015, 978-1-4673-6949-7, p. 499 - 516 xxx. doi:10.1109/SP.2015.37. http://hdl.handle.net/2078.1/165721

91. Cuvelier, Édouard; Pereira, Olivier. Multi-party Function Evaluation with Perfectly Private Audit Trail. In: Proceedings of the first Symposium on Digital Trust in Auvergne (SDTA'14), 2014 xxx. http://hdl.handle.net/2078.1/153510

92. Libert, Benoît; Yung, Moti; Joye, Marc; Peters, Thomas. Traceable Group Encryption. In: Proceedings of Public-Key Cryptography - PKC 2014 - 17th International Conference on Practice and Theory in Public-Key Cryptography, 2014 xxx. doi:10.1007/978-3-642-54631-0_34. http://hdl.handle.net/2078.1/137953

93. Libert, Benoît; Peters, Thomas; Joye, Marc; Yung, Moti. Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures. In: Proceedings of Advances in Cryptology - EUROCRYPT 2014 - 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2014 xxx. doi:10.1007/978-3-642-55220-5_29. http://hdl.handle.net/2078.1/137948

94. LIBERT, Benoît; Joye, Marc; Yung, Moti; Peters, Thomas. Concise Multi-Challenge CCA-Secure Encryption and Signatures with Almost Tight Security. In: Proceedings of Advances in Cryptology - ASIACRYPT 2014 - Part II (Lecture Notes in Computer Science), Springer, 2014, 978-3-662-45607-1, p. 1-21 xxx. doi:10.1007/978-3-662-45608-8_1. http://hdl.handle.net/2078.1/170315

95. Grosso, Vincent; Leurent, Gaëtan; Standaert, François-Xavier; Varici, Kerem. LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations. In: Proceedings of the 21st International Workshop on Fast Software Encryption (Lecture Notes in Computer Science), Springer, 2014, 978-3-662-46705-3, p. 18-37 xxx. doi:10.1007/978-3-662-46706-0_2. http://hdl.handle.net/2078.1/166262

96. Balasch, Josep; Gierlichs, Benedikt; Grosso, Vincent; Reparaz, Oscar; Standaert, François-Xavier. On the Cost of Lazy Engineering for Masked Software implementations. In: Proceedings of the 13th Smart Card Research and Advanced Application Conference - Revised Selected Papers (Lecture Notes in Computer Science), Springer, 2014, 978-3-319-16762-6, p. 64-81 xxx. doi:10.1007/978-3-319-16763-3_5. http://hdl.handle.net/2078.1/166259

97. Grosso, Vincent; Poussier, Romain; Standaert, François-Xavier; Gaspar, Lubos. Combining Leakage-Resilient PRFs and Shuffling Towards Bounded Security for Small Embedded Devices. In: Proceedings of the 13th Smart Card Research and Advanced Application Conference - Revised Selected Papers (Lecture Notes in Computer Science), Springer, 2014, 9783319167626, p. 122-136 xxx. doi:10.1007/978-3-319-16763-3_8. http://hdl.handle.net/2078.1/166237

98. Brenner, Hai; Gaspar, Lubos; Leurent, Gaëtan; Rosen, Alan; Standaert, François-Xavier. FPGA implementations of SPRING - And their Countermeasures against Side-Channel Attacks. In: Proceedings of the 16th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2014) (Lecture Notes in Computer Science), Springer, 2014, 978-3-662-44708-6, p. 414-432 xxx. doi:10.1007/978-3-662-44709-3_23. http://hdl.handle.net/2078.1/156562

99. Grosso, Vincent; Prouff, Emmanuel; Standaert, François-Xavier. Efficient Masked S-Boxes Processing - A Step Forward -. In: Proceedings of AFRICACRYPT 2014 - Progress in Cryptology - 7th International Conference on Cryptology in Africa (Lecture Notes in Computer Science), Springer, 2014, 978-3-319-06733-9, p. 251-266 xxx. doi:10.1007/978-3-319-06734-6_6. http://hdl.handle.net/2078.1/155669

100. Whitnall, Carolyn; Oswald, Elisabeth; Standaert, François-Xavier. The myth of generic DPA. . . and the magic of learning. In: Topics in Cryptology - The Cryptographer's Track at the {RSA} Conference 2014 (Lecture Notes in Computer Science), Springer, 2014, 978-3-319-04851-2, p. 183-205 xxx. doi:10.1007/978-3-319-04852-9_10. http://hdl.handle.net/2078.1/155653

101. Gaspar, Lubos; Leurent, Gaëtan; Standaert, François-Xavier. Hardware Implementation and Side-Channel Analysis of Lapin. In: Proceedings of The Cryptographer's Track at the RSA Conference 2014 (Lecture Notes in Computer Science), Springer, 2014, 978-3-319-04851-2, p. 206-226 xxx. doi:10.1007/978-3-319-04852-9_11. http://hdl.handle.net/2078.1/152959

102. Veyrat-Charvillon, Nicolas; Gérard, Benoît; Standaert, François-Xavier. Soft Analytical Side-Channel Attacks. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information security (ASIACRYPT 2014) (Lecture Notes in Computer Science), Springer, 2014, 978-3-662-45610-1, p. 282-296 xxx. doi:10.1007/978-3-662-45611-8_15. http://hdl.handle.net/2078.1/156593

103. Gustin, Ludovic; Durvaux, François; Kerckhof, Stéphanie; Standaert, François-Xavier; Verleysen, Michel. Support Vector Machines for Improved IP Detection with Soft Physical Hash Functions. In: Proceedings of the 5th International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE 2014) (Lecture Notes in Computer Science), Springer, 2014, 978-3-319-10174-3, p. 112-128 xxx. doi:10.1007/978-3-319-10175-0_9. http://hdl.handle.net/2078.1/156462

104. Durvaux, François; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas. How to Certify the Leakage of a Chip?. In: Lecture Notes in Computer Science. Vol. 8441, p. 459-476 (2014). In: Proceedings d'EUROCRYPT 2014 (Lecture Notes in Computer Science), Springer, 2014, 978-3-642-55219-9, 459-476 xxx. doi:10.1007/978-3-642-55220-5_26. http://hdl.handle.net/2078.1/155656

105. Attrapadung, Nuttapong; Libert, Benoît; Peters, Thomas. Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures. In: Proceedings of Public-Key Cryptography - PKC 2013 - 16th International Conference on Practice and Theory in Public-Key Cryptography (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-36361-0, p. 386-404 xxx. doi:10.1007/978-3-642-36362-7_24. http://hdl.handle.net/2078.1/137922

106. Petit, Christophe. On the complexity of ECDLP for composite fields. In: Proceedings of the Workshop on Algebraic Constructions for the fundations of a safe society, 2013 xxx. http://hdl.handle.net/2078.1/137249

107. Huang, Yun-Ju; Petit, Christophe; Shinohara, Naoyuki; Takagi, Tsuyoshi. Improvement of Faugère et al.'s Method to Solve ECDLP. In: Lecture Notes in Computer Science. Vol. 8231, p. 115-132 (2013). Springer: (Germany) Heidelberg, 2013 xxx. doi:10.1007/978-3-642-41383-4; 10.1007/978-3-642-41383-4. http://hdl.handle.net/2078.1/137230

108. Standaert, François-Xavier; Pereira, Olivier; Yu, Yu. Leakage-Resilient Symmetric Cryptography under Empirically Verifiable Assumptions. In: Proceedings of Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptography Conference - Part I (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-40040-7, p. 335-352 xxx. doi:10.1007/978-3-642-40041-4_19. http://hdl.handle.net/2078.1/133680

109. Canard, Sébastien; Coisel, Iwen; Devigne, Julien; Gallais, Cécilia; Peters, Thomas; Sanders, Olivier. Toward Generic method for Server-Aided Cryptography. In: Proceedings of Information and Communications Security - 15th International Conference, ICICS 2013 (Lecture Notes in Computer Science), Springer International Publishing: Switzerland, 2013, 978-3-319-02725-8, p. 373-392 xxx. doi:10.1007/978-3-319-02726-5_27. http://hdl.handle.net/2078.1/137935

110. Veyrat-Charvillon, Nicolas; Gérard, Benoît; Standaert, François-Xavier. Security Evaluations beyond Computing Power. In: Proceedings of Advances in Cryptology - EUROCRYPT 2013 - 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-38347-2, p. 126-141 xxx. doi:10.1007/978-3-642-38348-9_8. http://hdl.handle.net/2078.1/133720

111. Avoine, Gildas; Bingöl, Muhammed Ali; Carpent, Xavier; Kardas, Süleyman; Avoine, Gildas. Deploying OSK on low-resource mobile Devices. 2013 xxx. doi:10.1007/978-3-642-41332-2_1. http://hdl.handle.net/2078.1/133145

112. Kerckhof, Stéphanie; Durvaux, François; Standaert, François-Xavier; Gérard, Benoît. Intellectual property protection for FPGA designs with soft physical hash functions: First experimental results. In: Proceedings of the 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST 2013) (HOST), IEEE, 2013, 978-1-4799-0559-1, p. 7-12 xxx. doi:10.1109/HST.2013.6581557. http://hdl.handle.net/2078.1/133715

113. Cuvelier, Édouard; Pereira, Olivier; Peters, Thomas. Election Verifiability or Ballot Privacy: Do We Need to Choose?. In: Proceedings of Computer Security - ESORICS 2013 - 18th European Symposium on Research in Computer Security (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-40202-9, p. 481-498 xxx. doi:10.1007/978-3-642-40203-6_27. http://hdl.handle.net/2078.1/137932

114. Balasch, Josep; Ege, Baris; Eisenbarth, Thomas; Gérard, Benoît; Zheng, Gong; Güneysu, Tim; Heyse, Stefan; Kerckhof, Stéphanie; Koeune, François; Plos, Thomas; Pöppelmann, Thomas; Regazzoni, Francesco; Standaert, François-Xavier; Van Assche, Gilles; Van Keer, Ronny; van Oldeneel tot Oldenzeel, Loïc; von Maurich, Ingo. Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices. In: Proceedings of CARDIS 2012 (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-37287-2, p. 158-172 xxx. doi:10.1007/978-3-642-37288-9_11. http://hdl.handle.net/2078.1/129985

115. Petit, Christophe; Quisquater, Jean-Jacques. Rubik's for cryptographers. In: Proceedings of the Workshop on Algebraic Constructions for the fundations of a safe society, 2013 xxx. http://hdl.handle.net/2078.1/137232

116. Libert, Benoît; Peters, Thomas; Joye, Marc; Yung, Moti. Linearly Homomorphic Structure-Preserving Signatures and Their Applications. In: Proceedings of Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-40083-4, p. 289-307 xxx. doi:10.1007/978-3-642-40084-1_17. http://hdl.handle.net/2078.1/137929

117. Palmieri, Paolo; Pereira, Olivier. Unconditionally Secure Oblivious Transfer from Real Network Behavior. In: Advances in Information and Computer Security (Lecture Notes in Computer Science), Springer, 2013, 978-3-642-41382-7 xxx. doi:10.1007/978-3-642-41383-4_11. http://hdl.handle.net/2078.1/141530

118. Grosso, Vincent; Standaert, François-Xavier; Faust, Sebastian. Masking vs. Multiparty Computation: How Large Is the Gap for AES?. In: Proceedings of Cryptographic Hardware and Embedded Systems - CHES 2013 - 15th International Workshop (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-40348-4, p. 400-416 xxx. doi:10.1007/978-3-642-40349-1_23. http://hdl.handle.net/2078.1/133689

119. Zhou, Yuanyuan; Yu, Yu; Standaert, François-Xavier; Quisquater, Jean-Jacques. On the Need of Physical Security for Small Embedded Systems: A Case Study with COMP128-1 Implementations in SIM Cards. In: Proceedings of Financial Cryptography and Data Security - 17th International Conference (FC 2013) (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-39883-4, p. 230-238 xxx. doi:10.1007/978-3-642-39884-1_20. http://hdl.handle.net/2078.1/133722

120. Gérard, Benoît; Grosso, Vincent; Naya Plasencia, Maria; Standaert, François-Xavier. Block Ciphers That Are Easier to Mask: How far Can We GO?. In: Proceedings of Cryptographic Hardware and Embedded Systems - CHES 2013 - 15th International Workshop (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-40348-4, p. 383-399 xxx. doi:10.1007/978-3-642-40349-1_22. http://hdl.handle.net/2078.1/133693

121. Grosso, Vincent; Standaert, François-Xavier; Prouff, Emmanuel. Low Entropy Masking Schemes, Revisited. In: Proceedings of CARDIS 2013 (Lecture Notes in Computer Science), Springer, 2013, 978-3-319-08301-8, 33-43 xxx. doi:10.1007/978-3-319-08302-5_3; 10.1007/978-3-319-08302-5_3. http://hdl.handle.net/2078.1/152922

122. Kerckhof, Stéphanie; Standaert, François-Xavier; Peeters, Eric. From New Technologies to New SolutionsExploiting FRAM Memories to Enhance Physical Security. In: Proceedings of CARDIS 2013 (Lecture Notes in Computer Science), Springer, 2013, p. 16-29 xxx. doi:10.1007/978-3-319-08302-5_2. http://hdl.handle.net/2078.1/152948

123. Aly, Abdelrahaman; Cuvelier, Édouard; Mawet, Sophie; Pereira, Olivier; Van Vyve, Mathieu. Securely Solving Simple Combinatorial Graph Problems. In: Lecture Notes in Computer Science. Vol. 7859, pp. 239-257 (2013). Springer: (Germany) Heidelberg, 2013 xxx. doi:10.1007/978-3-642-39884-1_21. http://hdl.handle.net/2078.1/130439

124. Hodges, Timothy; Petit, Christophe; Schlather, Jacob. Degree of regularity of systems arising from a Weil descent. 2012, 17 pages xxx. http://hdl.handle.net/2078.1/119951

125. Durvaux, François; Renauld, Mathieu; Standaert, François-Xavier; Van Oldeneel Tot Oldenzeel, Loïc. Efficient Removal of Random Delays from Embedded Software Implementations Using Hidden Markov Models. In: Proceedings of CARDIS 2012 (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-37287-2, p. 123-140 xxx. doi:10.1007/978-3-642-37288-9_9. http://hdl.handle.net/2078.1/129942

126. Bernhard, David; Cortier, Véronique; Pereira, Olivier; Warinschi, Bogdan. Measuring vote privacy, revisited.. In: Proceedings of the 2012 ACM conference on Computer and communications security, ACM, 2012, 978-1-4503-1651-4, p. 941-952 xxx. doi:10.1145/2382196.2382295. http://hdl.handle.net/2078.1/124908

127. Renauld, Mathieu; Kamel, Dina; Standaert, François-Xavier; Flandre, Denis. Information Theoretic and Security Analysis of a 65-Nanometer DDSLL AES S-Box. In: Lecture Notes in Computer Science, Springer, 2012, 223-239 xxx. doi:10.1007/978-3-642-23951-9_15. http://hdl.handle.net/2078.1/110632

128. Faugère, Jean-Charles; Perret, Ludovic; Petit, Christophe; Renault, Guénaël. Improving the complexity of index calculus algorithms in elliptic curves over binary fields. In: Proceeedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2012), D. Pointcheval and T. Johansson (Eds.), 2012, 27-44 xxx. doi:10.1007/978-3-642-29011-4_4. http://hdl.handle.net/2078.1/106682

129. Leurent, Gaëtan. Analysis of differential attacks in ARX constructions. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2012) (Lecture Notes in Computer Science), Springer, 2012, 978-3-642-34960-7, p. 226-243 xxx. doi:10.1007/978-3-642-34961-4; 10.1007/978-3-642-34961-4_15. http://hdl.handle.net/2078.1/125087

130. Attrapadung, Nuttapong; Libert, Benoît; Peters, Thomas. Computing on Authenticated Data: New Privacy Definitions and Constructions. In: Proceedings of ASIACRYPT 2012 (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-34960-7, p. 367-385 xxx. doi:10.1007/978-3-642-34961-4_23. http://hdl.handle.net/2078.1/137919

131. Avoine, Gildas; Carpent, Xavier. Yet Another Ultralightweight Authentication Protocol that is Broken. In: Workshop on RFID Security, 2012 xxx. doi:10.1007/978-3-642-36140-1_2. http://hdl.handle.net/2078.1/113808

132. Medwed, Marcel; Standaert, François-Xavier; Joux, Antoine. Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs. In: Lecture Notes in Computer Science. Vol. 7428, p. 193-212 (2012). Springer: (Germany) Heidelberg, 2012 xxx. doi:10.1007/978-3-642-33027-8_12. http://hdl.handle.net/2078.1/116486

133. Petit, Christophe; Quisquater, Jean-Jacques. On Polynomial Systems Arising from a Weil Descent. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2012), 2012, 451-466 xxx. http://hdl.handle.net/2078.1/120094

134. Petit, Christophe. Complexity of index calculus algorithms for ECDLP over composite fields. 2012, 158 pages xxx. http://hdl.handle.net/2078.1/119988

135. Petit, Christophe. On polynomial systems arising from a Weil descent. 2012, 136 pages xxx. http://hdl.handle.net/2078.1/120080

136. Oren, Yossef; Renauld, Mathieu; Standaert, François-Xavier; Wool, Avishai. Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model. In: Lecture Notes in Computer Science. Vol. 7428, p. 140-154 (2012). Springer: (Germany) Heidelberg, 2012 xxx. doi:10.1007/978-3-642-33027-8_9. http://hdl.handle.net/2078.1/115648

137. Bogdanov, Andrey; Knudsen, Lars R.; Leander, Gregor; Standaert, François-Xavier; Steinberger, John; Tischhauser, Elmar. Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations. In: Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2012) (Lecture Notes in Computer Science), Springer, 2012, 978-3-642-29010-7, p. 45-62 xxx. doi:10.1007/978-3-642-29011-4; 10.1007/978-3-642-29011-4. http://hdl.handle.net/2078.1/115606

138. Eisenbarth, Thomas; Gong, Zheng; Güneysu, Tim; Heyse, Stefan; Indesteege, Sebastiaan; Kerckhof, Stéphanie; Koeune, François; Nad, Topmislav; Plos, Thomas; Regazzoni, Francesco; Standaert, François-Xavier; van Oldeneel tot Oldenzeel, Loïc. Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices. In: Proceedings of the 5th International Conference on Cryptology in Africa (AFRICACRYPT 2012) (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-31409-4, p. 172-187 xxx. doi:10.1007/978-3-642-31410-0_11. http://hdl.handle.net/2078.1/115581

139. Grosso, Vincent; Boura, Christina; Gérard, Benoît; Standaert, François-Xavier. A Note on the Empirical Evaluation of Security Margins against Algebraic Attacks (with Application to Low Cost-Ciphers LED and Piccolo). In: Proceedings of the 33rd WIC Symposium on Information Theory in the Benelux: Enschede (the netherlands), 2012, 978-90-365-3383-6, p. 52-59 xxx. http://hdl.handle.net/2078.1/115610

140. Shariati, Saloomeh; Koeune, François; Standaert, François-Xavier. Security Analysis of Image-Based PUFs for Anti-counterfeiting. In: Lecture Notes in Computer Science. Vol. 7394, p. 26-38 (09/2012). Springer: (Germany) Heidelberg, 2012 xxx. doi:10.1007/978-3-642-32805-3_3. http://hdl.handle.net/2078.1/115647

141. Gérard, Benoît; Standaert, François-Xavier. Unified and Optimized Linear Collision Attacks and Their Application in a Non-profiled Setting. In: Lecture Notes in Computer Science. Vol. 7428, p. 175-192 (2012). Springer: (Germany) Heidelberg, 2012 xxx. doi:10.1007/978-3-642-33027-8_11. http://hdl.handle.net/2078.1/116479

142. Avoine, Gildas; Coisel, Iwen; Martin, Tania. A privacy-restoring mechanism for offline RFID systems. In: Proceedings of the fifth ACM conference on Security and Privacy in Wireless and Mobile Networks, ACM: New York, NY, USA, 2012, 978-1-4503-1265-3, p. 63-74 xxx. doi:10.1145/2185448.2185458. http://hdl.handle.net/2078.1/118147

143. Kerckhof, Stéphanie; Durvaux, François; Hocquet, Cédric; Bol, David; Standaert, François-Xavier. Towards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy Viewpoint. In: Lecture Notes in Computer Science. Vol. 7428, p. 390-407 (2012). Springer: (Germany) Heidelberg, 2012 xxx. doi:10.1007/978-3-642-33027-8. http://hdl.handle.net/2078.1/116447

144. Bernhard, David; Pereira, Olivier; Warinschi, Bogdan. How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios. In: Advances in Cryptology - ASIACRYPT 2012 (Lecture Notes in Computer Science), Springer, 2012, 978-3-642-34960-7, p. 626-643 xxx. doi:10.1007/978-3-642-34961-4_38. http://hdl.handle.net/2078.1/124905

145. Libert, Benoît; Peters, Thomas; Yung, Moti. Group Signatures with Almost-for-Free Revocation. In: Proceedings of Advances in Cryptology - CRYPTO 2012 (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-32008-8, p. 571-589 xxx. doi:10.1007/978-3-642-32009-5_34. http://hdl.handle.net/2078.1/137914

146. Libert, Benoît; Peters, Thomas; yung, Moti. Scalable Group Signatures with Revocation. In: Proceedings of Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (Lecture Notes in Computer Science), Springer-Verlag, 2012, 978-3-642-29010-7, p. 609-627 xxx. doi:10.1007/978-3-642-29011-4_36. http://hdl.handle.net/2078.1/137907

147. Veyrat-Charvillon, Nicolas; Gérard, benoît; Renauld, Mathieu; Standaert, François-Xavier. An Optimal key Enumeration Algorithm and Its Application to Side-Channel Attacks. In: Proceedings of the 19th International Conference on Selected Areas in Cryptography (SAC 2012) (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-35999-6, p. 390-406 xxx. doi:10.1007/978-3-642-35999-6_25. http://hdl.handle.net/2078.1/130010

148. Durvaux, François; Gérard², Benoît; Kerckhof, Stéphanie; Koeune, François; Standaert, François-Xavier. Intellectual Property Protection for Integrated Systems Using Soft Physical Hash Functions. In: Proceedings of the 13th International Workshop on Information Security Applications (WISA 2012) (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-35415-1, p. 208-225 xxx. doi:10.1007/978-3-642-35416-8_15. http://hdl.handle.net/2078.1/130014

149. Veyrat-Charvillon, Nicolas; Medwed, Marcel; Kerckhof, Stéphanie; Standaert, François-Xavier. Shuffling against Side-Channel Attacks: A comprehensive Study with Cautionary Note. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2012) (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-34960-7, p. 740-757 xxx. doi:10.1007/978-3-642-34961-4_44. http://hdl.handle.net/2078.1/130004

150. Prouff, Emmanuel. Smart Card Research and Advanced Applications. In: Proceedings of the 10th IFIP WG 8.8/11.2 International Conference (CARDIS 2011) (Lecture Notes in Computer Science), Springer, 2011, 978-3-642-27256-1 xxx. http://hdl.handle.net/2078/110949

151. Regazzoni, Francesco; Wang, Yi; Standaert, François-Xavier. FPGA Implementations of the AES Masked Against Power Analysis Attacks. 2011 xxx. http://hdl.handle.net/2078.1/87833

152. Avoine, Gildas; Lauradoux, Cédric; Martin, Benjamin. How secret-sharing can defeat terrorist fraud. In: Proceedings of the fourth ACM conference on Wireless network security, ACM, 2011, 978-1-4503-0692-8, p. 145-156 xxx. doi:10.1145/1998412.1998437. http://hdl.handle.net/2078.1/81730

153. Palmieri, Paolo; Pereira, Olivier. Secure Two-Party Computation Over a Z-Channel. In: Provable Security - 5th International Conference, ProvSec 2011, 2011, 978-3-642-24315-8, p. 3-15 xxx. doi:10.1007/978-3-642-24316-5_3. http://hdl.handle.net/2078.1/92131

154. Renauld, Mathieu; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas; Kamel, Dina; Flandre, Denis. A Formal Study of Power Variability Issues and Side-Channel Attacks for Nanoscale Devices. In: Lecture Notes in Computer Science. Vol. 6632, p. 109-128 (2011). Springer: (Germany) Heidelberg, 2011 xxx. doi:10.1007/978-3-642-20465-4_8. http://hdl.handle.net/2078.1/86611

155. Petit, Christophe. Computing paths in large Cayley graphs and cryptanalytic applications. 2011, 57 pages xxx. http://hdl.handle.net/2078.1/120083

156. Barenghi, Alessandro; Hocquet, Cédric; Bol, David; Standaert, François-Xavier; Regazzoni, Francesco; Koren, Israel. Exploring the feasibility of low cost fault injection attacks on sub-threshold devices through an example of a 65nm AES implementation. 2011 xxx. doi:10.1007/978-3-642-25286-0_4. http://hdl.handle.net/2078.1/87572

157. Bulens, Philippe; Giry, Damien; Pereira, Olivier. Running Mixnet-Based Elections with Helios. In: Proceedings of EVT/WOTE 2011, 2011 xxx. http://hdl.handle.net/2078.1/92134

158. Armknecht, Frederik; Maes, Roel; Sadeghi, Ahmad-Reza; Wachsmann, Christian; Standaert, François-Xavier. A Formalization of the Security Features of Physical Functions. In: Proceedings of the 32nd IEEE Symposium od Security and Privacy, IEEE Computer Society, 2011, 978-1-4577-0147-4, p. 397-412 xxx. http://hdl.handle.net/2078.1/92315

159. Barak, Boaz; Dodis, Yevgeniy; Krawczyk, Hugo; Pereira, Olivier; Pietrzak, Krzysztof; Standaert, François-Xavier; Yu, Yu. Leftover Hash Lemma, Revisited. In: Advances in Cryptology - CRYPTO 2011 (Lecture Notes in Computer Science), 2011, 978-3-642-22791-2, p. 1-20 xxx. doi:10.1007/978-3-642-22792-9. http://hdl.handle.net/2078.1/92133

160. Pereira, Olivier. Leakage-resilient Stream Ciphers: an Overview. 2011 xxx. http://hdl.handle.net/2078.1/92135

161. Bernhard, David; Cortier, Véronique; Pereira, Olivier; Smyth, Ben; Warinschi, Bogdan. Adapting Helios for provable ballot privacy. In: ESORICS 2011 - 16th European Symposium on Research in Computer Security, 2011, 978-3-642-23821-5, p. 335-354 xxx. doi:10.1007/978-3-642-23822-2_19. http://hdl.handle.net/2078.1/92132

162. Canard, Sébastien; Coisel, Iwen; de Meulenaer, Giacomo; Pereira, Olivier. Group Signatures are Suitable for Constrained Devices. In: Information Security and Cryptology - ICISC 2010 (Lecture Notes in Computer Science), 2011, 978-3-642-24208-3, p. 133-150 xxx. doi:10.1007/978-3-642-24209-0_9. http://hdl.handle.net/2078.1/92181

163. Palmieri, Paolo; Pereira, Olivier. Building Oblivious Transfer on Channel Delays. In: Information Security and Cryptology - 6th International Conference (Lecture Notes in Computer Science), 2011, 978-3-642-21517-9, p. 125-138 xxx. doi:10.1007/978-3-642-21518-6_10. http://hdl.handle.net/2078.1/92184

164. Kerckhof, Stéphanie; Collard, Baudoin; Standaert, François-Xavier. FPGA Implementation of a Statistical Saturation Attack against PRESENT. In: Lecture Notes in Computer Science. Vol. 6737, p. 100-116 (2011). Springer: (Germany) Heidelberg, 2011 xxx. doi:10.1007/978-3-642-21969-6. http://hdl.handle.net/2078.1/92188

165. Standaert, François-Xavier; Veyrat-Charvillon, Nicolas; Oswald, E.; Gierlichs, B.; Medwed, M.; Kasper, M.; Mangard, S.. The World is Not Enough: Another Look on Second-Order DPA. 2010 xxx. http://hdl.handle.net/2078.1/81811

166. Renauld, Mathieu; Standaert, François-Xavier. Representation-, Leakage- and Cipher-Dependencies in Algebric Sidde-Channel Attacks. 2010 xxx. http://hdl.handle.net/2078.1/81806

167. Avoine, Gildas; Martin, Benjamin; Martin, Tania. Tree-Based RFID authentication protocols are definitively not privacy-friendly. In: Proceedings of the 6th international conference on Radio frequency identification: security and privacy issues, 2010, 3-642-16821-3 xxx. http://hdl.handle.net/2078.1/82063

168. Petit, Christophe. Hash functions and Cayley graphs: The end of the story ?. 2010, 33 pages xxx. http://hdl.handle.net/2078.1/120081

169. de Meulenaer, Giacomo; Standaert, François-Xavier. Stealthy Compromise of Wireless Sensor Nodes with Power Analysis Attacks. 2010 xxx. http://hdl.handle.net/2078.1/81803

170. Medwed, M.; Standaert, François-Xavier; Groszschaedl, J.; Regazzoni, F.. Fresh Re-Keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices. 2010 xxx. http://hdl.handle.net/2078.1/81805

171. Shariati, Saloomeh; Standaert, François-Xavier; Jacques, Laurent; Macq, Benoît; Salhi, M.; Antoine, Philippe. Random Profiles of Laser Marks. In: PROCEEDINGS OF THE SYMPOSIUM ON INFORMATION THEORY IN THE BENELUX, 2010, 9789071048234, 27-34 xxx. http://hdl.handle.net/2078.1/81802

172. Yu, Yu; Standaert, François-Xavier; Pereira, Olivier; Yung, M.. Practical Leakage-Resilient Pseudorandom Generators. In: Proceedings of the 17th ACM conference on Computer and communications security, ACM: New York, 2010, 978-1-4503-0245-6, 141-151 xxx. http://hdl.handle.net/2078.1/81810

173. Kim, Chong Hee. Differential fault analysis against AES-192 and AES-256 with minimal faults. In: 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2010, 978-0-7695-4169-3 xxx. http://hdl.handle.net/2078.1/81968

174. Avoine, Gildas; Coisel, Iwen; Martin, Tania. Time Measurement threatens privacy-friendly RFID authentication protocols. In: RFIDSec'10 Proceedings of the 6th international conference on Radio frequency identification: security and privacy issues, 2010, 3-642-16821-3 xxx. http://hdl.handle.net/2078.1/82049

175. Shariati, Saloomeh; Jacques, Laurent; Standaert, François-Xavier; Macq, Benoît; Salhi, Mohamed Amine; Antoine, Philippe. Randomly Driven Fuzzy Key Extraction of Unclonable Images. In: Image Processing (ICIP), 2010 17th IEEE International Conference on, IEEE, 2010, 4329-4332 xxx. doi:10.1109/ICIP.2010.5652420; 10.1109/ICIP.2010.5652420. http://hdl.handle.net/2078.1/81809

176. Kara, Orhun; Kardas, Süleyman; Bingöl, Muhammed Ali; Avoine, Gildas. Optimal Security Limits of RFID Distance Bounding Protocols. In: Proceedings of the 6th international conference on Radio frequency identification: security and privacy issues, I O S Press: (Netherlands) Amsterdam, 2010, 3-642-16821-3 xxx. http://hdl.handle.net/2078.1/82497

177. Avoine, Gildas; Carpent, Xavier; Martin, Benjamin. Strong authentication and strong integrity (SASI) is not that strong. In: Proceedings of the 6th international conference on Radio frequency identification: security and privacy issues, ACM, 2010, 3-642-16821-3, p. 50-64 xxx. http://hdl.handle.net/2078.1/82466

178. Rasua, Rolando Trujillo; Martin, Benjamin; Avoine, Gildas. The Poulidor distance-bounding protocol. In: Proceedings of the 6th international conference on Radio frequency identification: security and privacy issues, 2010, 3-642-16821-3 xxx. http://hdl.handle.net/2078.1/82589


Book Chapters


1. Pereira, Olivier. Internet Voting with Helios. In: Real-World Electronic Voting , CRC Press: Floride (USA), 2016, p. 277-308. 978-1-4987-1471-3. xxx xxx. doi:10.1201/9781315371290-12. http://hdl.handle.net/2078.1/181803

2. Bell, Susan; Benaloh, Josh; Byme, Michael D.; DeBeauvoir, Dana; Eakin, Bryce; Fisher, Gail; Kortum, Philip; Montoya, Julian; Parker, Michelle; Pereira, Olivier; Stark, Philip B.; Wallach, Dan S.; Winn, Michael. STAR-Vote: A Secure, Transparent, Auditable and Reliable Voting System. In: Real-World Electronic Voting, Design, analysis and deployment , Taylor & Francis Group, 2016, p. 375-404. 978-1-4987-1469-3. xxx xxx. http://hdl.handle.net/2078.1/183150

3. Durvaux, François; Kerckhof, Stéphanie; Regazzoni, Francesco; Standaert, François-Xavier. A Survey of Recent Results in FPGA Security and Intellectual Property protection. In: Secure Smart Embedded Devices, Platforms and Applications (Security and Cryptology; xxx), Springer, 2014, p. 201-224. 978-1-4614-7914-7. xxx xxx. doi:10.1007/978-1-4614-7914_1. http://hdl.handle.net/2078.1/155683

4. Avoine, Gildas; Junod, Pascal; Oechslin, Philippe. Sécurité informatique - Cours et exercices corrigés. In: Sécurité informatique - Cours et exercices corrigés , Vuibert: Paris, 2010, XII, 286 p.. 978-2-7117-4860-0. xxx xxx. http://hdl.handle.net/2078.1/92427

5. Standaert, François-Xavier; Pereira, Olivier; Yu, Yu; Quisquater, Jean-Jacques; Yung, Moti; Oswald, Elisabeth. Leakage Resilient Cryptography in Practice. In: Towards Hardware-Intrisic Security (Information Security and Cryptography; xxx), Springer: Berlin Heidelberg, 2010, p. 99-134. 978-3-642-14452-3. xxx xxx. http://hdl.handle.net/2078.1/87809


Working Papers


1. Peters, Thomas; Shen, Yaobin; Standaert, François-Xavier. Multiplex: TBC-based Authenticated Encryption with Sponge-Like Rate. 2023. xxx xxx. http://hdl.handle.net/2078.1/273131


Books


1. Krimmer, Robert; Volkamer, Melanie; Braun Binder, Nadja; Kersting, Norbert; Pereira, Olivier; Schürmann, Carsten. Electronic Voting -- Second International Joint Conference, E-Vote-ID 2017. 2017. 978-3-319-68686-8.pages. http://hdl.handle.net/2078.1/189581

2. Halderman, J. Alex; Pereira, Olivier. 2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections. USENIX, 2012. Online publication.pages. http://hdl.handle.net/2078.1/124924

3. Mangard, Stefan; Standaert, François-Xavier. Cryptographic Hardware and Embedded Systems -- CHES 2010. Springer: Berlin Heidelberg, 2010. 978-3-642-15030-2. 458 pages. http://hdl.handle.net/2078.1/87865

4. Standaert, François-Xavier. Proceedings of the ECRYPT Workshop on Tools for Cryptanalysis 2010. 2010. 159 pages. http://hdl.handle.net/2078.1/87868


Reports


1. Pereira, Olivier. Why Should We Install the Coronalert Contact Tracing App?, xxx xxx. 2020. 7 p. http://hdl.handle.net/2078.1/232991

2. Pilet, Jean-Benoit; Preneel, Bart; Erzeel, Silvia; Pereira, Olivier; Sbaraglia, Fanny; Tibbaut, Aurélie; Carpent, Xavier; Dandoy, Régis. Étude sur la possibilité d’introduire le vote Internet en Belgique, Projet NETVOTING_BE – Rapport Volet 1 xxx. 2020. 170 p. http://hdl.handle.net/2078.1/260856

3. Pilet, Jean-Benoit; Preneel, Bart; Erzeel? Silvia; Pereira, Olivier; Sbaraglia, Fanny; Tibbaut , Aurélie; Carpent, Xavier; Dandoy, Régis. Etude sur la possibilité d’introduire le vote Internet en Belgique, PROJECT NETVOTING_BE Volet 2. 2020. 43 p. http://hdl.handle.net/2078.1/260858

4. Petit, Christophe; Lauter, kristin; Quisquater, Jean-Jacques. Cayley Hashes: A Class of Efficient Graph-based Hash Functions, xxx xxx. 2012. 14 p. http://hdl.handle.net/2078.1/119980