2009 |
12 | EE | Mark Manulis,
Damien Leroy,
François Koeune,
Olivier Bonaventure,
Jean-Jacques Quisquater:
Authenticated wireless roaming via tunnels: making mobile guests feel at home.
ASIACCS 2009: 92-103 |
2008 |
11 | EE | Chong Hee Kim,
Gildas Avoine,
François Koeune,
François-Xavier Standaert,
Olivier Pereira:
The Swiss-Knife RFID Distance Bounding Protocol.
ICISC 2008: 98-115 |
2005 |
10 | EE | François Koeune:
Pseudo-random number generator.
Encyclopedia of Cryptography and Security 2005 |
9 | EE | François Koeune:
Timing attack.
Encyclopedia of Cryptography and Security 2005 |
2004 |
8 | EE | François Koeune,
François-Xavier Standaert:
A Tutorial on Physical Security and Side-Channel Attacks.
FOSAD 2004: 78-108 |
2003 |
7 | EE | Julien Cathalo,
François Koeune,
Jean-Jacques Quisquater:
A New Type of Timing Attack: Application to GPS.
CHES 2003: 291-303 |
2002 |
6 | EE | François Koeune,
Gaël Rouvroy,
François-Xavier Standaert,
Jean-Jacques Quisquater,
Jean-Pierre David,
Jean-Didier Legat:
An FPGA Implementation of the Linear Cryptanalysis.
FPL 2002: 845-852 |
2001 |
5 | EE | Werner Schindler,
François Koeune,
Jean-Jacques Quisquater:
Improving Divide and Conquer Attacks against Cryptosystems by Better Error Detection / Correction Strategies.
IMA Int. Conf. 2001: 245-267 |
2000 |
4 | EE | Jean-Sébastien Coron,
François Koeune,
David Naccache:
From Fixed-Length to Arbitrary-Length RSA Padding Schemes.
ASIACRYPT 2000: 90-96 |
3 | | Gaël Hachez,
François Koeune,
Jean-Jacques Quisquater:
Biometrics, Access Control, Smart Cards: A not so Simple Combination.
CARDIS 2000: 273-288 |
1999 |
2 | | Julien P. Stern,
Gaël Hachez,
François Koeune,
Jean-Jacques Quisquater:
Robust Object Watermarking: Application to Code.
Information Hiding 1999: 368-378 |
1998 |
1 | | Jean-François Dhem,
François Koeune,
Philippe-Alexandre Leroux,
Patrick Mestré,
Jean-Jacques Quisquater,
Jean-Louis Willems:
A Practical Implementation of the Timing Attack.
CARDIS 1998: 167-182 |