dblp.uni-trier.dewww.uni-trier.de

François-Xavier Standaert

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2009
46EEBaudoin Collard, François-Xavier Standaert: A Statistical Saturation Attack against the Block Cipher PRESENT. CT-RSA 2009: 195-210
45EEFrançois-Xavier Standaert, Tal Malkin, Moti Yung: A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. EUROCRYPT 2009: 443-461
44EEGilles Piret, François-Xavier Standaert: Provable security of block ciphers against linear cryptanalysis: a mission impossible? Des. Codes Cryptography 50(3): 325-338 (2009)
2008
43 Gilles Grimaud, François-Xavier Standaert: Smart Card Research and Advanced Applications, 8th IFIP WG 8.8/11.2 International Conference, CARDIS 2008, London, UK, September 8-11, 2008. Proceedings Springer 2008
42EEPhilippe Bulens, François-Xavier Standaert, Jean-Jacques Quisquater, Pascal Pellegrin, Gaël Rouvroy: Implementation of the AES-128 on Virtex-5 FPGAs. AFRICACRYPT 2008: 16-26
41EEChristophe Petit, François-Xavier Standaert, Olivier Pereira, Tal Malkin, Moti Yung: A block cipher based pseudo random number generator secure against side-channel key recovery. ASIACCS 2008: 56-65
40EEFrançois-Xavier Standaert, Cédric Archambeau: Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages. CHES 2008: 411-425
39EEBaudoin Collard, François-Xavier Standaert, Jean-Jacques Quisquater: Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent. FSE 2008: 382-397
38EEFrançois-Xavier Standaert, Benedikt Gierlichs, Ingrid Verbauwhede: Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices. ICISC 2008: 253-267
37EEChong Hee Kim, Gildas Avoine, François Koeune, François-Xavier Standaert, Olivier Pereira: The Swiss-Knife RFID Distance Bounding Protocol. ICISC 2008: 98-115
36EEFrançois-Xavier Standaert, Tal Malkin, Moti Yung: Does Physical Security of Cryptographic Devices Need a Formal Study? (Invited Talk). ICITS 2008: 70
35EEGiacomo de Meulenaer, François Gosset, François-Xavier Standaert, Olivier Pereira: On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks. WiMob 2008: 580-585
2007
34EEFrançois Macé, François-Xavier Standaert, Jean-Jacques Quisquater: Information Theoretic Evaluation of Side-Channel Resistant Logic Styles. CHES 2007: 427-442
33EEBaudoin Collard, François-Xavier Standaert, Jean-Jacques Quisquater: Improving the Time Complexity of Matsui's Linear Cryptanalysis. ICISC 2007: 77-88
32EEBaudoin Collard, François-Xavier Standaert, Jean-Jacques Quisquater: Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent. Inscrypt 2007: 51-65
31EEFrançois-Xavier Standaert, Gilles Piret, Gaël Rouvroy, Jean-Jacques Quisquater: FPGA implementations of the ICEBERG block cipher. Integration 40(1): 20-27 (2007)
30EEEric Peeters, François-Xavier Standaert, Jean-Jacques Quisquater: Power and electromagnetic analysis: Improved model, consequences and comparisons. Integration 40(1): 52-60 (2007)
2006
29EEFrançois-Xavier Standaert, François Macé, Eric Peeters, Jean-Jacques Quisquater: Updates on the Security of FPGAs Against Power Analysis Attacks. ARC 2006: 335-346
28EEFrançois-Xavier Standaert, Gilles Piret, Neil Gershenfeld, Jean-Jacques Quisquater: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. CARDIS 2006: 222-236
27EECédric Archambeau, Eric Peeters, François-Xavier Standaert, Jean-Jacques Quisquater: Template Attacks in Principal Subspaces. CHES 2006: 1-14
26EEFrançois-Xavier Standaert, Eric Peeters, Cédric Archambeau, Jean-Jacques Quisquater: Towards Security Limits in Side-Channel Attacks. CHES 2006: 30-45
25EETal Malkin, François-Xavier Standaert, Moti Yung: A Comparative Cost/Security Analysis of Fault Attack Countermeasures. FDTC 2006: 159-172
24EEFrançois-Xavier Standaert, Gaël Rouvroy, Jean-Jacques Quisquater: FPGA Implementations of the DES and Triple-DES Masked Against Power Analysis Attacks. FPL 2006: 1-4
2005
23EEEric Peeters, François-Xavier Standaert, Nicolas Donckers, Jean-Jacques Quisquater: Improved Higher-Order Side-Channel Attacks with FPGA Experiments. CHES 2005: 309-323
22EEFrançois-Xavier Standaert, Gilles Piret, Gaël Rouvroy, Jean-Jacques Quisquater: FPGA Implementations of the ICEBERG Block Cipher. ITCC (1) 2005: 556-561
21EEFrançois-Xavier Standaert, Eric Peeters, Jean-Jacques Quisquater: On the Masking Countermeasure and Higher-Order Power Analysis Attacks. ITCC (1) 2005: 562-567
20EEFrançois-Xavier Standaert, Frédéric Lefèbvre, Gaël Rouvroy, Benoit M. Macq, Jean-Jacques Quisquater, Jean-Didier Legat: Practical Evaluation of a Radial Soft Hash Algorithm. ITCC (2) 2005: 89-94
19EEFrançois Macé, François-Xavier Standaert, Jean-Jacques Quisquater, Jean-Didier Legat: A Design Methodology for Secured ICs Using Dynamic Current Mode Logic. PATMOS 2005: 550-560
18EEJean-Jacques Quisquater, François-Xavier Standaert: Time-memory tradeoffs. Encyclopedia of Cryptography and Security 2005
2004
17 Gilles Piret, François-Xavier Standaert, Gaël Rouvroy, Jean-Jacques Quisquater: On the Security of the DeKaRT Primitive. CARDIS 2004: 241-254
16EEFrançois-Xavier Standaert, Siddika Berna Örs, Bart Preneel: Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure? CHES 2004: 30-44
15EEGaël Rouvroy, François-Xavier Standaert, Frédéric Lefèbvre, Jean-Jacques Quisquater, Benoit M. Macq, Jean-Didier Legat: Reconfigurable hardware solutions for the digital rights management of digital cinema. Digital Rights Management Workshop 2004: 40-53
14EEFrançois Koeune, François-Xavier Standaert: A Tutorial on Physical Security and Side-Channel Attacks. FOSAD 2004: 78-108
13EEFrançois-Xavier Standaert, Siddika Berna Örs, Jean-Jacques Quisquater, Bart Preneel: Power Analysis Attacks Against FPGA Implementations of the DES. FPL 2004: 84-94
12EEFrançois-Xavier Standaert, Gilles Piret, Gaël Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat: ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware. FSE 2004: 279-299
11EEGaël Rouvroy, François-Xavier Standaert, Jean-Jacques Quisquater, Jean-Didier Legat: Compact and Efficient Encryption/Decryption Module for FPGA Implementation of the AES Rijndael Very Well Suited for Small Embedded Applications. ITCC (2) 2004: 583-587
2003
10EEFrançois-Xavier Standaert, Gaël Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat: Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs. CHES 2003: 334-350
9EEFrançois-Xavier Standaert, Gaël Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat: A methodology to implement block ciphers in reconfigurable hardware and its application to fast and compact AES RIJNDAEL. FPGA 2003: 216-224
8EEGaël Rouvroy, François-Xavier Standaert, Jean-Jacques Quisquater, Jean-Didier Legat: Design strategies and modified descriptions to optimize cipher FPGA implementations: fast and compact results for DES and triple-DES. FPGA 2003: 247
7EEGaël Rouvroy, François-Xavier Standaert, Jean-Jacques Quisquater, Jean-Didier Legat: Design Strategies and Modified Descriptions to Optimize Cipher FPGA Implementations: Fast and Compact Results for DES and Triple-DES. FPL 2003: 181-193
6EEFrançois-Xavier Standaert, Loïc van Oldeneel tot Oldenzeel, David Samyde, Jean-Jacques Quisquater: Power Analysis of FPGAs: How Practical is the Attack? FPL 2003: 701-711
5EEGaël Rouvroy, François-Xavier Standaert, Jean-Jacques Quisquater, Jean-Didier Legat: Efficient FPGA Implementation of Block Cipher MISTY1. IPDPS 2003: 185
4EEGaël Rouvroy, François-Xavier Standaert, Jean-Jacques Quisquater, Jean-Didier Legat: Efficient Uses of FPGAs for Implementations of DES and Its Experimental Linear Cryptanalysis. IEEE Trans. Computers 52(4): 473-482 (2003)
2002
3EEFrançois-Xavier Standaert, Gaël Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat: A Time-Memory Tradeoff Using Distinguished Points: New Analysis & FPGA Results. CHES 2002: 593-609
2EEJean-Jacques Quisquater, François-Xavier Standaert, Gaël Rouvroy, Jean-Pierre David, Jean-Didier Legat: A Cryptanalytic Time-Memory Tradeoff: First FPGA Implementation. FPL 2002: 780-789
1EEFrançois Koeune, Gaël Rouvroy, François-Xavier Standaert, Jean-Jacques Quisquater, Jean-Pierre David, Jean-Didier Legat: An FPGA Implementation of the Linear Cryptanalysis. FPL 2002: 845-852

Coauthor Index

1Cédric Archambeau [26] [27] [40]
2Gildas Avoine [37]
3Philippe Bulens [42]
4Baudoin Collard [32] [33] [39] [46]
5Jean-Pierre David [1] [2]
6Nicolas Donckers [23]
7Neil Gershenfeld [28]
8Benedikt Gierlichs [38]
9François Gosset [35]
10Gilles Grimaud [43]
11Chong Hee Kim [37]
12François Koeune [1] [14] [37]
13Frédéric Lefèbvre [15] [20]
14Jean-Didier Legat [1] [2] [3] [4] [5] [7] [8] [9] [10] [11] [12] [15] [19] [20]
15François Macé [19] [29] [34]
16Benoit M. Macq (Benoît Macq) [15] [20]
17Tal Malkin [25] [36] [41] [45]
18Giacomo de Meulenaer [35]
19Loïc van Oldeneel tot Oldenzeel [6]
20Siddika Berna Örs [13] [16]
21Eric Peeters [21] [23] [26] [27] [29] [30]
22Pascal Pellegrin [42]
23Olivier Pereira [35] [37] [41]
24Christophe Petit [41]
25Gilles Piret [12] [17] [22] [28] [31] [44]
26Bart Preneel [13] [16]
27Jean-Jacques Quisquater [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [15] [17] [18] [19] [20] [21] [22] [23] [24] [26] [27] [28] [29] [30] [31] [32] [33] [34] [39] [42]
28Gaël Rouvroy [1] [2] [3] [4] [5] [7] [8] [9] [10] [11] [12] [15] [17] [20] [22] [24] [31] [42]
29David Samyde [6]
30Ingrid Verbauwhede [38]
31Moti Yung (Mordechai M. Yung) [25] [36] [41] [45]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)