2009 |
46 | EE | Baudoin Collard,
François-Xavier Standaert:
A Statistical Saturation Attack against the Block Cipher PRESENT.
CT-RSA 2009: 195-210 |
45 | EE | François-Xavier Standaert,
Tal Malkin,
Moti Yung:
A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks.
EUROCRYPT 2009: 443-461 |
44 | EE | Gilles Piret,
François-Xavier Standaert:
Provable security of block ciphers against linear cryptanalysis: a mission impossible?
Des. Codes Cryptography 50(3): 325-338 (2009) |
2008 |
43 | | Gilles Grimaud,
François-Xavier Standaert:
Smart Card Research and Advanced Applications, 8th IFIP WG 8.8/11.2 International Conference, CARDIS 2008, London, UK, September 8-11, 2008. Proceedings
Springer 2008 |
42 | EE | Philippe Bulens,
François-Xavier Standaert,
Jean-Jacques Quisquater,
Pascal Pellegrin,
Gaël Rouvroy:
Implementation of the AES-128 on Virtex-5 FPGAs.
AFRICACRYPT 2008: 16-26 |
41 | EE | Christophe Petit,
François-Xavier Standaert,
Olivier Pereira,
Tal Malkin,
Moti Yung:
A block cipher based pseudo random number generator secure against side-channel key recovery.
ASIACCS 2008: 56-65 |
40 | EE | François-Xavier Standaert,
Cédric Archambeau:
Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages.
CHES 2008: 411-425 |
39 | EE | Baudoin Collard,
François-Xavier Standaert,
Jean-Jacques Quisquater:
Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent.
FSE 2008: 382-397 |
38 | EE | François-Xavier Standaert,
Benedikt Gierlichs,
Ingrid Verbauwhede:
Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices.
ICISC 2008: 253-267 |
37 | EE | Chong Hee Kim,
Gildas Avoine,
François Koeune,
François-Xavier Standaert,
Olivier Pereira:
The Swiss-Knife RFID Distance Bounding Protocol.
ICISC 2008: 98-115 |
36 | EE | François-Xavier Standaert,
Tal Malkin,
Moti Yung:
Does Physical Security of Cryptographic Devices Need a Formal Study? (Invited Talk).
ICITS 2008: 70 |
35 | EE | Giacomo de Meulenaer,
François Gosset,
François-Xavier Standaert,
Olivier Pereira:
On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks.
WiMob 2008: 580-585 |
2007 |
34 | EE | François Macé,
François-Xavier Standaert,
Jean-Jacques Quisquater:
Information Theoretic Evaluation of Side-Channel Resistant Logic Styles.
CHES 2007: 427-442 |
33 | EE | Baudoin Collard,
François-Xavier Standaert,
Jean-Jacques Quisquater:
Improving the Time Complexity of Matsui's Linear Cryptanalysis.
ICISC 2007: 77-88 |
32 | EE | Baudoin Collard,
François-Xavier Standaert,
Jean-Jacques Quisquater:
Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent.
Inscrypt 2007: 51-65 |
31 | EE | François-Xavier Standaert,
Gilles Piret,
Gaël Rouvroy,
Jean-Jacques Quisquater:
FPGA implementations of the ICEBERG block cipher.
Integration 40(1): 20-27 (2007) |
30 | EE | Eric Peeters,
François-Xavier Standaert,
Jean-Jacques Quisquater:
Power and electromagnetic analysis: Improved model, consequences and comparisons.
Integration 40(1): 52-60 (2007) |
2006 |
29 | EE | François-Xavier Standaert,
François Macé,
Eric Peeters,
Jean-Jacques Quisquater:
Updates on the Security of FPGAs Against Power Analysis Attacks.
ARC 2006: 335-346 |
28 | EE | François-Xavier Standaert,
Gilles Piret,
Neil Gershenfeld,
Jean-Jacques Quisquater:
SEA: A Scalable Encryption Algorithm for Small Embedded Applications.
CARDIS 2006: 222-236 |
27 | EE | Cédric Archambeau,
Eric Peeters,
François-Xavier Standaert,
Jean-Jacques Quisquater:
Template Attacks in Principal Subspaces.
CHES 2006: 1-14 |
26 | EE | François-Xavier Standaert,
Eric Peeters,
Cédric Archambeau,
Jean-Jacques Quisquater:
Towards Security Limits in Side-Channel Attacks.
CHES 2006: 30-45 |
25 | EE | Tal Malkin,
François-Xavier Standaert,
Moti Yung:
A Comparative Cost/Security Analysis of Fault Attack Countermeasures.
FDTC 2006: 159-172 |
24 | EE | François-Xavier Standaert,
Gaël Rouvroy,
Jean-Jacques Quisquater:
FPGA Implementations of the DES and Triple-DES Masked Against Power Analysis Attacks.
FPL 2006: 1-4 |
2005 |
23 | EE | Eric Peeters,
François-Xavier Standaert,
Nicolas Donckers,
Jean-Jacques Quisquater:
Improved Higher-Order Side-Channel Attacks with FPGA Experiments.
CHES 2005: 309-323 |
22 | EE | François-Xavier Standaert,
Gilles Piret,
Gaël Rouvroy,
Jean-Jacques Quisquater:
FPGA Implementations of the ICEBERG Block Cipher.
ITCC (1) 2005: 556-561 |
21 | EE | François-Xavier Standaert,
Eric Peeters,
Jean-Jacques Quisquater:
On the Masking Countermeasure and Higher-Order Power Analysis Attacks.
ITCC (1) 2005: 562-567 |
20 | EE | François-Xavier Standaert,
Frédéric Lefèbvre,
Gaël Rouvroy,
Benoit M. Macq,
Jean-Jacques Quisquater,
Jean-Didier Legat:
Practical Evaluation of a Radial Soft Hash Algorithm.
ITCC (2) 2005: 89-94 |
19 | EE | François Macé,
François-Xavier Standaert,
Jean-Jacques Quisquater,
Jean-Didier Legat:
A Design Methodology for Secured ICs Using Dynamic Current Mode Logic.
PATMOS 2005: 550-560 |
18 | EE | Jean-Jacques Quisquater,
François-Xavier Standaert:
Time-memory tradeoffs.
Encyclopedia of Cryptography and Security 2005 |
2004 |
17 | | Gilles Piret,
François-Xavier Standaert,
Gaël Rouvroy,
Jean-Jacques Quisquater:
On the Security of the DeKaRT Primitive.
CARDIS 2004: 241-254 |
16 | EE | François-Xavier Standaert,
Siddika Berna Örs,
Bart Preneel:
Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure?
CHES 2004: 30-44 |
15 | EE | Gaël Rouvroy,
François-Xavier Standaert,
Frédéric Lefèbvre,
Jean-Jacques Quisquater,
Benoit M. Macq,
Jean-Didier Legat:
Reconfigurable hardware solutions for the digital rights management of digital cinema.
Digital Rights Management Workshop 2004: 40-53 |
14 | EE | François Koeune,
François-Xavier Standaert:
A Tutorial on Physical Security and Side-Channel Attacks.
FOSAD 2004: 78-108 |
13 | EE | François-Xavier Standaert,
Siddika Berna Örs,
Jean-Jacques Quisquater,
Bart Preneel:
Power Analysis Attacks Against FPGA Implementations of the DES.
FPL 2004: 84-94 |
12 | EE | François-Xavier Standaert,
Gilles Piret,
Gaël Rouvroy,
Jean-Jacques Quisquater,
Jean-Didier Legat:
ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware.
FSE 2004: 279-299 |
11 | EE | Gaël Rouvroy,
François-Xavier Standaert,
Jean-Jacques Quisquater,
Jean-Didier Legat:
Compact and Efficient Encryption/Decryption Module for FPGA Implementation of the AES Rijndael Very Well Suited for Small Embedded Applications.
ITCC (2) 2004: 583-587 |
2003 |
10 | EE | François-Xavier Standaert,
Gaël Rouvroy,
Jean-Jacques Quisquater,
Jean-Didier Legat:
Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs.
CHES 2003: 334-350 |
9 | EE | François-Xavier Standaert,
Gaël Rouvroy,
Jean-Jacques Quisquater,
Jean-Didier Legat:
A methodology to implement block ciphers in reconfigurable hardware and its application to fast and compact AES RIJNDAEL.
FPGA 2003: 216-224 |
8 | EE | Gaël Rouvroy,
François-Xavier Standaert,
Jean-Jacques Quisquater,
Jean-Didier Legat:
Design strategies and modified descriptions to optimize cipher FPGA implementations: fast and compact results for DES and triple-DES.
FPGA 2003: 247 |
7 | EE | Gaël Rouvroy,
François-Xavier Standaert,
Jean-Jacques Quisquater,
Jean-Didier Legat:
Design Strategies and Modified Descriptions to Optimize Cipher FPGA Implementations: Fast and Compact Results for DES and Triple-DES.
FPL 2003: 181-193 |
6 | EE | François-Xavier Standaert,
Loïc van Oldeneel tot Oldenzeel,
David Samyde,
Jean-Jacques Quisquater:
Power Analysis of FPGAs: How Practical is the Attack?
FPL 2003: 701-711 |
5 | EE | Gaël Rouvroy,
François-Xavier Standaert,
Jean-Jacques Quisquater,
Jean-Didier Legat:
Efficient FPGA Implementation of Block Cipher MISTY1.
IPDPS 2003: 185 |
4 | EE | Gaël Rouvroy,
François-Xavier Standaert,
Jean-Jacques Quisquater,
Jean-Didier Legat:
Efficient Uses of FPGAs for Implementations of DES and Its Experimental Linear Cryptanalysis.
IEEE Trans. Computers 52(4): 473-482 (2003) |
2002 |
3 | EE | François-Xavier Standaert,
Gaël Rouvroy,
Jean-Jacques Quisquater,
Jean-Didier Legat:
A Time-Memory Tradeoff Using Distinguished Points: New Analysis & FPGA Results.
CHES 2002: 593-609 |
2 | EE | Jean-Jacques Quisquater,
François-Xavier Standaert,
Gaël Rouvroy,
Jean-Pierre David,
Jean-Didier Legat:
A Cryptanalytic Time-Memory Tradeoff: First FPGA Implementation.
FPL 2002: 780-789 |
1 | EE | François Koeune,
Gaël Rouvroy,
François-Xavier Standaert,
Jean-Jacques Quisquater,
Jean-Pierre David,
Jean-Didier Legat:
An FPGA Implementation of the Linear Cryptanalysis.
FPL 2002: 845-852 |