Person:510501: Difference between revisions

From MaRDI portal
Person:510501
Created automatically from import230924090903
 
m AuthorDisambiguator moved page François-Xavier Standaert to François-Xavier Standaert: Duplicate
 
(One intermediate revision by the same user not shown)
(No difference)

Latest revision as of 17:49, 11 December 2023

Available identifiers

zbMath Open standaert.francois-xavierWikidataQ57770626 ScholiaQ57770626MaRDI QIDQ510501

List of research outcomes





PublicationDate of PublicationType
Improved reductions from noisy to bounded and probing leakages via hockey-stick divergences2024-12-13Paper
Generalized Feistel ciphers for efficient prime field masking2024-11-13Paper
Connecting leakage-resilient secret sharing to practice: scaling trends and physical dependencies of prime field masking2024-11-13Paper
The patching landscape of Elisabeth-4 and the mixed filter permutator paradigm2024-10-23Paper
Forgery attacks on several beyond-birthday-bound secure MACs2024-08-30Paper
SpookChain: chaining a sponge-based AEAD with beyond-birthday security2024-03-12Paper
Prouff and Rivain's formal security proof of masking, revisited. Tight bounds in the noisy leakage model2024-02-02Paper
Learning with physical rounding for linear and quadratic leakage functions2024-02-02Paper
Systematic study of decryption and re-encryption leakage: the case of Kyber2023-12-12Paper
Handcrafting: improving automated masking in hardware with manual optimizations2023-12-12Paper
Effective and efficient masking with low noise using small-Mersenne-prime ciphers2023-12-08Paper
Fast side-channel security evaluation of ECC implementations. Shortcut formulas for horizontal side-channel attacks against ECSM with the Montgomery ladder2023-10-20Paper
Towards case-optimized hybrid homomorphic encryption. Featuring the \textsf{Elisabeth} stream cipher2023-08-25Paper
A third is all you need: extended partial key exposure attack on CRT-RSA with additive exponent blinding2023-08-21Paper
Packed multiplication: how to amortize the cost of side-channel masking?2023-03-21Paper
\textsf{Scatter}: a missing case?2022-12-16Paper
On the worst-case side-channel security of ECC point randomization in embedded devices2022-07-06Paper
Security analysis of deterministic re-keying with masking and shuffling: application to ISAP2022-06-17Paper
Towards tight random probing security2022-04-22Paper
How to fool a black box machine learning based side-channel security evaluation2022-04-01Paper
A stealthy hardware Trojan based on a statistical fault attack2022-04-01Paper
Hardware Private Circuits: From Trivial Composition to Full Verification2022-03-23Paper
A systematic appraisal of side channel evaluation strategies2021-07-06Paper
Secure Multiplication for Bitslice Higher-Order Masking: Optimisation and Comparison2020-07-20Paper
A Systematic Approach to the Side-Channel Analysis of ECC Implementations with Worst-Case Horizontal Attacks2020-06-24Paper
Very High Order Masking: Efficient Implementation and Security Evaluation2020-06-24Paper
Leakage certification revisited: bounding model errors in side-channel security evaluations2020-05-20Paper
Improved filter permutators for efficient FHE: better instances and implementations2020-05-12Paper
Reducing the cost of authenticity with leakages: a CIML2-secure AE scheme with one call to a strongly protected tweakable block cipher2020-05-06Paper
Revisiting location privacy from a side-channel analysis viewpoint2020-05-06Paper
Making masking security proofs concrete (or how to evaluate the security of any leaking device), extended version2019-11-27Paper
Masking proofs are tight and how to exploit it in security evaluations2018-07-09Paper
Consolidating inner product masking2018-04-06Paper
Bridging the gap: advanced tools for side-channel leakage estimation beyond Gaussian templates and histograms2018-02-16Paper
Blind source separation from single measurements using singular spectrum analysis2018-02-14Paper
Evaluation and improvement of generic-emulating DPA attacks2018-02-14Paper
Towards easy leakage certification2018-02-14Paper
Simple key enumeration (and rank estimation) using histograms: an integrated approach2018-02-14Paper
Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model2017-06-13Paper
Ridge-Based Profiled Differential Power Analysis2017-04-12Paper
Improving the security and efficiency of block ciphers based on LS-designs2017-02-10Paper
Taylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled Implementations2017-02-01Paper
Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF2017-02-01Paper
Score-Based vs. Probability-Based Enumeration – A Cautionary Note2016-12-21Paper
Towards Sound Fresh Re-keying with Hard (Physical) Learning Problems2016-10-27Paper
From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces2016-09-09Paper
Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts2016-09-09Paper
ASCA, SASCA and DPA with Enumeration: Which One Beats the Other and When?2016-03-23Paper
Support Vector Machines for Improved IP Detection with Soft Physical Hash Functions2016-03-10Paper
An Optimal Key Enumeration Algorithm and Its Application to Side-Channel Attacks2015-12-04Paper
Masking and leakage-resilient primitives: one, the other(s) or both?2015-11-18Paper
SEA: A Scalable Encryption Algorithm for Small Embedded Applications2015-11-11Paper
Making Masking Security Proofs Concrete2015-09-30Paper
LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations2015-09-18Paper
Simpler and More Efficient Rank Estimation for Side-Channel Security Assessment2015-09-18Paper
FPGA Implementations of SPRING2015-07-21Paper
Soft Analytical Side-Channel Attacks2015-01-16Paper
On a particular case of the bisymmetric equation for quasigroups2014-08-14Paper
https://portal.mardi4nfdi.de/entity/Q54959482014-08-07Paper
Efficient Masked S-Boxes Processing – A Step Forward –2014-06-24Paper
How to Certify the Leakage of a Chip?2014-05-27Paper
The Myth of Generic DPA…and the Magic of Learning2014-03-28Paper
Hardware Implementation and Side-Channel Analysis of Lapin2014-03-28Paper
Block Ciphers That Are Easier to Mask: How Far Can We Go?2013-10-10Paper
Leakage-Resilient Symmetric Cryptography under Empirically Verifiable Assumptions2013-09-02Paper
Security Evaluations beyond Computing Power2013-05-31Paper
Shuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary Note2013-03-19Paper
Practical Leakage-Resilient Pseudorandom Objects with Minimum Public Randomness2013-03-18Paper
Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model2012-11-13Paper
Unified and Optimized Linear Collision Attacks and Their Application in a Non-profiled Setting2012-11-13Paper
Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs2012-11-13Paper
Towards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy Viewpoint2012-11-13Paper
Exploring the Feasibility of Low Cost Fault Injection Attacks on Sub-threshold Devices through an Example of a 65nm AES Implementation2012-08-20Paper
Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices2012-07-23Paper
Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations2012-06-29Paper
Masking with Randomized Look Up Tables2012-06-08Paper
Mutual information analysis: a comprehensive study2012-01-18Paper
Leftover Hash Lemma, Revisited2011-08-12Paper
Generic Side-Channel Distinguishers: Improvements and Limitations2011-08-12Paper
FPGA Implementation of a Statistical Saturation Attack against PRESENT2011-06-29Paper
A Formal Study of Power Variability Issues and Side-Channel Attacks for Nanoscale Devices2011-05-27Paper
The World Is Not Enough: Another Look on Second-Order DPA2010-12-07Paper
Algebraic Side-Channel Attacks2010-11-23Paper
How Leaky Is an Extractor?2010-08-31Paper
Multi-trail Statistical Saturation Attacks2010-07-06Paper
Adaptive Chosen-Message Side-Channel Attacks2010-07-06Paper
Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices2010-05-04Paper
Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA2009-11-10Paper
A Design Flow and Evaluation Framework for DPA-Resistant Instruction Set Extensions2009-11-10Paper
Mutual Information Analysis: How, When and Why?2009-11-10Paper
How to Compare Profiled Side-Channel Attacks?2009-06-03Paper
A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks2009-05-12Paper
Provable security of block ciphers against linear cryptanalysis: a mission impossible?2009-03-31Paper
Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent2008-09-18Paper
Implementation of the AES-128 on Virtex-5 FPGAs2008-06-13Paper
Improving the Time Complexity of Matsui’s Linear Cryptanalysis2008-05-06Paper
Foundations of Security Analysis and Design III2006-11-01Paper
Fast Software Encryption2005-12-27Paper
Cryptographic Hardware and Embedded Systems - CHES 20042005-08-23Paper
https://portal.mardi4nfdi.de/entity/Q44257452003-09-11Paper
https://portal.mardi4nfdi.de/entity/Q44081972003-06-29Paper
https://portal.mardi4nfdi.de/entity/Q44082112003-06-29Paper
Optimization of processes by equipartition2000-01-30Paper

Research outcomes over time

This page was built for person: François-Xavier Standaert