Journal Articles


1. Berti, Francesco; Guo, Chun; Peters, Thomas; Shen, Yaobin; Standaert, François-Xavier. Secure Message Authentication in the Presence of Leakage and Faults. In: IACR Transaction on Symmetyric Cryptology, Vol. 2023, no.1, p. 288–315 (2023). doi:10.46586/tosc.v2023.i1.288-315. http://hdl.handle.net/2078.1/275787

2. Shen, Yaobin; Standaert, François-Xavier. Optimally Secure Tweakable Block Ciphers with a Large Tweak from n-bit Block Ciphers. In: IACR Transactions on Symmetric Cryptology, Vol. 2023, no. 2, p. 47-68 (June 2023). doi:10.46586/tosc.v2023.i2.47-68. http://hdl.handle.net/2078.1/273129

3. Masure, Loïc; Cassiers, Gaëtan; Hendrickx, Julien; Standaert, François-Xavier. Information Bounds and Convergence Rates for Side-Channel Security Evaluators. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.3, p. 522-569 (2023). doi:10.46586/tches.v2023.i3.522-569. http://hdl.handle.net/2078.1/278173

4. Shen, Yaobin; Standaert, François-Xavier. Optimally Secure Tweakable Block Ciphers with a Large Tweak from n-bit Block Ciphers. In: {IACR} Trans. Symmetric Cryptol., Vol. 2023, no.2, p. 47-68 (2023). doi:10.46586/tosc.v2023.i2.47-68. http://hdl.handle.net/2078.1/278180

5. Gur, Ofek; Gross, Tomer; Bellizia, Davide; Standaert, François-Xavier; Levi, Itamar. An In-Depth Evaluation of Externally Amplified Coupling (EAC) Attacks — a Concrete Threat for Masked Cryptographic Implementations. In: IEEE Transactions on Circuits and Systems, Vol. 70, no.2, p. 783-796 (2023). doi:10.1109/TCSI.2022.3222176. http://hdl.handle.net/2078.1/278164

6. Camurati, Giovanni; Dell'Amico, Matteo; Standaert, François-Xavier. MCRank: Monte Carlo Key Rank Estimation for Side-Channel Security Evaluations. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.1, p. 277-300 (2023). doi:10.46586/tches.v2023.i1.277-300. http://hdl.handle.net/2078.1/278163

7. Cassiers, Gaëtan; Masure, Loïc; Momin, Charles; Moos, Thorben; Standaert, François-Xavier. Prime-Field Masking in Hardware and its Soundness against Low-Noise SCA Attacks. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, (2023). (Accepté/Sous presse). http://hdl.handle.net/2078.1/270925

8. Azouaoui, Melissa; Bronchain, Olivier; Cassiers, Gaëtan; Standaert, François-Xavier. Protecting Dilithium against Leakage Revisited Sensitivity Analysis and Improved Implementations. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.4, p. 58-79 (2023). doi:10.46586/tches.v2023.i4.58-79. http://hdl.handle.net/2078.1/278184

9. Cassiers, Gaëtan; Devillez, Henri; Standaert, François-Xavier; Udvarhelyi, Balazs. Efficient Regression-Based Linear Discriminant Analysis for Side-Channel Security Evaluations Towards Analytical Attacks against 32-bit Implementations. In: IACR Transactions on Cryptographic Hardware and Embedded SystemsISSN 2569-2925, Vol. 2023, No. 3, pp. 270–293.DOI:10.46586, Vol. 2023, no.3, p. 270-293 (2023). doi:10.46586/tches.v2023.i3.270-293. http://hdl.handle.net/2078.1/278174

10. Masure, Loïc; Cristiani, Valence; Lecomte, Maxime; Standaert, François-Xavier. Scheme-Aware Modeling for Profiling Side-Channel Analysis against Masking. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.1, p. 32-59 (2023). doi:10.46586/tches.v2023.i1.32-59. http://hdl.handle.net/2078.1/278161

11. Masure, Loïc; Cristiani Valence; Lecomte, Maxime; Standaert, François-Xavier. Don't Learn What You Already Know: Grey-Box Modeling for Profiling Side-Channel Analysis against Masking. In: Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.1, p. 32-59 (2023). doi:10.46586/tches.v2023.i1.32-59. http://hdl.handle.net/2078.1/279103

12. Shen, Yaobin; Peters, Thomas; Standaert, François-Xavier; Cassiers, Gaëtan; Verhamme, Corentin. Triplex: an Efficient and One-Pass Leakage-Resistant Mode of Operation. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2022, no.4, p. 135-162 (2022). doi:10.46586/tches.v2022.i4.135-162. http://hdl.handle.net/2078.1/270917

13. Bronchain, Olivier; Durvaux, François; Masure, Loïc; Standaert, François-Xavier. Efficient Profiled Side-Channel Analysis of Masked Implementations, Extended. In: IEEE Transactions on Information Forensics and Security, Vol. 17, p. 574-584 (2022). doi:10.1109/TIFS.2022.3144871. http://hdl.handle.net/2078.1/257142

14. Bellizia, Davide; Hoffmann, Clément; Kamel, Dina; Méaux, Pierrick; Standaert, François-Xavier. When Bad News Become Good News Towards Usable Instances of Learning with Physical Errors. In: Trans. Cryptogr. Hardw. Embed. Syst, Vol. 4, p. 1-24 (2022). doi:10.46586/tches.v2022.i4.1-24. http://hdl.handle.net/2078.1/272229

15. Breuer, Rinat; Standaert, François-Xavier; Levi, Itamar. Fully-Digital Randomization Based Side-Channel Security - Toward Ultra-Low Cost-per-Security. In: Springer Nature Computer Science, Vol. 10, p. 68440-68449 (2022). doi:10.1109/ACCESS.2022.3185995. http://hdl.handle.net/2078.1/272228

16. Verhamme, Corentin; Cassiers, Gaëtan; Standaert, François-Xavier. Analyzing the Leakage Resistance of the NIST’s Lightweight Crypto Competition’s Finalists. In: Smart Card Research and Advanced Applications 2th International Conference, CARDIS 2022, (2022). (Accepté/Sous presse). http://hdl.handle.net/2078.1/270927

17. Levi, Itamar; Bellizia, Davide; Standaert, François-Xavier. Tight-ES-TRNG: Improved Construction and Robustness Analysis. In: Computer Science, Vol. 3, no.4, p. 321 (2022). doi:10.1007/s42979-022-01219-5. http://hdl.handle.net/2078.1/272227

18. Bronchain, Olivier; Momin, Charles; Peters, Thomas; Standaert, François-Xavier. Improved Leakage-Resistant Authenticated Encryption based on Hardware AES Coprocessors. In: IACR Transactions on Cryptographic Hardware and Emebedded Systems, Vol. 2021, no.3, p. 641-676 (2021). doi:10.46586/tches.v2021.i3.641-676. http://hdl.handle.net/2078.1/256821

19. Bronchain, Olivier; Standaert, François-Xavier. Breaking Masked Implementations with ManyShares on 32-bit Software Platformsor or When the Security Order Does Not Matter. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.3, p. 202-234 (2021). doi:10.46586/tches.v2021.i3.202-234. http://hdl.handle.net/2078.1/256816

20. Cassiers, Gaëtan; Standaert, François-Xavier. Provably Secure Hardware Masking in the Transition- and Glitch-Robust Probing Model: Better Safe than Sorry. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.2, p. 136-158 (2021). doi:10.46586/tches.v2021.i2.136-158. http://hdl.handle.net/2078.1/256805

21. Momin, Charles; Bronchain, Olivier; Standaert, François-Xavier. A Stealthy Hardware Trojan based on a Statistical Fault Attack. In: Cryptography and Communications, Vol. 13, no.4, p. 587-600 (2021). doi:10.1007/s12095-021-00480-4. http://hdl.handle.net/2078.1/256360

22. Bellizia, Davide; Hoffmann, Clément; Kamel, Dina; Liu, Hanlin; Méaux, Pierrick; Standaert, François-Xavier; Yu, Yu. Learning Parity with Physical Noise: Imperfections, Reductions and FPGA Prototype. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.3, p. 390-417 (2021). doi:10.46586/tches.v2021.i3.390-417. http://hdl.handle.net/2078.1/256817

23. Guo, Chun; Standaert, François-Xavier; Wang, Weijia; Wang, Xiao; Yu, Yu. Provable Security of SP Networks with Partial Non-Linear Layers. In: IACR Transactions on Symmetric Cryptography, Vol. 2021, no.2, p. 353-388 (2021). doi:10.46586/tosc.v2021.i2.353-388. http://hdl.handle.net/2078.1/256823

24. Descampe, Antonin; Standaert, François-Xavier. Transparents mais corruptibles : les algorithmes au défi des comportements « adversariaux » dans le domaine journalistique. In: Les Cahiers du journalisme - Recherches, Vol. 2, no.7, p. R39-R66 (2021). doi:10.31188/CaJsm.2(7).2021.R039. http://hdl.handle.net/2078.1/265063

25. Berti, Francesco; Bhasin, Shivam; Breier, Jakub; Hou, Xiaolu; Poussier, Romain; Standaert, François-Xavier; Udvarhelyi, Balazs. A Finer-Grain Analysis of the Leakage (Non)Resilience of OCB. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2022, no.1, p. 461-481 (2022). doi:10.46586/tches.v2022.i1.461-481. http://hdl.handle.net/2078.1/260810

26. Bronchain, Olivier; Schneider, Tobias; Standaert, François-Xavier. Reducing risks through simplicity: high side-channel security for lazy engineers. In: Journal of Cryptographic Engineering, Vol. 11, no.1, p. 39-55 (2021). doi:10.1007/s13389-020-00241-8. http://hdl.handle.net/2078.1/255202

27. Bertrand Van Ouytsel, Charles-Henry; Bronchain, Olivier; Cassiers, Gaëtan; Standaert, François-Xavier. How to Fool a Black Box Machine Learning Based Side-Channel Security Evaluation. In: New York, Vol. 13, no.4, p. 573-585 (2021). doi:10.1007/s12095-021-00479-x. http://hdl.handle.net/2078.1/256381

28. Bertrand Van Ouytsel, Charles-Henry; Bronchain, Olivier; Cassiers, Gaëtan; Standaert, François-Xavier. How to fool a black box machine learning based side-channel security evaluation. In: Cryptography and Communications, Vol. 6, no.2, p. 85 (2021). doi:10.1007/s12095-021-00479-x. http://hdl.handle.net/2078.1/247935

29. Bronchain, Olivier; Faust, Sebastian; Lallemand, Virginie; Leander, Gregor; Perrin, Léo; Standaert, François-Xavier. MOE: Multiplication Operated Encryption with Trojan Resilience. In: IACR Transactions on Symmetric Cryptology, no.1, p. 78-129 (2021). doi:10.46586/tosc.v2021.i1.78-129. http://hdl.handle.net/2078.1/254119

30. Descampe, Antonin; Massart, Clément; Poelman, Simon; Standaert, François-Xavier; Standaert, Olivier. Automated News Recommendation in front of Adversarial Examples & the Technical Limits of Transparency in Algorithmic Accountability. In: AI & Society. Journal of Knowledge, Culture and Communication, (2020). http://hdl.handle.net/2078.1/239730

31. Bellizia, Davide; Berti, Francesco; Bronchain, Olivier; Cassiers, Gaëtan; Duval, Sébastien; Guo, Chun; Leander, Gregor; Leurent, Gaëtan; Levi, Itamar; Momin, Charles; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier; Udvarhelyi, Balazs; Wiemer, Friedrich. Spook: Sponge-Based Leakage-Resistant Authenticated Encryption with a Masked Tweakable Block Cipher. In: IACR Transactions on Symmetric Cryptology, Vol. 2020, no.1, p. 295-349 (2020). doi:10.13154/tosc.v2020.iS1.295-349. http://hdl.handle.net/2078.1/241411

32. Guo, Chun; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. Towards Low-Energy Leakage-Resistant Authenticated Encryption from the Duplex Sponge Construction. In: IACR Transactions on Symmetric Cryptology, Vol. 2020, no.1, p. 6-42 (2020). doi:10.13154/tosc.v2020.i1.6-42; 10.13154/tosc.v2020.i1.6-42. http://hdl.handle.net/2078.1/241403

33. Berti, Francesco; Guo, Chun; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. TEDT, a Leakage-Resist AEAD Mode for High Physical Security Applications. In: (T)CHES 2020: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2020, no. 1, p. 256--320 (2020). doi:10.13154/tches.v2020.i1.256-320. http://hdl.handle.net/2078.1/225316

34. Gosseries, Axel; Pereira, Olivier. Quelle évaluation éthique des applications de traçage du COVID-19?. In: Raison publique : arts, politique et société, Vol. 1, no.1, p. 1 (2020). http://hdl.handle.net/2078.1/230873

35. Dinh, Thien-Nam; Rochet, Florentin; Pereira, Olivier; Wallach, Dan S. Scaling Up Anonymous Communication with Efficient Nanopayment Channels. In: Proceedings on Privacy Enhancing Technologies, Vol. 2020, no.3, p. 175-203 (2020). doi:10.2478/popets-2020-0048. http://hdl.handle.net/2078.1/236539

36. Gosseries, Axel; Pereira, Olivier. Combiner traçage et dépistage: quels enjeux?. In: Le Soir, Vol. 133, no.x, p. 4 (2020). http://hdl.handle.net/2078.1/229420

37. Camurati, Giovanni; Francillon, Aurélien; Standaert, François-Xavier. Understanding Screaming Channels: From a Detailed Analysis to Improved Attacks. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2020, no.3, p. 358-401 (2020). doi:10.13154/tches.v2020.i3.358-401. http://hdl.handle.net/2078.1/241540

38. Bilgin, Begül; De Meyer, Lauren; Duval, Sébastien; Levi, Itamar; Standaert, François-Xavier. Low AND Depth and Efficient Inverses: a Guide on S-boxes for Low-latency Masking. In: IACR Transactions on Symmetric Cryptology, Vol. 2020, no.1, p. 144-184 (2020). doi:10.13154/tosc.v2020.i1.144-184. http://hdl.handle.net/2078.1/241398

39. Cassiers, Gaëtan; Standaert, François-Xavier. Trivially and Efficiently Composing Masked Gadgets With Probe Isolating Non-Interference. In: IEEE Transactions on Information Forensics and Security, Vol. 15 , p. 2542--2555 (2020). doi:10.1109/TIFS.2020.2971153. http://hdl.handle.net/2078.1/241397

40. Guo, Qian; Grosso, Vincent; Standaert, François-Xavier; Bronchain, Olivier. Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2020, no.4, p. 209-238 (2020). doi:10.13154/tches.v2020.i4.209-238. http://hdl.handle.net/2078.1/241556

41. Guo, Chun; Standaert, François-Xavier; Wang, Weijia; Yu, Yu. Efficient Side-Channel Secure Message Authentication with Better Bounds. In: Transactions on Symmetric Cryptology, Vol. 2019, no.4, p. 23-53 (2019). doi:10.13154/tosc.v2019.i4.23-53. http://hdl.handle.net/2078.1/241384

42. Bronchain, Olivier; Standaert, François-Xavier. Side-Channel Countermeasures’ Dissectionand the Limits of Closed Source Security Evaluations. In: Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2020, no.2, p. 1-25 (2020). doi:10.13154/tches.v2020.i2.1-25. http://hdl.handle.net/2078.1/241388

43. Zhou, Yuanyuan; Standaert, François-Xavier. Deep Learning Mitigates but Does Not Annihilate the Need of Aligned Traces and a Generalized ResNet Model For Side-channel Attacks. In: Journal of Cryptographic Engineering, Vol. 10, no.1, p. 85-95 (2020). doi:10.1007/s13389-019-00209-3. http://hdl.handle.net/2078.1/241375

44. Wang, Weijia; Méaux, Pierrick; Cassiers, Gaëtan; Standaert, François-Xavier. Efficient and Private Computations with Code-Based Masking. In: Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2020, no. 2, p. 128-171 (2020). doi:10.13154/tches.v2020.i2.128-171. http://hdl.handle.net/2078.1/241391

45. Kamel, Dina; Bellizia, Davide; Bronchain, Olivier; Standaert, François-Xavier. Side-channel analysis of a learning parity with physical noise processor. In: Journal of Cryptographic Engineering, Vol. 10, no.3, p. 9 (2020). doi:10.1007/s13389-020-00238-3. http://hdl.handle.net/2078.1/240388

46. Cassiers, Gaëtan; Grégoire, Benjamin; Levi, Itamar; Standaert, François-Xavier. Hardware Private Circuits: From Trivial Composition to Full Verification. In: IEEE Transactions on Sustainable Computing, Vol. 70, no. 10, p. 1677-1690 (2020). doi:10.1109/TC.2020.3022979. http://hdl.handle.net/2078.1/256974

47. Duval, Sébastien; Méaux, Pierrick; Momin, Charles; Standaert, François-Xavier. Exploring Crypto-Physical Dark Matter and Learning with Physical Rounding Towards Secure and Efficient Fresh Re-Keying. In: Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.1, p. 373-401 (2021). doi:10.46586/tches.v2021.i1.373-401. http://hdl.handle.net/2078.1/256796

48. Levi, Itamar; Bellizia, Davide; Bol, David; Standaert, François-Xavier. Ask Less, Get More: Side-Channel Signal Hiding, Revisited. In: IEEE Transactions on Circuits and Systems Part 1: Regular Papers, Vol. 67, no.12, p. 4904 - 4917 (2020). doi:10.1109/TCSI.2020.3005338. http://hdl.handle.net/2078.1/239167

49. Levi, Itamar; Bellizia, Davide; Standaert, François-Xavier. Beyond algorithmic noise or how to shuffle parallel implementations?. In: International Journal of Circuit Theory and Applications, Vol. 48, no.5, p. 674-695 (2020). doi:10.1002/cta.2756. http://hdl.handle.net/2078.1/230058

50. Kamel, Dina; Standaert, François-Xavier; Duc, Alexandre; Flandre, Denis; Berti, Francesco. Learning with Physical Noise or Errors. In: IEEE Transactions on Dependable and Secure Computing, Vol. 17, no. 5, p. 957-971 (2020). doi:10.1109/TDSC.2018.2830763. http://hdl.handle.net/2078.1/241336

51. Barthe, Gilles; Belaïd, Sonia; Dupressoir, François; Fouque, Pierre-Alain; Grégoire, Benjamin; Standaert, François-Xavier; Strub, Pierre-Yves. Improved parallel mask refreshing algorithms: generic solutions with parametrized non-interference and automated optimizations. In: Journal of Cryptographic Engineering, Vol. 10, no.1, p. 17-26 (2020). doi:10.1007/s13389-018-00202-2. http://hdl.handle.net/2078.1/250763

52. Culnane, Chris; Essex, Aleksander; Jamie Lewis, Sarah; Pereira, Olivier; Teague, Vanessa. Knights and Knaves Run Elections: Internet Voting and Undetectable Electoral Fraud. In: IEEE Security and Privacy Magazine, Vol. 17, no.4, p. 62-70 (2019). doi:10.1109/MSEC.2019.2915398. http://hdl.handle.net/2078.1/219008

53. Bronchain, Olivier; Schneider, Tobias; Standaert, François-Xavier. Multi-Tuple Leakage Detection and the Dependent Signal Issue. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2019, no.2, p. 318-345 (2019). doi:10.13154/tches.v2019.i2.318-345. http://hdl.handle.net/2078.1/225499

54. Moos, Thorben; Moradi, Amir; Schneider, Tobias; Standaert, François-Xavier. Glitch-Resistant Masking Revisited or Why Proofs in the Robust Probing Model are Needed. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2019, no.2, p. 256-292 (2019). doi:10.13154/tches.v2019.i2.256-292. http://hdl.handle.net/2078.1/225487

55. Cassiers, Gaëtan; Standaert, François-Xavier. Towards Globally Optimized Masking: From Low Randomness to Low Noise Rate or Probe Isolating Multiplications with Reduced Randomness and Security against Horizontal Attacks. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2019, no.2, p. 162-198 (2019). doi:10.13154/tches.v2019.i2.162-198. http://hdl.handle.net/2078.1/226238

56. Levi, Itamar; Bellizia, Davide; Standaert, François-Xavier. Reducing a Masked Implementation’s Effective Security Order with Setup Manipulations. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2019, no.2, p. 293-317 (2019). doi:10.13154/tches.v2019.i2.293-317. http://hdl.handle.net/2078.1/226195

57. Duc, Alexandre; Faust, Sebastian; Standaert, François-Xavier. Making Masking Security Proofs Concrete. Or How to Evaluate the Security of any Leaking Device -Extended Version-. In: Journal of Cryptology, Vol. 32, no.4, p. 1263-1297 (2019). doi:10.1007/s00145-018-9277-0. http://hdl.handle.net/2078.1/225460

58. Wang, Weijia; Yu, Yu; Standaert, François-Xavier. Provable Order Amplification for Code-based Masking: How to Avoid Non-linear Leakages due to Masked Operations. In: IEEE Transactions on Information Forensics and Security, Vol. 14, no.11, p. 3069-3082 (2019). doi:10.1109/TIFS.2019.2912549. http://hdl.handle.net/2078.1/226265

59. Nawaz, Kashif; Van Brandt, Léopold; Levi, Itamar; Standaert, François-Xavier; Flandre, Denis. A security oriented transient-noise simulation methodology: Evaluation of intrinsic physical noise of cryptographic designs. In: Integration, Vol. 2019, no.68, p. 71-79 (2019). doi:10.1016/j.vlsi.2019.06.006. http://hdl.handle.net/2078.1/218594

60. Rochet, Florentin; Pereira, Olivier. Dropping on the Edge: Flexibility and Traffic Confirmation in Onion Routing Protocols. In: PoPETs "Proceedings on Privacy Enhancing Technologies", Vol. 2, p. 27–46. http://hdl.handle.net/2078.1/209086

61. Canetti, Ran; Cheung, Ling; Kaynar, Dilsun; Liskov, Moses; Lynch, Nancy; Pereira, Olivier; Segala, Roberto. Task-structured probabilistic I/O automata. In: Journal of Computer and System Sciences, Vol. 94, p. 63-97 (2018). doi:10.1016/j.jcss.2017.09.007. http://hdl.handle.net/2078.1/209395

62. Lerman, Liran; Pousier, Romain; Markowitch, Olivier; Standaert, François-Xavier. Template Attacks vs. Machine Learning Revisited and the Curse of Dimensionality in Side-Channel Analysis: Extended Version. In: Journal of Cryptographic Engineering, Vol. 8, no.4, p. 301-313 (2018). doi:10.1007/s13389-017-0162-9. http://hdl.handle.net/2078.1/210692

63. Wang, Weijia; Yu, Yu; Standaert, François-Xavier; Liu, Junrong; Guo, Zheng; Gu, Dawu. Ridge-based DPA: Improvement of Differential Power Analysis For Nanoscale Chips. In: IEEE Transactions on Information Forensics and Security, Vol. 13, no.5, p. 1301-1316 (2018). doi:10.1109/TIFS.2017.2787985. http://hdl.handle.net/2078.1/210429

64. Lerman, Liran; Veshchikov, Nikita; Markowitch, Olivier; Standaert, François-Xavier. Start Simple and then Refine: Bias-Variance Decomposition as a Diagnosis Tool for Leakage Profiling. In: IEEE Transactions on Computers, Vol. 67, no.2, p. 268-283 (2018). doi:https://doi.org/10.1109/TC.2017.2731342; 10.1109/TC.2017.2731342. http://hdl.handle.net/2078.1/210431

65. Moradi, Amir; Richter, Bastian; Schneider, Tobias; Standaert, François-Xavier. Leakage detection with the X²-Test. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2018, no.1, p. 209-237. doi:10.13154/tches.v2018.i1.209-237. http://hdl.handle.net/2078.1/199339

66. Kamel, Dina; Standaert, François-Xavier; Duc, Alexandre; Flandre, Denis; Berti, Francesco. Learning with Physical Noise or Errors. In: IEEE Transaction on Dependable and Secure Computing, , p. 14 (2018). http://hdl.handle.net/2078.1/199135

67. Faust, Sebastian; Grosso, Vincent; Merino Del Pozo, Santos; Paglialonga, Clara; Standaert, François-Xavier. Composable Masking Schemes in the Presence of Physical Defaults & the Robust Probing Model. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2018, no. 3, p. 89-120 (2018). doi:10.13154/tches.v2018.i3.89-120. http://hdl.handle.net/2078.1/210701

68. Lange, joseph; Massart, Clément; Mouraux, André; Standaert, François-Xavier. Side-channel attacks against the human brain: the PIN code case study (extended version).. In: Brain Informatics, Vol. 5, no. 2, p. 12 (2018). doi:10.1186/s40708-018-0090-1. http://hdl.handle.net/2078.1/213190

69. Berti, Francesco; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. On Leakage-Resilient Authenticated Encryption with Decryption Leakages. In: TOSC 2017 (FSE): IACR Transactions on Symmetric Cryptology, Vol. 2017, no. 3, p. 271-293 (2017). doi:10.13154/tosc.v2017.i3.271-293. http://hdl.handle.net/2078.1/211894

70. Rochet, Florentin; Pereira, Olivier. Waterfilling: Balancing the Tor network with maximum diversity. In: PoPETS "Proceedings on Privacy Enhancing Technologies", Vol. 2, p. 4-22 (2017). doi:10.1515/popets-2017-0013. http://hdl.handle.net/2078.1/192336

71. Durvaux, François; Standaert, François-Xavier; Merino Del Pozo, Santos. Towards Easy Leakage Certification. In: Journal of Cryptographic Engineering, Vol. 7, no.2, p. 12-147 (17/05/2017). doi:10.1007/s13389-017-0150-0. http://hdl.handle.net/2078.1/187223

72. Journault, Anthony; Standaert, François-Xavier; Varici, Kerem. Improving the security and efficiency of block ciphers based on LS-designs. In: Designs, Codes and Cryptography, Vol. 82, no.1-2, p. 495-509 (09/01/2017). doi:10.1007/s10623-016-0193-8. http://hdl.handle.net/2078.1/181827

73. Zhang, Fan; Guo, Shize; Zhao, Xinjie; Wang, Tao; Yang, Jian; Standaert, François-Xavier. A Framework for the Analysis and Evaluation of Algebraic Fault Attacks on Lightweight Block Ciphers. In: IEEE Transactions on Information Forensics and Security, Vol. 11, no.5, p. 1039-1054 (2016). doi:10.1109/TIFS.2016.2516905. http://hdl.handle.net/2078.1/176459

74. Libert, Benoît; Peters, Thomas; Joye, Marc; Yung, Moti. Linearly homomorphic structure-preserving signatures and their applications. In: Designs, Codes and Cryptography, Vol. 77, no.2-3, p. 441-477 (01/10/2015). doi:10.1007/s10623-015-0079-1. http://hdl.handle.net/2078.1/170330

75. Courtois, Nicolas T.; Mourouzis, Theodosis; Grocholewska-Czuryło, Anna; Quisquater, Jean-Jacques. On optimal size in truncated differential attacks. In: Studia Scientiarum Mathematicarum Hungarica, Vol. 52, no.2, p. 246-254 (2015). doi:10.1556/012.2015.52.2.1314. http://hdl.handle.net/2078.1/197231

76. Bayrak, Ali Galip; Ragazzoni, Francesco; Novo, David; Brisk, Philip; Standaert, François-Xavier; Ienne, Paolo. Automatic Application of Power Analysis Countermeasures. In: IEEE Transactions on Computers, Vol. 64, no.2, p. 329-341 (2015). doi:10.1109/TC.2013.219. http://hdl.handle.net/2078.1/156457

77. Belaïd, Sonia; Grosso, Vincent; Standaert, François-Xavier. Masking and Leakage-Resilient Primitives: One, the Other(s) or Both?. In: Cryptography and Communications, Vol. 7, no.1, p. 163-184 (2015). doi:10.1007/s12095-014-0113-6. http://hdl.handle.net/2078.1/156594

78. Petit, Christophe; Quisquater, Jean-Jacques. Rubik's for Cryptographers (Chinese version). In: Mathematical Advance in Translation, Vol. 33, no.1, p. 5-13 (April 2014). http://hdl.handle.net/2078.1/143015

79. Petit, Christophe; Renauld, Mathieu; Standaert, François-Xavier. On a particular case of the bisymmetric equation for quasigroupes. In: Acta Mathematica Hungarica, Vol. 143, no. 2, p. 330-336 (2013). doi:10.1007/s10474-014-0428-y. http://hdl.handle.net/2078.1/137229

80. Belaïd, Sonia; De Santis, Frabrizio; Heyszl, Johann; Mangard, Stefan; Medwed, Marcel; Schmidt, Jörn-Marc; Standaert, François-Xavier; Tillich, Stefan. Towards Fresh Re-Keying with Leakage-Resilient PRFs: Cipher Design Principles and Analysis. In: Journal of Cryptographic Engineering, Vol. 4, no.3, p. 157-171 (2014). doi:10.1007/s13389-014-0079-5. http://hdl.handle.net/2078.1/152905

81. Kamel, Dina; Renauld, Mathieu; Flandre, Denis; Standaert, François-Xavier. Understanding the limitations and improving the relevance of SPICE simulations in side-channel security evaluations. In: Journal of Cryptographic Engineering, , no.4, p. 1987-1995 (18/04/2014). doi:10.1007/S13389-014-0080-z. http://hdl.handle.net/2078.1/152051

82. Grosso, Vincent; Faust, Sebastian; Standaert, François-Xavier. Masking vs. multiparty computation: How large is the gap for AES?. In: Journal of Cryptographic Engineering, Vol. 4, no. 1, p. 47-57 (2014). doi:10.1007/s13389-014-0073-y. http://hdl.handle.net/2078.1/159613

83. Brenner, Hai; Standaert, François-Xavier; Rosen, Alon; Leurent, Gaëetan; Gaspar, Lubos. FPGA implementations of SPRING and their countermeasures against side-channel attacks. In: Lecture Notes in Computer Science, Vol. 8731, p. 414-432 (2014). http://hdl.handle.net/2078.1/159611

84. Barenghi, Alessandro; Hocquet, Cédric; Bol, David; Standaert, François-Xavier; Regazzoni, Francesco; Koren, Tsrael. A Combined Design-Time/Test-Time Study of the Vulnerability of Sub-Threshold Devices to Low Voltage Fault Attacks. In: IEEE Transactions on Emerging Topics in Computing, Vol. 2, no. 2, p. 107-118 (2014). doi:10.1109/TETC.2014.2316509. http://hdl.handle.net/2078.1/152586

85. Guo, Shize; Zhao, Xinjie; Zhang, Fan; Wa,g, Tao; Shi, Zhijie; Standaert, François-Xavier; Ma, Chujiao. Exploiting the Incomplete Diffusion Feature: A Specialized Analytical Side-Channel Attack against the AES and its Application to Microcontroller Implementations. In: IEEE Transactions on Information Forensics and Security, Vol. 9, no.6, p. 999-1014 (2014). doi:10.1109/TIFS.2014.2315534. http://hdl.handle.net/2078.1/152911

86. Bell, Susan; Benaloh, Josh; Byrne, Michael D.; DeBeauvoir, Dana; Eakin, Bryce; Fisher, Gail; Kortum, Philip; McBurnett, Neal; Montoya, Julian; Parker, Michelle; Pereira, Olivier; Stark, Philip B.; Wallach, Dan S.; Winn, Michael. STAR-Vote: A Secure, Transparent, Auditable, and Reliable Voting System. In: USENIX Journal of Election Technology and Systems (JETS), Vol. 1, no.1, p. 18--37 (August 2013). http://hdl.handle.net/2078.1/142427

87. Petit, Christophe; Quisquater, Jean-Jacques. Rubik's for Cryptographers. In: American Mathematical Society. Notices, Vol. 60, no. 6, p. 733-739 (June-July 2013). doi:10.1090/notil1001. http://hdl.handle.net/2078.1/128157

88. Gérard, Benoît; Standaert, François-Xavier. Unified and optimized linear collision attacks and their application in a non-profiled setting. In: Journal of Cryptographic Engineering, Vol. 3, no.1, p. 45-58 (2013). doi:10.1007/s13389-013-0051-9. http://hdl.handle.net/2078.1/129933

89. Petit, Christophe; Quisquater, Jean-Jacques. Rubik's for cryptographers. http://hdl.handle.net/2078.1/120251

90. Kamel, Dina; Renauld, Mathieu; Bol, David; Standaert, François-Xavier; Flandre, Denis. Analysis of Dynamic Differential Swing Limited Logic for Low-Power Secure Applications. In: Journal of Low Power Electronics and Applications, Vol. 2, no.1, p. 98-126 (16/03/2012). doi:10.3390/jlpea2010098. http://hdl.handle.net/2078.1/115608

91. Shariati, Saloomeh; Standaert, François-Xavier; Jacques, Laurent; Macq, Benoît. Analysis and experimental evaluation of Image-based PUFs. In: Journal of Cryptographic Engineering, Vol. 2, no.3, p. 189-206 (23/09/2012). doi:10.1007/s13389-012-0041-3. http://hdl.handle.net/2078/123470

92. Ciet, Mathieu; Quisquater, Jean-Jacques; Sica, Francesco. Compact elliptic curve representations. In: Journal of Mathematical Cryptology, Vol. 5, no. 1, p. 89-100 (2011). doi:10.1515/JMC.2011.007. http://hdl.handle.net/2078.1/163419

93. Medwed, Marcel; Standaert, François-Xavier. Extractors against side-channel attacks: weak or strong?. In: Journal of Cryptographic Engineering, Vol. 1, no. 3, p. 231-241 (30/08/2011). doi:10.1007/s13389-011-0014-y. http://hdl.handle.net/2078.1/110887

94. Hocquet, Cédric; Kamel, Dina; Regazzoni, Francesco; Legat, Jean-Didier; Flandre, Denis; Bol, David; Standaert, François-Xavier. Harvesting the potential of nano-CMOS for lightweight cryptography: An ultra-low-voltage 65 nm AES coprocessor for passive RFID tags. In: Journal of Cryptographic Engineering, Vol. 1, no. 1, p. 79-86 (Février 2011). doi:10.1007/s13389-011-0005-z. http://hdl.handle.net/2078.1/87835

95. Doget, Julien; Prouff, Emmanuel; Rivain, Matthieu; Standaert, François-Xavier. Univariate side channel attacks and leakage modeling. In: Journal of Cryptographic Engineering, Vol. 1, no. 2, p. 123-144 (2011). doi:10.1007/s13389-011-0010-2. http://hdl.handle.net/2078.1/92179

96. Mangard, S.; Oswald, E.; Standaert, François-Xavier. One for all - All for one: Unifying standard differential power analysis attacks. In: IET Information Security, Vol. 5, no. 2, p. 100-110 (2011). doi:10.1049/iet-ifs.2010.0096. http://hdl.handle.net/2078.1/163426

97. Bulens, Philippe; Standaert, François-Xavier; Quisquater, Jean-Jacques. How to strongly link data and its medium: the paper case. In: IET Information Security, Vol. 4, no. 3, p. 125-136 (2010). doi:10.1049/iet-ifs.2009.0032. http://hdl.handle.net/2078.1/66140

98. Atkinson, Russell; Bauer, Craig; Blakley, Bob; Brassard, Gilles; Buonafalce, Augusto; Bury, Jan; Christensen, Chris; Desmedt, Yvo; Gaddy, David Winfred; Gillogly, Jim; Hamer, David; Hanyok, Robert J.; Hartwig, Robert; Hellman, Martin; Kruh, Lou; Maurer, Ueli; Naccache, David; Quisquater, Jean-Jacques; Rivest, Ron; Singh, Simon; Winkel, Brian J.; Yung, Moti. A Tribute to David Kahn. In: Cryptologia : a quarterly journal devoted to all aspects of cryptology, Vol. 34, no. 1, p. 1-11 (2010). doi:10.1080/01611190903408001. http://hdl.handle.net/2078.1/34308

99. Libert, Benoît; Quisquater, Jean-Jacques; Yung, Moti. Key Evolution Systems in Untrusted Update Environments. In: ACM Transactions on Information and System Security (TISSEC), Vol. 13, no. 4, p. article 37 (December 2010). doi:10.1145/1880022.1880031. http://hdl.handle.net/2078.1/91620

100. Batina, L.; Gierlichs, B.; Prouff, E.; Rivain, M.; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas. Mutual Information Analysis: a Comprehensive Study. In: Journal of Cryptology, Vol. 2, no. 2, p. 269-291 (2010). doi:10.1007/s00145-010-9084-8. http://hdl.handle.net/2078.1/81804

101. Piret, Gilles; Standaert, François-Xavier. Provable security of block ciphers against linear cryptanalysis: a mission impossible?. In: Designs, Codes and Cryptography, Vol. 50, no. 3, p. 325-338 (2009). doi:10.1007/s10623-008-9234-2. http://hdl.handle.net/2078.1/35852

102. Macé, François; Standaert, François-Xavier; Quisquater, Jean-Jacques. FPGA implementation(s) of a scalable encryption algorithm. In: IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol. 16, no. 2, p. 212-216 (2008). doi:10.1109/TVLSI.2007.904139. http://hdl.handle.net/2078.1/36859

103. Canetti, Ran; Cheung, Ling; Kaynar, Dilsun; Liskov, Moses; Lynch, Nancy; Pereira, Olivier; Segala, Roberto. Analyzing Security Protocols Using Time-Bounded Task-PIOAs. In: Discrete Event Dynamic Systems, Vol. 18, no. 1, p. 111-159 (March 2008). doi:10.1007/s10626-007-0032-1. http://hdl.handle.net/2078.1/92278

104. Sebe, Francesc; Domingo-Ferrer, Josep; Martinez-Balleste, Antoni; Deswarte, Yves; Quisquater, Jean-Jacques. Efficient remote data possession checking in critical information infrastructures. In: IEEE Transactions on Knowledge & Data Engineering, Vol. 20, no. 8, p. 1034-1038 (2008). doi:10.1109/TKDE.2007.190647. http://hdl.handle.net/2078.1/36533

105. Massoudi, A.; Lefebvre, F.; De Vleeschouwer, Christophe; Macq, Benoît; Quisquater, Jean-Jacques. Overview on Selective Encryption of Image and Video: Challenges and Perspectives. In: Eurasip Journal on Information Security, Vol. 2008, no. 179290, p. 1-18 (November 2008). doi:10.1155/2008/179290. http://hdl.handle.net/2078.1/89771

106. Robert, Richard; Quisquater, Jean-Jacques; Manulis, M.; De Villenfagne, F.; Leroy, Damien; Jost, J.; Koeune, François; Ker, C.; Dinant, J.-M.; Poullet, Y.; Bonaventure, Olivier. WiFi roaming: legal implications and security constraints. In: International Journal of Law and Information Technology, Vol. 16, no. 3, p. 205-241 (2008). doi:10.1093/ijlit/ean016. http://hdl.handle.net/2078.1/66165

107. Piret, G.; Standaert, François-Xavier. Security analysis of higher-order Boolean masking schemes for block ciphers (with conditions of perfect masking). In: IET Information Security, Vol. 2, no. 1, p. 1-11 (2008). doi:10.1049/iet-ifs:20070066. http://hdl.handle.net/2078.1/36389

108. Standaert, François-Xavier; Quisquater, Jean-Jacques; Piret, G.; Rouvroy, G. FPGA implementations of the ICEBERG block cipher. In: Integration : the V L S I journal, Vol. 40, no. 1, p. 20-27 (2007). doi:10.1016/j.vlsi.2005.12.008. http://hdl.handle.net/2078.1/38211

109. Peeters, Eric; Standaert, François-Xavier; Quisquater, Jean-Jacques. Power and electromagnetic analysis: Improved model, consequences and comparisons. In: Integration : the V L S I journal, Vol. 40, no. 1, p. 52-60 (2007). doi:10.1016/j.vlsi.2005.12.013. http://hdl.handle.net/2078.1/38212

110. de Dormale, Guerric Meurice; Quisquater, Jean-Jacques. High-speed hardware implementations of Elliptic Curve Cryptography: A survey. In: Journal of Systems Architecture, Vol. 53, no. 2-3, p. 72-84 (2007). doi:10.1016/j.sysarc.2006.09.002. http://hdl.handle.net/2078.1/37742

111. Kim, Chong Hee; Quisquater, Jean-Jacques. Faults, injection methods, and fault attacks. In: IEEE Design & Test of Computers, Vol. 24, no. 6, p. 544-545 (2007). doi:10.1109/MDT.2007.186. http://hdl.handle.net/2078.1/37195

112. Pereira, Olivier; Quisquater, Jean-Jacques. On the impossibility of building secure Cliques-type authenticated group key agreement protocols. In: Journal of Computer Security, Vol. 14, no. 2, p. 197-246 (2006). http://hdl.handle.net/2078.1/66200

113. Standaert, François-Xavier; Quisquater, Jean-Jacques; Peeters, Emmanuel; Rouvroy, G. An overview of power analysis attacks against field programmable gate arrays. In: Institute of Electrical and Electronics Engineers. Proceedings, Vol. 94, no. 2, p. 383-394 (2006). doi:10.1109/JPROC.2005.862437. http://hdl.handle.net/2078.1/38686

114. Descampe, Antonin; Devaux, Francois-Olivier; Rouvroy, Gael; Legat, Jean-Didier; Quisquater, Jean-Jacques; Macq, Benoît. A flexible hardware JPEG 2000 decoder for digital cinema. In: IEEE Transactions on Circuits and Systems for Video Technology, Vol. 16, no. 11, p. 1397-1410 (2006). doi:10.1109/TCSVT.2006.884573. http://hdl.handle.net/2078.1/38096

115. Canetti, Ran; Cheung, Ling; Kaynar, Dilsun; Liskov, Moses; Lynch, Nancy; Pereira, Olivier; Segala, Roberto. Using Probabilistic I/O Automata to improve the analysis of cryptographic protocols. In: Ercim News, Vol. 63, no.1, p. 40-41 (2005). http://hdl.handle.net/2078.1/154801

116. Koeune, François; Standaert, François-Xavier. A tutorial on physical security and side-channel attacks. In: Lecture Notes in Computer Science, Vol. 3655, p. 78-108 (2005). doi:10.1007/11554578_3. http://hdl.handle.net/2078.1/38732

117. Rouvroy, G.; Quisquater, Jean-Jacques; Legat, Jean-Didier; Standaert, François-Xavier. Efficient uses of FPGAs for implementations of DES and its experimental linear cryptanalysis. In: IEEE Transactions on Computers, Vol. 52, no. 4, p. 473-482 (2004). doi:10.1109/TC.2003.1190588. http://hdl.handle.net/2078.1/41141

118. Pereira, Olivier; Quisquater, Jean-Jacques. Some attacks upon authenticated group key agreement protocols. In: Journal of Computer Security, Vol. 11, no. 4, p. 555-580 (2003). http://hdl.handle.net/2078.1/68040

119. Rouvroy, Gaël; Standaert, François-Xavier. Implementation of cryptographic standards and cryptanalysis using FPGA's: extended abstract. In: Revue E tijdschrift - 118ème année, no. 3, p. 45-49 (2002). http://hdl.handle.net/2078.1/81775

120. Pereira, Olivier; Wolsey, Laurence. On the Wagner-Whitin Lot-Sizing Polyhedron. In: Mathematics of Operations Research, Vol. 26, no. 3, p. 591-600 (Août 2001). doi:10.1287/moor.26.3.591.10586. http://hdl.handle.net/2078.1/23550

121. Joye, M.; Quisquater, Jean-Jacques; Takagi, T. How to choose secret parameters for RSA-type cryptosystems over elliptic curves. In: Designs, Codes and Cryptography, Vol. 23, no. 3, p. 297-316 (2001). doi:10.1023/A:1011219027181. http://hdl.handle.net/2078.1/42681

122. Guillou, LC; Quisquater, Jean-Jacques; Ugon, M. Cryptographic authentication protocols for smart cards. In: Computer Networks, Vol. 36, no. 4, p. 437-451 (2001). doi:10.1016/S1389-1286(01)00165-7. http://hdl.handle.net/2078.1/42669

123. Gilmont, T; Quisquater, Jean-Jacques; Legat, Jean-Didier. Hardware security for software privacy support. In: Electronics Letters, Vol. 35, no. 24, p. 2096-2098 (1999). doi:10.1049/el:19991424. http://hdl.handle.net/2078.1/43806

124. Joye, M.; Quisquater, Jean-Jacques; Lenstra, AK. Chinese remaindering based cryptosystems in the presence of faults. In: Journal of Cryptology, Vol. 12, no. 4, p. 241-245 (1999). doi:10.1007/s001459900055. http://hdl.handle.net/2078.1/44171

125. Eizenberg, G.; Quisquater, Jean-Jacques. Panel session: Watermarking. In: Lecture Notes in Computer Science, Vol. 1485, p. 275-275 (1998). doi:10.1007/BFb0055869. http://hdl.handle.net/2078.1/44054

126. Gilbert, H; Quisquater, Jean-Jacques; Gupta, D; Odlyzko, A. Attacks on Shamir's 'RSA for paranoids'. In: Information Processing Letters, Vol. 68, no. 4, p. 197-199 (1998). doi:10.1016/S0020-0190(98)00160-4. http://hdl.handle.net/2078.1/44935

127. Joye, M.; Quisquater, Jean-Jacques. Reducing the elliptic curve cryptosystem of Meyer-Muller to the cryptosystem of Rabin-Williams. In: Designs, Codes and Cryptography, Vol. 14, no. 1, p. 53-56 (1998). http://hdl.handle.net/2078.1/66257

128. Darmstaedter, V; Quisquater, Jean-Jacques; Delaigle, JF; Macq, Benoît. Low cost spatial watermarking. In: Computers & Graphics, Vol. 22, no. 4, p. 417-424 (1998). http://hdl.handle.net/2078.1/45115

129. Dhem, JF; Quisquater, Jean-Jacques; Joye, M. Normalisation in diminished-radix modulus transformation. In: Electronics Letters, Vol. 33, no. 23, p. 1931-1931 (1997). doi:10.1049/el:19971293. http://hdl.handle.net/2078.1/45484

130. Joye, M.; Quisquater, Jean-Jacques. Cryptosystem of Chua and Ling. In: Electronics Letters, Vol. 33, no. 23, p. 1938-1938 (1997). doi:10.1049/el:19971239. http://hdl.handle.net/2078.1/45485

131. Joye, M.; Quisquater, Jean-Jacques. Efficient computation of full Lucas sequences. In: Electronics Letters, Vol. 32, no. 6, p. 537-538 (1996). doi:10.1049/el:19960359. http://hdl.handle.net/2078.1/47168

132. Dhem, JF; Quisquater, Jean-Jacques; Veithen, D. SCALPS: Smart card for limited payment systems. In: IEEE Micro, Vol. 16, no. 3, p. 42-51 (1996). doi:10.1109/40.502405. http://hdl.handle.net/2078.1/47150

133. Macq, Benoît; Quisquater, Jean-Jacques. Cryptology for Digital Tv Broadcasting. In: Institute of Electrical and Electronics Engineers. Proceedings, Vol. 83, no. 6, p. 944-957 (1995). doi:10.1109/5.387094. http://hdl.handle.net/2078.1/48052

134. Hoffmann, A.; Quisquater, Jean-Jacques; Macq, Benoît. Future prospects of the cable TV networks: New technologies and new services. In: Acta Technica Belgica. Revue H F: Electricite Courants Faibles. Electronique Telecommunications, no. 4, p. 13-22 (1993). http://hdl.handle.net/2078.1/66280

135. Eizenberg, G.; Quisquater, Jean-Jacques; Deswarte, Y. Computer Security - Esorics 92 - 2nd European Symposium On Research in Computer Security Toulouse, France, November 23-25, 1992 Proceedings - Preface. In: Lecture Notes in Computer Science, Vol. 648, p. U3-U3 (1992). http://hdl.handle.net/2078.1/49693

136. Quisquater, Jean-Jacques; Brulet, Christine; Thomas, Karl. Effect of epidermal growth factor on inhibin secretion in human placental cell culture.. In: Endocrinology, Vol. 131, no. 5, p. 2173-81 (1992). doi:10.1210/en.131.5.2173. http://hdl.handle.net/2078.1/13618

137. Dewaleffe, D.; Quisquater, Jean-Jacques. Corsair - a Smart Card for Public Key Cryptosystems. In: Lecture Notes in Computer Science, Vol. 537, p. 502-513 (1991). http://hdl.handle.net/2078.1/49852

138. Quisquater, Jean-Jacques; Desmedt, YG. Chinese Lotto As An Exhaustive Code-breaking Machine. In: Computer (New York), Vol. 24, no. 11, p. 14-22 (1991). doi:10.1109/2.116847. http://hdl.handle.net/2078.1/50845

139. Quisquater, Jean-Jacques; Desmedt, Yvo; Davio, M. The Importance of Good Key Scheduling Schemes (how To Make a Secure Des Scheme With Less-than-or-equal-to-48 Bit Keys). In: Lecture Notes in Computer Science, Vol. 218, p. 537-542 (1986). doi:10.1007/3-540-39799-X_43. http://hdl.handle.net/2078.1/54414

140. Davio, M.; Quisquater, Jean-Jacques; Desmedt, Yvo. Propagation Characteristics of the Des. In: Lecture Notes in Computer Science, Vol. 209, p. 62-73 (1985). doi:10.1007/3-540-39757-4_7. http://hdl.handle.net/2078.1/54676


Conference Papers


1. Hoffmann, Clément; Libert, Benoît; Momin, Charles; Peters, Thomas; Standaert, François-Xavier. POLKA: Towards Leakage-Resistant Post-quantum CCA-Secure Public Key Encryption. In: PKC 2023 - LNCS (LNCS), Springer, 2023, 978-3-031-31367-7, p. 114-144 xxx. doi:10.1007/978-3-031-31368-4_5. http://hdl.handle.net/2078.1/275786

2. Masure, Loïc; Standaert, François-Xavier. Prouff and Rivain's Formal Security Proof of Masking, Revisited - Tight Bounds in the Noisy Leakage Model. In: Lecture Notes in Computer Science. Vol. 14083, p. 343-376 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-38548-3\_12. http://hdl.handle.net/2078.1/278182

3. Béguinot, Julien; Cheng, Wei; Guilley, Sylvain; Liu, Yi; Masure, Loïc; Rioul, Olivier; Standaert, François-Xavier. Removing the Field Size Loss from Duc et al.’s Conjectured Bound for Masked Encodings. In: Lecture Notes in Computer Science. Vol. 13979, p. 86-104 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-29497-6\_5. http://hdl.handle.net/2078.1/278166

4. Cosseron, Orel; Hoffmann, Clément; Méaux, Pierrick; Standaert, François-Xavier. Towards Case-Optimized Hybrid Homomorphic Encryption - Featuring the Elisabeth Stream Cipher. In: Lecture Notes in Computer Science. Vol. 13793, p. 32-67 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-22969-5\_2. http://hdl.handle.net/2078.1/272234

5. Zhou, Yuanyuan; van de Pol, Joop; Yu, Yu; Standaert, François-Xavier. A Third is All You Need: Extended Partial Key Exposure Attack on (CRT-RSA) with Additive Exponent Blinding. In: Lecture Notes in Computer Science. Vol. 13794, p. 508-536 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-22972-5\_18. http://hdl.handle.net/2078.1/272231

6. Masure, Loïc; Méaux, Pierrick; Moos, Thorben; Standaert, François-Xavier. Effective and Efficient Masking with Low Noise using Small-Mersenne-Prime Ciphers. In: Lecture Notes in Computer Science. Vol. 14007, p. 596-627 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-30634-1\_20. http://hdl.handle.net/2078.1/278169

7. Bogaert, Jérémie; Jean, Emmanuël; De Bodt, Cyril; Standaert, François-Xavier. Fine-tuning is not (always) overfitting artifacts. In: ESANN proceedings. Vol. 1, no.1, p. 1-6 (2023). 2023 xxx. doi:10.14428/esann/2023.ES2023-152. http://hdl.handle.net/2078.1/279563

8. Bogaert, Jérémie; Escouflaire, Louis; de Marneffe, Marie-Catherine; Descampe, Antonin; Standaert, François-Xavier; Fairon, Cédrick. TIPECS : A corpus cleaning method using machine learning and qualitative analysis. In: Actes des 11èmes Journées Internationales de la Linguistique de Corpus, 2023, 160-164 xxx. http://hdl.handle.net/2078.1/276581

9. Standaert, François-Xavier. Mid-Size Primes for Symmetric Cryptography with Strong Embedded Security. 2023 xxx. http://hdl.handle.net/2078.1/279110

10. Devillez, Henri; Pereira, Olivier; Peters, Thomas. How to Verifiably Encrypt Many Bits for an Election?. In: ESORICS 2022 in LNCS. Vol. 13555, p. 653-671 (2022). Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-031-17146-8\_32. http://hdl.handle.net/2078.1/271320

11. Devillez, Henri; Pereira, Olivier; Peters, Thomas. Traceable Receipt-Free Encryption. In: ASIACRYPT 2022 (Lecture Notes in Computer Science), Springer, 2022, 978-3-031-22968-8, p. 273-303 xxx. doi:10.1007/978-3-031-22969-5_10. http://hdl.handle.net/2078.1/271855

12. Peters, Thomas; Libert, Benoît; Nguyen, Khoa; Yung, Moti. One-Shot Fiat-Shamir-Based NIZK Arguments of Composite Residuosity and Logarithmic-Size Ring Signatures in the Standard Model. In: EUROCRYPT 2022 in LNCS. Vol. 13276, no. II, p. 488-519 (2022). Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-031-07085-3\_17. http://hdl.handle.net/2078.1/271852

13. Devevey, Julien; Libert, Benoït; Peters, Thomas. Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard Model. In: PKC 2022 - LNCS. Vol. 13177, no. I, p. 615-646 (2022). Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-030-97121-2\_22. http://hdl.handle.net/2078.1/271854

14. Haines, Thomas; Pereira, Olivier; Teague, Vanessa. Running the Race: A Swiss Voting Story. In: Lecture Notes in Computer Science. Vol. 13553, p. 53-69 (2022). Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-031-15911-4\_4. http://hdl.handle.net/2078.1/271324

15. Pereira, Olivier. Drawing a path towards Internet voting in Belgian elections. In: Seventh International Joint Conference on Electronic Voting, 2022 xxx. http://hdl.handle.net/2078.1/271329

16. Brabant, Matthieu; Pereira, Olivier; Méaux, Pierrick. Homomorphic Encryption for Privacy-Friendly Augmented Democracy. In: 2022 IEEE 21st Mediterranean Electrotechnical Conference (MELECON), IEEE, 2022, 978-1-6654-4280-0 xxx. doi:10.1109/MELECON53508.2022.9843009. http://hdl.handle.net/2078.1/273709

17. Pereira, Olivier. Individual Verifiability and Revoting in the Estonian Internet Voting System. 2022 xxx. http://hdl.handle.net/2078.1/260855

18. Masure, Loïc; Rioul, Olivier; Standaert, François-Xavier. A Nearly Tight Proof of Duc et al.'s Conjectured Security Bound for Masked Implementations. In: Lecture Notes in Computer Science. Vol. 13820, p. 69-81 (2022). 2022 xxx. doi:10.1007/978-3-031-25319-5\_4. http://hdl.handle.net/2078.1/278159

19. Zhou, Yuanyuan; Standaert, François-Xavier. S-box Pooling: Towards More Efficient Side-Channel Security Evaluations. In: Lecture Notes in Computer Science. Vol. 13285, p. 146-164 (2022). Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-031-16815-4\_9. http://hdl.handle.net/2078.1/272226

20. Momin, Charles; Cassiers, Gaëtan; Standaert, François-Xavier. Handcrafting: Improving Automated Masking in Hardware with Manual Optimizations. In: Lecture Notes in Computer Science. Vol. 13211, p. 257-275 (2022). In: Proceedings of COSADE 2022, Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-030-99766-3\_12. http://hdl.handle.net/2078.1/260882

21. Azouaoui, Melissa; Bronchain, Olivier; Hoffmann, Clément; Kuzovkova,Yulia; Schneider, Tobias; Standaert, François-Xavier. Systematic Study of Decryption and Re-encryption Leakage: The Case of Kyber. In: Lecture Notes in Computer Science. Vol. 13211, p. 236-256 (2022). In: Proceedings of COSADE 2022, Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-030-99766-3\_11. http://hdl.handle.net/2078.1/260879

22. Bogaert, Jérémie; de Marneffe, Marie-Catherine; Descampe, Antonin; Standaert, François-Xavier. Automatic and Manual Detection of Generated News: Case Study, Limitations and Challenges. In: MAD '22: Proceedings of the 1st International Workshop on Multimedia AI against Disinformation, 2022, 978-1-4503-9242-6, p. 18-26 xxx. doi:10.1145/3512732.3533589. http://hdl.handle.net/2078.1/263642

23. Berti, Francesco; Guo, Chun; Peters, Thomas; Standaert, François-Xavier. Efficient Leakage-Resilient MACs Without Idealized Assumptions. In: ASIACRYPT 2021 - LNCS. Vol. 13091, no. /, p. 95-123 (2021). Springer: Heidelberg, 2021 xxx. doi:10.1007/978-3-030-92075-3\_4. http://hdl.handle.net/2078.1/257928

24. Devevey, Julien; Libert, Benoît; Nguyen, Khoa; Peters, Thomas; Yung, Moti. Non-Interactive CCA2-Secure Threshold Cryptosystems: Achieving Adaptive Security in the Standard Model Without Pairings. In: PKC 2021 - LNCS. Vol. 12710, p. 659-690 (2021). Springer, 2021 xxx. doi:10.1007/978-3-030-75245-3_24. http://hdl.handle.net/2078.1/255902

25. Libert, Benoît; Nguyen, Khoa; Peters, Thomas; Yung, Moti. Bifurcated Signatures : Folding the Accountability vs. Anonymity Dilemma into a Single Private Signing Scheme. In: EUROCRYPT 2021 - LNCS. Vol. 12698 LNCS, p. 521-552 (2021). Springer: Heidelberg, 2021 xxx. doi:10.1007/978-3-030-77883-5_18. http://hdl.handle.net/2078.1/255152

26. Courtois, Nicolas T.; Quisquater, Jean-Jacques. Can a differential attack work for an arbitrarily large number of rounds ?. In: Information Security and Cryptology – ICISC 2020 (Lecture Notes in Computer Science), Springer, 2021, 9783030688899, p. 157-181 xxx. doi:10.1007/978-3-030-68890-5_9. http://hdl.handle.net/2078.1/259283

27. Azouaoui, Melissa; Bronchain, Olivier; Grosso, Vincent; Papagiannopoulos, Kostas; Standaert, François-Xavier. Bitslice Masking and Improved Shuffling: How and When to Mix Them in Software?. In: IACR Transactions on Cryptographic Hardware and Embedded Systems. p. 25 (2021). In: Transactions of Cryptographic Hardware and Embedded Systems (TCHES)., IACR, 2021 xxx. http://hdl.handle.net/2078.1/257136

28. Cassiers, Gaëtan; Faust, Sebastian; Orlt, Maximilian; Standaert, François-Xavier. Towards Tight Random Probing Security - extended version. In: Lecture Notes in Computer Science. Vol. 12827, p. 185-214 (2021). Springer: Heidelberg, 2021 xxx. doi:10.1007/978-3-030-84252-9\_7. http://hdl.handle.net/2078.1/256920

29. Momin, Charles; Cassiers, Gaëtan; Standaert, François-Xavier. Unprotected and masked hardware implementations of spook v2. In: Proceedings of SILC 2020. (2021). 2021 xxx. http://hdl.handle.net/2078.1/270931

30. Bellizia, Davide; Udvarhelyi, Balazs; Standaert, François-Xavier. Towards a Better Understanding of Side-Channel Analysis Measurements Setups. In: Lecture Notes in Computer Science. Vol. 13173, p. 64-79 (2021). Springer: Heidelberg, 2021 xxx. doi:10.1007/978-3-030-97348-3\_4. http://hdl.handle.net/2078.1/260814

31. Udvarhelyi, Balazs; Bronchain, Olivier; Standaert, François-Xavier. Security Analysis of Deterministic Re-Keying with Masking & Shuffling: Application to ISAP. In: Lecture Notes in Computer Science. Vol. 12910, p. 168-183. In: Proceedings of COSADE 2021, Shivam Bhasin and Fabrizio De Santis, 2021 xxx. doi:10.1007/978-3-030-89915-8\_8. http://hdl.handle.net/2078.1/260809

32. Bogaert, Jérémie; Carbonnelle, Quentin; Descampe, Antonin; Standaert, François-Xavier. Can Fake News Detection be Accountable? The Adversarial Examples Challenge. In: Proceedings of the 2021 Symposium on Information Theory and Signal Processing in the Benelux, 2021, 25-32 xxx. http://hdl.handle.net/2078.1/248281

33. Bellizia, Davide; Bronchain, Olivier; Cassiers, Gaëtan; Grosso, Vincent; Guo, Chun; Momin, Charles; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography - A Practical Guide Through the Leakage-Resistance Jungle. In: CRYPTO 2020 - LNCS. Vol. 12170, p. 369-400 (2020). (Lecture Notes in Computer Science), Springer: Heidelberg, 2020 xxx. doi:10.1007/978-3-030-56784-2\_13. http://hdl.handle.net/2078.1/241551

34. McMurtry, Eleanor; Pereira, Olivier; Teague, Vanessa. When Is a Test Not a Proof?. In: Proceedings of the 25th European Symposium on Research in Computer Security, (ESORICS 2020) (Lecture Notes in Computer Science), Springer, 2020, p. 23-41 xxx. doi:10.1007/978-3-030-59013-0\_2. http://hdl.handle.net/2078.1/236519

35. Rochet, Florentin; Ryan Wails; Aaron Johnson; Prateek Mittal; Pereira, Olivier. CLAPS: Client-Location-Aware Path Selection in Tor. In: CCS '20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, ACM Press, 2020, 978-1-4503-7089-9 xxx. doi:10.1145/3372297.3417279. http://hdl.handle.net/2078.1/235205

36. Haines, Thomas; Lewis, Sarah Jamie; Pereira, Olivier; Teague, Vanessa. How not to prove your election outcome. In: 2020 {IEEE} Symposium on Security and Privacy, SP 2020, 2020 xxx. http://hdl.handle.net/2078.1/223906

37. Haines, Thomas; Pereira, Olivier; Rønne, Peter B.. Short Paper: An Update on Marked Mix-Nets: An Attack, a Fix and PQ Possibilities. In: Financial Cryptography and Data Security : Lecture Notes in Computer Science (Lecture Notes in Computer Science), Springer: Cham, 2020, 9783030544546, p. 360-368 xxx. doi:10.1007/978-3-030-54455-3_26. http://hdl.handle.net/2078.1/250759

38. Deville, Yves; Jacqmot, Christine; Pereira, Olivier. Quand le numérique facilite la correction des questions d’examens : expérimentation de Gradescope à l’UCLouvain. 2020 xxx. http://hdl.handle.net/2078.1/225314

39. Haines, Thomas; Pereira, Olivier; Roenne, Peter. An Update on Marked Mix-Nets: An Attack, A Fix and PQ Possibilities. In: Financial Cryptography and Data Security - FC 2020 International Workshops, Revised selected papers (LNCS), Springer, 2020 xxx. http://hdl.handle.net/2078.1/225319

40. Danhier, Pierre; Massart, Clément; Standaert, François-Xavier. Fidelity Leakages: Applying Membership Inference Attacks to Preference Data. In: Proceedings of INFOCOM 2020, 2020 xxx. doi:10.1109/INFOCOMWKSHPS50562.2020.9163032. http://hdl.handle.net/2078.1/241408

41. Zhou, Yuanyuan; Duval, Sébastien; Standaert, François-Xavier. Scatter: a Missing Case?. In: Lecture Notes in Computer Science. Vol. 12244, p. 90--103 (2020). Springer, 2020 xxx. doi:10.1007/978-3-030-68773-1\_5. http://hdl.handle.net/2078.1/256349

42. Udvarhelyi, Balazs; van Wassenhove, Antoine; Bronchain, Olivier; Standaert, François-Xavier. On the Security of Off-the-Shelf Microcontrollers: Hardware is not Enough. In: Lecture Notes in Computer Science. Vol. 12609, p. 103-118 (2020). Springer: Heidelberg, 2020 xxx. doi:10.1007/978-3-030-68487-7\_7. http://hdl.handle.net/2078.1/256569

43. Bronchain, Olivier; Cassiers, Gaëtan; Standaert, François-Xavier. Secure and Efficient Masking of Lightweight Ciphers in Software and Hardware (with Application to the Spook AEAD). 2020 xxx. http://hdl.handle.net/2078.1/270937

44. Wang, Weijia; Guo, Chun; Standaert, François-Xavier; Yu, Yu; Cassiers, Gaëtan. Packed Multiplication: How to Amortize the Cost of Side-Channel Masking?. In: Advances in Cryptology – ASIACRYPT 2020 : Lecture Notes in Computer Science (Lecture Notes in Computer Science), 2020, 978-303064836-7, p. 851-880 xxx. doi:10.1007/978-3-030-64837-4_28. http://hdl.handle.net/2078.1/251853

45. Azouaoui, Melissa; Durvaux, François; Poussier, Romain; Standaert, François-Xavier; Papagiannopoulos, Kostas; Verneuil, Vincent. On the Worst-Case Side-Channel Security of ECC Point Randomization in Embedded Devices. In: Progress in Cryptology – INDOCRYPT 2020 : Lecture Notes in Computer Science (Lecture Notes in Computer Science), Springer, 2020, 978-303065276-0, p. 205-227 xxx. doi:10.1007/978-3-030-65277-7_9. http://hdl.handle.net/2078.1/251857

46. Azouaoui, Melissa; Bellizia, Davide; Buhan, Ileana; Debande, Nicolas; Duval, Sébastien; Giraud, Christophe; Jaulmes, Èliane; Koeune, François; Oswald, Elisabeth; Standaert, François-Xavier. A Systematic Appraisal of Side Channel Evaluation Strategies. In: Security Standardisation Research : Lecture Notes in Computer Science (Lecture Notes in Computer Science), 2020, 978-303064356-0, p. 46-66 xxx. doi:10.1007/978-3-030-64357-7_3. http://hdl.handle.net/2078.1/251851

47. Berti, Francesco; Guo, Chun; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. Strong Authenticity with Leakage under Weak and Falsifiable Physical Assumptions. In: Information Security and Cryptology (LNCS), Springer, 2019, 978-3-030-42921-8 xxx. http://hdl.handle.net/2078.1/241383

48. Guo, Chun; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. Authenticated Encryption with Nonce Misuse and Physical Leakage: Definitions, Separation Results and First Construction : (Extended Abstract). In: LATINCRYPT 2019: Lecture Notes in Computer Science. Vol. 11774, no. 1, p. 150-172 (2019). In: LATINCRYPT 2019, Springer: Heidelberg, 2019 xxx. doi:10.1007/978-3-030-30530-7_8. http://hdl.handle.net/2078.1/225371

49. Cassiers, Gaëtan; Guo, Chun; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. SpookChain: Chaining a Sponge-Based AEAD with Beyond-Birthday Security. In: SPACE 2019. In: Security, Privacy, and Applied Cryptography Engineering : Lecture Notes in Computer Science, 2019, 9783030358686, p. 67-85 xxx. doi:10.1007/978-3-030-35869-3_7. http://hdl.handle.net/2078.1/225373

50. Berti, Francesco; Pereira, Olivier; Standaert, François-Xavier. Reducing the Cost of Authenticity with Leakages: a CIML2-Secure AE Scheme with One Call to a Strongly Protected Tweakable Block Cipher. In: Proceedings of AFRICACRYPT 2019 (Lecture Notes in Computer Science), Springer Nature Switzerland AG 2019: Switzerland, 2019, 978-3-030-23695-3, p. 229-249 xxx. doi:10.1007/978-3-030-23696-0_12. http://hdl.handle.net/2078.1/219010

51. Ramchen, Kim; Culnane, Chris; Pereira, Olivier; Teague, Vanessa. Universally Verifiable MPC and IRV Ballot Counting. In: Proceedings of the 2019 International Conference on Financial Cryptography and Data Security (Lecture Notes in Computer Science), Springer: Heidelberg, 2019, 978-3-030-32100-0, p. 301-319 xxx. doi:10.1007/978-3-030-32101-7_19. http://hdl.handle.net/2078.1/223908

52. Pereira, Olivier; Ronne, Peter B.. End-to-End Verifiable Quadratic Voting with Everlasting Privacy. In: Lecture Notes in Computer Science. (2019). Springer: Heidelberg, 2019 xxx. http://hdl.handle.net/2078.1/223809

53. Rochet, Florentin; Efthymiadis, Kyriakos; Koeune, François; Pereira, Olivier. SWAT: Seamless Web Authentication Technology. In: Proceedings of WWW 2019, ACM, 2019, 978-1-4503-6674-8, p. 1579--1589 xxx. doi:10.1145/3308558.3313637. http://hdl.handle.net/2078.1/219011

54. De Coninck, Quentin; Michel, François; Piraux, Maxime; Rochet, Florentin; Given-Wilson, Thomas; Legay, Axel; Pereira, Olivier; Bonaventure, Olivier. Pluginizing QUIC. In: Proceedings of the ACM Special Interest Group on Data Communication - SIGCOMM '19, ACM Press, 2019, 9781450359566 xxx. doi:10.1145/3341302.3342078. http://hdl.handle.net/2078.1/218857

55. Rochet, Florentin; Bonaventure, Olivier; Pereira, Olivier. Flexible Anonymous Network. In: Proceedings of HotPets 2019, 2019, https://www.petsymposium.org/2019/program.php xxx. http://hdl.handle.net/2078.1/219014

56. Bronchain, Olivier; Hendrickx, Julien M.; Massart, Clément; Olshevsky, Alex; Standaert, François-Xavier. Leakage Certification Revisited: Bounding Model Errors in Side-Channel Security Evaluations. In: Proceedings of the 39th Annual International Cryptology Conference - Advances in Cryptology (CRYPTO 2019)-Part I (Lecture Notes in Computer Science), Springer, 2019, 978-3-030-26947-0, p. 713-737 xxx. doi:10.1007/978-3-030-26948-7_25. http://hdl.handle.net/2078.1/226294

57. Méaux, Pierrick; Carlet, Claude; Journault, Anthony; Standaert, François-Xavier. Improved Filter Permutators: Combining Symmetric Encryption Design, Boolean Functions, Low Complexity Cryptography, and Homomorphic Encryption, for Private Delegation of Computations. In: Proceedings of INDOCRYPT 2019. 2019 xxx. http://hdl.handle.net/2078.1/241381

58. Azouaoui, Melissa; Poussier, Romain; Standaert, François-Xavier; Verneuil, Vincent. Key Enumeration from the Adversarial Viewpoint: When to Stop Measuring and Start Enumerating?. In: 18th International Conference, CARDIS 2019, 2019, 978-3-030-42068-0 xxx. http://hdl.handle.net/2078.1/241376

59. Massart, Clément; Standaert, François-Xavier. Revisiting Location Privacy from a Side-Channel Analysis Viewpoint. In: Proceedings of the 11th International Conference on Cryptology in Africa - Progress in Cryptology (AFRICACRYPT 2019) (Lecture Notes in Computer Science), Springer, 2019, 978-3-030-23695-3, 333-351 xxx. doi:10.1007/978-3-030-23696-0. http://hdl.handle.net/2078.1/226278

60. Standaert, François-Xavier. Analyzing the Leakage-Resistance of some Round-2 Candidates of the NIST’s Lightweight Crypto Standardization Process. In: Proceedings of the NIST Lightweight Cryptography Workshop 2019, 2019 xxx. http://hdl.handle.net/2078.1/226506

61. Barthe, Gilles; Belaïd, Sonia; Cassiers, Gaëtan; Fouque, Pierre-Alain; Grégoire, Benjamin; Standaert, François-Xavier. maskVerif: Automated Verification of Higher-Order Masking in Presence of Physical Defaults. In: Proceedings of the 24th European Symposium on Research in Computer Security (ESORICS 2019) (Lecture Notes in Computer Science), Springer, 2019, 978-3-030-29958-3, p. 300-318 xxx. doi:10.1007/978-3-030-29959-0. http://hdl.handle.net/2078.1/226296

62. Azouaoui, Melissa; Poussier, Romain; Standaert, François-Xavier. Fast Side-Channel Security Evaluation of ECC Implementations - Shortcut Formulas for Horizontal Side-channel Attacks against ECSM with the Montgomery ladder. In: Proceedings of COSADE 2019 (Lecture Notes in Computer Science), Springer: Heidelberg, 2019, 978-3-030-16349-5, p. 25-42 xxx. doi:10.1007/978-3-030-16350-1_3. http://hdl.handle.net/2078.1/226243

63. Standaert, François-Xavier. How (not) to Use Welch’s T-test in Side-Channel Security Evaluations. In: Lecture Notes in Computational Science and Engineering. Vol. 11389, p. 65-79 (2019). In: Proceedings of the 17th International Conference on Smart Card Research and Advanced Applications (CARDIS 2018), Springer: Heidelberg, 2019, 978-3-030-15461-5 xxx. doi:10.1007/978-3-030-15462-2_5. http://hdl.handle.net/2078.1/225476

64. Momin, Charles; Bronchain, Olivier; Standaert, François-Xavier. Time-Modulated Hardware Trojans: Clock-Based and Interface-Based Examples. In: Proceedings of the 40th WIC Symposium on Information Theory in the Benelux, 2019 xxx. http://hdl.handle.net/2078.1/226276

65. Standaert, François-Xavier. Towards an Open Approach to Side-Channel Resistant Authenticated Encryption. 2019 xxx. doi:10.1145/3338508.3359579. http://hdl.handle.net/2078.1/226272

66. Massart, Clément; Standaert, François-Xavier. Towards Long-Term Privacy Bounds in Open Data Publishing. In: Proceedings of the 40th WIC Symposium on Information Theory in the Benelux, 2019 xxx. http://hdl.handle.net/2078.1/226277

67. Zhou, Yuanyuan; Standaert, François-Xavier. Simplified Single-Trace Side-Channel Attacks on Elliptic Curve Scalar Multiplication using Fully Convolutional Networks. In: Proceedings of the 40th WIC Symposium on Information Theory in the Benelux, 2019 xxx. http://hdl.handle.net/2078.1/226275

68. Berti, Francesco; Koeune, François; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. Ciphertext Integrity with Misuse and Leakage: Definition and Efficient Constructions with Symmetric Primitives. In: Asia-CCS 2018. In: Proceedings of the 2018 on Asia Conference on Computer and Communications Security, Association for Computing Machinery (ACM), 2018, p. 37-50 xxx. doi:10.1145/3196494.3196525. http://hdl.handle.net/2078.1/199233

69. Berti, Francesco; Pereira, Olivier; Peters, Thomas. Reconsidering Generic Composition: The Tag-then-Encrypt Case. In: Progress in Cryptology – INDOCRYPT 2018 : Lecture Notes in Computer Science, 2018, 9783030053772, p. 70-90 xxx. doi:10.1007/978-3-030-05378-9_4. http://hdl.handle.net/2078.1/209396

70. Libert, Benoît; Peters, Thomas; Qian, Chen. Logarithmic-Size Ring Signatures With Tight Security from the DDH Assumption. In: Proceedings of ESORICS 2018 - 23rd European Symposium on Research in Computer Security. In: ESORICS 2018, 2018 xxx. doi:10.1007/978-3-319-98989- 1_15. http://hdl.handle.net/2078.1/210417

71. Cuvelier, Édouard; Pereira, Olivier. ASTRES - Auditable Secure Transparent and Reliable Elections System. In: Third International Joint Conference on Electronic Voting E-Vote-ID 2018 : 2–5 October 2018, Lochau/Bregenz, Austria : Proceedin, 2018, 9789949833351 xxx. http://hdl.handle.net/2078.1/209397

72. Grosso, Vincent; Standaert, François-Xavier. Masking Proofs are Tight and How to Exploit it in Security Evaluations. In: Proceedings of EUROCRYPT 2018 (Lecture Notes in Computer Science), Jesper Buus Nielsen, Vincent Rijmen, 2018, 978-3-319-78374-1, p. 385-412 xxx. doi:10.1007/978-3-319-78375-8_13. http://hdl.handle.net/2078.1/199349

73. Goudarzi, Dahmun; Journault, Anthony; Rivain, Matthieu; Standaert, François-Xavier. Secure Multiplication for Bitslice Higher-Order - Masking: Optimisation and Comparison. In: Lecture Notes in Computer Science. Vol. 10815, p. 3-22 (2018). Junfeng Fan, Benedikt Gierlichs, 2018 xxx. doi:10.1007/978-3-319-89641-0_1. http://hdl.handle.net/2078.1/199606

74. Kamel, Dina; Bellizia, Davide; Standaert, François-Xavier; Flandre, Denis; Bol, David. Demonstrating an LPPN Processor (Short Paper). In: Proceedings of the 2018 Workshop on Attacks and Solutions in Hardware Security (ASHES@CCS 2018), Chip-Hong Chip, Ulrich Rührmair, Daniel Holcomb, Jorge Guajardo, 2018, 978-1-4503-5996-2, p. 18-23 xxx. doi:https://doi.org/10.1145/3266444.3266445; 10.1145/3266444.3266445. http://hdl.handle.net/2078.1/210709

75. Nawaz, Kashif; Levi, Itamar; Standaert, François-Xavier; Flandre, Denis. A Transient Noise Analysis of Secured Dual-rail based Logic Style. 2018 xxx. http://hdl.handle.net/2078.1/211029

76. Bronchain, Olivier; Dassy, Louis; Faust, Sebastian; Standaert, François-Xavier. Implementing Trojan-Resilient Hardware from(Mostly) Untrusted Components Designed by Colluding Manufacturers. In: Proceedings of the 2018 Workshop on Attacks and Solutions in Hardware Security (ASHES@CCS 2018), Chip-Hong Chip, Ulrich Rührmair, Daniel Holcomb, Jorge Guajardo, 2018, 978-1-4503-5996-2, 1-10 xxx. doi:10.1145/3266444.3266447. http://hdl.handle.net/2078.1/210728

77. Nawaz, Kashif; Van Brandt, Léopold; Standaert, François-Xavier; Flandre, Denis. Let’s make it Noisy: A Simulation Methodology for adding Intrinsic Physical Noise to Cryptographic Designs. 2018 xxx. http://hdl.handle.net/2078.1/211022

78. Libert, Benoît; Peters, Thomas; Qian, Chen. Structure-Preserving Chosen-Ciphertext Security With Shorter Verifiable Ciphertexts. In: Proceedings of the 20th International Conference on Practice and Theory in Public-Key Cryptography - PKC 2017. Vol. LNCS, no. 10174, p. 247-276 (2017). Serge Fehr, 2017 xxx. http://hdl.handle.net/2078.1/189877

79. Couteau, Geoffroy; Peters, Thomas; Pointcheval, David. Removing the Strong RSA Assumption from Arguments over the Integers. In: Proceedings of EUROCRYPT 2017, Springer, 2017, 978-3-319-56613-9, p. 321-350 xxx. doi:10.1007/978-3-319-56614-6_11. http://hdl.handle.net/2078.1/192911

80. Rochet, Florentin; Pereira, Olivier; Wiedling, Cyrille. Formal Analysis of the FIDO 1.x Protocol. In: Lecture Notes in Computer Science. no.10723, p. 68-83 (2017). Springer, 2017 xxx. doi:10.1007/978-3-319-75650-9_5. http://hdl.handle.net/2078.1/197245

81. Cuvelier, Édouard; Pereira, Olivier. Astres – a cryptographic voting prototype.. 2017 xxx. http://hdl.handle.net/2078.1/216301

82. Pereira, Olivier; Wallach, Dan S.. Clash attacks and the STAR-Vote system. In: Proceesings of Electronic Voting - Second International Joint Conference, E-Vote-ID (Lecture Notes in Computer Science), Springer: Heidelberg, 2017, 978-3-319-68686-8, p. 228-247 xxx. doi:10.1007/978-3-319-68687-5_14. http://hdl.handle.net/2078.1/192372

83. Pereira, Olivier; Rivest, Ronald L.. Marked Mix-Nets. In: Proceedings of Financial Cryptography and Data Security, FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA (Lecture Notes in Computer Science), Springer, 2017, 978-3-319-70277-3, p. 353-369 xxx. doi:10.1007/978-3-319-70278-0_22. http://hdl.handle.net/2078.1/192446

84. Jadin, Mathieu; Tihon, Gautier; Pereira, Olivier; Bonaventure, Olivier. Securing MultiPath TCP: Design & Implementation. In: IEEE INFOCOM 2017 - IEEE Conference on Computer Communications, 2017, 978-1-5090-5336-0, 1-9 xxx. http://hdl.handle.net/2078.1/184252

85. Journault, Anthony; Standaert, François-Xavier. Very High Order Masking: Efficient Implementation and Security Evaluation. In: Proceedings of the 19th International Conference on Cryptographic Hardware and Embedded Systems (CHES 2017) (Lecture Notes in Computer Science), Springer, 2017, 978-3-319-66786-7, p. 623-643 xxx. doi:10.1007/978-3-319-66787-4_30. http://hdl.handle.net/2078.1/193913

86. Poussier, Romain; Guo, Qian; Standaert, François-Xavier; Carlet, Claude; Guilley, Sylvain. Connecting and Improving Direct Sum Masking and Inner Product Masking. 2017 xxx. doi:10.1007/978-3-319-75208-2_8. http://hdl.handle.net/2078.1/210687

87. Schneider, Tobias; Moradi, Amir; Standaert, François-Xavier; Güneysu, Tim. Bridging the gap : advanced tools for side-channel leakage estimation beyond gaussian templates and histograms. In: Lecture Notes in Computer Science. Vol. 10532 LNCS, p. 58-78 (2017). Springer Verlag, 2017 xxx. doi:10.1007/978-3-319-69453-5_4. http://hdl.handle.net/2078.1/198107

88. Ding, A. Adam; Zhang, Liwei; Durvaux, François; Standaert, François-Xavier; Fei, Yunsi. Towards Sound and Optimal Leakage Detection Procedure. In: Proceedings of CARDIS 2017 (Lecture Notes in Computer Sciences), 2017 xxx. doi:10.1007/978-3-319-75208-2_7. http://hdl.handle.net/2078.1/210684

89. Balasch, Josep; Faust, Sebastian; Gierlichs, Benedikt; Paglialonga, Clara; Standaert, François-Xavier. Consolidating Inner Product Masking. In: Proceedings of EUROCRYPT 2017 (Lecture Notes in Computer Science), Springer, 2017, 978-3-319-66786-7, p. 724-754 xxx. doi:10.1007/978-3-319-66787-4_26. http://hdl.handle.net/2078.1/193914

90. Poussier, Romain; Zhou, Yuanyuan; Standaert, François-Xavier. A Systematic Approach to the Side-Channel Analysis of ECC Implementations with Worst-Case Horizontal Attacks. In: Proceedings of the 19th International Conference on Cryptographic Hardware and Embedded Systems (CHES 2017) (Lecture Notes in Computer Science), Springer, 2017, 978-3-319-66786-7, p. 534-554 xxx. doi:10.1007/978-3-319-66787-4_26. http://hdl.handle.net/2078.1/193909

91. Bernstein, Daniel J.; Kölbl, Stefan; Lucks, Stefan; Maat Costa Massolino, Pedro; Mendel, Florian; Nawaz, Kashif; Schneider, Tobias; Schwabe, Peter; Standaert, François-Xavier; Todo, Yosuke. Gimli: a cross-platform permutation. In: Lecture Notes in Computer Science. Vol. 10529, p. 299-320 (2017). Springer: Heidelberg, 2017 xxx. doi:10.1007/978-3-319-66787-4_15. http://hdl.handle.net/2078.1/193646

92. Lange, Joseph; Massart, Clément; Mouraux, André; Standaert, François-Xavier. Side-Channel Attacks Against the Human Brain: the PIN Code Case Study. In: Lecture Notes in Computer Science. Vol. 10348, p. 171-189 (2017). Springer: Heidelberg, 2017 xxx. doi:10.1007/978-3-319-64647-3_11. http://hdl.handle.net/2078.1/193639

93. Merino Del Pozo, Santos; Standaert, François-Xavier. Getting the Most Out of Leakage Detection - Statistical tools and measurement setups hand in hand. In: Lecture Notes in Computer Science. Vol. 10348, p. 264-281 (14/08/2017). In: Proceedings of the 8th International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE 2017) (Lecture Notes in Computer Science), Springer: (Germany) Heidelberg, 2017, 978-3-319-64646-6, p. 264-281 xxx. doi:10.1007/978-3-319-64647-3_16. http://hdl.handle.net/2078.1/193636

94. Nawaz, Kashif; Kamel, Dina; Standaert, François-Xavier; Flandre, Denis. Scaling Trends for Dual-Rail Logic Styles against Side-Channel Attacks: a Case-Study. In: Proceedings of the 8th International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE 2017) (Lecture Notes in Computer Science), Springer, 2017, 978-3-319-64646-6, p. 19-33 xxx. http://hdl.handle.net/2078.1/192538

95. Wang, Weijia; Yu, Yu; Standaert, François-Xavier; Gu, Dawu; Sen, XU; Zhang, Chi. Ridge-Based Profiled Differential Power Analysis. In: Proceedings of the Topics in Cryptology (CT-RSA) 2017 - The Cryptographers' Track at the RSA Conference 2017 (Lecture Notes in Computer Science), Springer: Trier, 2017, 978-3-319-52152-7, p. 347-362 xxx. doi:10.1007/3-319-52153-4_20. http://hdl.handle.net/2078.1/187191

96. Barthe, Gilles; Dupressoir, François; Faust, Sebastian; Grégoire, Benjamin; Standaert, François-Xavier; Strub, Pierre-Yves. Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model. In: Proceedings of the 36th Annual International Conference on the Theory and Applications of cryptographic Techniques (EUROCRYPT 2017) (Lecture Notes in Computer Science), Springer: Trier, 2017, 978-3-319-56619-1, p. 535-566 xxx. doi:10.1007/978-3-319-56620-7_19. http://hdl.handle.net/2078.1/187166

97. Couteau, Geoffroy; Peters, Thomas; Pointcheval, David. Encryption Switching Protocols. In: Proceedings of the 36th Annual International Cryptology Conference - Advances in Cryptology (CRYPTO 2016), Springer: (Germany) Heidelberg, 2016, 308-338 xxx. doi:10.1007/978-3-662-53018-4_12. http://hdl.handle.net/2078.1/182381

98. LIBERT, Benoît; Mouhartem, Fabrice; Peters, Thomas. Practical "Signatures with Efficient Protocols" from Simple Assumptions. In: Proceedings of the 11th ACM Asia Conference on Computer and Communication Security (ASIACCS 2016). p. 308-338. In: Proceedings of the 11th ACM Asia Conference on Computer and Communications Security (AsiaCCS 2016) (Lecture Notes in Computer Science), Springer, 2016 xxx. http://hdl.handle.net/2078.1/182380

99. Cuvelier, Édouard; Pereira, Olivier. Verifiable Multi-Party Computation with Perfectly Private Audit Trail. In: Applied Cryptography and Network Security 14th International Conference, ACNS 2016, Guildford, UK, June 19-22, 2016. Proceedings. Vol. 9696, no.1, p. pp 367-385 (2016). Springer International Publishing: Cham, 2016 xxx. doi:10.1007/978-3-319-39555-5_20. http://hdl.handle.net/2078.1/177201

100. Petit, Christophe; Quisquater, Jean-Jacques. Cryptographic hash functions and expander graphs : the end of the story ?. In: Lecture Notes in Computer Science. Vol. 9100, p. 304-311 (2016). Springer Verlag: Heidelberg, 2016 xxx. doi:10.1007/978-3-662-49301-4_19. http://hdl.handle.net/2078.1/198109

101. Berti, Francesco; Standaert, François-Xavier. An Analysis of the Learning Parity with Noise Assumption Against Fault Attacks. In: Proceedings of the 15th International Conference on Smart Card Research and Advanced Applications (CARDIS 2016) (Lecture Notes in Computer Science), Springer: Trier, 2016, 978-3-319-54668-1, p. 245-264 xxx. doi:10.1007/978-3-319-54669-8_15. http://hdl.handle.net/2078.1/187154

102. Wang, Weijia; Standaert, François-Xavier; Yu, Yu; Pu, Sihang; Liu, Junrong; Guo, Zheng; Gu, Dawu. Inner Product Masking for Bitslice Ciphers and Security Order Amplification for Linear Leakages. In: Proceedings of the 15th International Conference on Smart Card Research and Advanced Applications (CARDIS 2016) (Lecture Notes in Computer Science), Springer: Trier, 2016, 978-3-319-54668-1, p. 174-191 xxx. doi:10.1007/978-3-319-54669-8_11. http://hdl.handle.net/2078.1/187158

103. Durvaux, François; Standaert, François-Xavier; Merino Del Pozo, Santos. Towards Easy Leakage Certification. In: Proceedings of CHES 2016 (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-53139-6, p. 40-60 xxx. doi:10.1007/978-3-662-53140-2_3. http://hdl.handle.net/2078.1/176490

104. Poussier, Romain; Standaert, François-Xavier; Grosso, Vincent. Simple Key Enumeration (and Rank Estimation) using Histograms: an Integrated Approach. In: Proceedings of CHES 2016 (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-53139-6, p. 61-81 xxx. doi:10.1007/978-3-662-53140-2_4. http://hdl.handle.net/2078.1/176486

105. Pierrick, Méaux; Journault, Anthony; Standaert, François-Xavier; Carlet, Claude. Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts. In: Proceedings of EUROCRYPT 2016 (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-49889-7, p. 311-343 xxx. doi:10.1007/978-3-662-49890-3_13. http://hdl.handle.net/2078.1/176517

106. Dziembowski, Stefan; Faust, Sebastian; Herold, Gottfried; Journault, Anthony; Masny, Daniel; Standaert, François-Xavier. Towards Sound Fresh Re-Keying with Hard (Physical) Learning Problems. In: Proceedings of CRYPTO 2016 (Springer), Lecture Notes in Computer Science, 2016, 978-3-662-53007-8, p. 272-301 xxx. doi:10.1007/978-3-662-53008-5_10. http://hdl.handle.net/2078.1/176515

107. Kamel, Dina; de Streel, Guerric; Merino Del Pozo, Santos; Nawaz, Kashif; Standaert, François-Xavier; Flandre, Denis; Bol, David. Towards Securing Low-Power Digital Circuits with Ultra-Low-Voltage Vdd Randomizers. In: Proceedings of the 6th International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2016) (Lecture Notes in Computer Science), Springer, 2016, 978-3-319-49444-9, p. 233-248 xxx. doi:10.1007/978-3-319-49445-6_13. http://hdl.handle.net/2078.1/181927

108. Moradi, Amir; Standaert, François-Xavier. Moments-Correlating DPA. 2016 xxx. doi:10.1145/2996366.2996369. http://hdl.handle.net/2078.1/181917

109. Choudary, Marios O.; Poussier, Romain; Standaert, François-Xavier. Score-Based vs. Probability-Based Enumeration - A Cautionary Note. In: Proceedings of the 17th International Conference in Cryptology in India - Progress in cryptology (INDIACRYPT 2016) (Lecture Notes in Computer Science), Springer, 2016, 978-3-319-49889-8, p. 137-152 xxx. doi:10.1007/978-3-319-49890-4_8. http://hdl.handle.net/2078.1/181829

110. Medwed, Marcel; Standaert, François-Xavier; Feldhofer, Martin; Nikov, Ventzislav. Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF. In: Proceedings of the 22nd International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2016) (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-53886-9, p. 602-623 xxx. doi:10.1007/978-3-662-53887-6_22. http://hdl.handle.net/2078.1/181924

111. Dziembowski, Stefan; Faust, Sebastian; Standaert, François-Xavier. Private Circuits III: Hardware Trojan-Resilience via Testing Amplification. 2016 xxx. doi:10.1145/2976749.2978419. http://hdl.handle.net/2078.1/181926

112. Standaert, François-Xavier. Leakage-Resilient Symmetric Cryptography - Overview of the ERC Project CRASH, Part II -. In: Proceedings of the 17th International Conference on Cryptology in India (INDOCRYPT 2016) (Lecture Notes in Computer Science), Springer, 2016, 978-3-319-49890-8 xxx. doi:10.1007/978-3-319-49890-4. http://hdl.handle.net/2078.1/181910

113. Standaert, François-Xavier. Towards Fair and Efficient Evaluations of Leaking Cryptographic Devices - Overview of the ERC Project CRASH, Part I -. In: Proceedings of the 6th International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2016) (Lecture Notes in Computer Science), Springer, 2016, 978-3-319-49444-9, p. 353-362 xxx. doi:10.1007/978-3-319-49445-6_20. http://hdl.handle.net/2078.1/181916

114. Bruneau, Nicolas; Guilley, Sylvain; Heuser, Annelie; Rioul, Olivier; Standaert, François-Xavier; Teglia, Yannick. Taylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled Implementations. In: Proceedings of the 22nd International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2016) (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-53886-9, p. 573-601 xxx. doi:10.1007/978-3-662-53887-6_21. http://hdl.handle.net/2078.1/181828

115. Durvaux, François; Standaert, François-Xavier. From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces. In: Proceedings of EUROCRYPT 2016 (Lecture Notes in Computer Science), Springer, 2016, 978-3-662-49889-7, p. 240-262 xxx. doi:10.1007/978-3-662-49890-3_10. http://hdl.handle.net/2078.1/176465

116. Pereira, Olivier; Standaert, François-Xavier; Venkatesh, Srinivas Vivek. Leakage-Resilient Authentication and Encryption from Symmetric Cryptographic Primitives. In: CCS '15 Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, ACM, 2015, 978-1-4503-3832-5, p. 96-108 xxx. doi:10.1145/2810103.2813626. http://hdl.handle.net/2078.1/165722

117. Libert, Benoît; Peters, Thomas; Yung, Moti. Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions. In: Proceedings of Advances in Cryptology - CRYPTO 2015 - Part II (Lecture Notes in Computer Science), Springer, 2015, 978-3-662-47999-5, p. 296-316 xxx. doi:10.1007/978-3-662-48000-7_15. http://hdl.handle.net/2078.1/170325

118. Libert, Benoît; Peters, Thomas; Joye, Marc; Yung, Moti. Compactly Hiding Linear Spans - Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications. In: Proceedings of Advances in Cryptology - ASIACRYPT 2015 - Part I (Lecture Notes in Computer Science), Springer, 2015, 978-3-662-48796-9, p. 681-707 xxx. doi:10.1007/978-3-662-48797-6_28. http://hdl.handle.net/2078.1/170335

119. Libert, Benoît; Joye, Marc; Yung, Moti; Peters, Thomas. Secure Efficient History-Hiding Append-Only Signatures in the Standard Model. In: Proceedings of Public-Key Cryptography 2015 - PKC 2015 (Lecture Notes in Computer Science), Springer, 2015, 978-3-662-46446-5, p. 450-473 xxx. doi:10.1007/978-3-662-46447-2_20. http://hdl.handle.net/2078.1/170318

120. Couteau, Geoffroy; Peters, Thomas; Pointcheval, David. Secure Distributed Computation on Private Inputs. In: Proceedings of the 8th International Symposium on Foundations and Practice Security (FPS 2015), 2015, 9 xxx. http://hdl.handle.net/2078.1/182382

121. Bernhard, David; Cortier, Véronique; Galindo, David; Pereira, Olivier; Warinschi, Bogdan. SoK: A Comprehensive Analysis of Game-Based Ballot Privacy Definitions. In: Security and Privacy (SP), 2015 IEEE Symposium on, 2015, 978-1-4673-6949-7, p. 499 - 516 xxx. doi:10.1109/SP.2015.37. http://hdl.handle.net/2078.1/165721

122. Fan, Guangjun; Zhou, Yongbin; Standaert, François-Xavier; Feng, Dengguo. On the impacts of mathematical realization over practical security of leakage resilient cryptographic schemes. In: Lecture Notes in Computer Science. Vol. 9065, p. 469-484 (2015). Springer: Heidelberg, 2015 xxx. doi:10.1007/978-3-319-17533-1_32. http://hdl.handle.net/2078.1/198169

123. Grosso, Vincent; Standaert, François-Xavier. ASCA, SASCA and DPA with Enumeration: Which One Beats the other and When?. In: Proceedings of ASIACRYPT 2015 (Lecture Notes in Computer Science), Springer: Trier (Germany), 2015, 978-3-662-48799-0, p. 291-312 xxx. doi:10.1007/978-3-662-48800-3_12. http://hdl.handle.net/2078.1/171639

124. Dobraunig, Christoph; Koeune, François; Mangard, Stefan; Mendel, Florian; Standaert, François-Xavier. Towards Fresh and Hybrid Re-Keying Schemes with Beyond Birthday Security. In: Proceedings of CARDIS 2015 (Lecture Notes in Computer Science), Springer, 2015, 978-3-319-31270-5, p. 225-241 xxx. doi:10.1007/978-3-319-31271-2_14. http://hdl.handle.net/2078.1/176510

125. Durvaux, François; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas; Mairy, Jean-Baptiste; Deville, Yves. Efficient Selection of Time Samples for Higher-Order DPA with Projection Pursuits. In: Constructive Side-Channel Analysis and Secure Design (Lecture Notes in Computer Science), Springer, 2015, 978-3-319-21475-7, p. 34-50 xxx. doi:10.1007/978-3-319-21476-4. http://hdl.handle.net/2078.1/171547

126. Duc, Alexandre; Faust, Sebastian; Standaert, François-Xavier. Making Masking Security Proofs Concrete Or How to Evaluate the Security of any Leaking Device. In: Proceedings of EUROCRYPT 2015 (Lecture Notes in Computer Sciences), Springer: Trier, 2015, 978-3-662-46799-2, p. 401-429 xxx. doi:10.1007/978-3-662-46800-5_16. http://hdl.handle.net/2078.1/171491

127. Lerman, Liran; Poussier, Romain; Bontempi, Gianluca; Markowitch, Olivier; Standaert, François-Xavier. Template Attacks vs. Machine Learning Revisited (and the Curse of Dimensionality in Side-Channel Analysis). In: Constructive Side-Channel Analysis and Secure Design (Lecture Notes in Computer Science), Springer: Trier (Germany), 2015, 978-3-319-21475-7, p. 20-33 xxx. doi:10.1007/978-3-319-21476-4_2. http://hdl.handle.net/2078.1/171551

128. Wang, Weijia; Yu, Yu; Liu, Junrong; Guo, Zheng; Standaert, François-Xavier; Gu, Dawu; Xu, Sen; Fu, Rong. Evaluation and Improvement of Generic-Emulating DPA Attacks. In: Proceedings of CHES 2015 (Lecture Notes in Computer Science), Springer: Trier (Germany), 2015, 978-3-662-48323-7, p. 416-432 xxx. doi:10.1007/978-3-662-48324-4_21. http://hdl.handle.net/2078.1/171624

129. Glowacz, Cezary; Grosso, Vincent; Poussier, Romain; Schüth, Joachim; Standaert, François-Xavier. Simpler and More Efficient Rank Estimation for Side-Channel Security Assessment. In: Proceedings of the 22nd International Workshop on Fast Software Encryption (FSE 2015) (Lecture Notes in Computer Science), Springer, 2015, 978-3-662-48115-8, p. 117-129 xxx. doi:10.1007/978-3-662-48116-5. http://hdl.handle.net/2078.1/167539

130. Merino Del Pozo, Santos; Standaert, François-Xavier; Kamel, Dina; Moradi, Amir. Side-Channel Attacks from Static Power: When Should we Care?. In: Proceedings of the 2015 Design, Automation and Test Europe Conference & Exhibition, ACM: Trier (Germany), 2015, 978-3-9815370-4-8, 145-150 xxx. http://hdl.handle.net/2078.1/167530

131. Merino Del Poso, Santos; Standaert, François-Xavier. Blind Source Separation from Single Measurements using Singular Spectrum Analysis. In: Proceedings of CHES 2015 (Lecture Notes in Computer Science), Springer: Trier (Germany), 2015, 978-3-662-48323-7, p. 42-59 xxx. doi:10.1007/978-3-662-48324-4_3. http://hdl.handle.net/2078.1/171626

132. Poussier, Romain; Grosso, Vincent; Standaert, François-Xavier. Comparing Approaches to Rank Estimation for Side-Channel Security Evaluations. In: Proceedings of the 14th International Conference on Smart card Research and Advanced Applications (CARDIS 2015) (Lecture Notes in Computer Science), Springer, 2015, 978-3-319-31270-5, p. 125-142 xxx. doi:10.1007/978-3-319-31271-2_8. http://hdl.handle.net/2078.1/176461

133. Liu, Junrong; Yu, Yu; Standaert, François-Xavier; Guo, Zheng; Gu, Dawu; Sun, Wei; Ge, Yijie; Xie, Xinjun. Small Tweaks do Not Help: Differential Power Analysis of MILENAGE Implementations in 3G/4G USIM Cards. In: Proceedings of ESORICS 2015 (Lecture Notes in Computer Science), Springer: Trier (Germany), 2015, 978-3-319-24173-9, p. 468-480 xxx. doi:10.1007/978-3-319-24174-6_24. http://hdl.handle.net/2078.1/171638

134. Libert, Benoît; Yung, Moti; Joye, Marc; Peters, Thomas. Traceable Group Encryption. In: Proceedings of Public-Key Cryptography - PKC 2014 - 17th International Conference on Practice and Theory in Public-Key Cryptography, 2014 xxx. doi:10.1007/978-3-642-54631-0_34. http://hdl.handle.net/2078.1/137953

135. Libert, Benoît; Peters, Thomas; Joye, Marc; Yung, Moti. Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures. In: Proceedings of Advances in Cryptology - EUROCRYPT 2014 - 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2014 xxx. doi:10.1007/978-3-642-55220-5_29. http://hdl.handle.net/2078.1/137948

136. LIBERT, Benoît; Joye, Marc; Yung, Moti; Peters, Thomas. Concise Multi-Challenge CCA-Secure Encryption and Signatures with Almost Tight Security. In: Proceedings of Advances in Cryptology - ASIACRYPT 2014 - Part II (Lecture Notes in Computer Science), Springer, 2014, 978-3-662-45607-1, p. 1-21 xxx. doi:10.1007/978-3-662-45608-8_1. http://hdl.handle.net/2078.1/170315

137. Cuvelier, Édouard; Pereira, Olivier. Multi-party Function Evaluation with Perfectly Private Audit Trail. In: Proceedings of the first Symposium on Digital Trust in Auvergne (SDTA'14), 2014 xxx. http://hdl.handle.net/2078.1/153510

138. Grosso, Vincent; Leurent, Gaëtan; Standaert, François-Xavier; Varici, Kerem. LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations. In: Proceedings of the 21st International Workshop on Fast Software Encryption (Lecture Notes in Computer Science), Springer, 2014, 978-3-662-46705-3, p. 18-37 xxx. doi:10.1007/978-3-662-46706-0_2. http://hdl.handle.net/2078.1/166262

139. Balasch, Josep; Gierlichs, Benedikt; Grosso, Vincent; Reparaz, Oscar; Standaert, François-Xavier. On the Cost of Lazy Engineering for Masked Software implementations. In: Proceedings of the 13th Smart Card Research and Advanced Application Conference - Revised Selected Papers (Lecture Notes in Computer Science), Springer, 2014, 978-3-319-16762-6, p. 64-81 xxx. doi:10.1007/978-3-319-16763-3_5. http://hdl.handle.net/2078.1/166259

140. Grosso, Vincent; Poussier, Romain; Standaert, François-Xavier; Gaspar, Lubos. Combining Leakage-Resilient PRFs and Shuffling Towards Bounded Security for Small Embedded Devices. In: Proceedings of the 13th Smart Card Research and Advanced Application Conference - Revised Selected Papers (Lecture Notes in Computer Science), Springer, 2014, 9783319167626, p. 122-136 xxx. doi:10.1007/978-3-319-16763-3_8. http://hdl.handle.net/2078.1/166237

141. Brenner, Hai; Gaspar, Lubos; Leurent, Gaëtan; Rosen, Alan; Standaert, François-Xavier. FPGA implementations of SPRING - And their Countermeasures against Side-Channel Attacks. In: Proceedings of the 16th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2014) (Lecture Notes in Computer Science), Springer, 2014, 978-3-662-44708-6, p. 414-432 xxx. doi:10.1007/978-3-662-44709-3_23. http://hdl.handle.net/2078.1/156562

142. Grosso, Vincent; Prouff, Emmanuel; Standaert, François-Xavier. Efficient Masked S-Boxes Processing - A Step Forward -. In: Proceedings of AFRICACRYPT 2014 - Progress in Cryptology - 7th International Conference on Cryptology in Africa (Lecture Notes in Computer Science), Springer, 2014, 978-3-319-06733-9, p. 251-266 xxx. doi:10.1007/978-3-319-06734-6_6. http://hdl.handle.net/2078.1/155669

143. Whitnall, Carolyn; Oswald, Elisabeth; Standaert, François-Xavier. The myth of generic DPA. . . and the magic of learning. In: Topics in Cryptology - The Cryptographer's Track at the {RSA} Conference 2014 (Lecture Notes in Computer Science), Springer, 2014, 978-3-319-04851-2, p. 183-205 xxx. doi:10.1007/978-3-319-04852-9_10. http://hdl.handle.net/2078.1/155653

144. Gaspar, Lubos; Leurent, Gaëtan; Standaert, François-Xavier. Hardware Implementation and Side-Channel Analysis of Lapin. In: Proceedings of The Cryptographer's Track at the RSA Conference 2014 (Lecture Notes in Computer Science), Springer, 2014, 978-3-319-04851-2, p. 206-226 xxx. doi:10.1007/978-3-319-04852-9_11. http://hdl.handle.net/2078.1/152959

145. Veyrat-Charvillon, Nicolas; Gérard, Benoît; Standaert, François-Xavier. Soft Analytical Side-Channel Attacks. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information security (ASIACRYPT 2014) (Lecture Notes in Computer Science), Springer, 2014, 978-3-662-45610-1, p. 282-296 xxx. doi:10.1007/978-3-662-45611-8_15. http://hdl.handle.net/2078.1/156593

146. Gustin, Ludovic; Durvaux, François; Kerckhof, Stéphanie; Standaert, François-Xavier; Verleysen, Michel. Support Vector Machines for Improved IP Detection with Soft Physical Hash Functions. In: Proceedings of the 5th International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE 2014) (Lecture Notes in Computer Science), Springer, 2014, 978-3-319-10174-3, p. 112-128 xxx. doi:10.1007/978-3-319-10175-0_9. http://hdl.handle.net/2078.1/156462

147. Durvaux, François; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas. How to Certify the Leakage of a Chip?. In: Lecture Notes in Computer Science. Vol. 8441, p. 459-476 (2014). In: Proceedings d'EUROCRYPT 2014 (Lecture Notes in Computer Science), Springer, 2014, 978-3-642-55219-9, 459-476 xxx. doi:10.1007/978-3-642-55220-5_26. http://hdl.handle.net/2078.1/155656

148. Cuvelier, Édouard; Pereira, Olivier; Peters, Thomas. Election Verifiability or Ballot Privacy: Do We Need to Choose?. In: Proceedings of Computer Security - ESORICS 2013 - 18th European Symposium on Research in Computer Security (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-40202-9, p. 481-498 xxx. doi:10.1007/978-3-642-40203-6_27. http://hdl.handle.net/2078.1/137932

149. Standaert, François-Xavier; Pereira, Olivier; Yu, Yu. Leakage-Resilient Symmetric Cryptography under Empirically Verifiable Assumptions. In: Proceedings of Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptography Conference - Part I (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-40040-7, p. 335-352 xxx. doi:10.1007/978-3-642-40041-4_19. http://hdl.handle.net/2078.1/133680

150. Zhou, Yuanyuan; Yu, Yu; Standaert, François-Xavier; Quisquater, Jean-Jacques. On the Need of Physical Security for Small Embedded Systems: A Case Study with COMP128-1 Implementations in SIM Cards. In: Proceedings of Financial Cryptography and Data Security - 17th International Conference (FC 2013) (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-39883-4, p. 230-238 xxx. doi:10.1007/978-3-642-39884-1_20. http://hdl.handle.net/2078.1/133722

151. Attrapadung, Nuttapong; Libert, Benoît; Peters, Thomas. Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures. In: Proceedings of Public-Key Cryptography - PKC 2013 - 16th International Conference on Practice and Theory in Public-Key Cryptography (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-36361-0, p. 386-404 xxx. doi:10.1007/978-3-642-36362-7_24. http://hdl.handle.net/2078.1/137922

152. Canard, Sébastien; Coisel, Iwen; Devigne, Julien; Gallais, Cécilia; Peters, Thomas; Sanders, Olivier. Toward Generic method for Server-Aided Cryptography. In: Proceedings of Information and Communications Security - 15th International Conference, ICICS 2013 (Lecture Notes in Computer Science), Springer International Publishing: Switzerland, 2013, 978-3-319-02725-8, p. 373-392 xxx. doi:10.1007/978-3-319-02726-5_27. http://hdl.handle.net/2078.1/137935

153. Libert, Benoît; Peters, Thomas; Joye, Marc; Yung, Moti. Linearly Homomorphic Structure-Preserving Signatures and Their Applications. In: Proceedings of Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-40083-4, p. 289-307 xxx. doi:10.1007/978-3-642-40084-1_17. http://hdl.handle.net/2078.1/137929

154. Palmieri, Paolo; Pereira, Olivier. Unconditionally Secure Oblivious Transfer from Real Network Behavior. In: Advances in Information and Computer Security (Lecture Notes in Computer Science), Springer, 2013, 978-3-642-41382-7 xxx. doi:10.1007/978-3-642-41383-4_11. http://hdl.handle.net/2078.1/141530

155. Aly, Abdelrahaman; Cuvelier, Édouard; Mawet, Sophie; Pereira, Olivier; Van Vyve, Mathieu. Securely Solving Simple Combinatorial Graph Problems. In: Lecture Notes in Computer Science. Vol. 7859, pp. 239-257 (2013). Springer: (Germany) Heidelberg, 2013 xxx. doi:10.1007/978-3-642-39884-1_21. http://hdl.handle.net/2078.1/130439

156. Petit, Christophe; Quisquater, Jean-Jacques. Rubik's for cryptographers. In: Proceedings of the Workshop on Algebraic Constructions for the fundations of a safe society, 2013 xxx. http://hdl.handle.net/2078.1/137232

157. Veyrat-Charvillon, Nicolas; Gérard, Benoît; Standaert, François-Xavier. Security Evaluations beyond Computing Power. In: Proceedings of Advances in Cryptology - EUROCRYPT 2013 - 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-38347-2, p. 126-141 xxx. doi:10.1007/978-3-642-38348-9_8. http://hdl.handle.net/2078.1/133720

158. Kerckhof, Stéphanie; Durvaux, François; Standaert, François-Xavier; Gérard, Benoît. Intellectual property protection for FPGA designs with soft physical hash functions: First experimental results. In: Proceedings of the 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST 2013) (HOST), IEEE, 2013, 978-1-4799-0559-1, p. 7-12 xxx. doi:10.1109/HST.2013.6581557. http://hdl.handle.net/2078.1/133715

159. Balasch, Josep; Ege, Baris; Eisenbarth, Thomas; Gérard, Benoît; Zheng, Gong; Güneysu, Tim; Heyse, Stefan; Kerckhof, Stéphanie; Koeune, François; Plos, Thomas; Pöppelmann, Thomas; Regazzoni, Francesco; Standaert, François-Xavier; Van Assche, Gilles; Van Keer, Ronny; van Oldeneel tot Oldenzeel, Loïc; von Maurich, Ingo. Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices. In: Proceedings of CARDIS 2012 (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-37287-2, p. 158-172 xxx. doi:10.1007/978-3-642-37288-9_11. http://hdl.handle.net/2078.1/129985

160. Zhao, Hui; Zhou, Yongbin; Standaert, François-Xavier; Zhang, Hailong. Systematic Construction and Comprehensive Evaluation of Kolmogorov-Smirnov Test Based Side-Channel Distinguishers. In: Proceedings of Information Security Practice and Experience - 9th International Conference (ISPEC 2013) (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-38032-7, p. 336-352 xxx. doi:10.1007/978-3-642-38033-4_24. http://hdl.handle.net/2078.1/133728

161. Grosso, Vincent; Standaert, François-Xavier; Faust, Sebastian. Masking vs. Multiparty Computation: How Large Is the Gap for AES?. In: Proceedings of Cryptographic Hardware and Embedded Systems - CHES 2013 - 15th International Workshop (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-40348-4, p. 400-416 xxx. doi:10.1007/978-3-642-40349-1_23. http://hdl.handle.net/2078.1/133689

162. Gérard, Benoît; Grosso, Vincent; Naya Plasencia, Maria; Standaert, François-Xavier. Block Ciphers That Are Easier to Mask: How far Can We GO?. In: Proceedings of Cryptographic Hardware and Embedded Systems - CHES 2013 - 15th International Workshop (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2013, 978-3-642-40348-4, p. 383-399 xxx. doi:10.1007/978-3-642-40349-1_22. http://hdl.handle.net/2078.1/133693

163. Yu, Yu; Standaert, François-Xavier. Practical Leakage-Resilient Pseudorandom Objects with Minimum Public Randomness. In: Proceedings of the RSA Conference 2013 (Lecture Notes in Computer), Springer-Verlag: Berlin Heidelberg, 2013, p. 223-238 xxx. doi:10.1007/978-3-642-36095-4_15. http://hdl.handle.net/2078.1/129937

164. Grosso, Vincent; Standaert, François-Xavier; Prouff, Emmanuel. Low Entropy Masking Schemes, Revisited. In: Proceedings of CARDIS 2013 (Lecture Notes in Computer Science), Springer, 2013, 978-3-319-08301-8, 33-43 xxx. doi:10.1007/978-3-319-08302-5_3; 10.1007/978-3-319-08302-5_3. http://hdl.handle.net/2078.1/152922

165. Kerckhof, Stéphanie; Standaert, François-Xavier; Peeters, Eric. From New Technologies to New SolutionsExploiting FRAM Memories to Enhance Physical Security. In: Proceedings of CARDIS 2013 (Lecture Notes in Computer Science), Springer, 2013, p. 16-29 xxx. doi:10.1007/978-3-319-08302-5_2. http://hdl.handle.net/2078.1/152948

166. Attrapadung, Nuttapong; Libert, Benoît; Peters, Thomas. Computing on Authenticated Data: New Privacy Definitions and Constructions. In: Proceedings of ASIACRYPT 2012 (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-34960-7, p. 367-385 xxx. doi:10.1007/978-3-642-34961-4_23. http://hdl.handle.net/2078.1/137919

167. Libert, Benoît; Peters, Thomas; Yung, Moti. Group Signatures with Almost-for-Free Revocation. In: Proceedings of Advances in Cryptology - CRYPTO 2012 (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-32008-8, p. 571-589 xxx. doi:10.1007/978-3-642-32009-5_34. http://hdl.handle.net/2078.1/137914

168. Libert, Benoît; Peters, Thomas; yung, Moti. Scalable Group Signatures with Revocation. In: Proceedings of Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (Lecture Notes in Computer Science), Springer-Verlag, 2012, 978-3-642-29010-7, p. 609-627 xxx. doi:10.1007/978-3-642-29011-4_36. http://hdl.handle.net/2078.1/137907

169. Bernhard, David; Cortier, Véronique; Pereira, Olivier; Warinschi, Bogdan. Measuring vote privacy, revisited.. In: Proceedings of the 2012 ACM conference on Computer and communications security, ACM, 2012, 978-1-4503-1651-4, p. 941-952 xxx. doi:10.1145/2382196.2382295. http://hdl.handle.net/2078.1/124908

170. Bernhard, David; Pereira, Olivier; Warinschi, Bogdan. How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios. In: Advances in Cryptology - ASIACRYPT 2012 (Lecture Notes in Computer Science), Springer, 2012, 978-3-642-34960-7, p. 626-643 xxx. doi:10.1007/978-3-642-34961-4_38. http://hdl.handle.net/2078.1/124905

171. Petit, Christophe; Quisquater, Jean-Jacques. On Polynomial Systems Arising from a Weil Descent. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2012), 2012, 451-466 xxx. http://hdl.handle.net/2078.1/120094

172. Durvaux, François; Renauld, Mathieu; Standaert, François-Xavier; Van Oldeneel Tot Oldenzeel, Loïc. Efficient Removal of Random Delays from Embedded Software Implementations Using Hidden Markov Models. In: Proceedings of CARDIS 2012 (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-37287-2, p. 123-140 xxx. doi:10.1007/978-3-642-37288-9_9. http://hdl.handle.net/2078.1/129942

173. Renauld, Mathieu; Kamel, Dina; Standaert, François-Xavier; Flandre, Denis. Information Theoretic and Security Analysis of a 65-Nanometer DDSLL AES S-Box. In: Lecture Notes in Computer Science, Springer, 2012, 223-239 xxx. doi:10.1007/978-3-642-23951-9_15. http://hdl.handle.net/2078.1/110632

174. Medwed, Marcel; Standaert, François-Xavier; Joux, Antoine. Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs. In: Lecture Notes in Computer Science. Vol. 7428, p. 193-212 (2012). Springer: (Germany) Heidelberg, 2012 xxx. doi:10.1007/978-3-642-33027-8_12. http://hdl.handle.net/2078.1/116486

175. Oren, Yossef; Renauld, Mathieu; Standaert, François-Xavier; Wool, Avishai. Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model. In: Lecture Notes in Computer Science. Vol. 7428, p. 140-154 (2012). Springer: (Germany) Heidelberg, 2012 xxx. doi:10.1007/978-3-642-33027-8_9. http://hdl.handle.net/2078.1/115648

176. Bogdanov, Andrey; Knudsen, Lars R.; Leander, Gregor; Standaert, François-Xavier; Steinberger, John; Tischhauser, Elmar. Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations. In: Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2012) (Lecture Notes in Computer Science), Springer, 2012, 978-3-642-29010-7, p. 45-62 xxx. doi:10.1007/978-3-642-29011-4; 10.1007/978-3-642-29011-4. http://hdl.handle.net/2078.1/115606

177. Eisenbarth, Thomas; Gong, Zheng; Güneysu, Tim; Heyse, Stefan; Indesteege, Sebastiaan; Kerckhof, Stéphanie; Koeune, François; Nad, Topmislav; Plos, Thomas; Regazzoni, Francesco; Standaert, François-Xavier; van Oldeneel tot Oldenzeel, Loïc. Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices. In: Proceedings of the 5th International Conference on Cryptology in Africa (AFRICACRYPT 2012) (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-31409-4, p. 172-187 xxx. doi:10.1007/978-3-642-31410-0_11. http://hdl.handle.net/2078.1/115581

178. Grosso, Vincent; Boura, Christina; Gérard, Benoît; Standaert, François-Xavier. A Note on the Empirical Evaluation of Security Margins against Algebraic Attacks (with Application to Low Cost-Ciphers LED and Piccolo). In: Proceedings of the 33rd WIC Symposium on Information Theory in the Benelux: Enschede (the netherlands), 2012, 978-90-365-3383-6, p. 52-59 xxx. http://hdl.handle.net/2078.1/115610

179. Shariati, Saloomeh; Koeune, François; Standaert, François-Xavier. Security Analysis of Image-Based PUFs for Anti-counterfeiting. In: Lecture Notes in Computer Science. Vol. 7394, p. 26-38 (09/2012). Springer: (Germany) Heidelberg, 2012 xxx. doi:10.1007/978-3-642-32805-3_3. http://hdl.handle.net/2078.1/115647

180. Gérard, Benoît; Standaert, François-Xavier. Unified and Optimized Linear Collision Attacks and Their Application in a Non-profiled Setting. In: Lecture Notes in Computer Science. Vol. 7428, p. 175-192 (2012). Springer: (Germany) Heidelberg, 2012 xxx. doi:10.1007/978-3-642-33027-8_11. http://hdl.handle.net/2078.1/116479

181. Kerckhof, Stéphanie; Durvaux, François; Hocquet, Cédric; Bol, David; Standaert, François-Xavier. Towards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy Viewpoint. In: Lecture Notes in Computer Science. Vol. 7428, p. 390-407 (2012). Springer: (Germany) Heidelberg, 2012 xxx. doi:10.1007/978-3-642-33027-8. http://hdl.handle.net/2078.1/116447

182. Veyrat-Charvillon, Nicolas; Gérard, benoît; Renauld, Mathieu; Standaert, François-Xavier. An Optimal key Enumeration Algorithm and Its Application to Side-Channel Attacks. In: Proceedings of the 19th International Conference on Selected Areas in Cryptography (SAC 2012) (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-35999-6, p. 390-406 xxx. doi:10.1007/978-3-642-35999-6_25. http://hdl.handle.net/2078.1/130010

183. Durvaux, François; Gérard², Benoît; Kerckhof, Stéphanie; Koeune, François; Standaert, François-Xavier. Intellectual Property Protection for Integrated Systems Using Soft Physical Hash Functions. In: Proceedings of the 13th International Workshop on Information Security Applications (WISA 2012) (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-35415-1, p. 208-225 xxx. doi:10.1007/978-3-642-35416-8_15. http://hdl.handle.net/2078.1/130014

184. Veyrat-Charvillon, Nicolas; Medwed, Marcel; Kerckhof, Stéphanie; Standaert, François-Xavier. Shuffling against Side-Channel Attacks: A comprehensive Study with Cautionary Note. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2012) (Lecture Notes in Computer Science), Springer-Verlag: Berlin Heidelberg, 2012, 978-3-642-34960-7, p. 740-757 xxx. doi:10.1007/978-3-642-34961-4_44. http://hdl.handle.net/2078.1/130004

185. Barak, Boaz; Dodis, Yevgeniy; Krawczyk, Hugo; Pereira, Olivier; Pietrzak, Krzysztof; Standaert, François-Xavier; Yu, Yu. Leftover Hash Lemma, Revisited. In: Advances in Cryptology - CRYPTO 2011 (Lecture Notes in Computer Science), 2011, 978-3-642-22791-2, p. 1-20 xxx. doi:10.1007/978-3-642-22792-9. http://hdl.handle.net/2078.1/92133

186. Haustenne, Laurie; De Neyer, Quentin; Pereira, Olivier. Elliptic Curve Cryptography in JavaScript. In: Proceedings of the ECRYPT Workshop on Lightweight Crytpography, 2011 xxx. http://hdl.handle.net/2078.1/128987

187. Palmieri, Paolo; Pereira, Olivier. Secure Two-Party Computation Over a Z-Channel. In: Provable Security - 5th International Conference, ProvSec 2011, 2011, 978-3-642-24315-8, p. 3-15 xxx. doi:10.1007/978-3-642-24316-5_3. http://hdl.handle.net/2078.1/92131

188. Mawet, Sophie; Pereira, Olivier; Petit, Christophe. Partage équitable de gâteau sans médiateur. 2011 xxx. http://hdl.handle.net/2078.1/113095

189. Bulens, Philippe; Giry, Damien; Pereira, Olivier. Running Mixnet-Based Elections with Helios. In: Proceedings of EVT/WOTE 2011, 2011 xxx. http://hdl.handle.net/2078.1/92134

190. Pereira, Olivier. Leakage-resilient Stream Ciphers: an Overview. 2011 xxx. http://hdl.handle.net/2078.1/92135

191. Bernhard, David; Cortier, Véronique; Pereira, Olivier; Smyth, Ben; Warinschi, Bogdan. Adapting Helios for provable ballot privacy. In: ESORICS 2011 - 16th European Symposium on Research in Computer Security, 2011, 978-3-642-23821-5, p. 335-354 xxx. doi:10.1007/978-3-642-23822-2_19. http://hdl.handle.net/2078.1/92132

192. Canard, Sébastien; Coisel, Iwen; de Meulenaer, Giacomo; Pereira, Olivier. Group Signatures are Suitable for Constrained Devices. In: Information Security and Cryptology - ICISC 2010 (Lecture Notes in Computer Science), 2011, 978-3-642-24208-3, p. 133-150 xxx. doi:10.1007/978-3-642-24209-0_9. http://hdl.handle.net/2078.1/92181

193. Palmieri, Paolo; Pereira, Olivier. Building Oblivious Transfer on Channel Delays. In: Information Security and Cryptology - 6th International Conference (Lecture Notes in Computer Science), 2011, 978-3-642-21517-9, p. 125-138 xxx. doi:10.1007/978-3-642-21518-6_10. http://hdl.handle.net/2078.1/92184

194. Regazzoni, Francesco; Wang, Yi; Standaert, François-Xavier. FPGA Implementations of the AES Masked Against Power Analysis Attacks. 2011 xxx. http://hdl.handle.net/2078.1/87833

195. Renauld, Mathieu; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas; Kamel, Dina; Flandre, Denis. A Formal Study of Power Variability Issues and Side-Channel Attacks for Nanoscale Devices. In: Lecture Notes in Computer Science. Vol. 6632, p. 109-128 (2011). Springer: (Germany) Heidelberg, 2011 xxx. doi:10.1007/978-3-642-20465-4_8. http://hdl.handle.net/2078.1/86611

196. Standaert, François-Xavier. Leakage Resilient Cryptography: a Practical Overview. In: Proceedings of the ECRYPT Workshop on Symmetric Encryption (SKEW 2011), 2011 xxx. http://hdl.handle.net/2078.1/110518

197. Medwed, Marcel; Petit, Christophe; Regazzoni, Francesco; Renauld, Mathieu; Standaert, François-Xavier. Fresh Re-keying II: Securing Multiple Parties against Side-Channel and Fault Attacks. In: Proceedings of the 10th IFIP WG 8.8/11.2 International Conference (CARDIS 2011) (Lecture Notes in Computer Science), Emmanuel Prouff, 2011, 978-3-642-27256-1, 115-132 xxx. doi:10.1007/978-3-642-27257-8_8. http://hdl.handle.net/2078.1/110898

198. Kerckhof, Stéphanie; Durvaux, François; Veyrat-Charvillon, Nicolas; Regazzoni, Francesco; Meurice de Dormale, Guerric; Standaert, François-Xavier. Compact FPGA Implementations of the Five SHA-3 Finalists. In: Lecture Notes in Computer Science. Vol. 7079, p. 217-233 (2011). Springer: (Germany) Heidelberg, 2011 xxx. doi:10.1007/978-3-642-27257-8_14. http://hdl.handle.net/2078.1/110523

199. Medwed, Marcel; Standaert, François-Xavier. Extractors against Side-Channel Attacks: Weak or Strong?. In: Proceedings of the 13th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2011) (Lecture Notes in Computer Science), Springer, 2011, p. 256-272 xxx. http://hdl.handle.net/2078.1/110855

200. Barenghi, Alessandro; Hocquet, Cédric; Bol, David; Standaert, François-Xavier; Regazzoni, Francesco; Koren, Israel. Exploring the feasibility of low cost fault injection attacks on sub-threshold devices through an example of a 65nm AES implementation. 2011 xxx. doi:10.1007/978-3-642-25286-0_4. http://hdl.handle.net/2078.1/87572

201. Renauld, Mathieu; Kamel, Dina; Standaert, François-Xavier; Flandre, Denis. Information Theoretic and Security Analysis of a 65-Nanometer DDSLL AES S-Box. In: Lecture Notes in Computer Science. Vol. 6917, p. 223-239. Springer: Heidelberg, 2011 xxx. http://hdl.handle.net/2078.1/200858

202. Veyrat-Charvillon, Nicolas; Standaert, François-Xavier. Generic Side-Channel Distinguishers: Improvements and Limitations. In: Lecture Notes in Computer Science. Vol. 6841, p. 354-372 (2011). Springer: (Germany) Heidelberg, 2011 xxx. doi:10.1007/978-3-642-22792-9_20. http://hdl.handle.net/2078.1/92327

203. Armknecht, Frederik; Maes, Roel; Sadeghi, Ahmad-Reza; Wachsmann, Christian; Standaert, François-Xavier. A Formalization of the Security Features of Physical Functions. In: Proceedings of the 32nd IEEE Symposium od Security and Privacy, IEEE Computer Society, 2011, 978-1-4577-0147-4, p. 397-412 xxx. http://hdl.handle.net/2078.1/92315

204. Regazzoni, Francesco; Galip Bayrak, Ali; Brisk, Philip; Standaert, François-Xavier; Ienne, Paolo. A first step towards automatic application of power analysis countermeasures. In: Proceedings of the 48th Design Automation Conference (ACM Publications), 2011, 978-1-4503-0636-2, p. 230-235 xxx. http://hdl.handle.net/2078.1/110520

205. Kerckhof, Stéphanie; Collard, Baudoin; Standaert, François-Xavier. FPGA Implementation of a Statistical Saturation Attack against PRESENT. In: Lecture Notes in Computer Science. Vol. 6737, p. 100-116 (2011). Springer: (Germany) Heidelberg, 2011 xxx. doi:10.1007/978-3-642-21969-6. http://hdl.handle.net/2078.1/92188

206. Yu, Yu; Standaert, François-Xavier; Pereira, Olivier; Yung, M.. Practical Leakage-Resilient Pseudorandom Generators. In: Proceedings of the 17th ACM conference on Computer and communications security, ACM: New York, 2010, 978-1-4503-0245-6, 141-151 xxx. http://hdl.handle.net/2078.1/81810

207. Mawet, Sophie; Pereira, Olivier; Petit, Christophe. Equitable cake cutting without mediator. In: Proceedings of the 5th Benelux Workshop on Information and System Security, 2010, 906-909 xxx. http://hdl.handle.net/2078.1/87931

208. Petit, Christophe; Quisquater, Jean-Jacques. Preimages for the Tillich-Zémor hash function. In: Proceedings of Selected Areas in Cryptography - 17th International Workshop, Springer, 2010, 978-3-642-19573-0, 282-301 xxx. doi:10.1007/978-3-642-19574-7_20. http://hdl.handle.net/2078.1/87908

209. Standaert, François-Xavier; Veyrat-Charvillon, Nicolas; Oswald, E.; Gierlichs, B.; Medwed, M.; Kasper, M.; Mangard, S.. The World is Not Enough: Another Look on Second-Order DPA. 2010 xxx. http://hdl.handle.net/2078.1/81811

210. Renauld, Mathieu; Standaert, François-Xavier. Representation-, Leakage- and Cipher-Dependencies in Algebric Sidde-Channel Attacks. 2010 xxx. http://hdl.handle.net/2078.1/81806

211. Standaert, François-Xavier. How Leaky is an Extractor. 2010 xxx. http://hdl.handle.net/2078.1/81807

212. de Meulenaer, Giacomo; Standaert, François-Xavier. Stealthy Compromise of Wireless Sensor Nodes with Power Analysis Attacks. 2010 xxx. http://hdl.handle.net/2078.1/81803

213. Medwed, M.; Standaert, François-Xavier; Groszschaedl, J.; Regazzoni, F.. Fresh Re-Keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices. 2010 xxx. http://hdl.handle.net/2078.1/81805

214. Shariati, Saloomeh; Standaert, François-Xavier; Jacques, Laurent; Macq, Benoît; Salhi, M.; Antoine, Philippe. Random Profiles of Laser Marks. In: PROCEEDINGS OF THE SYMPOSIUM ON INFORMATION THEORY IN THE BENELUX, 2010, 9789071048234, 27-34 xxx. http://hdl.handle.net/2078.1/81802

215. Veyrat-Charvillon, Nicolas; Standaert, François-Xavier. Adaptive Chosen-Message Side-Channel Attacks. In: Applied Crystography and Network Security. 8th International Conference, ACNS 2010, Springer, 2010, 978-3-642-13707-5, p. 186-199 xxx. doi:10.1007/978-3-642-13708-2_12. http://hdl.handle.net/2078.1/67364

216. Collard, Baudoin; Standaert, François-Xavier. Multi-trail Statistical Saturation Attacks. In: Applied Crystography and Network Security. 8th International Conference, ACNS 2010, Springer, 2010, 978-3-642-13707-5, p. 123-138 xxx. doi:10.1007/978-3-642-13708-2_8. http://hdl.handle.net/2078.1/67365

217. Shariati, Saloomeh; Jacques, Laurent; Standaert, François-Xavier; Macq, Benoît; Salhi, Mohamed Amine; Antoine, Philippe. Randomly Driven Fuzzy Key Extraction of Unclonable Images. In: Image Processing (ICIP), 2010 17th IEEE International Conference on, IEEE, 2010, 4329-4332 xxx. doi:10.1109/ICIP.2010.5652420; 10.1109/ICIP.2010.5652420. http://hdl.handle.net/2078.1/81809

218. Kamel, Dina; Hocquet, Cédric; Standaert, François-Xavier; Flandre, Denis; Bol, David. Glitch-Induced Within-Die Variations of Dynamic Energy in Voltage-Scaled Nano-CMOS Circuits. In: Proceedings of ESSCIRC, European Solid-State Circuits Conference, 2010 xxx. http://hdl.handle.net/2078.1/81808

219. Adida, Ben; de Marneffe, Olivier; Pereira, Olivier; Quisquater, Jean-Jacques. Electing a University President using Open-Audit Voting: Analysis of real-world use of Helios. In: Proceedings of EVT/WOTE 2009, 2009 xxx. http://hdl.handle.net/2078.1/92266

220. Delaune, Stéphanie; Kremer, Steve; Pereira, Olivier. Simulation based security in the applied pi calculus. In: IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science (Leibniz International Proceedings in Informatics), 2009, 978-3-939897-13-2 xxx. http://hdl.handle.net/2078.1/92273

221. Courtois, N.T.; Quisquater, Jean-Jacques; O'Neil, S.. Practical algebraic attacks on the Hitag2 stream cipher. In: Information Security. 12th International Conference, ISC 2009, Springer verlag, 2009, 978-3-642-04473-1, p. 167-176 xxx. doi:10.1007/978-3-642-04474-8_14. http://hdl.handle.net/2078.1/67506

222. Cathalo, Julien; Quisquater, Jean-Jacques; Naccache, D.. Comparing with RSA. In: Cryptography and Coding. 12th IMA International Conference Cryptography and Coding 2009, Springer verlag, 2009, 978-3-642-10867-9, p. 326-335 xxx. http://hdl.handle.net/2078.1/67418

223. Aboudagga, Nidal; Quisquater, Jean-Jacques; de Meulenaer, Giacomo; Eltoweissy, M.. IMAPS: imbricated authentication protocol suite for mobile users and groups. In: 2009 IEEE 34th Conference on Local Computer Networks (LCN 2009), IEEE, 2009, 978-1-4244-4488-5, p. 30-36 xxx. doi:10.1109/LCN.2009.5355156. http://hdl.handle.net/2078.1/67530

224. Libert, Benoît; Moti Yung; Quisquater, Jean-Jacques. Key evolution systems in untrusted update environments. In: Information Security and Cryptology. 4th International Conference, Inscrypt 2008, Springer-verlag, 2009, 978-3-642-01439-0, p. 12-21 xxx. doi:10.1007/978-3-642-01440-6_2. http://hdl.handle.net/2078.1/67620

225. Manulis, Mark; Leroy, Damien; Koeune, François; Bonaventure, Olivier; Quisquater, Jean-Jacques. Authenticated wireless roaming via tunnels : making mobile guests feel at home. 2009 xxx. http://hdl.handle.net/2078.1/79302

226. Petit, Christophe; Quisquater, Jean-Jacques. Hash functions and Cayley graphs: The end of the story ?. In: ECRYPT II SHA-3 Workshop 2009, 2009, 74 pages xxx. http://hdl.handle.net/2078.1/120084

227. Petit, Christophe; Quisquater, Jean-Jacques; Tillich, Jean-Pierre; Zemor, Gilles. Hard and easy components of collision search in the Zemor-Tillich hash function: new attacks and reduced variants with equivalent security. In: Proceedings of Topics in Cryptology - CT-RSA 2009, Springer-verlag, 2009, 978-3-642-00861-0, 182-194 xxx. doi:10.1007/978-3-642-00862-7_12. http://hdl.handle.net/2078.1/67574

228. Veyrat-Charvillon, Nicolas; Standaert, François-Xavier. Mutual information analysis: how, when and why?. In: Cryptographic Hardware and Embedded Systems - CHES 2009. 11th International Workshop, Springer-verlag, 2009, p. 429-443 xxx. http://hdl.handle.net/2078.1/67483

229. Collard, Baudoin; Standaert, François-Xavier. A statistical saturation attack against the block cipher PRESENT. In: Topics in Cryptology - CT-RSA 2009, Springer-verlag, 2009, 978-3-642-00861-0, p. 195-210 xxx. doi:10.1007/978-3-642-00862-7_13. http://hdl.handle.net/2078.1/67573

230. Renauld, Mathieu; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas. Algebraic side-channel attacks on the AES: why time also matters in DPA. In: Cryptographic Hardware and Embedded Systems - CHES 2009. 11th International Workshop, Springer-verlag, 2009, p. 97-111 xxx. http://hdl.handle.net/2078.1/67485

231. Regazzoni, Francesco; Standaert, François-Xavier; Cevrero, A.; Badel, S.; Kluter, T.; Brisk, P.; Leblebici, Y.; Ienne, P.. A design flow and evaluation framework for DPA-resistant instruction set extensions. In: Cryptographic Hardware and Embedded Systems - CHES 2009. 11th International Workshop, Springer-verlag, 2009, p. 205-219 xxx. http://hdl.handle.net/2078.1/67484

232. Kamel, Dina; Standaert, François-Xavier; Flandre, Denis. Scaling trends of the AES S-box low power consumption in 130 and 65 nm CMOS technology nodes. In: 2009 IEEE International Symposium on Circuits and Systems - ISCAS 2009, IEEE: 9||, 2009, 978-1-4244-3827-3, p. 1385-1388 xxx. doi:10.1109/ISCAS.2009.5118023. http://hdl.handle.net/2078.1/67600

233. Standaert, François-Xavier; Gierlichs, B.; Verbauwhede, I.. Partition vs. comparison side-channel distinguishers: an empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected CMOS devices. In: Information Security and Cryptology - ICISC 2008. 11th International Conference, Springer-verlag, 2009, 978-3-642-00729-3, p. 253-267 xxx. doi:10.1007/978-3-642-00730-9_16. http://hdl.handle.net/2078.1/67621

234. Standaert, François-Xavier; Koeune, François; Schindler, W.. How to compare profiled side-channel attacks?. In: Annual Applied Cryptography and Network Security. 7th Annual Conference on Applied Cryptography and Network Security, Springer verlag, 2009, 978-3-642-01956-2, p. 485-498 xxx. doi:10.1007/978-3-642-01957-9_30. http://hdl.handle.net/2078.1/67528

235. Standaert, François-Xavier; Malkin, T.G.; Yung, M.. A unified framework for the analysis of side-channel key recovery attacks. In: Advances in Cryptology-EUROCRYPT 2009. 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer-verlag, 2009, 978-3-642-01000-2, p. 443-461 xxx. doi:10.1007/978-3-642-01001-9_26. http://hdl.handle.net/2078.1/67616

236. Renauld, Mathieu; Standaert, François-Xavier. Algebraic Side-Channel Attacks. 2009 xxx. http://hdl.handle.net/2078.1/81801

237. Renauld, Mathieu; Standaert, François-Xavier. Combining Algebraic and Side-Channel Cryptanalysis against Block Ciphers. 2009 xxx. http://hdl.handle.net/2078.1/81798

238. Kamel, Dina; Standaert, François-Xavier; Bol, David; Flandre, Denis. Comparison of ultra-low-power and static CMOS full adders in 0.15 mu m FD SOI CMOS. In: 2009 IEEE International SOI Conference, IEEE: 9||, 2009, 978-1-4244-4256-0, 2 pp. xxx. doi:10.1109/SOI.2009.5318751. http://hdl.handle.net/2078.1/67552

239. de Meulenaer, Giacomo; Standaert, François-Xavier; Gosset, F.; Pereira, Olivier. On the energy cost of communication and cryptography in wireless sensor networks. In: 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, IEEE, 2008, 978-0-7695-3393-3, p. 580-585 xxx. http://hdl.handle.net/2078.1/67709

240. Petit, Christophe; Standaert, François-Xavier; Pereira, Olivier; Malkin, T.G.; Yung, M.. A Block Cipher based Pseudo Random Number Generator Secure Against Side-Channel Key Recovery. In: Proceedings of ASIACCS 2008, 2008 xxx. http://hdl.handle.net/2078.1/81796

241. Kim, Chong Hee; Avoine, Gildas; Koeune, François; Standaert, François-Xavier; Pereira, Olivier. The swiss-knife RFID distance bounding protocol. In: Information Security and Cryptology --- ICISC 2008, Springer-Verlag: Berlin, 2008, 978-3-642-00729-3 xxx. http://hdl.handle.net/2078.1/83068

242. Collard, Baudoin; Standaert, François-Xavier; Quisquater, Jean-Jacques. Improved and multiple linear cryptanalysis of reduced round serpent. In: Information Security and Cryptology. Third SKLOIS Conference, Inscrypt 2007, Springer-verlag, 2008, 3-540-79498-0, p. 51-65 xxx. http://hdl.handle.net/2078.1/67690

243. Bulens, Philippe; Standaert, François-Xavier; Quisquater, Jean-Jacques; Pellegrin, P.; Rouvroy, G.. Implementation of the AES-128 on Virtex-5 FPGAs. In: Progress in Cryptology-AFRICACRYPT 2008. First International Conference on Cryptology in Africa, Springer-verlag, 2008, 3-540-68159-0, p. 16-26 xxx. http://hdl.handle.net/2078.1/67674

244. Collard, Baudoin; Standaert, François-Xavier; Quisquater, Jean-Jacques. Experiments on the multiple linear cryptanalysis of reduced round serpent. In: Fast Software Encryption. 15th International Workshop, FSE 2008, Springer-verlag, 2008, 3-540-71038-8, p. 382-397 xxx. http://hdl.handle.net/2078.1/67670

245. Gosset, François; Standaert, François-Xavier; Quisquater, Jean-Jacques. FPGA Implementation of SQUASH. 2008 xxx. http://hdl.handle.net/2078.1/81797

246. Araragi, Tadashi; Pereira, Olivier. Automatic Verification of Simulatability in Security Protocols. In: Information Assurance and Security, 2008. ISIAS '08. Fourth International Conference on, IEEE, 2008, 978-0-7695-3324-7, p. 275-280 xxx. http://hdl.handle.net/2078.1/92279

247. Gajek, Sebastian; Manulis, Mark; Pereira, Olivier; Sadeghi, Ahmad-Reza; Schwenk, Jörg. Universally Composable Security Analysis of TLS. In: Provable Security, Second International Conference, ProvSec 2008 (Lecture Notes in Computer Science), 2008, 978-3-540-88732-4, p. 313-327 xxx. http://hdl.handle.net/2078.1/92274

248. Canetti, Ran; Cheung, Ling; Kaynar, Dilsun; Lynch, Nancy; Pereira, Olivier. Modeling Computational Security in Long-Lived Systems. In: CONCUR 2008 - Concurrency Theory (Lecture Notes in Computer Science), 2008, 978-3-540-85360-2, p. 114-130 xxx. http://hdl.handle.net/2078.1/92275

249. Hernandez-Castro, J.C.; Quisquater, Jean-Jacques; Tapiador, J.M.E.. On the Salsa20 core function. In: Fast Software Encryption. 15th International Workshop, FSE 2008, Springer-verlag, 2008, 3-540-71038-8, p. 462-469 xxx. http://hdl.handle.net/2078.1/67669

250. Kim, Chong Hee; Bulens, Philippe; Petit, Christophe; Quisquater, Jean-Jacques. Fault Attacks on Public Key Elements: Application to DLP based Schemes. In: Proceedings of EUROPKI 2008, 2008, 978-3-540-69484-7 xxx. http://hdl.handle.net/2078.1/87532

251. Avoine, Gildas; Quisquater, Jean-Jacques; Kalach, Kassem. ePassport: securing international contacts with contactless chips. In: Financial Cryptography and Data Security. 12th International Conference, FC 2008, Springer-verlag, 2008, 978-3-540-85229-2, p. 141-155 xxx. http://hdl.handle.net/2078.1/67730

252. Chong Hee Kim; Quisquater, Jean-Jacques. New differential fault analysis on AES key schedule: two faults are enough. In: Smart Card Research and Advanced Applications. 8th IFIP WG 8.8/11.2 International Conference, CARDIS 2008, Springer-verlag, 2008, 978-3-540-85892-8, p. 48-60 xxx. http://hdl.handle.net/2078.1/67659

253. Chong Hee Kim; Quisquater, Jean-Jacques; Bulens, Philippe. Fault attacks on public key elements: application to DLP-based schemes. In: Public Key Infrastructure. 5th European PKI Workshop: Theory and Practice, EuroPKI 2008, Springer-verlag, 2008, 3-540-69484-6, p. 182-195 xxx. http://hdl.handle.net/2078.1/67673

254. Petit, Christophe; Quisquater, Jean-Jacques; Veyrat-Charvillon, Nicolas. Efficiency and pseudo-randomness of a variant of Zemor-Tillich hash function. In: Proceedings of the 15th IEEE International Conference on Electronics, Circuits and Systems (ICECS 2008), IEEE, 2008, 978-1-4244-2181-7, 906-909 xxx. doi:10.1109/ICECS.2008.4675001. http://hdl.handle.net/2078.1/67705

255. Petit, Christophe; Quisquater, Jean-Jacques; Lauter, Kristin. Full cryptanalysis of LPS and Morgenstern hash Functions. In: Proceedings of Security and Cryptography for Networks: 6th International Conference (SCN 2008), Springer-verlag, 2008, 978-3-540-85854-6, 263-277 xxx. doi:10.1007/978-3-540-85855-3_18. http://hdl.handle.net/2078.1/67631

256. Chong Hee Kim; Quisquater, Jean-Jacques. Method for detecting vulnerability to doubling attacks. In: Information and Communications Security. 10th International Conference, ICICS 2008, Springer-verlag, 2008, 978-3-540-88624-2, p. 97-110 xxx. http://hdl.handle.net/2078.1/67713

257. Standaert, François-Xavier; Archambeau, Cédric. Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Cryptographic Hardware and Embedded Systems - CHES 2008. 10th International Workshop, Springer-verlag, 2008, 3-540-85052-X, p. 411-425 xxx. http://hdl.handle.net/2078.1/67691

258. de Marneffe, Olivier; Pereira, Olivier; Quisquater, Jean-Jacques. Simulation-Based Analysis of E2E Voting Systems. In: E-Voting and Identity (Lecture Notes in Computer Science), 2007, 978-3-540-77492-1, p. 137-149 xxx. http://hdl.handle.net/2078.1/92276

259. Collard, Baudoin; Standaert, François-Xavier; Quisquater, Jean-Jacques. Improving the Time Complexity of Matsui's Linear Cryptanalysis. 2007 xxx. http://hdl.handle.net/2078.1/81795

260. Macé, François; Standaert, François-Xavier; Quisquater, Jean-Jacques. ASIC Implementations of the Block Cipher SEA for Constrained Applications. 2007 xxx. http://hdl.handle.net/2078.1/81792

261. Bulens, Philippe; Kalach, Kassem; Standaert, François-Xavier; Quisquater, Jean-Jacques. FPGA Implementations of eSTREAM Phase-2 Focus Candidates with Hardware Profile. 2007 xxx. http://hdl.handle.net/2078.1/81789

262. Quisquater, Jean-Jacques; Standaert, François-Xavier. Physically Secure Cryptographic Computations: From Micro to Nano Electronic Devices. 2007 xxx. http://hdl.handle.net/2078.1/81791

263. Macé, François; Standaert, François-Xavier; Quisquater, Jean-Jacques. Information Theoretic Evaluation of Logic Styles to Counteract Side-Channel Attacks. 2007 xxx. http://hdl.handle.net/2078.1/81794

264. Canetti, Ran; Cheung, Ling; Kaynar, Dilsun; Lynch, Nancy; Pereira, Olivier. Compositional Security for Task-PIOAs. In: Computer Security Foundations Symposium, 2007. CSF '07. 20th IEEE, IEEE Computer Society: Washington, DC, USA, 2007, 0-7695-2819-8, p. 125-139 xxx. http://hdl.handle.net/2078.1/92354

265. Canetti, Ran; Cheung, Ling; Lynch, Nancy; Pereira, Olivier. On the Role of Scheduling in Simulation-Based Security. In: Proceedings of the 7th International Workshop on Issues in the Theory of Security (WITS'07), 2007 xxx. http://hdl.handle.net/2078.1/92356

266. Libert, Benoît; Quisquater, Jean-Jacques. Practical time capsule signatures in the standard model from bilinear maps. In: Pairing-Based Cryptography - Pairing 2007. Proceedings FirstInternational Conference, Springer, 2007, 3-540-73488-0, p. 23-38 xxx. doi:10.1007/978-3-540-73489-5_3. http://hdl.handle.net/2078.1/67843

267. Chong Hee Kim; Quisquater, Jean-Jacques. How can we overcome both side channel analysis and fault attacks on RSA-CRT?. In: 2007 Workshop on Fault Diagnosis and Tolerance in Cryptography, IEEE, 2007, 978-0-7695-2982-0, p. 21-29 xxx. http://hdl.handle.net/2078.1/67789

268. Aboudagga, Nidal; Quisquater, Jean-Jacques; Eltoweissy, M.. Group authentication protocol for mobile networks. In: 2007 3rd IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, IEEE, 2007, 978-0-7695-2889-2, p. 184-192 xxx. http://hdl.handle.net/2078.1/67790

269. Chong Hee Kim; Quisquater, Jean-Jacques. Fault attacks for CRT based RSA: new attacks, new results, and new countermeasures. In: Information Security Theory and Practices. Smart Cards, Mobile andUbiquitous Computing Systems. First IFIP TC6/WG8.8/WG 11.2International Workshop, WISTP 2007. Proceedings (Lecture Notes inComputer Science Vol.4462), Springer, 2007, 3-540-72353-6, p. 215-228 xxx. http://hdl.handle.net/2078.1/67894

270. De Dormale, G. Meurice; Quisquater, Jean-Jacques; Bass, J.. Solving RC5 challenges with hardware - a distributed.net perspective. In: 2007 International Conference on Field Programmable Logic andApplications, FPL 2007, IEEE, 2007, 1-4244-1060-6, p. 642-647 xxx. http://hdl.handle.net/2078.1/67823

271. Aboudagga, Nidal; Quisquater, Jean-Jacques; Eltoweissyy, M.. Two-level signature delegation for mobile first responder authentication. In: 2007 International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom 2007), IEEE, 2007, 978-1-4244-1318-8, p. 16-23 xxx. doi:10.1109/COLCOM.2007.4553803. http://hdl.handle.net/2078.1/67757

272. De Dormale, G. Meurice; Quisquater, Jean-Jacques; Bass, J.. On solving RC5 challenges with FPGAs. In: 15th Annual IEEE Symposium on Field-Programmable Custom ComputingMachines (FCCM 2007), IEEE, 2007, 0-7695-2940-2, p. 281-282 xxx. doi:10.1109/FCCM.2007.47. http://hdl.handle.net/2078.1/67810

273. Libert, Benoît; Quisquater, Jean-Jacques; Yung, M.. Parallel key-insulated public key encryption without random oracles. In: Public Key Cryptography-PKC 2007. 10th International Conference onPractice and Theory in Public-Key Cryptography. Proceedings (LectureNotes in Computer Science Vol.4450), Springer, 2007, 3-540-71676-9, p. 298-314 xxx. http://hdl.handle.net/2078.1/67900

274. De Dormale, G. Meurice; Quisquater, Jean-Jacques. Area and time trade-offs for iterative modular division over GF(2(m)): novel algorithm and implementations on FPGA. In: International Journal of Electronics. Vol. 94, no. 5, p. 515-529 (2007). Taylor & Francis Ltd: Abingdon, 2007 xxx. doi:10.1080/00207210701292886. http://hdl.handle.net/2078.1/59599

275. De Dormale, G. Meurice; Quisquater, Jean-Jacques; Bulens, Philippe. Collision search for elliptic curve discrete logarithm over GF(2/sup m/) with FPGA. In: Cryptographic Hardware and Embedded Systems - CHES 2007. Proceedings9th International Workshop. (Lecture Notes in Computer Science vol.4727), Springer-verlag, 2007, 3-540-74734-6, p. 378-393 xxx. http://hdl.handle.net/2078.1/67837

276. de Meulenaer, Giacomo; Quisquater, Jean-Jacques; Gosset, F.; De Dormale, G. Meurice. Integer factorization based on elliptic curve method: towards better exploitation of reconfigurable hardware. In: 15th Annual IEEE Symposium on Field-Programmable Custom ComputingMachines (FCCM 2007), IEEE, 2007, 0-7695-2940-2, p. 197-206 xxx. doi:10.1109/FCCM.2007.38. http://hdl.handle.net/2078.1/67811

277. Standaert, François-Xavier. Introduction to Side-Channel Attacks. 2007 xxx. http://hdl.handle.net/2078.1/81790

278. Standaert, François-Xavier; Quisquater, Jean-Jacques; Peeters, Emmanuel; Archambeau, Cédric. Towards security limits in side-channel attacks (with an application to block ciphers). In: Lecture Notes in Computer Science. Vol. 4249, p. 30-45 (2006). Springer-verlag Berlin: Berlin, 2006 xxx. doi:10.1007/11894063_3. http://hdl.handle.net/2078.1/59756

279. Archambeau, Cédric; Quisquater, Jean-Jacques; Peeters, Emmanuel; Standaert, François-Xavier. Template attacks in principal subspaces. In: Lecture Notes in Computer Science. Vol. 4249, p. 1-14 (2006). Springer-verlag Berlin: Berlin, 2006 xxx. doi:10.1007/11894063_1. http://hdl.handle.net/2078.1/59755

280. Standaert, François-Xavier; Quisquater, Jean-Jacques; Piret, G.; Gershenfeld, N. SEA: A scalable encryption algorithm for small embedded applications. In: Lecture Notes in Computer Science. Vol. 3928, p. 222-236 (2006). Springer-verlag Berlin: Berlin, 2006 xxx. doi:10.1007/11733447_16. http://hdl.handle.net/2078.1/60020

281. Standaert, François-Xavier; Quisquater, Jean-Jacques; Rouvroy, G.. FPGA implementations of the DES and Triple-DES masked against power analysis attacks. In: Proceedings 2006 International Conference on Field Programmable Logicand Applications (FPL), IEEE, 2006, 1-4244-0312-X, p. 791-794 xxx. http://hdl.handle.net/2078.1/67873

282. Standaert, François-Xavier; Quisquater, Jean-Jacques; Macé, François; Peeters, Emmanuel. Updates on the security of FPGAs against power analysis attacks. In: Lecture Notes in Computer Science. Vol. 3985, p. 335-346 (2006). Springer-verlag Berlin: Berlin, 2006 xxx. doi:10.1007/11802839_42. http://hdl.handle.net/2078.1/59956

283. Canetti, Ran; Cheung, Ling; Kaynar, Dilsun; Liskov, Moses; Lynch, Nancy; Pereira, Olivier; Segala, Roberto. Formal and computational analysis of cryptographic protocols based on task-PIOAs. In: 2006 Workshop on Cryptography and Related Mathematics, 2006, 0-00-000000-0, p. 151-158 xxx. http://hdl.handle.net/2078.1/92372

284. Canetti, Ran; Cheung, Ling; Kaynar, Dilsun; Liskov, Moses; Lynch, Nancy; Pereira, Olivier; Segala, Roberto. Time-Bounded Task-PIOAs: A Framework for Analyzing Security Protocols. In: Distributed Computing (Lecture Notes in Computer Science), Springer-Verlag: Heidelberg, 2006, 3-540-44624-9, p. 238-253 xxx. http://hdl.handle.net/2078.1/92358

285. Canetti, Ran; Cheung, Ling; Kaynar, Dilsun; Liskov, Moses; Lynch, Nancy; Pereira, Olivier; Segala, Roberto. Task-Structured Probabilistic I/O Automata. In: Discrete Event Systems, 2006 8th International Workshop on, 2006, 1-4244-0053-8 xxx. http://hdl.handle.net/2078.1/92364

286. Goyal, Vipul; Quisquater, Jean-Jacques; Jain, Abhishek. Improvements to Mitchell's remote user authentication protocol. In: Lecture Notes in Computer Science. Vol. 3935, p. 69-80 (2006). Springer-verlag Berlin: Berlin, 2006 xxx. doi:10.1007/11734727_8. http://hdl.handle.net/2078.1/59861

287. Laguillaumie, Fabien; Libert, Benoît; Quisquater, Jean-Jacques. Universal designated verifier signatures without random oracles or non-black box assumptions. In: Lecture Notes in Computer Science. Vol. 4116, p. 63-77 (2006). Springer-verlag Berlin: Berlin, 2006 xxx. doi:10.1007/11832072_5. http://hdl.handle.net/2078.1/59919

288. Libert, Benoît; Quisquater, Jean-Jacques. On constructing certificateless cryptosystems from identity based encryption. In: Lecture Notes in Computer Science. Vol. 3958, p. 474-490 (2006). Springer-verlag Berlin: Berlin, 2006 xxx. doi:10.1007/11745853_31. http://hdl.handle.net/2078.1/59996

289. de Dormale, Guerric Meurice; Quisquater, Jean-Jacques. Iterative modular division over GF(2(m)): Novel algorithm and implementations on FPGA. In: Lecture Notes in Computer Science. Vol. 3985, p. 370-382 (2006). Springer-verlag Berlin: Berlin, 2006 xxx. doi:10.1007/11802839_45. http://hdl.handle.net/2078.1/59957

290. De Dormale, G. Meurice; Quisquater, Jean-Jacques. Iterative modular division over GF(2/sup m/): novel algorithm and implementations on FPGA. In: Reconfigurable Computing: Architectures and Applications. SecondInternational Workshop, ARC 2006. Revised Selected Papers. (LectureNotes in Computer Science Vol. 3985), Springer-verlag, 2006, 3-540-36708-X, p. 370-382 xxx. http://hdl.handle.net/2078.1/67924

291. Nève, M.; Quisquater, Jean-Jacques; Peeters, Emmanuel; De Dormale, G. Meurice. Faster and smaller hardware implementation of XTR. In: Advanced Signal Processing Algorithms, Architectures, and Implementations XVI, Spie - the international society for optical engineering, 2006, Vol. 6313, p. 631309-1-631309-631309-12 xxx. doi:10.1117/12.680441. http://hdl.handle.net/2078.1/67754

292. Libert, Benoît; Quisquater, Jean-Jacques; Yung, M.. Efficient intrusion-resilient signatures without random oracles. In: Information Security and Cryptology. Second SKLOIS Conference, Inscrypt2006. Proceedings (Lecture Notes in Computer Science Vol. 4318), Springer-verlag, 2006, 3-540-49608-4, p. 27-41 xxx. http://hdl.handle.net/2078.1/67910

293. Meurice de Dormale, Guerric; Ambroise, Renaud; Bol, David; Quisquater, Jean-Jacques; Legat, Jean-Didier. Low-cost Elliptic Curve Digital Signature Coprocessor for Smart Cards. In: Proceedings of ASAP 2006, the IEEE international conference on application-specific systems, architectures, and processors, IEEE, 2006, 0-7695-2682-9, p. 347 - 353 xxx. http://hdl.handle.net/2078.1/91611

294. Malkin, Tal G.; Standaert, François-Xavier; Yungi, Moti. A comparative cost/security analysis of fault attack countermeasures. In: Lecture Notes in Computer Science. Vol. 4236, p. 159-172 (2006). Springer-verlag Berlin: Berlin, 2006 xxx. doi:10.1007/11889700_15. http://hdl.handle.net/2078.1/59865

295. Peeters, Emmanuel; Quisquater, Jean-Jacques; Standaert, François-Xavier; Donckers, N. Improved higher-order side-channel attacks with FPGA experiments. In: Lecture Notes in Computer Science. Vol. 3659, p. 309-323 (2005). Springer-verlag Berlin: Berlin, 2005 xxx. doi:10.1007/11545262_23. http://hdl.handle.net/2078.1/60851

296. Mace, R; Quisquater, Jean-Jacques; Legat, Jean-Didier; Standaert, François-Xavier. A design methodology for secured ICs using dynamic current mode logic. In: Lecture Notes in Computer Science. Vol. 3728, p. 550-560 (2005). Springer-verlag Berlin: Berlin, 2005 xxx. http://hdl.handle.net/2078.1/60804

297. Standaert, François-Xavier; Quisquater, Jean-Jacques; Peeters, Emmanuel. On the masking countermeasure and higher-order power analysis attacks. In: Proceedings. ITCC 2005 International Conference on InformationTechnology: Coding and Computing, IEEE comput. soc, 2005, 0-7695-2315-3, Vol. 1, p. 562-7 xxx. http://hdl.handle.net/2078.1/67964

298. Quisquater, Jean-Jacques; Standaert, François-Xavier. Exhaustive Key Search of the DES: Updates and Refinements. 2005 xxx. http://hdl.handle.net/2078.1/81787

299. Standaert, François-Xavier; Lefebvre, Frédéric; Rouvroy, Gaël; Quisquater, Jean-Jacques; Legat, Jean-Didier. Practical Evaluation of a Radial Soft Hash Algorithm. 2005 xxx. http://hdl.handle.net/2078.1/81786

300. Lélise, Philippe; Standaert, François-Xavier; Rouvroy, Gaël; Quisquater, Jean-Jacques. Efficient Implementation of Recent Stream Ciphers on Reconfirgurable Hardware Devices. 2005 xxx. http://hdl.handle.net/2078.1/81788

301. Cathalo, Julien; Quisquater, Jean-Jacques; Libert, Benoît. Efficient and non-interactive timed-release encryption. In: Lecture Notes in Computer Science. Vol. 3783, p. 291-303 (2005). Springer-verlag Berlin: Berlin, 2005 xxx. doi:10.1007/11602897_25. http://hdl.handle.net/2078.1/60086

302. Libert, Benoît; Quisquater, Jean-Jacques. Identity based encryption without redundancy. In: Lecture Notes in Computer Science. Vol. 3531, p. 285-300 (2005). Springer-verlag Berlin: Berlin, 2005 xxx. doi:10.1007/11496137_20. http://hdl.handle.net/2078.1/60952

303. Libert, Benoît; Quisquater, Jean-Jacques. Improved signcryption from q-Diffie-Hellman problems. In: Lecture Notes in Computer Science. Vol. 3352, p. 220-234 (2005). Springer-verlag Berlin: Berlin, 2005 xxx. http://hdl.handle.net/2078.1/60986

304. Barreto, PSLM; Quisquater, Jean-Jacques; Libert, Benoît; McCullagh, N. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In: Lecture Notes in Computer Science. Vol. 3788, p. 515-532 (2005). Springer-verlag Berlin: Berlin, 2005 xxx. doi:10.1007/11593447_28. http://hdl.handle.net/2078.1/60084

305. Piret, G.; Quisquater, Jean-Jacques. Security of the MISTY structure in the Luby-Rackoff model: Improved results. In: Lecture Notes in Computer Science. Vol. 3357, p. 100-113 (2005). Springer-verlag Berlin: Berlin, 2005 xxx. doi:10.1007/978-3-540-30564-4_7. http://hdl.handle.net/2078.1/60998

306. Pereira, Olivier; Quisquater, Jean-Jacques. Generic insecurity of cliques-type authenticated group key agreement protocols. In: Proceedings. 17th IEEE Computer Security Foundations Workshop, IEEE comput. soc, 2004, 0-7695-2169-X, p. 16-29 xxx. http://hdl.handle.net/2078.1/67998

307. Piret, Gilles-Francois; Standaert, François-Xavier; Rouvroy, Gaël; Quisquater, Jean-Jacques. On the Security of the DeKaRT Primitive. 2004 xxx. http://hdl.handle.net/2078.1/81782

308. Rouvroy, Gaël; Standaert, François-Xavier; Lefebvre, F.; Quisquater, Jean-Jacques; Macq, Benoît; Legat, Jean-Didier. Reconfigurable Hardware Solutions for the Digital Rights Management of Digital Cinema. 2004 xxx. http://hdl.handle.net/2078.1/81785

309. Macé, François; Standaert, François-Xavier; Hassoune, Ilham; Legat, Jean-Didier; Quisquater, Jean-Jacques. A Dynamic Current Mode Logic to Counteract Power Analysis Attacks. 2004 xxx. http://hdl.handle.net/2078.1/81784

310. Rouvroy, Gaël; Standaert, François-Xavier; Quisquater, Jean-Jacques; Legat, Jean-Didier. Compact and Efficient Encryption/Decryption Module for FPGA Implementation of the AES Rijndael Very Well Suited for Small Embedded Applications. 2004 xxx. http://hdl.handle.net/2078.1/81780

311. Rouvroy, Gaël; Lefebvre, F.; Standaert, François-Xavier; Macq, Benoît; Quisquater, Jean-Jacques; Legat, Jean-Didier. Hardware Implementation of a Fingerprinting Algorithm Suited for Digital Cinema. 2004 xxx. http://hdl.handle.net/2078.1/81783

312. Standaert, François-Xavier; Quisquater, Jean-Jacques; Legat, Jean-Didier; Piret, G.; Rouvroy, G.. ICEBERG : An involutional cipher efficient for block encryption in reconfigurable hardware. In: Lecture Notes in Computer Science. Vol. 3017, p. 279-298 (2004). Springer-verlag Berlin: Berlin, 2004 xxx. http://hdl.handle.net/2078.1/61257

313. Standaert, François-Xavier; Quisquater, Jean-Jacques; Ors, SB; Preneel, B. Power analysis attacks against FPGA implementations of the DES. In: Lecture Notes in Computer Science. Vol. 3203, p. 84-94 (2004). Springer-verlag Berlin: Berlin, 2004 xxx. doi:10.1007/978-3-540-30117-2_11. http://hdl.handle.net/2078.1/61199

314. De Dormale, G. Meurice; Quisquater, Jean-Jacques; Bulens, Philippe. An improved Montgomery modular inversion targeted for efficient implementation on FPGA. In: Proceedings. 2004 IEEE International Conference on Field- ProgrammableTechnology (IEEE Cat. No.04EX921), IEEE, 2004, 0-7803-8651-5, p. 441-444 xxx. http://hdl.handle.net/2078.1/67984

315. Libert, Benoît; Quisquater, Jean-Jacques. Efficient signcryption with key privacy from gap Diffie-Hellman groups. In: Lecture Notes in Computer Science. Vol. 2947, p. 187-200 (2004). Springer-verlag Berlin: Berlin, 2004 xxx. doi:10.1007/978-3-540-24632-9_14. http://hdl.handle.net/2078.1/61307

316. Libert, Benoît; Quisquater, Jean-Jacques. What is possible with identity based cryptography for PKIs and what still must be improved. In: Lecture Notes in Computer Science. Vol. 3093, p. 57-70 (2004). Springer-verlag Berlin: Berlin, 2004 xxx. doi:10.1007/978-3-540-25980-0_5. http://hdl.handle.net/2078.1/61251

317. Nève, M.; Quisquater, Jean-Jacques; Peeters, Emmanuel; Samyde, D.. Memories: a survey of their secure uses in smart cards. In: Proceedings. Second IEEE International Security in Storage Workshop, IEEE comput. soc, 2004, 0-7695-2059-6, p. 62-72 xxx. http://hdl.handle.net/2078.1/67997

318. Libert, Benoît; Quisquater, Jean-Jacques. Identity based undeniable signatures. In: Lecture Notes in Computer Science. Vol. 2964, p. 112-125 (2004). Springer-verlag Berlin: Berlin, 2004 xxx. doi:10.1007/978-3-540-24660-2_9. http://hdl.handle.net/2078.1/61314

319. de Dormale, GM; Quisquater, Jean-Jacques; Bulens, Philippe. Efficient modular division implementation - ECC over GF(p) affine coordinates application. In: Lecture Notes in Computer Science. Vol. 3203, p. 231-240 (2004). Springer-verlag Berlin: Berlin, 2004 xxx. doi:10.1007/978-3-540-30117-2_25. http://hdl.handle.net/2078.1/61200

320. Standaert, François-Xavier; Ors, SB; Preneel, B. Power analysis of an FPGA - Implementation of Rijndael: Is pipelining a DPA countermeasure?. In: Lecture Notes in Computer Science. Vol. 3156, p. 30-44 (2004). Springer-verlag Berlin: Berlin, 2004 xxx. doi:10.1007/978-3-540-28632-5_3. http://hdl.handle.net/2078.1/61219

321. Rouvroy, G.; Standaert, François-Xavier; Quisquater, Jean-Jacques; Legat, Jean-Didier. Efficient FPGA implementation of block cipher MISTY1. In: Proceedings International Parallel and Distributed Processing Symposium, IEEE comput. soc, 2003, 0-7695-1926-1, 7 pp. xxx. http://hdl.handle.net/2078.1/68038

322. Standaert, François-Xavier; van Oldeneel tot Oldenzeel, Loïc; Samyde, David; Quisquater, Jean-Jacques. Differential Power Analysis of FPGAs : How Practical is the Attack?. 2003 xxx. http://hdl.handle.net/2078.1/81779

323. Standaert, François-Xavier; Rouvroy, Gaël; Quisquater, Jean-Jacques; Legat, Jean-Didier. A Methodology to Implement Block Ciphers in Reconfigurable Hardware and its Application to Fast and Compact AES RIJNDAEL. 2003 xxx. http://hdl.handle.net/2078.1/81777

324. Standaert, François-Xavier; Rouvroy, Gaël; Piret, G.; Quisquater, Jean-Jacques; Legat, Jean-Didier. Key-Dependent Approximations in Cryptanalysis. An Application of Multiple Z4 and Non-Linear Approximations. 2003 xxx. http://hdl.handle.net/2078.1/81778

325. Standaert, François-Xavier; Quisquater, Jean-Jacques; Legat, Jean-Didier; Rouvroy, G.. Efficient implementation of Rijndael encryption in reconfigurable hardware: Improvements and design tradeoffs. In: Lecture Notes in Computer Science. Vol. 2779, p. 334-350 (2003). Springer-verlag Berlin: Berlin, 2003 xxx. doi:10.1007/978-3-540-45238-6_27. http://hdl.handle.net/2078.1/61468

326. Rouvroy, G.; Quisquater, Jean-Jacques; Legat, Jean-Didier; Standaert, François-Xavier. Design strategies and modified descriptions to optimize cipher FPGA implementations: Fast and compact results for DES and triple-DES. In: Lecture Notes in Computer Science. Vol. 2778, p. 181-193 (2003). Springer-verlag Berlin: Berlin, 2003 xxx. http://hdl.handle.net/2078.1/61460

327. Cathalo, Julien; Quisquater, Jean-Jacques; Koeune, François. A new type of timing attack: Application to GPS. In: Lecture Notes in Computer Science. Vol. 2779, p. 291-303 (2003). Springer-verlag Berlin: Berlin, 2003 xxx. doi:10.1007/978-3-540-45238-6_24. http://hdl.handle.net/2078.1/61467

328. Sica, F; Quisquater, Jean-Jacques; Ciet, M.. Analysis of the Gallant-Lambert-Vanstone method based on efficient endomorphisms: Elliptic and hyperelliptic curves. In: Lecture Notes in Computer Science. Vol. 2595, p. 21-36 (2003). Springer-verlag Berlin: Berlin, 2003 xxx. doi:10.1007/3-540-36492-7_3. http://hdl.handle.net/2078.1/61564

329. Libert, Benoît; Quisquater, Jean-Jacques. A new identity based signcryption scheme from pairings. In: Proceedings 2003 IEEE Information Theory Workshop (Cat. No.03EX674), IEEE, 2003, 0-7803-7799-0, p. 155-158 xxx. http://hdl.handle.net/2078.1/68044

330. Standaert, RX; Quisquater, Jean-Jacques; Oldenzeel, LVTO; Samyde, D.. Power analysis of FPGAs: How practical is the attack ?. In: Lecture Notes in Computer Science. Vol. 2778, p. 701-711 (2003). Springer-verlag Berlin: Berlin, 2003 xxx. http://hdl.handle.net/2078.1/61461

331. Samyde, D.; Quisquater, Jean-Jacques; Skorobogatov, S.; Anderson, R.. On a new way to read data from memory. In: Proceedings First International IEEE Security in Storage Workshop, IEEE comput. soc, 2003, 0-7695-1888-5, p. 65-69 xxx. doi:10.1109/SISW.2002.1183512. http://hdl.handle.net/2078.1/68061

332. Piret, G.; Quisquater, Jean-Jacques. A differential fault attack technique against SPN structures, with application to the AES and KHAZAD. In: Lecture Notes in Computer Science. Vol. 2779, p. 77-88 (2003). Springer-verlag Berlin: Berlin, 2003 xxx. doi:10.1007/978-3-540-45238-6_7. http://hdl.handle.net/2078.1/61466

333. Neve, Amaury; Quisquater, Jean-Jacques; Flandre, Denis. SOI technology for future high-performance smart cards. In: IEEE Micro. Vol. 23, no. 3, p. 58-67 (2003). In: Proceedings of the Workshop on Electronics in the 21st Century: Trends and Challenges, Ieee Computer Soc: Los Alamitos, 2003 xxx. doi:10.1109/MM.2003.1209467. http://hdl.handle.net/2078.1/61546

334. Ciet, M.; Quisquater, Jean-Jacques; Lange, T; Sica, F. Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphisms. In: Lecture Notes in Computer Science. Vol. 2656, p. 388-400 (2003). Springer-verlag Berlin: Berlin, 2003 xxx. doi:10.1007/3-540-39200-9_24. http://hdl.handle.net/2078.1/61554

335. Quisquater, Jean-Jacques; Samyde, D.. Signal processing for smart cards. In: SPIE - the International Society for Optical Engineering. Proceedings, Spie-int. soc. opt. eng, 2003, Vol. 5020, p. 229-239 xxx. doi:10.1117/12.477333. http://hdl.handle.net/2078.1/68012

336. Quisquater, Jean-Jacques; Standaert, François-Xavier; Rouvroy, Gaël; David, Jean-Pierre; Legat, Jean-Didier. A Cryptanalytic Time-Memory Tradeoff: First FPGA Implementation. Springer: Heidelberg, Germany, 2002 xxx. http://hdl.handle.net/2078.1/81773

337. Standaert, François-Xavier; Rouvroy, Gaël; Quisquater, Jean-Jacques; Legat, Jean-Didier. Efficient FPGA Implementations of Block Ciphers KHAZAD and MISTY1. 2002 xxx. http://hdl.handle.net/2078.1/81776

338. Standaert, François-Xavier; Quisquater, Jean-Jacques; Legat, Jean-Didier; Rouvroy, Gaël. A time-memory tradeoff using distinguished points: New analysis & FPGA results. In: Lecture Notes in Computer Science. Vol. 2523, p. 593-609 (2002). Springer-verlag Berlin: Berlin, 2002 xxx. doi:10.1007/3-540-36400-5_43. http://hdl.handle.net/2078.1/61589

339. Quisquater, Jean-Jacques; Samyde, D.. Automatic code recognition for smart cards using a Kohonen neural network. In: Proceedings of CARDIS'02. Fifth Smart Card Research and AdvancedApplication Conference, Usenix assoc, 2002, 1-931971-04-8, p. 51-58 xxx. http://hdl.handle.net/2078.1/68059

340. Quisquater, Jean-Jacques; Legat, Jean-Didier; Standaert, RX; Rouvroy, G.; David, JP. A cryptanalytic time-memory tradeoff: First FPGA implementation. In: Lecture Notes in Computer Science. Vol. 2438, p. 780-789 (2002). Springer-verlag Berlin: Berlin, 2002 xxx. http://hdl.handle.net/2078.1/61695

341. Koeune, R; Quisquater, Jean-Jacques; Legat, Jean-Didier; Rouvroy, G.; Standaert, RX; David, JP. An FPGA implementation of the linear cryptanalysis. In: Lecture Notes in Computer Science. Vol. 2438, p. 845-852 (2002). Springer-verlag Berlin: Berlin, 2002 xxx. http://hdl.handle.net/2078.1/61696

342. Ciet, M.; Quisquater, Jean-Jacques; Sica, F. Preventing differential analysis in GLV elliptic curve scalar multiplication. In: Lecture Notes in Computer Science. Vol. 2523, p. 540-550 (2002). Springer-verlag Berlin: Berlin, 2002 xxx. doi:10.1007/3-540-36400-5_39. http://hdl.handle.net/2078.1/61588

343. Rouvroy, Gaël; Standaert, François-Xavier. FPGA's as Cryptanalytic Tools. In: n/a, 2002, p. 209-214 xxx. http://hdl.handle.net/2078.1/81772

344. Pereira, Olivier; Quisquater, Jean-Jacques. Security Analysis of the Cliques Protocols Suites: First Results.. In: Trusted Information: The New Decade Challenge, IFIP TC11 Sixteenth Annual Working Conference on Information Security (IFIP/Sec'01), 2001, 0-7923-7389-8, p. 151-166 xxx. http://hdl.handle.net/2078.1/154846

345. Pereira, Olivier; Quiquater, J.-J.. A security analysis of the Cliques protocols suites. In: Proceedings 14th IEEE Computer Security Foundations Workshop, IEEE comput. soc, 2001, 0-7695-1146-5, p. 73-81 xxx. http://hdl.handle.net/2078.1/68167

346. Verians, Xavier; Legat, Jean-Didier; Quisquater, Jean-Jacques. Extension du principe superscalaire au traitement de blocs d'instructions. In: Proceedings of SympA'7, 2001, p. 113-123 xxx. http://hdl.handle.net/2078.1/97870

347. Hachez, G; Quisquater, Jean-Jacques. Montgomery exponentiation with no final subtractions: Improved results. In: Lecture Notes in Computer Science. Vol. 1965, p. 293-301 (2001). Springer-verlag Berlin: Berlin, 2001 xxx. doi:10.1007/3-540-44499-8_23. http://hdl.handle.net/2078.1/61906

348. Joye, M.; Quisquater, Jean-Jacques; Yung, M.. On the power of misbehaving adversaries and security analysis of the original EPOC. In: Lecture Notes in Computer Science. Vol. 2020, p. 208-222 (2001). Springer-verlag Berlin: Berlin, 2001 xxx. doi:10.1007/3-540-45353-9_16. http://hdl.handle.net/2078.1/61802

349. Hachez, G; Quisquater, Jean-Jacques; Den Hollander, L; Jalali, M; Vasserot, C. Towards a practical secure framework for mobile code commerce. In: Lecture Notes in Computer Science. Vol. 1975, p. 164-178 (2001). Springer-verlag Berlin: Berlin, 2001 xxx. doi:10.1007/3-540-44456-4_13. http://hdl.handle.net/2078.1/61892

350. Delannay, Damien; Delaigle, J.; Macq, Benoît; Quisquater, Jean-Jacques; Mas Ribes, J.M.; Boucqueau, J.M.; Nivart, J.. Integrated fingerprinting in secure digital cinema projection. In: SPIE - the International Society for Optical Engineering. Proceedings, Spie-int. soc. opt. eng, 2001, Vol. 4472, p. 167-174 xxx. http://hdl.handle.net/2078.1/68119

351. Neve, A.; Flandre, Denis; Quisquater, Jean-Jacques. Smart Card Circuits in SOI Technology. In: Proceedings of the 2000 IEEE International SOI Conference, 2001, 0-7803-6389-2, 48-49 xxx. http://hdl.handle.net/2078/95151

352. Pereira, Olivier; Quisquater, Jean-Jacques. On the perfect encryption assumption. In: Proc. of the 1st Workshop on Issues in the Theory of Security (WITS’00), 2000 xxx. http://hdl.handle.net/2078.1/154843

353. Dhem, JF; Quisquater, Jean-Jacques; Koeune, François; Leroux, PA; Mestre, P; Willems, JL.. A practical implementation of the timing attack. In: Lecture Notes in Computer Science. Vol. 1820, p. 167-182 (2000). Springer-verlag Berlin: Berlin, 2000 xxx. doi:10.1007/10721064_15. http://hdl.handle.net/2078.1/61792

354. Stern, JP; Quisquater, Jean-Jacques; Hachez, G; Koeune, François. Robust object watermarking: Application to code. In: Lecture Notes in Computer Science. Vol. 1768, p. 368-378 (2000). Springer-verlag Berlin: Berlin, 2000 xxx. doi:10.1007/10719724_25. http://hdl.handle.net/2078.1/61910

355. Desmedt, Yvo; Quisquater, Jean-Jacques; Le, TV. Nonbinary audio cryptography. In: Lecture Notes in Computer Science. Vol. 1768, p. 478-489 (2000). Springer-verlag Berlin: Berlin, 2000 xxx. doi:10.1007/10719724_33. http://hdl.handle.net/2078.1/61911

356. Dhem, JF; Quisquater, Jean-Jacques. Recent results on modular multiplications for smart cards - (Extended abstract). In: Lecture Notes in Computer Science. Vol. 1820, p. 336-352 (2000). Springer-verlag Berlin: Berlin, 2000 xxx. doi:10.1007/10721064_31. http://hdl.handle.net/2078.1/61793

357. Nève, A.; Flandre, Denis; Quisquater, Jean-Jacques. Smart Card Circuits in SOI Technology. In: Proceedings of the 2000 IEEE International SOI Conference, 2000, 0-7803-6389-2, 48-49 xxx. http://hdl.handle.net/2078.1/95155

358. Legat, Jean-Didier; Quisquater, Jean-Jacques; Gilmont, Tanguy. An Architecture of Security Management Unit for Safe Hosting of Multiple Agents.. In: Proceedings of the 11th SPIE Conf. On Media Processors'99, 1999, p. 474-483 xxx. http://hdl.handle.net/2078.1/97877

359. Legat, Jean-Didier; Quisquater, Jean-Jacques; Gilmont, Tanguy. Enhancing Security in the Memory Management Unit.. In: Proc. of the 25th EUROMICRO Conference, 1999, p. 449-456 xxx. http://hdl.handle.net/2078.1/97879

360. Macq, Benoît; Legat, Jean-Didier; Quisquater, Jean-Jacques; Verians, Xavier. New multilevel parallelism management for multimedia processors.. In: Proc. of 11th SPIE Conf. On Media Processor'99, 1999, p. 21-32 xxx. http://hdl.handle.net/2078.1/97885

361. Verians, X; Quisquater, Jean-Jacques; Legat, Jean-Didier; Macq, Benoît. A graph-oriented task manager for small multiprocessor systems. In: Lecture Notes in Computer Science. Vol. 1685, p. 735-744 (1999). Springer-verlag Berlin: Berlin; 999, 1999 xxx. doi:10.1007/3-540-48311-X_103. http://hdl.handle.net/2078.1/62078

362. Verians, X; Legat, Jean-Didier; Quisquater, Jean-Jacques; Macq, Benoît. A new parallelism management scheme for multiprocessor systems. In: Lecture Notes in Computer Science. Vol. 1557, p. 246-256 (1999). Springer-verlag Berlin: Berlin, 1999 xxx. doi:10.1007/3-540-49164-3_23. http://hdl.handle.net/2078.1/62235

363. Nève, Amaury; Flandre, Denis; Quisquater, Jean-Jacques. Feasibility of the smart card in Silicon-on-Insultaor (SOI) technology. In: Proceedings of the USENIX workshop on smartcard technology, 1999, 1-7 xxx. http://hdl.handle.net/2078.1/113751

364. Desmedt, Yvo; Quisquater, Jean-Jacques; Hou, S. Audio and optical cryptography. In: Lecture Notes in Computer Science. Vol. 1514, p. 392-404 (1998). Springer-verlag Berlin: Berlin, 1998 xxx. doi:10.1007/3-540-49649-1_31. http://hdl.handle.net/2078.1/62244

365. Legat, Jean-Didier; Quisquater, Jean-Jacques; Gilmont, Tanguy. An architecture of Security Management Unit for Safe Hosting of Multiple Agents. In: Proc. of the Cost #254 International Workshop on Intelligent Communication and Multimedia Terminals, 1998, p. 79-82 xxx. http://hdl.handle.net/2078.1/102441

366. Desmedt, YG.; Quisquater, Jean-Jacques; Hou, S. Cerebral cryptography. In: Lecture Notes in Computer Science. Vol. 1525, p. 62-72 (1998). Springer-verlag Berlin: Berlin, 1998 xxx. doi:10.1007/3-540-49380-8_5. http://hdl.handle.net/2078.1/62174

367. Joye, M.; Quisquater, Jean-Jacques; Bao, F; Deng, RH. RSA-type signatures in the presence of transient faults. In: Lecture Notes in Computer Science. Vol. 1355, p. 155-160 (1997). Springer-verlag Berlin: Berlin, 1997 xxx. http://hdl.handle.net/2078.1/62159

368. Dhem, JF; Quisquater, Jean-Jacques. Lossless compression algorithms for smart cards: A progress report. In: Future Generation Computer Systems : the international journal of grid computing: theory, methods and applications. Vol. 13, no. 1, p. 27-38 (1997). Elsevier Science Bv: Amsterdam, 1997 xxx. doi:10.1016/S0167-739X(97)89109-1. http://hdl.handle.net/2078.1/62729

369. Quisquater, Jean-Jacques. The adolescence of smart cards. In: Future Generation Computer Systems : the international journal of grid computing: theory, methods and applications. Vol. 13, no. 1, p. 3-7 (1997). Elsevier Science Bv: Amsterdam, 1997 xxx. doi:10.1016/S0167-739X(97)89108-X. http://hdl.handle.net/2078.1/62728

370. Delaigle, JF; De Vleeschouwer, Christophe; Goffin, Francis; Macq, Benoît; Quisquater, Jean-Jacques. Low cost watermarking based on a human visual model. In: Lecture Notes in Computer Science. Vol. 1242, p. 153-167 (1997). In: Lecture Notes in Computer Science vol.1242, Proceedings of the European Conference on Multimedia Applications, Services and Techniques (ECMAST), MILAN, Italy, Springer-verlag Berlin, 1997 xxx. doi:10.1007/BFb0037350. http://hdl.handle.net/2078.1/62497

371. Beguin, Philippe; Quisquater, Jean-Jacques. Fast server-aided RSA signatures secure against active attacks. In: Lecture Notes in Computer Science. Vol. 963, p. 57-69 (1995). Springer-verlag Berlin: Berlin 33, 1995 xxx. doi:10.1007/3-540-44750-4_5. http://hdl.handle.net/2078.1/62947

372. Beguin, Philippe; Quisquater, Jean-Jacques. Secure acceleration of DSS signatures using insecure server. In: Lecture Notes in Computer Science. Vol. 917, p. 249-259 (1995). Springer-verlag Berlin: Berlin 33, 1995 xxx. doi:10.1007/BFb0000439. http://hdl.handle.net/2078.1/62952

373. Delos, O.; Quisquater, Jean-Jacques. An identity-based signature scheme with bounded life-span. In: Advances in Cryptology - CRYPTO '94. 14th Annual InternationalCryptology Conference. Proceedings, Springer-verlag, 1994, 3-540-58333-5, p. 83-94 xxx. http://hdl.handle.net/2078.1/68246

374. Quisquater, Jean-Jacques; de Waleffe, D.; Bournas, J.P.. CORSAIR: a chip card with fast RSA capability. In: Smart Card 2000. Selected Papers from the Second International SmartCard 2000 Conference, North-holland, 1991, 0-444-89266-4, p. 199-206 xxx. http://hdl.handle.net/2078.1/68297

375. Quisquater, Jean-Jacques; De Soete, M.. Speeding up smart card RSA computations with insecure coprocessors. In: Smart Card 2000. Selected Papers from the Second International SmartCard 2000 Conference, North-holland, 1991, 0-444-89266-4, p. 191-197 xxx. http://hdl.handle.net/2078.1/68298

376. Quisquater, Jean-Jacques. Practical zero-knowledge protocols. In: Proceedings of Compsec International 1990, Elsevier advanced technol, 1990, p. 427-428 xxx. http://hdl.handle.net/2078.1/68316

377. Quisquater, Jean-Jacques; Delescaille, JP.. How Easy Is Collision Search - Application To Des. In: Lecture Notes in Computer Science. Vol. 434, p. 429-434 (1990). Springer Verlag: New York, 1990 xxx. doi:10.1007/3-540-46885-4_43. http://hdl.handle.net/2078.1/63757

378. Quisquater, Jean-Jacques; Bouckaert, André. Zero-knowledge Procedures for Confidential Access To Medical Records. In: Lecture Notes in Computer Science. Vol. 434, p. 662-664 (1990). Springer Verlag: New York, 1990 xxx. doi:10.1007/3-540-46885-4_64. http://hdl.handle.net/2078.1/63856


Book Chapters


1. Pereira, Olivier. Internet Voting with Helios. In: Real-World Electronic Voting , CRC Press: Floride (USA), 2016, p. 277-308. 978-1-4987-1471-3. xxx xxx. doi:10.1201/9781315371290-12. http://hdl.handle.net/2078.1/181803

2. Bell, Susan; Benaloh, Josh; Byme, Michael D.; DeBeauvoir, Dana; Eakin, Bryce; Fisher, Gail; Kortum, Philip; Montoya, Julian; Parker, Michelle; Pereira, Olivier; Stark, Philip B.; Wallach, Dan S.; Winn, Michael. STAR-Vote: A Secure, Transparent, Auditable and Reliable Voting System. In: Real-World Electronic Voting, Design, analysis and deployment , Taylor & Francis Group, 2016, p. 375-404. 978-1-4987-1469-3. xxx xxx. http://hdl.handle.net/2078.1/183150

3. Durvaux, François; Kerckhof, Stéphanie; Regazzoni, Francesco; Standaert, François-Xavier. A Survey of Recent Results in FPGA Security and Intellectual Property protection. In: Secure Smart Embedded Devices, Platforms and Applications (Security and Cryptology; xxx), Springer, 2014, p. 201-224. 978-1-4614-7914-7. xxx xxx. doi:10.1007/978-1-4614-7914_1. http://hdl.handle.net/2078.1/155683

4. Standaert, François-Xavier; Petit, Christophe; Veyrat-Charvillon, Nicolas. Masking with Randomized Look Up Tables - Towards Preventing Side-Channel Attacks of All Orders. In: Cryptography and Security (Lecture Notes in Computer Science; xxx), Springer-Verlag: Berlin-Heidelberg, 2012, 283-299. xxx xxx. doi:10.1007/978-3-642-28368-0_19. http://hdl.handle.net/2078.1/110527

5. Petit, Christophe; Quisquater, Jean-Jacques. Cayley hash functions. In: Encyclopedia of Cryptography and Security (2nd edition) , xxx, 2011, 183-184. xxx xxx. http://hdl.handle.net/2078.1/106673

6. Avoine, Gildas; Quisquater, Jean-Jacques. Passport security. In: Encyclopedia of Cryptography and Security , Springer: Berlin, 2011, p. 913-916. 978-1-4419-5905-8. xxx xxx. http://hdl.handle.net/2078.1/142030

7. Standaert, François-Xavier; Pereira, Olivier; Yu, Yu; Quisquater, Jean-Jacques; Yung, Moti; Oswald, Elisabeth. Leakage Resilient Cryptography in Practice. In: Towards Hardware-Intrisic Security (Information Security and Cryptography; xxx), Springer: Berlin Heidelberg, 2010, p. 99-134. 978-3-642-14452-3. xxx xxx. http://hdl.handle.net/2078.1/87809

8. Standaert, François-Xavier; Quisquater, Jean-Jacques. Time-Memory Tradeoffs. In: Encyclopedia of Cryptography and Security , xxx, 2010, p. 4 pages. xxx xxx. http://hdl.handle.net/2078.1/81800

9. Standaert, François-Xavier; Quisquater, Jean-Jacques. Physical Security. In: Encyclopedia of Cryptography and Security , xxx, 2010, p. 2 pages. xxx xxx. http://hdl.handle.net/2078.1/81799

10. Standaert, François-Xavier. Secure and Efficient Implementation of Symmetric Encryption Schemes using FPGAs. In: Cryptographic Engineering , xxx, 2007. xxx xxx. http://hdl.handle.net/2078.1/81793

11. Rouvroy, Gaël; Standaert, François-Xavier; Quisquater, Jean-Jacques; Legat, Jean-Didier. Compact and Efficient Encryption / Decryption Module for FPGA Implementation of AES. In: Embedded Cryptographic Hardware: Design and Security , Nova Science Publishers: Hauppauge, NY, USA, 2004, p. Part 1, Chapter 1. 1-59454-145-0. xxx xxx. http://hdl.handle.net/2078.1/102523

12. Quisquater, Jean-Jacques; Standaert, François-Xavier. Time-Memory Tradeoffs. In: Encyclopedia of Cryptography and Security , Springer-Verlag, 2004. xxx xxx. http://hdl.handle.net/2078.1/81781


Working Papers


1. Peters, Thomas; Shen, Yaobin; Standaert, François-Xavier. Multiplex: TBC-based Authenticated Encryption with Sponge-Like Rate. 2023. xxx xxx. http://hdl.handle.net/2078.1/273131

2. Pouria Fallahpour; Benoît Libert; Peters, Thomas. On Tight Multi-Challenge-Multi-User CCA2 Security in the QROM. 2022. 41 p. xxx xxx. http://hdl.handle.net/2078.1/266037

3. Pereira, Olivier; Wolsey, Laurence. On the Wagner-Whitin lot-sizing polyhedron. 2000. CORE Discussion Papers 2000/23. http://hdl.handle.net/2078.1/4112


Books


1. Bronchain, Olivier; Hendrickx, Julien; Massart, Clément; Olshevsky, Alex; Standaert, François-Xavier. Leakage Certification Revisited: Bounding Model Errors in Side-Channel Security Evaluations. Springer International Publishing, 2019. 978-3-030-26947-0. 713-737 pages. http://hdl.handle.net/2078.1/225995

2. Krimmer, Robert; Volkamer, Melanie; Braun Binder, Nadja; Kersting, Norbert; Pereira, Olivier; Schürmann, Carsten. Electronic Voting -- Second International Joint Conference, E-Vote-ID 2017. 2017. 978-3-319-68686-8.pages. http://hdl.handle.net/2078.1/189581

3. Halderman, J. Alex; Pereira, Olivier. 2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections. USENIX, 2012. Online publication.pages. http://hdl.handle.net/2078.1/124924

4. Mangard, Stefan; Standaert, François-Xavier. Cryptographic Hardware and Embedded Systems -- CHES 2010. Springer: Berlin Heidelberg, 2010. 978-3-642-15030-2. 458 pages. http://hdl.handle.net/2078.1/87865

5. Standaert, François-Xavier. Proceedings of the ECRYPT Workshop on Tools for Cryptanalysis 2010. 2010. 159 pages. http://hdl.handle.net/2078.1/87868

6. Adida, Ben; Pereira, Olivier. Proceedings of WOTE 2008 -- IAVoSS Workshop On Trustworthy Elections. 2008. 0-00-000000-0. 0 pages. http://hdl.handle.net/2078.1/92277

7. Grimaud, Gilles; Standaert, François-Xavier. Smart Card Research and Advanced Applications. Springer: Berlin Heidelberg, 2008. 978-3-540-85892-8. 295 pages. http://hdl.handle.net/2078.1/87847


Reports


1. Pereira, Olivier. Why Should We Install the Coronalert Contact Tracing App?, xxx xxx. 2020. 7 p. http://hdl.handle.net/2078.1/232991

2. Pilet, Jean-Benoit; Preneel, Bart; Erzeel, Silvia; Pereira, Olivier; Sbaraglia, Fanny; Tibbaut, Aurélie; Carpent, Xavier; Dandoy, Régis. Étude sur la possibilité d’introduire le vote Internet en Belgique, Projet NETVOTING_BE – Rapport Volet 1 xxx. 2020. 170 p. http://hdl.handle.net/2078.1/260856

3. Pilet, Jean-Benoit; Preneel, Bart; Erzeel? Silvia; Pereira, Olivier; Sbaraglia, Fanny; Tibbaut , Aurélie; Carpent, Xavier; Dandoy, Régis. Etude sur la possibilité d’introduire le vote Internet en Belgique, PROJECT NETVOTING_BE Volet 2. 2020. 43 p. http://hdl.handle.net/2078.1/260858

4. Petit, Christophe; Lauter, kristin; Quisquater, Jean-Jacques. Cayley Hashes: A Class of Efficient Graph-based Hash Functions, xxx xxx. 2012. 14 p. http://hdl.handle.net/2078.1/119980

5. de Meulenaer, Giacomo; Petit, Christophe; Quisquater, Jean-Jacques. Hardware Implementations of a Variant of the Zemor-Tillich Hash Function: Can a Provably Secure Hash Function be very efficient ?, xxx xxx. 2009. 14 p. http://hdl.handle.net/2078.1/119975

6. Petit, Christophe; de Meulenaer, Giacomo; Quisquater, Jean-Jacques; Tillich, Jean-Pierre; Veyrat-Charvillon, Nicolas; Zémor, Gilles. ZesT: an all-purpose hash function based on Zemor-Tillich, xxx xxx. 2009. 34 p. http://hdl.handle.net/2078.1/119955

7. De Cock, Danny; Bosselaers, Antoon; Milgrom, Elie; Rijmen, Vincent; Coudert, Fanny; Engelen, Jan; de Marneffe, Olivier; Koeune, François; Lobelle, Marc; Pereira, Olivier; Preneel, Bart; Quisquater, Jean-Jacques; Vercauteren, Frederik. BeVoting Study of Electronic Voting Systems, xxx xxx. 2007. 395 p. http://hdl.handle.net/2078.1/281976


Dissertations


1. Peters, Thomas. Privacy enhancing cryptographic mechanisms with public verifiability, prom. : Pereira, Olivier, 29/04/2014. http://hdl.handle.net/2078.1/144019

2. Pereira, Olivier. Modelling and Security Analysis of Authenticated Group Key Agreement Protocols, prom. : Quisquater, Jean-Jacques, 2003-05-16. http://hdl.handle.net/2078.1/5019