Filter your results
- 67
- 48
- 60
- 33
- 12
- 3
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 83
- 37
- 15
- 1
- 2
- 1
- 11
- 7
- 17
- 8
- 9
- 3
- 5
- 10
- 6
- 7
- 3
- 3
- 5
- 10
- 5
- 1
- 2
- 115
- 83
- 62
- 16
- 13
- 11
- 9
- 7
- 5
- 5
- 4
- 3
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 115
- 53
- 18
- 14
- 13
- 13
- 12
- 10
- 9
- 8
- 8
- 7
- 7
- 6
- 6
- 6
- 6
- 5
- 5
- 5
- 5
- 4
- 4
- 4
- 4
- 4
- 4
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
CCFI-Cache: A Transparent and Flexible Hardware Protection for Code and Control-Flow Integrity2018 21st Euromicro Conference on Digital System Design (DSD), Aug 2018, Prague, Czech Republic. pp.529-536, ⟨10.1109/DSD.2018.00093⟩
Conference papers
hal-01900361v1
|
|||
|
Codes for Side-Channel Attacks and ProtectionsC2SI 2017 - International Conference on Codes, Cryptology, and Information Security, Apr 2017, Rabat, Morocco. pp.35-55, ⟨10.1007/978-3-319-55589-8_3⟩
Conference papers
hal-01629876v1
|
||
Dynamic Countermeasure Against the Zero Power Analysis[Research Report] IACR Cryptology ePrint Archive 2013: 764 (2013), 2013
Reports
hal-00934336v1
|
|||
Side-channel analysis and machine learning: A practical perspectiveInternational Joint Conference on Neural Networks (IJCNN), May 2017, Anchorage, United States
Conference papers
hal-01628681v1
|
|||
|
Development of the Unified Security Requirements of PUFs During the Standardization ProcessInnovative Security Solutions for Information Technology and Communications. 11th International Conference, SecITC 2018, Bucharest, Romania, November 8–9, 2018, Revised Selected Papers, LNCS (11359), Springer, pp.314-330, 2019, 978-3-030-12942-2. ⟨10.1007/978-3-030-12942-2_24⟩
Book sections
hal-02265318v1
|
||
|
Successful Attack on an FPGA-based Automatically Placed and Routed WDDL+ Crypto Processor.2008
Preprints, Working Papers, ...
hal-00339858v1
|
||
|
Silicon-level Solutions to Counteract Passive and Active AttacksFDTC, Aug 2008, Washington, DC, United States. pp.3-17, ⟨10.1109/FDTC.2008.18⟩
Conference papers
hal-00311431v1
|
||
|
Cryptographically secure shieldsHOST 2014 - IEEE International Symposium on Hardware-Oriented Security and Trust, May 2014, Washington, United States. pp.25 - 31, ⟨10.1109/HST.2014.6855563⟩
Conference papers
hal-01110463v1
|
||
Updates on the Potential of Clock-Less Logics to Strengthen Cryptographic Circuits against Side-Channel AttacksIEEE International Conference on Electronics and Systems (ICECS'09), Dec 2009, Hammamet, Tunisia. pp.351 - 354, ⟨10.1109/ICECS.2009.5411008⟩
Conference papers
hal-00472064v1
|
|||
|
Kissing number of codes: A surveyVIASM. Coding Theory and applications (tentative title), Springer, In press, Lecture Notes in Mathematics
Book sections
hal-03718730v1
|
||
Statistical properties of side-channel and fault injection attacks using coding theoryCryptography and Communications - Discrete Structures, Boolean Functions and Sequences , 10 (5), pp.909-933, 2018, ⟨10.1007/s12095-017-0271-4⟩
Proceedings
hal-03966902v1
|
|||
|
On the optimality and practicability of mutual information analysis in some scenariosCryptography and Communications - Discrete Structures, Boolean Functions and Sequences , 2018, 10 (1), pp.101-121. ⟨10.1007/s12095-017-0241-x⟩
Journal articles
hal-03750327v1
|
||
|
Formal Analysis of CRT-RSA Vigilant's Countermeasure Against the BellCoRe Attack: A Pledge for Formal Methods in the Field of Implementation SecurityProgram Protection and Reverse Engineering Workshop 2014, Jan 2014, San Diego, CA, United States. pp.Article No. 2, ⟨10.1145/2556464.2556466⟩
Conference papers
hal-00939473v2
|
||
|
Random Active ShieldFault Diagnosis and Tolerance in Cryptography, Sep 2012, Leuven, Belgium. 11 p., ⟨10.1109/FDTC.2012.11⟩
Conference papers
hal-00721569v2
|
||
Direct Sum Masking as a Countermeasure to Side-Channel and Fault Injection AttacksSecurity and Privacy in the Internet of Things, 2019
Book sections
hal-03025857v1
|
|||
|
On optimality of MIA for unknown leakage models and related new practical resultsLejla Batina; Matthew Robshaw. 16th Workshop on Cryptographic Hardware and Embedded Systems (CHES 2014), Sep 2014, Busan, South Korea. Springer, Lecture Notes in Computer Science, 8731, 2014, Cryptographic Hardware and Embedded Systems – CHES 2014 16th International Workshop, Busan, South Korea, September 23-26, 2014. Proceedings
Conference poster
hal-02300004v1
|
||
Processor Anchor to Increase the Robustness Against Fault Injection and Cyber AttacksConstructive Side-Channel Analysis and Secure Design. COSADE 2020, Apr 2020, Lugano, Switzerland. pp.254-274, ⟨10.1007/978-3-030-68773-1_12⟩
Conference papers
hal-03138848v1
|
|||
|
On the power of template attacks in highly multivariate contextJournal of Cryptographic Engineering, 2020, 10 (4), pp.337-354. ⟨10.1007/s13389-020-00239-2⟩
Journal articles
hal-02935162v1
|
||
Software CamouflageFoundations and Practice of Security -- FPS 2013, Oct 2013, La Rochelle, France
Conference papers
hal-01218046v1
|
|||
OpenSSL Bellcore's Protection Helps Fault Attack2018 21st Euromicro Conference on Digital System Design (DSD), Aug 2018, Prague, France. pp.500-507, ⟨10.1109/DSD.2018.00089⟩
Conference papers
hal-02317457v1
|
|||
|
The “Backend Duplication” MethodWorkshop on Cryptographic Hardware and Embedded Systems (CHES), Aug 2005, Edinburgh, United Kingdom. pp.383-397, ⟨10.1007/11545262_28⟩
Conference papers
hal-02893271v1
|
||
|
Detecting Faults in Inner Product Masking Scheme IPM-FD: IPM with Fault DetectionJournal of Cryptographic Engineering, 2020, ⟨10.1007/s13389-020-00227-6⟩
Journal articles
hal-02915673v1
|
||
|
3D Hardware CanariesCHES 2012 - 14th International Workshop Cryptographic Hardware and Embedded Systems, Sep 2012, Leuven, Belgium. pp.1-22, ⟨10.1007/978-3-642-33027-8_1⟩
Conference papers
hal-01111533v1
|
||
Side-channel Analysis of Lightweight Ciphers: Current Status and Future Directions2016
Other publications
hal-01407264v1
|
|||
Practical Improvements of Side-Channel Attacks on AES: Feedback from the 2nd DPA ContestJournal of Cryptographic Engineering, 2014, 4 (4), pp.259-274. ⟨10.1007/s13389-014-0075-9⟩
Journal articles
hal-02286726v1
|
|||
|
Side-channel Analysis of Lightweight Ciphers: Does Lightweight Equal Easy?RFIDSec 2016: 12th Workshop on RFID and IoT Security, Nov 2016, Hong Kong, Hong Kong SAR China
Conference papers
hal-01402238v1
|
||
|
Successful Attack on an FPGA-based WDDL DES Cryptoprocessor Without Place and Route Constraints.Design, Automation & Test in Europe Conference & Exhibition, 2009. DATE '09., Apr 2009, NICE, France. pp.640-645
Conference papers
hal-00325417v3
|
||
Hardware Implementation of Lightweight Chaos-Based Stream CipherInternational Conference on Cyber-Technologies and Cyber-Systems, Sep 2019, Porto, Portugal. 5 p
Conference papers
hal-02184571v1
|
|||
Low-Cost Countermeasure against RPACARDIS 2012, Nov 2012, Graz, Austria. pp.106-122
Conference papers
hal-00799421v1
|
|||
|
Recovering Secrets From Prefix-Dependent LeakageJournal of Mathematical Cryptology, 2020, 14 (1), pp.15-24. ⟨10.1515/jmc-2015-0048⟩
Journal articles
hal-03933723v1
|