Edit Profile (opens in new tab) Standaert, Francois-Xavier Compute Distance To: Compute Author ID: standaert.francois-xavier Published as: Standaert, François-Xavier; Standaert, Francois-Xavier; Standaert, F.-X.; Standaert, F. Documents Indexed: 88 Publications since 1999 5 Contributions as Editor Co-Authors: 137 Co-Authors with 91 Joint Publications 2,369 Co-Co-Authors all top 5 Co-Authors 1 single-authored 13 Veyrat-Charvillon, Nicolas 9 Quisquater, Jean-Jacques 8 Grosso, Vincent 6 Faust, Sebastian 6 Journault, Anthony 6 Renauld, Mathieu 5 Durvaux, François 5 Gérard, Benoît 5 Kerckhof, Stéphanie 5 Koeune, Francois 5 Medwed, Marcel 5 Rouvroy, Gael 5 Yu, Yu 4 Collard, Baudoin 4 Legat, Jean-Didier 4 Oswald, Elisabeth 4 Pereira, Olivier 4 Poussier, Romain 4 Regazzoni, Francesco 3 Bronchain, Olivier 3 Canteaut, Anne 3 Cassiers, Gaëtan 3 Gierlichs, Benedikt 3 Leurent, Gaëtan 3 Piret, Gilles 2 Bol, David 2 Carlet, Claude 2 David, Jean-Pierre 2 Del Pozo, Santos Merino 2 Duc, Alexandre 2 Gaspar, Lubos 2 Grégoire, Benjamin 2 Gu, Dawu 2 Güneysu, Tim 2 Hocquet, Cédric 2 Mangard, Stefan 2 Massart, Clément 2 Méaux, Pierrick 2 Petit, Christophe 2 Prouff, Emmanuel 2 Rivain, Matthieu 2 Varıcı, Kerem 2 Wang, Weijia 2 Whitnall, Carolyn 1 Azouaoui, Melissa 1 Badel, Stéphane 1 Balasch, Josep 1 Barak, Boaz 1 Barenghi, Alessandro 1 Barthe, Gilles 1 Batina, Lejla 1 Bedeaux, Dick 1 Belaïd, Sonia 1 Bellizia, Davide 1 Berti, Francesco 1 Bogdanov, Andrey 1 Brenner, Hai 1 Brisk, Philip 1 Bruneau, Nicolas 1 Buhan, Ileana 1 Bulens, Philippe 1 Cevrero, Alessandro 1 Choudary, Marios O. 1 Collard, Baydoin 1 Debande, Nicolas 1 Dodis, Yevgeniy 1 Dupressoir, François 1 Duval, Sébastien 1 Dziembowski, Stefan 1 Eisenbarth, Thomas 1 Feldhofer, Martin 1 Flandre, Denis 1 Fu, Rong 1 Gershenfeld, Neil A. 1 Giraud, Christophe 1 Glowacz, Cezary 1 Gong, Zheng 1 Goudarzi, Dahmun 1 Großschädl, Johann 1 Guilley, Sylvain 1 Guo, Chun 1 Guo, Zheng 1 Gustin, Ludovic-Henri 1 Hemmes, K. 1 Hendrickx, Julien M. 1 Herold, Gottfried 1 Heuser, Annelie 1 Heyse, Stefan 1 Ienne, Paolo 1 Indesteege, Sebastiaan 1 Jaulmes, Éliane 1 Joux, Antoine 1 Kamel, Dina 1 Kasper, Markus 1 Kjelstrup, Signe 1 Kluter, Theo 1 Knudsen, Lars Ramkilde 1 Koren, Israel 1 Krawczyk, Hugo 1 Leander, Gregor ...and 37 more Co-Authors all top 5 Serials 5 Lecture Notes in Computer Science 3 Cryptography and Communications 2 Journal of Cryptology 2 Designs, Codes and Cryptography 1 IEEE Transactions on Computers 1 Acta Mathematica Hungarica 1 Journal of Non-Equilibrium Thermodynamics all top 5 Fields 88 Information and communication theory, circuits (94-XX) 19 Computer science (68-XX) 5 General and overarching topics; collections (00-XX) 1 Group theory and generalizations (20-XX) 1 Difference and functional equations (39-XX) 1 Numerical analysis (65-XX) 1 Statistical mechanics, structure of matter (82-XX) Publications by Year all cited Publications top 5 cited Publications Citations contained in zbMATH Open 73 Publications have been cited 462 times in 250 Documents Cited by ▼ Year ▼ A unified framework for the analysis of side-channel key recovery attacks. Zbl 1239.94066Standaert, François-Xavier; Malkin, Tal G.; Yung, Moti 45 2009 Block ciphers that are easier to mask: how far can we go? Zbl 1353.94048Gérard, B.; Grosso, Vincent; Naya-Plasencia, M.; Standaert, François-Xavier 25 2013 Towards stream ciphers for efficient FHE with low-noise ciphertexts. Zbl 1384.94086Méaux, Pierrick; Journault, Anthony; Standaert, François-Xavier; Carlet, Claude 22 2016 LS-designs: bitslice encryption for efficient masked software implementations. Zbl 1382.94111Grosso, Vincent; Leurent, Gaëtan; Standaert, François-Xavier; Varıcı, Kerem 22 2015 Key-alternating ciphers in a provable setting: encryption using a small number of public permutations. (Extended abstract). Zbl 1290.94044Bogdanov, Andrey; Knudsen, Lars R.; Leander, Gregor; Standaert, Francois-Xavier; Steinberger, John; Tischhauser, Elmar 20 2012 The world is not enough: another look on second-order DPA. Zbl 1290.94132Standaert, François-Xavier; Veyrat-Charvillon, Nicolas; Oswald, Elisabeth; Gierlichs, Benedikt; Medwed, Marcel; Kasper, Markus; Mangard, Stefan 19 2010 ICEBERG: An involutional cipher efficient for block encryption in reconfigurable hardware. Zbl 1079.68563Standaert, Francois-Xavier; Piret, Gilles; Rouvroy, Gael; Quisquater, Jean-Jacques; Legat, Jean-Didier 15 2004 Making masking security proofs concrete. Zbl 1370.94508Duc, Alexandre; Faust, Sebastian; Standaert, François-Xavier 14 2015 SEA: a scalable encryption algorithm for small embedded applications. Zbl 1333.94048Standaert, François-Xavier; Piret, Gilles; Gershenfeld, Neil; Quisquater, Jean-Jacques 13 2006 Leftover hash lemma, revisited. Zbl 1287.94047Barak, Boaz; Dodis, Yevgeniy; Krawczyk, Hugo; Pereira, Olivier; Pietrzak, Krzysztof; Standaert, François-Xavier; Yu, Yu 12 2011 Leakage-resilient symmetric cryptography under empirically verifiable assumptions. Zbl 1306.94090Standaert, François-Xavier; Pereira, Olivier; Yu, Yu 11 2013 Parallel implementations of masking schemes and the bounded moment leakage model. Zbl 1411.94050Barthe, Gilles; Dupressoir, François; Faust, Sebastian; Grégoire, Benjamin; Standaert, François-Xavier; Strub, Pierre-Yves 11 2017 Mutual information analysis: a comprehensive study. Zbl 1239.94032Batina, Lejla; Gierlichs, Benedikt; Prouff, Emmanuel; Rivain, Matthieu; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas 10 2011 Shuffling against side-channel attacks: a comprehensive study with cautionary note. Zbl 1292.94146Veyrat-Charvillon, Nicolas; Medwed, Marcel; Kerckhof, Stéphanie; Standaert, François-Xavier 9 2012 Mutual information analysis: how, when and why? Zbl 1290.94135Veyrat-Charvillon, Nicolas; Standaert, François-Xavier 9 2009 A formal study of power variability issues and side-channel attacks for nanoscale devices. Zbl 1281.94051Renauld, Mathieu; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas; Kamel, Dina; Flandre, Denis 9 2011 A statistical saturation attack against the block cipher PRESENT. Zbl 1237.94056Collard, B.; Standaert, F.-X. 9 2009 Practical leakage-resilient pseudorandom objects with minimum public randomness. Zbl 1312.94106Yu, Yu; Standaert, François-Xavier 8 2013 How to certify the leakage of a chip? Zbl 1326.94088Durvaux, François; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas 8 2014 A time-memory tradeoff using distinguished points: New analysis & FPGA results. Zbl 1020.94526Standaert, Francois-Xavier; Rouvroy, Gael; Quisquater, Jean-Jacques; Legat, Jean-Didier 8 2002 Algebraic side-channel attacks on the AES: why time also matters in DPA. Zbl 1290.94123Renauld, Mathieu; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas 8 2009 Soft analytical side-channel attacks. Zbl 1306.94096Veyrat-Charvillon, Nicolas; Gérard, Benoît; Standaert, François-Xavier 7 2014 An optimal key enumeration algorithm and its application to side-channel attacks. Zbl 1327.94078Veyrat-Charvillon, Nicolas; Gérard, Benoît; Renauld, Mathieu; Standaert, François-Xavier 7 2013 Efficient masked S-boxes processing – a step forward. Zbl 1288.94064Grosso, Vincent; Prouff, Emmanuel; Standaert, François-Xavier 6 2014 The myth of generic DPA…and the magic of learning. Zbl 1337.94080Whitnall, Carolyn; Oswald, Elisabeth; Standaert, François-Xavier 6 2014 Security evaluations beyond computing power. How to analyze side-channel attacks you cannot mount? Zbl 1306.94095Veyrat-Charvillon, Nicolas; Gérard, Benoît; Standaert, François-Xavier 6 2013 Improving the time complexity of Matsui’s linear cryptanalysis. Zbl 1337.94027Collard, Baudoin; Standaert, F.-X.; Quisquater, Jean-Jacques 6 2007 From improved leakage detection to the detection of points of interests in leakage traces. Zbl 1384.94058Durvaux, François; Standaert, François-Xavier 6 2016 Towards super-exponential side-channel security with efficient leakage-resilient PRFs. Zbl 1366.94515Medwed, Marcel; Standaert, François-Xavier; Joux, Antoine 5 2012 Cryptographic hardware and embedded systems – CHES 2010. 12th international workshop, Santa Barbara, USA, August 17–20, 2010. Proceedings. Zbl 1193.68012 5 2010 Simpler and more efficient rank estimation for side-channel security assessment. Zbl 1367.94311Glowacz, Cezary; Grosso, Vincent; Poussier, Romain; Schüth, Joachim; Standaert, François-Xavier 5 2015 Optimization of processes by equipartition. Zbl 0936.82024Bedeaux, D.; Standaert, F.; Hemmes, K.; Kjelstrup, S. 4 1999 Towards Green cryptography: a comparison of lightweight ciphers from the energy viewpoint. Zbl 1294.94055Kerckhof, Stéphanie; Durvaux, François; Hocquet, Cédric; Bol, David; Standaert, François-Xavier 4 2012 Towards easy leakage certification. Zbl 1380.94086Durvaux, François; Standaert, François-Xavier; Del Pozo, Santos Merino 4 2016 Simple key enumeration (and rank estimation) using histograms: an integrated approach. Zbl 1380.94117Poussier, Romain; Standaert, François-Xavier; Grosso, Vincent 4 2016 Algebraic side-channel attacks. Zbl 1281.94050Renauld, Mathieu; Standaert, François-Xavier 4 2010 Fresh re-keying: security against side-channel and fault attacks for low-cost devices. Zbl 1284.94095Medwed, Marcel; Standaert, François-Xavier; Großschädl, Johann; Regazzoni, Francesco 4 2010 Experiments on the multiple linear cryptanalysis of reduced round Serpent. Zbl 1154.94385Collard, Baydoin; Standaert, François-Xavier; Quisquater, Jean-Jacques 4 2008 Very high order masking: efficient implementation and security evaluation. Zbl 1450.94037Journault, Anthony; Standaert, François-Xavier 4 2017 Masking and leakage-resilient primitives: one, the other(s) or both? Zbl 1365.94401Belaïd, Sonia; Grosso, Vincent; Standaert, François-Xavier 4 2015 Power analysis of an FPGA. Implementation of Rijndael: is pipelining a DPA countermeasure? Zbl 1104.68498Standaert, François-Xavier; Örs, Sıddıka Berna; Preneel, Bart 3 2004 Experimenting linear cryptanalysis. Zbl 1293.94060Collard, Baudoin; Standaert, François-Xavier 3 2011 Hardware implementation and side-channel analysis of Lapin. Zbl 1337.94096Gaspar, Lubos; Leurent, Gaëtan; Standaert, François-Xavier 3 2014 Improved and multiple linear cryptanalysis of reduced round Serpent. Zbl 1166.94306Collard, B.; Standaert, F.-X.; Quisquater, J.-J. 3 2008 Improving the security and efficiency of block ciphers based on LS-designs. Zbl 1402.94060Journault, Anthony; Standaert, François-Xavier; Varici, Kerem 3 2017 Secure multiplication for bitslice higher-order masking: optimisation and comparison. Zbl 1450.94032Goudarzi, Dahmun; Journault, Anthony; Rivain, Matthieu; Standaert, François-Xavier 3 2018 Unified and optimized linear collision attacks and their application in a non-profiled setting. Zbl 1366.94496Gérard, Benoît; Standaert, François-Xavier 2 2012 Compact implementation and performance evaluation of block ciphers in ATtiny devices. Zbl 1304.94052Eisenbarth, Thomas; Gong, Zheng; Güneysu, Tim; Heyse, Stefan; Indesteege, Sebastiaan; Kerckhof, Stéphanie; Koeune, François; Nad, Tomislav; Plos, Thomas; Regazzoni, Francesco; Standaert, François-Xavier; van Oldeneel tot Oldenzeel, Loic 2 2012 Bridging the gap: advanced tools for side-channel leakage estimation beyond Gaussian templates and histograms. Zbl 1412.94208Schneider, Tobias; Moradi, Amir; Standaert, François-Xavier; Güneysu, Tim 2 2017 Consolidating inner product masking. Zbl 1420.94037Balasch, Josep; Faust, Sebastian; Gierlichs, Benedikt; Paglialonga, Clara; Standaert, François-Xavier 2 2017 Masking proofs are tight and how to exploit it in security evaluations. Zbl 1428.94075Grosso, Vincent; Standaert, François-Xavier 2 2018 A design flow and evaluation framework for DPA-resistant instruction set extensions. Zbl 1290.94122Regazzoni, Francesco; Cevrero, Alessandro; Standaert, François-Xavier; Badel, Stephane; Kluter, Theo; Brisk, Philip; Leblebici, Yusuf; Ienne, Paolo 2 2009 Adaptive chosen-message side-channel attacks. Zbl 1315.94105Veyrat-Charvillon, Nicolas; Standaert, François-Xavier 2 2010 How leaky is an extractor? Zbl 1285.94098Standaert, François-Xavier 2 2010 Implementation of the AES-128 on Virtex-5 FPGAs. Zbl 1142.94335Bulens, Philippe; Standaert, François-Xavier; Quisquater, Jean-Jacques; Pellegrin, Pascal; Rouvroy, Gaël 2 2008 Improved filter permutators for efficient FHE: better instances and implementations. Zbl 1456.94100Méaux, Pierrick; Carlet, Claude; Journault, Anthony; Standaert, François-Xavier 2 2019 Making masking security proofs concrete (or how to evaluate the security of any leaking device), extended version. Zbl 1435.94145Duc, Alexandre; Faust, Sebastian; Standaert, François-Xavier 2 2019 Towards sound fresh re-keying with hard (physical) learning problems. Zbl 1391.94746Dziembowski, Stefan; Faust, Sebastian; Herold, Gottfried; Journault, Anthony; Masny, Daniel; Standaert, François-Xavier 2 2016 FPGA implementations of SPRING and their countermeasures against side-channel attacks. Zbl 1396.94063Brenner, Hai; Gaspar, Lubos; Leurent, Gaëtan; Rosen, Alon; Standaert, François-Xavier 2 2014 Generic side-channel distinguishers: improvements and limitations. Zbl 1287.94102Veyrat-Charvillon, Nicolas; Standaert, François-Xavier 2 2011 Hardware private circuits: from trivial composition to full verification. Zbl 07497397Cassiers, Gaëtan; Grégoire, Benjamin; Levi, Itamar; Standaert, François-Xavier 2 2021 Algebraic side-channel attacks beyond the Hamming weight leakage model. Zbl 1366.94524Oren, Yossef; Renauld, Mathieu; Standaert, François-Xavier; Wool, Avishai 1 2012 Masking with randomized look up tables. Towards preventing side-channel attacks of all orders. Zbl 1300.94094Standaert, François-Xavier; Petit, Christophe; Veyrat-Charvillon, Nicolas 1 2012 How to compare profiled side-channel attacks? Zbl 1284.94112Standaert, François-Xavier; Koeune, François; Schindler, Werner 1 2009 Multi-trail statistical saturation attacks. Zbl 1315.94066Collard, Baudoin; Standaert, Francois-Xavier 1 2010 Blind source separation from single measurements using singular spectrum analysis. Zbl 1380.94017Del Pozo, Santos Merino; Standaert, François-Xavier 1 2015 Evaluation and improvement of generic-emulating DPA attacks. Zbl 1380.94129Wang, Weijia; Yu, Yu; Liu, Junrong; Guo, Zheng; Standaert, François-Xavier; Gu, Dawu; Xu, Sen; Fu, Rong 1 2015 A tutorial on physical security and side-channel attacks. Zbl 1168.94510Koeune, François; Standaert, François-Xavier 1 2005 Reducing the cost of authenticity with leakages: a CIML2-secure AE scheme with one call to a strongly protected tweakable block cipher. Zbl 1454.94049Berti, Francesco; Pereira, Olivier; Standaert, François-Xavier 1 2019 Authenticated encryption with nonce misuse and physical leakage: definitions, separation results and first construction (extended abstract). Zbl 1453.94083Guo, Chun; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier 1 2019 ASCA, SASCA and DPA with enumeration: which one beats the other and when? Zbl 1375.94130Grosso, Vincent; Standaert, François-Xavier 1 2015 Taylor expansion of maximum likelihood attacks for masked and shuffled implementations. Zbl 1404.94046Bruneau, Nicolas; Guilley, Sylvain; Heuser, Annelie; Rioul, Olivier; Standaert, François-Xavier; Teglia, Yannick 1 2016 Unknown-input attacks in the parallel setting: improving the security of the CHES 2012 leakage-resilient PRF. Zbl 1404.94096Medwed, Marcel; Standaert, François-Xavier; Nikov, Ventzislav; Feldhofer, Martin 1 2016 Hardware private circuits: from trivial composition to full verification. Zbl 07497397Cassiers, Gaëtan; Grégoire, Benjamin; Levi, Itamar; Standaert, François-Xavier 2 2021 Improved filter permutators for efficient FHE: better instances and implementations. Zbl 1456.94100Méaux, Pierrick; Carlet, Claude; Journault, Anthony; Standaert, François-Xavier 2 2019 Making masking security proofs concrete (or how to evaluate the security of any leaking device), extended version. Zbl 1435.94145Duc, Alexandre; Faust, Sebastian; Standaert, François-Xavier 2 2019 Reducing the cost of authenticity with leakages: a CIML2-secure AE scheme with one call to a strongly protected tweakable block cipher. Zbl 1454.94049Berti, Francesco; Pereira, Olivier; Standaert, François-Xavier 1 2019 Authenticated encryption with nonce misuse and physical leakage: definitions, separation results and first construction (extended abstract). Zbl 1453.94083Guo, Chun; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier 1 2019 Secure multiplication for bitslice higher-order masking: optimisation and comparison. Zbl 1450.94032Goudarzi, Dahmun; Journault, Anthony; Rivain, Matthieu; Standaert, François-Xavier 3 2018 Masking proofs are tight and how to exploit it in security evaluations. Zbl 1428.94075Grosso, Vincent; Standaert, François-Xavier 2 2018 Parallel implementations of masking schemes and the bounded moment leakage model. Zbl 1411.94050Barthe, Gilles; Dupressoir, François; Faust, Sebastian; Grégoire, Benjamin; Standaert, François-Xavier; Strub, Pierre-Yves 11 2017 Very high order masking: efficient implementation and security evaluation. Zbl 1450.94037Journault, Anthony; Standaert, François-Xavier 4 2017 Improving the security and efficiency of block ciphers based on LS-designs. Zbl 1402.94060Journault, Anthony; Standaert, François-Xavier; Varici, Kerem 3 2017 Bridging the gap: advanced tools for side-channel leakage estimation beyond Gaussian templates and histograms. Zbl 1412.94208Schneider, Tobias; Moradi, Amir; Standaert, François-Xavier; Güneysu, Tim 2 2017 Consolidating inner product masking. Zbl 1420.94037Balasch, Josep; Faust, Sebastian; Gierlichs, Benedikt; Paglialonga, Clara; Standaert, François-Xavier 2 2017 Towards stream ciphers for efficient FHE with low-noise ciphertexts. Zbl 1384.94086Méaux, Pierrick; Journault, Anthony; Standaert, François-Xavier; Carlet, Claude 22 2016 From improved leakage detection to the detection of points of interests in leakage traces. Zbl 1384.94058Durvaux, François; Standaert, François-Xavier 6 2016 Towards easy leakage certification. Zbl 1380.94086Durvaux, François; Standaert, François-Xavier; Del Pozo, Santos Merino 4 2016 Simple key enumeration (and rank estimation) using histograms: an integrated approach. Zbl 1380.94117Poussier, Romain; Standaert, François-Xavier; Grosso, Vincent 4 2016 Towards sound fresh re-keying with hard (physical) learning problems. Zbl 1391.94746Dziembowski, Stefan; Faust, Sebastian; Herold, Gottfried; Journault, Anthony; Masny, Daniel; Standaert, François-Xavier 2 2016 Taylor expansion of maximum likelihood attacks for masked and shuffled implementations. Zbl 1404.94046Bruneau, Nicolas; Guilley, Sylvain; Heuser, Annelie; Rioul, Olivier; Standaert, François-Xavier; Teglia, Yannick 1 2016 Unknown-input attacks in the parallel setting: improving the security of the CHES 2012 leakage-resilient PRF. Zbl 1404.94096Medwed, Marcel; Standaert, François-Xavier; Nikov, Ventzislav; Feldhofer, Martin 1 2016 LS-designs: bitslice encryption for efficient masked software implementations. Zbl 1382.94111Grosso, Vincent; Leurent, Gaëtan; Standaert, François-Xavier; Varıcı, Kerem 22 2015 Making masking security proofs concrete. Zbl 1370.94508Duc, Alexandre; Faust, Sebastian; Standaert, François-Xavier 14 2015 Simpler and more efficient rank estimation for side-channel security assessment. Zbl 1367.94311Glowacz, Cezary; Grosso, Vincent; Poussier, Romain; Schüth, Joachim; Standaert, François-Xavier 5 2015 Masking and leakage-resilient primitives: one, the other(s) or both? Zbl 1365.94401Belaïd, Sonia; Grosso, Vincent; Standaert, François-Xavier 4 2015 Blind source separation from single measurements using singular spectrum analysis. Zbl 1380.94017Del Pozo, Santos Merino; Standaert, François-Xavier 1 2015 Evaluation and improvement of generic-emulating DPA attacks. Zbl 1380.94129Wang, Weijia; Yu, Yu; Liu, Junrong; Guo, Zheng; Standaert, François-Xavier; Gu, Dawu; Xu, Sen; Fu, Rong 1 2015 ASCA, SASCA and DPA with enumeration: which one beats the other and when? Zbl 1375.94130Grosso, Vincent; Standaert, François-Xavier 1 2015 How to certify the leakage of a chip? Zbl 1326.94088Durvaux, François; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas 8 2014 Soft analytical side-channel attacks. Zbl 1306.94096Veyrat-Charvillon, Nicolas; Gérard, Benoît; Standaert, François-Xavier 7 2014 Efficient masked S-boxes processing – a step forward. Zbl 1288.94064Grosso, Vincent; Prouff, Emmanuel; Standaert, François-Xavier 6 2014 The myth of generic DPA…and the magic of learning. Zbl 1337.94080Whitnall, Carolyn; Oswald, Elisabeth; Standaert, François-Xavier 6 2014 Hardware implementation and side-channel analysis of Lapin. Zbl 1337.94096Gaspar, Lubos; Leurent, Gaëtan; Standaert, François-Xavier 3 2014 FPGA implementations of SPRING and their countermeasures against side-channel attacks. Zbl 1396.94063Brenner, Hai; Gaspar, Lubos; Leurent, Gaëtan; Rosen, Alon; Standaert, François-Xavier 2 2014 Block ciphers that are easier to mask: how far can we go? Zbl 1353.94048Gérard, B.; Grosso, Vincent; Naya-Plasencia, M.; Standaert, François-Xavier 25 2013 Leakage-resilient symmetric cryptography under empirically verifiable assumptions. Zbl 1306.94090Standaert, François-Xavier; Pereira, Olivier; Yu, Yu 11 2013 Practical leakage-resilient pseudorandom objects with minimum public randomness. Zbl 1312.94106Yu, Yu; Standaert, François-Xavier 8 2013 An optimal key enumeration algorithm and its application to side-channel attacks. Zbl 1327.94078Veyrat-Charvillon, Nicolas; Gérard, Benoît; Renauld, Mathieu; Standaert, François-Xavier 7 2013 Security evaluations beyond computing power. How to analyze side-channel attacks you cannot mount? Zbl 1306.94095Veyrat-Charvillon, Nicolas; Gérard, Benoît; Standaert, François-Xavier 6 2013 Key-alternating ciphers in a provable setting: encryption using a small number of public permutations. (Extended abstract). Zbl 1290.94044Bogdanov, Andrey; Knudsen, Lars R.; Leander, Gregor; Standaert, Francois-Xavier; Steinberger, John; Tischhauser, Elmar 20 2012 Shuffling against side-channel attacks: a comprehensive study with cautionary note. Zbl 1292.94146Veyrat-Charvillon, Nicolas; Medwed, Marcel; Kerckhof, Stéphanie; Standaert, François-Xavier 9 2012 Towards super-exponential side-channel security with efficient leakage-resilient PRFs. Zbl 1366.94515Medwed, Marcel; Standaert, François-Xavier; Joux, Antoine 5 2012 Towards Green cryptography: a comparison of lightweight ciphers from the energy viewpoint. Zbl 1294.94055Kerckhof, Stéphanie; Durvaux, François; Hocquet, Cédric; Bol, David; Standaert, François-Xavier 4 2012 Unified and optimized linear collision attacks and their application in a non-profiled setting. Zbl 1366.94496Gérard, Benoît; Standaert, François-Xavier 2 2012 Compact implementation and performance evaluation of block ciphers in ATtiny devices. Zbl 1304.94052Eisenbarth, Thomas; Gong, Zheng; Güneysu, Tim; Heyse, Stefan; Indesteege, Sebastiaan; Kerckhof, Stéphanie; Koeune, François; Nad, Tomislav; Plos, Thomas; Regazzoni, Francesco; Standaert, François-Xavier; van Oldeneel tot Oldenzeel, Loic 2 2012 Algebraic side-channel attacks beyond the Hamming weight leakage model. Zbl 1366.94524Oren, Yossef; Renauld, Mathieu; Standaert, François-Xavier; Wool, Avishai 1 2012 Masking with randomized look up tables. Towards preventing side-channel attacks of all orders. Zbl 1300.94094Standaert, François-Xavier; Petit, Christophe; Veyrat-Charvillon, Nicolas 1 2012 Leftover hash lemma, revisited. Zbl 1287.94047Barak, Boaz; Dodis, Yevgeniy; Krawczyk, Hugo; Pereira, Olivier; Pietrzak, Krzysztof; Standaert, François-Xavier; Yu, Yu 12 2011 Mutual information analysis: a comprehensive study. Zbl 1239.94032Batina, Lejla; Gierlichs, Benedikt; Prouff, Emmanuel; Rivain, Matthieu; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas 10 2011 A formal study of power variability issues and side-channel attacks for nanoscale devices. Zbl 1281.94051Renauld, Mathieu; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas; Kamel, Dina; Flandre, Denis 9 2011 Experimenting linear cryptanalysis. Zbl 1293.94060Collard, Baudoin; Standaert, François-Xavier 3 2011 Generic side-channel distinguishers: improvements and limitations. Zbl 1287.94102Veyrat-Charvillon, Nicolas; Standaert, François-Xavier 2 2011 The world is not enough: another look on second-order DPA. Zbl 1290.94132Standaert, François-Xavier; Veyrat-Charvillon, Nicolas; Oswald, Elisabeth; Gierlichs, Benedikt; Medwed, Marcel; Kasper, Markus; Mangard, Stefan 19 2010 Cryptographic hardware and embedded systems – CHES 2010. 12th international workshop, Santa Barbara, USA, August 17–20, 2010. Proceedings. Zbl 1193.68012 5 2010 Algebraic side-channel attacks. Zbl 1281.94050Renauld, Mathieu; Standaert, François-Xavier 4 2010 Fresh re-keying: security against side-channel and fault attacks for low-cost devices. Zbl 1284.94095Medwed, Marcel; Standaert, François-Xavier; Großschädl, Johann; Regazzoni, Francesco 4 2010 Adaptive chosen-message side-channel attacks. Zbl 1315.94105Veyrat-Charvillon, Nicolas; Standaert, François-Xavier 2 2010 How leaky is an extractor? Zbl 1285.94098Standaert, François-Xavier 2 2010 Multi-trail statistical saturation attacks. Zbl 1315.94066Collard, Baudoin; Standaert, Francois-Xavier 1 2010 A unified framework for the analysis of side-channel key recovery attacks. Zbl 1239.94066Standaert, François-Xavier; Malkin, Tal G.; Yung, Moti 45 2009 Mutual information analysis: how, when and why? Zbl 1290.94135Veyrat-Charvillon, Nicolas; Standaert, François-Xavier 9 2009 A statistical saturation attack against the block cipher PRESENT. Zbl 1237.94056Collard, B.; Standaert, F.-X. 9 2009 Algebraic side-channel attacks on the AES: why time also matters in DPA. Zbl 1290.94123Renauld, Mathieu; Standaert, François-Xavier; Veyrat-Charvillon, Nicolas 8 2009 A design flow and evaluation framework for DPA-resistant instruction set extensions. Zbl 1290.94122Regazzoni, Francesco; Cevrero, Alessandro; Standaert, François-Xavier; Badel, Stephane; Kluter, Theo; Brisk, Philip; Leblebici, Yusuf; Ienne, Paolo 2 2009 How to compare profiled side-channel attacks? Zbl 1284.94112Standaert, François-Xavier; Koeune, François; Schindler, Werner 1 2009 Experiments on the multiple linear cryptanalysis of reduced round Serpent. Zbl 1154.94385Collard, Baydoin; Standaert, François-Xavier; Quisquater, Jean-Jacques 4 2008 Improved and multiple linear cryptanalysis of reduced round Serpent. Zbl 1166.94306Collard, B.; Standaert, F.-X.; Quisquater, J.-J. 3 2008 Implementation of the AES-128 on Virtex-5 FPGAs. Zbl 1142.94335Bulens, Philippe; Standaert, François-Xavier; Quisquater, Jean-Jacques; Pellegrin, Pascal; Rouvroy, Gaël 2 2008 Improving the time complexity of Matsui’s linear cryptanalysis. Zbl 1337.94027Collard, Baudoin; Standaert, F.-X.; Quisquater, Jean-Jacques 6 2007 SEA: a scalable encryption algorithm for small embedded applications. Zbl 1333.94048Standaert, François-Xavier; Piret, Gilles; Gershenfeld, Neil; Quisquater, Jean-Jacques 13 2006 A tutorial on physical security and side-channel attacks. Zbl 1168.94510Koeune, François; Standaert, François-Xavier 1 2005 ICEBERG: An involutional cipher efficient for block encryption in reconfigurable hardware. Zbl 1079.68563Standaert, Francois-Xavier; Piret, Gilles; Rouvroy, Gael; Quisquater, Jean-Jacques; Legat, Jean-Didier 15 2004 Power analysis of an FPGA. Implementation of Rijndael: is pipelining a DPA countermeasure? Zbl 1104.68498Standaert, François-Xavier; Örs, Sıddıka Berna; Preneel, Bart 3 2004 A time-memory tradeoff using distinguished points: New analysis & FPGA results. Zbl 1020.94526Standaert, Francois-Xavier; Rouvroy, Gael; Quisquater, Jean-Jacques; Legat, Jean-Didier 8 2002 Optimization of processes by equipartition. Zbl 0936.82024Bedeaux, D.; Standaert, F.; Hemmes, K.; Kjelstrup, S. 4 1999 all cited Publications top 5 cited Publications all top 5 Cited by 512 Authors 18 Standaert, Francois-Xavier 9 Guilley, Sylvain 8 Faust, Sebastian 8 Moradi, Amir 8 Prouff, Emmanuel 7 Keller, Nathan 7 Leander, Gregor 7 Rivain, Matthieu 6 Bogdanov, Andrey 6 Dunkelman, Orr 6 Rijmen, Vincent 6 Skorski, Maciej 5 Biryukov, Alex 5 Mennink, Bart 5 Nyberg, Kaisa 5 Sasaki, Yu 5 Su, Sihong 4 Canteaut, Anne 4 Carlet, Claude 4 Danger, Jean-Luc 4 Dziembowski, Stefan 4 Heuser, Annelie 4 Minematsu, Kazuhiko 4 Naya-Plasencia, María 4 Nikova, Svetla Jordanova 4 Pilshchikov, D. V. 4 Regazzoni, Francesco 4 Seurin, Yannick 4 Tessaro, Stefano 4 Venturi, Daniele 3 Banik, Subhadeep 3 Batina, Lejla 3 Beierle, Christof 3 Belaïd, Sonia 3 Blondeau, Celine 3 Bruneau, Nicolas 3 Cogliati, Benoît 3 Coron, Jean-Sébastien 3 Fomin, D. B. 3 Fouque, Pierre-Alain 3 Grassi, Lorenzo 3 Hoang, Viet Tung 3 Hong, Jin 3 Journault, Anthony 3 Lallemand, Virginie 3 Lee, Jooyoung 3 Maghrebi, Houssem 3 Mesnager, Sihem 3 Mukhopadhyay, Debdeep 3 Oswald, Elisabeth 3 Perrin, Léo 3 Pietrzak, Krzysztof 3 Rechberger, Christian 3 Rioul, Olivier 3 Sasdrich, Pascal 3 Shamir, Adi 3 Tischhauser, Elmar 3 Wu, Wenling 3 Zhang, Lei 2 Abdalla, Michel 2 Boura, Christina 2 Cassiers, Gaëtan 2 Chen, Huaifeng 2 Cui, Tingting 2 Demirci, Hüseyin 2 Dinur, Itai 2 Dobraunig, Christoph 2 Duc, Alexandre 2 Duval, Sébastien 2 Eisenbarth, Thomas 2 Faonio, Antonio 2 Feldhofer, Martin 2 Feng, Dengguo 2 Feng, Hanwen 2 Fontaine, Caroline 2 Gao, Neng 2 Gérard, Benoît 2 Gong, Guang 2 Goudarzi, Dahmun 2 Grégoire, Benjamin 2 Güneysu, Tim 2 Guo, Chun 2 Hamann, Matthias 2 Harmanci, A. Emre 2 Hazay, Carmit 2 Hong, Deukjo 2 Hong, Seokhie 2 Isobe, Takanori 2 Karakoç, Ferhat 2 Karpman, Pierre 2 Kiltz, Eike 2 Kjelstrup, Signe 2 Koppula, Venkata 2 Krause, Matthias 2 Lampe, Rodolphe 2 Lee, Ga Won 2 Leurent, Gaëtan 2 Lin, Dongdai 2 Ling, San 2 Liu, Fukang ...and 412 more Authors all top 5 Cited in 26 Serials 27 Journal of Cryptology 20 Designs, Codes and Cryptography 19 Cryptography and Communications 10 Matematicheskie Voprosy Kriptografii 8 Information Processing Letters 4 Discrete Applied Mathematics 3 Journal of Non-Equilibrium Thermodynamics 3 Prikladnaya Diskretnaya Matematika 2 Information Sciences 2 Theoretical Computer Science 2 Information and Computation 2 Mathematical Problems in Engineering 1 Chaos, Solitons and Fractals 1 Journal of Computational and Applied Mathematics 1 SIAM Journal on Computing 1 MSCS. Mathematical Structures in Computer Science 1 Finite Fields and their Applications 1 Constraints 1 Nonlinear Dynamics 1 Discrete Dynamics in Nature and Society 1 Journal of Discrete Mathematical Sciences & Cryptography 1 Science in China. Series F 1 Journal of Mathematical Cryptology 1 Advances in Mathematics of Communications 1 Science China. Technological Sciences 1 Science China. Information Sciences all top 5 Cited in 20 Fields 237 Information and communication theory, circuits (94-XX) 35 Computer science (68-XX) 7 Number theory (11-XX) 6 Statistics (62-XX) 5 Combinatorics (05-XX) 5 Order, lattices, ordered algebraic structures (06-XX) 4 Classical thermodynamics, heat transfer (80-XX) 3 Probability theory and stochastic processes (60-XX) 3 Operations research, mathematical programming (90-XX) 2 Dynamical systems and ergodic theory (37-XX) 1 Field theory and polynomials (12-XX) 1 Algebraic geometry (14-XX) 1 Linear and multilinear algebra; matrix theory (15-XX) 1 Ordinary differential equations (34-XX) 1 Calculus of variations and optimal control; optimization (49-XX) 1 Mechanics of deformable solids (74-XX) 1 Fluid mechanics (76-XX) 1 Quantum theory (81-XX) 1 Statistical mechanics, structure of matter (82-XX) 1 Game theory, economics, finance, and other social and behavioral sciences (91-XX) Citations by Year