Æȷοì
François Koeune
François Koeune
UCL Crypto Group
uclouvain.beÀÇ À̸ÞÀÏ È®ÀεÊ
Á¦¸ñ
Àοë
Àοë
¿¬µµ
A practical implementation of the timing attack
JF Dhem, F Koeune, PA Leroux, P Mestré, JJ Quisquater, JL Willems
Smart Card Research and Applications: Third International Conference, CARDIS ¡¦, 2000
4902000
The swiss-knife RFID distance bounding protocol
CH Kim, G Avoine, F Koeune, FX Standaert, O Pereira
Information Security and Cryptology–ICISC 2008: 11th International ¡¦, 2009
2432009
Robust object watermarking: Application to code
JP Stern, G Hachez, F Koeune, JJ Quisquater
Information Hiding: Third International Workshop, IH¡¯99, Dresden, Germany ¡¦, 2000
1982000
Compact implementation and performance evaluation of block ciphers in ATtiny devices
T Eisenbarth, Z Gong, T Güneysu, S Heyse, S Indesteege, S Kerckhof, ...
Progress in Cryptology-AFRICACRYPT 2012: 5th International Conference on ¡¦, 2012
1462012
A tutorial on physical security and side-channel attacks
F Koeune, FX Standaert
International School on Foundations of Security Analysis and Design, 78-108, 2004
1322004
How to compare profiled side-channel attacks?
FX Standaert, F Koeune, W Schindler
Applied Cryptography and Network Security: 7th International Conference ¡¦, 2009
1042009
A timing attack against Rijndael
F Koeune, JJ Quisquater
Université catholique de Louvain, 1999
901999
Biometrics, access control, smart cards: a not so simple combination
G Hachez, JJ Quisquater, F Koeune
Smart Card Research and Advanced Applications: IFIP TC8/WG8. 8 Fourth ¡¦, 2000
832000
Compact implementation and performance evaluation of hash functions in attiny devices
J Balasch, B Ege, T Eisenbarth, B Gérard, Z Gong, T Güneysu, S Heyse, ...
Smart Card Research and Advanced Applications: 11th International Conference ¡¦, 2013
702013
Towards fresh and hybrid re-keying schemes with beyond birthday security
C Dobraunig, F Koeune, S Mangard, F Mendel, FX Standaert
Smart Card Research and Advanced Applications: 14th International Conference ¡¦, 2016
542016
Improving divide and conquer attacks against cryptosystems by better error detection/correction strategies
W Schindler, F Koeune, JJ Quisquater
Cryptography and Coding: 8th IMA International Conference Cirencester, UK ¡¦, 2001
452001
A systematic appraisal of side channel evaluation strategies
M Azouaoui, D Bellizia, I Buhan, N Debande, S Duval, C Giraud, ...
Security Standardisation Research: 6th International Conference, SSR 2020 ¡¦, 2020
442020
Linear feedback shift registers
A Klein, A Klein
Stream Ciphers, 17-58, 2013
412013
cAESar results: Implementation of four AES candidates on two smart cards
G Hachez, F Koeune, JJ Quisquater
Second Advanced Encryption Standard Candidate Conference, 95-108, 1999
381999
A new type of timing attack: Application to GPS
J Cathalo, F Koeune, JJ Quisquater
Cryptographic Hardware and Embedded Systems-CHES 2003: 5th International ¡¦, 2003
362003
Timing attack: what can be achieved by a powerful adversary?
G Hachez, F Koeune, JJ Quisquater
SYMPOSIUM ON INFORMATION THEORY IN THE BENELUX, 63-70, 1999
341999
Ciphertext integrity with misuse and leakage: definition and efficient constructions with symmetric primitives
F Berti, F Koeune, O Pereira, T Peters, FX Standaert
Proceedings of the 2018 on Asia Conference on Computer and Communications ¡¦, 2018
332018
Comments by the NESSIE Project on the AES Finalists
B Preneel, A Bosselaers, V Rijmen, B Van Rompay, L Granboulan, ...
AES Round 2, 2000
272000
SWISH: secure WiFi sharing
D Leroy, G Detal, J Cathalo, M Manulis, F Koeune, O Bonaventure
Computer Networks 55 (7), 1614-1630, 2011
262011
Short private exponent attacks on fast variants of RSA
M Ciet, F Koeune, F Laguillaumie, JJ Quisquater
UCL Crypto Group Technical Report Series CG-2002/4, University Catholique de ¡¦, 2002
242002
ÇöÀç ½Ã½ºÅÛÀÌ ÀÛµ¿µÇÁö ¾Ê½À´Ï´Ù. ³ªÁß¿¡ ´Ù½Ã ½ÃµµÇØ ÁÖ¼¼¿ä.
ÇмúÀÚ·á 1–20