All cryptography & information security publications
icteam | Louvain-la-Neuve
Journal Articles
1. Peters, Thomas; Shen, Yaobin; Standaert, François-Xavier. Multiplex: TBC-based Authenticated Encryption with Sponge-Like Rate. In: IACR Transaction on Symmetric Cryptology, Vol. 2024, p. 1--34. http://hdl.handle.net/2078.1/273131
2. Shen, Yaobin; Standaert, François-Xavier. Optimally Secure Tweakable Block Ciphers with a Large Tweak from n-bit Block Ciphers. In: {IACR} Trans. Symmetric Cryptol., Vol. 2023, no.2, p. 47-68 (2023). doi:10.46586/tosc.v2023.i2.47-68. http://hdl.handle.net/2078.1/278180
3. Masure, Loïc; Cassiers, Gaëtan; Hendrickx, Julien; Standaert, François-Xavier. Information Bounds and Convergence Rates for Side-Channel Security Evaluators. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.3, p. 522-569 (2023). doi:10.46586/tches.v2023.i3.522-569. http://hdl.handle.net/2078.1/278173
4. Masure, Loïc; Cristiani Valence; Lecomte, Maxime; Standaert, François-Xavier. Don't Learn What You Already Know: Grey-Box Modeling for Profiling Side-Channel Analysis against Masking. In: Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.1, p. 32-59 (2023). doi:10.46586/tches.v2023.i1.32-59. http://hdl.handle.net/2078.1/279103
5. Camurati, Giovanni; Dell'Amico, Matteo; Standaert, François-Xavier. MCRank: Monte Carlo Key Rank Estimation for Side-Channel Security Evaluations. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.1, p. 277-300 (2023). doi:10.46586/tches.v2023.i1.277-300. http://hdl.handle.net/2078.1/278163
6. Gur, Ofek; Gross, Tomer; Bellizia, Davide; Standaert, François-Xavier; Levi, Itamar. An In-Depth Evaluation of Externally Amplified Coupling (EAC) Attacks — a Concrete Threat for Masked Cryptographic Implementations. In: IEEE Transactions on Circuits and Systems, Vol. 70, no.2, p. 783-796 (2023). doi:10.1109/TCSI.2022.3222176. http://hdl.handle.net/2078.1/278164
7. Cassiers, Gaëtan; Devillez, Henri; Standaert, François-Xavier; Udvarhelyi, Balazs. Efficient Regression-Based Linear Discriminant Analysis for Side-Channel Security Evaluations Towards Analytical Attacks against 32-bit Implementations. In: IACR Transactions on Cryptographic Hardware and Embedded SystemsISSN 2569-2925, Vol. 2023, No. 3, pp. 270–293.DOI:10.46586, Vol. 2023, no.3, p. 270-293 (2023). doi:10.46586/tches.v2023.i3.270-293. http://hdl.handle.net/2078.1/278174
8. Azouaoui, Melissa; Bronchain, Olivier; Cassiers, Gaëtan; Standaert, François-Xavier. Protecting Dilithium against Leakage Revisited Sensitivity Analysis and Improved Implementations. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2023, no.4, p. 58-79 (2023). doi:10.46586/tches.v2023.i4.58-79. http://hdl.handle.net/2078.1/278184
9. Bellizia, Davide; Hoffmann, Clément; Kamel, Dina; Méaux, Pierrick; Standaert, François-Xavier. When Bad News Become Good News Towards Usable Instances of Learning with Physical Errors. In: Trans. Cryptogr. Hardw. Embed. Syst, Vol. 4, p. 1-24 (2022). doi:10.46586/tches.v2022.i4.1-24. http://hdl.handle.net/2078.1/272229
10. Breuer, Rinat; Standaert, François-Xavier; Levi, Itamar. Fully-Digital Randomization Based Side-Channel Security - Toward Ultra-Low Cost-per-Security. In: Springer Nature Computer Science, Vol. 10, p. 68440-68449 (2022). doi:10.1109/ACCESS.2022.3185995. http://hdl.handle.net/2078.1/272228
11. Bronchain, Olivier; Durvaux, François; Masure, Loïc; Standaert, François-Xavier. Efficient Profiled Side-Channel Analysis of Masked Implementations, Extended. In: IEEE Transactions on Information Forensics and Security, Vol. 17, p. 574-584 (2022). doi:10.1109/TIFS.2022.3144871. http://hdl.handle.net/2078.1/257142
12. Bronchain, Olivier; Cassiers, Gaëtan. Bitslicing Arithmetic/Boolean Masking Conversions for Fun and Profit : with Application to Lattice-Based KEMs. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2022, no.4, p. 553-588 (2022). doi:10.46586/tches.v2022.i4.553-588. https://hdl.handle.net/2078.1/265497
13. Levi, Itamar; Bellizia, Davide; Standaert, François-Xavier. Tight-ES-TRNG: Improved Construction and Robustness Analysis. In: Computer Science, Vol. 3, no.4, p. 321 (2022). doi:10.1007/s42979-022-01219-5. http://hdl.handle.net/2078.1/272227
14. Guo, Chun; Standaert, François-Xavier; Wang, Weijia; Wang, Xiao; Yu, Yu. Provable Security of SP Networks with Partial Non-Linear Layers. In: IACR Transactions on Symmetric Cryptography, Vol. 2021, no.2, p. 353-388 (2021). doi:10.46586/tosc.v2021.i2.353-388. http://hdl.handle.net/2078.1/256823
15. Bronchain, Olivier; Standaert, François-Xavier. Breaking Masked Implementations with ManyShares on 32-bit Software Platformsor or When the Security Order Does Not Matter. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.3, p. 202-234 (2021). doi:10.46586/tches.v2021.i3.202-234. http://hdl.handle.net/2078.1/256816
16. Bronchain, Olivier; Momin, Charles; Peters, Thomas; Standaert, François-Xavier. Improved Leakage-Resistant Authenticated Encryption based on Hardware AES Coprocessors. In: IACR Transactions on Cryptographic Hardware and Emebedded Systems, Vol. 2021, no.3, p. 641-676 (2021). doi:10.46586/tches.v2021.i3.641-676. http://hdl.handle.net/2078.1/256821
17. Bellizia, Davide; Hoffmann, Clément; Kamel, Dina; Liu, Hanlin; Méaux, Pierrick; Standaert, François-Xavier; Yu, Yu. Learning Parity with Physical Noise: Imperfections, Reductions and FPGA Prototype. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.3, p. 390-417 (2021). doi:10.46586/tches.v2021.i3.390-417. http://hdl.handle.net/2078.1/256817
18. Cassiers, Gaëtan; Standaert, François-Xavier. Provably Secure Hardware Masking in the Transition- and Glitch-Robust Probing Model: Better Safe than Sorry. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.2, p. 136-158 (2021). doi:10.46586/tches.v2021.i2.136-158. http://hdl.handle.net/2078.1/256805
19. Momin, Charles; Bronchain, Olivier; Standaert, François-Xavier. A Stealthy Hardware Trojan based on a Statistical Fault Attack. In: Cryptography and Communications, Vol. 13, no.4, p. 587-600 (2021). doi:10.1007/s12095-021-00480-4. http://hdl.handle.net/2078.1/256360
20. Berti, Francesco; Bhasin, Shivam; Breier, Jakub; Hou, Xiaolu; Poussier, Romain; Standaert, François-Xavier; Udvarhelyi, Balazs. A Finer-Grain Analysis of the Leakage (Non)Resilience of OCB. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2022, no.1, p. 461-481 (2022). doi:10.46586/tches.v2022.i1.461-481. http://hdl.handle.net/2078.1/260810
21. Guo, Chun; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. Towards Low-Energy Leakage-Resistant Authenticated Encryption from the Duplex Sponge Construction. In: IACR Transactions on Symmetric Cryptology, Vol. 2020, no.1, p. 6-42 (2020). doi:10.13154/tosc.v2020.i1.6-42; 10.13154/tosc.v2020.i1.6-42. http://hdl.handle.net/2078.1/241403
22. Bilgin, Begül; De Meyer, Lauren; Duval, Sébastien; Levi, Itamar; Standaert, François-Xavier. Low AND Depth and Efficient Inverses: a Guide on S-boxes for Low-latency Masking. In: IACR Transactions on Symmetric Cryptology, Vol. 2020, no.1, p. 144-184 (2020). doi:10.13154/tosc.v2020.i1.144-184. http://hdl.handle.net/2078.1/241398
23. Zhou, Yuanyuan; Standaert, François-Xavier. Deep Learning Mitigates but Does Not Annihilate the Need of Aligned Traces and a Generalized ResNet Model For Side-channel Attacks. In: Journal of Cryptographic Engineering, Vol. 10, no.1, p. 85-95 (2020). doi:10.1007/s13389-019-00209-3. http://hdl.handle.net/2078.1/241375
24. Kamel, Dina; Bellizia, Davide; Bronchain, Olivier; Standaert, François-Xavier. Side-channel analysis of a learning parity with physical noise processor. In: Journal of Cryptographic Engineering, Vol. 10, no.3, p. 9 (2020). doi:10.1007/s13389-020-00238-3. http://hdl.handle.net/2078.1/240388
25. Bellizia, Davide; Berti, Francesco; Bronchain, Olivier; Cassiers, Gaëtan; Duval, Sébastien; Guo, Chun; Leander, Gregor; Leurent, Gaëtan; Levi, Itamar; Momin, Charles; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier; Udvarhelyi, Balazs; Wiemer, Friedrich. Spook: Sponge-Based Leakage-Resistant Authenticated Encryption with a Masked Tweakable Block Cipher. In: IACR Transactions on Symmetric Cryptology, Vol. 2020, no.1, p. 295-349 (2020). doi:10.13154/tosc.v2020.iS1.295-349. http://hdl.handle.net/2078.1/241411
26. Guo, Chun; Standaert, François-Xavier; Wang, Weijia; Yu, Yu. Efficient Side-Channel Secure Message Authentication with Better Bounds. In: Transactions on Symmetric Cryptology, Vol. 2019, no.4, p. 23-53 (2019). doi:10.13154/tosc.v2019.i4.23-53. http://hdl.handle.net/2078.1/241384
27. Cassiers, Gaëtan; Grégoire, Benjamin; Levi, Itamar; Standaert, François-Xavier. Hardware Private Circuits: From Trivial Composition to Full Verification. In: IEEE Transactions on Sustainable Computing, Vol. 70, no. 10, p. 1677-1690 (2020). doi:10.1109/TC.2020.3022979. http://hdl.handle.net/2078.1/256974
28. Dinh, Thien-Nam; Rochet, Florentin; Pereira, Olivier; Wallach, Dan S. Scaling Up Anonymous Communication with Efficient Nanopayment Channels. In: Proceedings on Privacy Enhancing Technologies, Vol. 2020, no.3, p. 175-203 (2020). doi:10.2478/popets-2020-0048. http://hdl.handle.net/2078.1/236539
29. Guo, Qian; Grosso, Vincent; Standaert, François-Xavier; Bronchain, Olivier. Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2020, no.4, p. 209-238 (2020). doi:10.13154/tches.v2020.i4.209-238. http://hdl.handle.net/2078.1/241556
30. Levi, Itamar; Bellizia, Davide; Bol, David; Standaert, François-Xavier. Ask Less, Get More: Side-Channel Signal Hiding, Revisited. In: IEEE Transactions on Circuits and Systems Part 1: Regular Papers, Vol. 67, no.12, p. 4904 - 4917 (2020). doi:10.1109/TCSI.2020.3005338. http://hdl.handle.net/2078.1/239167
31. Camurati, Giovanni; Francillon, Aurélien; Standaert, François-Xavier. Understanding Screaming Channels: From a Detailed Analysis to Improved Attacks. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2020, no.3, p. 358-401 (2020). doi:10.13154/tches.v2020.i3.358-401. http://hdl.handle.net/2078.1/241540
32. Kamel, Dina; Standaert, François-Xavier; Duc, Alexandre; Flandre, Denis; Berti, Francesco. Learning with Physical Noise or Errors. In: IEEE Transactions on Dependable and Secure Computing, Vol. 17, no. 5, p. 957-971 (2020). doi:10.1109/TDSC.2018.2830763. http://hdl.handle.net/2078.1/241336
33. Cassiers, Gaëtan; Standaert, François-Xavier. Trivially and Efficiently Composing Masked Gadgets With Probe Isolating Non-Interference. In: IEEE Transactions on Information Forensics and Security, Vol. 15 , p. 2542--2555 (2020). doi:10.1109/TIFS.2020.2971153. http://hdl.handle.net/2078.1/241397
34. Levi, Itamar; Bellizia, Davide; Standaert, François-Xavier. Beyond algorithmic noise or how to shuffle parallel implementations?. In: International Journal of Circuit Theory and Applications, Vol. 48, no.5, p. 674-695 (2020). doi:10.1002/cta.2756. http://hdl.handle.net/2078.1/230058
35. Duval, Sébastien; Méaux, Pierrick; Momin, Charles; Standaert, François-Xavier. Exploring Crypto-Physical Dark Matter and Learning with Physical Rounding Towards Secure and Efficient Fresh Re-Keying. In: Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, no.1, p. 373-401 (2021). doi:10.46586/tches.v2021.i1.373-401. http://hdl.handle.net/2078.1/256796
36. Wang, Weijia; Méaux, Pierrick; Cassiers, Gaëtan; Standaert, François-Xavier. Efficient and Private Computations with Code-Based Masking. In: Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2020, no. 2, p. 128-171 (2020). doi:10.13154/tches.v2020.i2.128-171. http://hdl.handle.net/2078.1/241391
Conference Papers
1. Langlois, Quentin; Szelagowski, Nicolas; Vanderdonckt, Jean; Jodogne, Sébastien. Open Platform for the De-identification of Burned-in Texts in Medical Images using Deep Learning. In: Proc. of the 17th International Joint Conference on Biomedical Engineering Systems and Technologies (BIOSTEC 2024). Vol. 1, p. 297-304 (2024). SCITEPRESS – Science and Technology Publications, Lda. 2024 xxx. doi:10.5220/0012430300003657. http://hdl.handle.net/2078.1/282801
2. Rimez, Dany; Legay, Axel; Macq, Benoît. Ensuring Data Security and Annotators Anonymity Through a Secure and Anonymous Multiparty Annotation System. In: Novel and Intelligent Digital Systems: Proceedings of the 4th International Conference NiDS 2024 (Lecture Notes in Networks and Systems), Springer: Cham, Switzerland, 2024, 978-3-031-73343-7, p. 620-631 xxx. doi:10.1007/978-3-031-73344-4_54. http://hdl.handle.net/2078.1/293819
3. Doan, Thi Van Thao; Pereira, Olivier; Peters, Thomas. Encryption Mechanisms for Receipt-Free and Perfectly Private Verifiable Elections. In: Applied Cryptography and Network Security 22nd International Conference, ACNS 2024, 2024, Proceedings, Part II. (LNCS), 2024 xxx. http://hdl.handle.net/2078.1/287726
4. Devillez, Henri; Pereira, Olivier; Peters, Thomas; Yang, Quentin. Can we cast a ballot as intended and be receipt free?. In: IEEE Symposium on Security and Privacy. Proceedings. I E E E, 2024 xxx. http://hdl.handle.net/2078.1/287724
5. Masure, Loïc; Méaux, Pierrick; Moos, Thorben; Standaert, François-Xavier. Effective and Efficient Masking with Low Noise using Small-Mersenne-Prime Ciphers. In: Lecture Notes in Computer Science. Vol. 14007, p. 596-627 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-30634-1\_20. http://hdl.handle.net/2078.1/278169
6. Cosseron, Orel; Hoffmann, Clément; Méaux, Pierrick; Standaert, François-Xavier. Towards Case-Optimized Hybrid Homomorphic Encryption - Featuring the Elisabeth Stream Cipher. In: Lecture Notes in Computer Science. Vol. 13793, p. 32-67 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-22969-5\_2. http://hdl.handle.net/2078.1/272234
7. Standaert, François-Xavier. Mid-Size Primes for Symmetric Cryptography with Strong Embedded Security. 2023 xxx. http://hdl.handle.net/2078.1/279110
8. Masure, Loïc; Standaert, François-Xavier. Prouff and Rivain's Formal Security Proof of Masking, Revisited - Tight Bounds in the Noisy Leakage Model. In: Lecture Notes in Computer Science. Vol. 14083, p. 343-376 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-38548-3\_12. http://hdl.handle.net/2078.1/278182
9. Zhou, Yuanyuan; van de Pol, Joop; Yu, Yu; Standaert, François-Xavier. A Third is All You Need: Extended Partial Key Exposure Attack on (CRT-RSA) with Additive Exponent Blinding. In: Lecture Notes in Computer Science. Vol. 13794, p. 508-536 (2023). Springer: Heidelberg, 2023 xxx. doi:10.1007/978-3-031-22972-5\_18. http://hdl.handle.net/2078.1/272231
10. Azouaoui, Melissa; Bronchain, Olivier; Hoffmann, Clément; Kuzovkova,Yulia; Schneider, Tobias; Standaert, François-Xavier. Systematic Study of Decryption and Re-encryption Leakage: The Case of Kyber. In: Lecture Notes in Computer Science. Vol. 13211, p. 236-256 (2022). In: Proceedings of COSADE 2022, Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-030-99766-3\_11. http://hdl.handle.net/2078.1/260879
11. Devillez, Henri; Pereira, Olivier; Peters, Thomas. How to Verifiably Encrypt Many Bits for an Election?. In: ESORICS 2022 in LNCS. Vol. 13555, p. 653-671 (2022). Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-031-17146-8\_32. http://hdl.handle.net/2078.1/271320
12. Zhou, Yuanyuan; Standaert, François-Xavier. S-box Pooling: Towards More Efficient Side-Channel Security Evaluations. In: Lecture Notes in Computer Science. Vol. 13285, p. 146-164 (2022). Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-031-16815-4\_9. http://hdl.handle.net/2078.1/272226
13. Pereira, Olivier. Drawing a path towards Internet voting in Belgian elections. In: Seventh International Joint Conference on Electronic Voting, 2022 xxx. http://hdl.handle.net/2078.1/271329
14. Haines, Thomas; Pereira, Olivier; Teague, Vanessa. Running the Race: A Swiss Voting Story. In: Lecture Notes in Computer Science. Vol. 13553, p. 53-69 (2022). Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-031-15911-4\_4. http://hdl.handle.net/2078.1/271324
15. Naseer, Mahnoor; Tariq, Sundas; Riaz, Naveed. Substitution Layer Analysis of NIST Lightweight Cryptography Competition Finalists. In: 2022 19th International Bhurban Conference on Applied Sciences and Technology (IBCAST). 2022 xxx. doi:10.1109/ibcast54850.2022.9990069. http://hdl.handle.net/2078.1/291893
16. Brabant, Matthieu; Pereira, Olivier; Méaux, Pierrick. Homomorphic Encryption for Privacy-Friendly Augmented Democracy. In: 2022 IEEE 21st Mediterranean Electrotechnical Conference (MELECON), IEEE, 2022, 978-1-6654-4280-0 xxx. doi:10.1109/MELECON53508.2022.9843009. http://hdl.handle.net/2078.1/273709
17. Momin, Charles; Cassiers, Gaëtan; Standaert, François-Xavier. Handcrafting: Improving Automated Masking in Hardware with Manual Optimizations. In: Lecture Notes in Computer Science. Vol. 13211, p. 257-275 (2022). In: Proceedings of COSADE 2022, Springer: Heidelberg, 2022 xxx. doi:10.1007/978-3-030-99766-3\_12. http://hdl.handle.net/2078.1/260882
18. Masure, Loïc; Rioul, Olivier; Standaert, François-Xavier. A Nearly Tight Proof of Duc et al.'s Conjectured Security Bound for Masked Implementations. In: Lecture Notes in Computer Science. Vol. 13820, p. 69-81 (2022). 2022 xxx. doi:10.1007/978-3-031-25319-5\_4. http://hdl.handle.net/2078.1/278159
19. Pereira, Olivier. Individual Verifiability and Revoting in the Estonian Internet Voting System. 2022 xxx. http://hdl.handle.net/2078.1/260855
20. Cassiers, Gaëtan; Faust, Sebastian; Orlt, Maximilian; Standaert, François-Xavier. Towards Tight Random Probing Security - extended version. In: Lecture Notes in Computer Science. Vol. 12827, p. 185-214 (2021). Springer: Heidelberg, 2021 xxx. doi:10.1007/978-3-030-84252-9\_7. http://hdl.handle.net/2078.1/256920
21. Bellizia, Davide; Udvarhelyi, Balazs; Standaert, François-Xavier. Towards a Better Understanding of Side-Channel Analysis Measurements Setups. In: Lecture Notes in Computer Science. Vol. 13173, p. 64-79 (2021). Springer: Heidelberg, 2021 xxx. doi:10.1007/978-3-030-97348-3\_4. http://hdl.handle.net/2078.1/260814
22. Azouaoui, Melissa; Bronchain, Olivier; Grosso, Vincent; Papagiannopoulos, Kostas; Standaert, François-Xavier. Bitslice Masking and Improved Shuffling: How and When to Mix Them in Software?. In: IACR Transactions on Cryptographic Hardware and Embedded Systems. p. 25 (2021). In: Transactions of Cryptographic Hardware and Embedded Systems (TCHES)., IACR, 2021 xxx. http://hdl.handle.net/2078.1/257136
23. Devevey, Julien; Libert, Benoît; Nguyen, Khoa; Peters, Thomas; Yung, Moti. Non-Interactive CCA2-Secure Threshold Cryptosystems: Achieving Adaptive Security in the Standard Model Without Pairings. In: PKC 2021 - LNCS. Vol. 12710, p. 659-690 (2021). Springer, 2021 xxx. doi:10.1007/978-3-030-75245-3_24. http://hdl.handle.net/2078.1/255902
24. Udvarhelyi, Balazs; Bronchain, Olivier; Standaert, François-Xavier. Security Analysis of Deterministic Re-Keying with Masking & Shuffling: Application to ISAP. In: Lecture Notes in Computer Science. Vol. 12910, p. 168-183. In: Proceedings of COSADE 2021, Shivam Bhasin and Fabrizio De Santis, 2021 xxx. doi:10.1007/978-3-030-89915-8\_8. http://hdl.handle.net/2078.1/260809
25. Bellizia, Davide; Bronchain, Olivier; Cassiers, Gaëtan; Grosso, Vincent; Guo, Chun; Momin, Charles; Pereira, Olivier; Peters, Thomas; Standaert, François-Xavier. Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography - A Practical Guide Through the Leakage-Resistance Jungle. In: CRYPTO 2020 - LNCS. Vol. 12170, p. 369-400 (2020). (Lecture Notes in Computer Science), Springer: Heidelberg, 2020 xxx. doi:10.1007/978-3-030-56784-2\_13. http://hdl.handle.net/2078.1/241551
26. Udvarhelyi, Balazs; van Wassenhove, Antoine; Bronchain, Olivier; Standaert, François-Xavier. On the Security of Off-the-Shelf Microcontrollers: Hardware is not Enough. In: Lecture Notes in Computer Science. Vol. 12609, p. 103-118 (2020). Springer: Heidelberg, 2020 xxx. doi:10.1007/978-3-030-68487-7\_7. http://hdl.handle.net/2078.1/256569
27. Zhou, Yuanyuan; Duval, Sébastien; Standaert, François-Xavier. Scatter: a Missing Case?. In: Lecture Notes in Computer Science. Vol. 12244, p. 90--103 (2020). Springer, 2020 xxx. doi:10.1007/978-3-030-68773-1\_5. http://hdl.handle.net/2078.1/256349
28. McMurtry, Eleanor; Pereira, Olivier; Teague, Vanessa. When Is a Test Not a Proof?. In: Proceedings of the 25th European Symposium on Research in Computer Security, (ESORICS 2020) (Lecture Notes in Computer Science), Springer, 2020, p. 23-41 xxx. doi:10.1007/978-3-030-59013-0\_2. http://hdl.handle.net/2078.1/236519
29. Danhier, Pierre; Massart, Clément; Standaert, François-Xavier. Fidelity Leakages: Applying Membership Inference Attacks to Preference Data. In: Proceedings of INFOCOM 2020, 2020 xxx. doi:10.1109/INFOCOMWKSHPS50562.2020.9163032. http://hdl.handle.net/2078.1/241408
30. Haines, Thomas; Lewis, Sarah Jamie; Pereira, Olivier; Teague, Vanessa. How not to prove your election outcome. In: 2020 {IEEE} Symposium on Security and Privacy, SP 2020, 2020 xxx. http://hdl.handle.net/2078.1/223906
Working Papers
1. Naseer, Mahnoor; Tariq, Sundas; Riaz, Naveed. S-box Security Analysis of NIST Lightweight Cryptography Candidates: A Critical Empirical Study. 2024. 28 p. xxx xxx. http://hdl.handle.net/2078.1/290143
Reports
1. Pilet, Jean-Benoit; Preneel, Bart; Erzeel? Silvia; Pereira, Olivier; Sbaraglia, Fanny; Tibbaut , Aurélie; Carpent, Xavier; Dandoy, Régis. Etude sur la possibilité d’introduire le vote Internet en Belgique, PROJECT NETVOTING_BE Volet 2. 2020. 43 p. http://hdl.handle.net/2078.1/260858
2. Pilet, Jean-Benoit; Preneel, Bart; Erzeel, Silvia; Pereira, Olivier; Sbaraglia, Fanny; Tibbaut, Aurélie; Carpent, Xavier; Dandoy, Régis. Étude sur la possibilité d’introduire le vote Internet en Belgique, Projet NETVOTING_BE – Rapport Volet 1 xxx. 2020. 170 p. http://hdl.handle.net/2078.1/260856
3. Pereira, Olivier. Why Should We Install the Coronalert Contact Tracing App?, xxx xxx. 2020. 7 p. http://hdl.handle.net/2078.1/232991