Frédéric Valette

According to our database1, Frédéric Valette authored at least 25 papers between 2001 and 2012.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2012
Using faults for buffer overflow effects.
Proceedings of the ACM Symposium on Applied Computing, 2012

2010
Defeating Any Secret Cryptography with SCARE Attacks.
Proceedings of the Progress in Cryptology, 2010

Robustness evaluation and improvements under laser-based fault attacks of an AES crypto-processor implemented on a SRAM-based FPGA.
Proceedings of the 15th European Test Symposium, 2010

Characterization of the Electromagnetic Side Channel in Frequency Domain.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Dependability analysis of a countermeasure against fault attacks by means of laser shots onto a SRAM-based FPGA.
Proceedings of the 21st IEEE International Conference on Application-specific Systems Architectures and Processors, 2010

2009
Characterization of Effective Laser Spots during Attacks in the Configuration of a Virtex-II FPGA.
Proceedings of the 27th IEEE VLSI Test Symposium, 2009

Fault Attack on Schnorr Based Identification and Signature Schemes.
Proceedings of the Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2009

Enhancing correlation electromagnetic attack using planar near-field cartography.
Proceedings of the Design, Automation and Test in Europe, 2009

Practical Electromagnetic Template Attack on HMAC.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

2008
Detailed Analyses of Single Laser Shot Effects in the Configuration of a Virtex-II FPGA.
Proceedings of the 14th IEEE International On-Line Testing Symposium (IOLTS 2008), 2008

Fault Attack onElliptic Curve Montgomery Ladder Implementation.
Proceedings of the Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2008

Defeating classical Hardware Countermeasures: a new processing for Side Channel Analysis.
Proceedings of the Design, Automation and Test in Europe, 2008

The Carry Leakage on the Randomized Exponent Countermeasure.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

SCARE of an Unknown Hardware Feistel Implementation.
Proceedings of the Smart Card Research and Advanced Applications, 2008

On the Security of the CCM Encryption Mode and of a Slight Variant.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2006
High-Order Attacks Against the Exponent Splitting Protection.
Proceedings of the Public Key Cryptography, 2006

Power Attack on Small RSA Public Exponent.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

2005
SCARE of the DES.
Proceedings of the Applied Cryptography and Network Security, 2005

2004
Enhancing Collision Attacks.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

Defeating Countermeasures Based on Randomized BSD Representations.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

The Davies-Murphy Power Attack.
Proceedings of the Advances in Cryptology, 2004

2003
Authenticated On-Line Encryption.
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

The Doubling Attack - <i>Why Upwards Is Better than Downwards</i>.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

2002
Blockwise-Adaptive Attackers: Revisiting the (In)Security of Some Provably Secure Encryption Models: CBC, GEM, IACBC.
Proceedings of the Advances in Cryptology, 2002

2001
On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit - A New Construction.
IACR Cryptol. ePrint Arch., 2001


  Loading...