Gildas Avoine

Orcid: 0000-0001-9743-1779

According to our database1, Gildas Avoine authored at least 76 papers between 2003 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Rainbow Tables: How Far Can CPU Go?
Comput. J., December, 2023

Tamarin-Based Analysis of Bluetooth Uncovers Two Practical Pairing Confusion Attacks.
Proceedings of the Computer Security - ESORICS 2023, 2023

Stairway To Rainbow.
Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, 2023

2022
ICRP: Internet-Friendly Cryptographic Relay-Detection Protocol.
Cryptogr., 2022

Unique in the Smart Grid -The Privacy Cost of Fine-Grained Electrical Consumption Data.
CoRR, 2022

Membership Inference Attacks on Aggregated Time Series with Linear Programming.
Proceedings of the 19th International Conference on Security and Cryptography, 2022

2021
Precomputation for Rainbow Tables has Never Been so Fast.
Proceedings of the Computer Security - ESORICS 2021, 2021

How Distance-Bounding Can Detect Internet Traffic Hijacking.
Proceedings of the Cryptology and Network Security - 20th International Conference, 2021

From Relay Attacks to Distance-Bounding Protocols.
Proceedings of the Security of Ubiquitous Computing Systems, 2021

2020
Browser Fingerprinting: A Survey.
ACM Trans. Web, 2020

2019
IoT-Friendly AKE: Forward Secrecy and Session Resumption Meet Symmetric-Key Cryptography.
IACR Cryptol. ePrint Arch., 2019

Symmetric-key Authenticated Key Exchange (SAKE) with Perfect Forward Secrecy.
IACR Cryptol. ePrint Arch., 2019

Security of Distance-Bounding: A Survey.
ACM Comput. Surv., 2019

Morellian Analysis for Browsers: Making Web Authentication Stronger with Canvas Fingerprinting.
Proceedings of the Detection of Intrusions and Malware, and Vulnerability Assessment, 2019

2018
Attacking GlobalPlatform SCP02-compliant Smart Cards Using a Padding Oracle Attack.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

Rescuing LoRaWAN 1.0.
Proceedings of the Financial Cryptography and Data Security, 2018

2017
A Terrorist-fraud Resistant and Extractor-free Anonymous Distance-bounding Protocol.
IACR Cryptol. ePrint Arch., 2017

Retrieving dates in smart card dumps is as hard as finding a needle in a haystack.
Proceedings of the 2017 IEEE Workshop on Information Forensics and Security, 2017

Heterogeneous Rainbow Table Widths Provide Faster Cryptanalyses.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

How to Handle Rainbow Tables with External Memory.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

Memory carving can finally unveil your embedded personal data.
Proceedings of the 12th International Conference on Availability, Reliability and Security, Reggio Calabria, Italy, August 29, 2017

2016
Pitfalls in Ultralightweight Authentication Protocol Designs.
IEEE Trans. Mob. Comput., 2016

A Survey of Security and Privacy Issues in ePassport Protocols.
ACM Comput. Surv., 2016

Memory Carving in Embedded Devices: Separate the Wheat from the Chaff.
Proceedings of the Applied Cryptography and Network Security, 2016

2015
Comparing distance bounding protocols: A critical mission supported by decision theory.
Comput. Commun., 2015

Interleaving Cryptanalytic Time-Memory Trade-Offs on Non-uniform Distributions.
Proceedings of the Computer Security - ESORICS 2015, 2015

Analysis of Rainbow Tables with Fingerprints.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
Distance Bounding Facing Both Mafia and Distance Frauds.
IEEE Trans. Wirel. Commun., 2014

Untraceability Model for RFID.
IEEE Trans. Mob. Comput., 2014

Passengers information in public transport and privacy: Can anonymous tickets prevent tracking?
Int. J. Inf. Manag., 2014

Distance-bounding facing both mafia and distance frauds: Technical report.
CoRR, 2014

2013
Mutual Distance Bounding Protocols.
IEEE Trans. Mob. Comput., 2013

Privacy-Friendly Authentication in RFID Systems: On Sublinear Protocols Based on Symmetric-Key Cryptography.
IEEE Trans. Mob. Comput., 2013

Privacy and Security in Wireless Sensor Networks: Protocols, Algorithms, and Efficient Architectures.
J. Comput. Networks Commun., 2013

Revisiting flow-based load balancing: Stateless path selection in data center networks.
Comput. Networks, 2013

Deploying OSK on Low-Resource Mobile Devices.
Proceedings of the Radio Frequency Identification, 2013

Optimal Storage for Rainbow Tables.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

2012
Privacy-friendly synchronized ultralightweight authentication protocols in the storm.
J. Netw. Comput. Appl., 2012

A privacy-restoring mechanism for offline RFID systems.
Proceedings of the Fifth ACM Conference on Security and Privacy in Wireless and Mobile Networks, 2012

2011
Passport Security.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

RFID Security.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

RFID Distance Bounding Protocols with Mixed Challenges.
IEEE Trans. Wirel. Commun., 2011

A framework for analyzing RFID distance bounding protocols.
J. Comput. Secur., 2011

Yet Another Ultralightweight Authentication Protocol that is Broken.
IACR Cryptol. ePrint Arch., 2011

How secret-sharing can defeat terrorist fraud.
Proceedings of the Fourth ACM Conference on Wireless Network Security, 2011

Privacy Challenges in RFID.
Proceedings of the Data Privacy Management and Autonomous Spontaneus Security, 2011

2010
The Poulidor Distance-Bounding Protocol.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2010

Optimal Security Limits of RFID Distance Bounding Protocols.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2010

Tree-Based RFID Authentication Protocols Are Definitively Not Privacy-Friendly.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2010

Time Measurement Threatens Privacy-Friendly RFID Authentication Protocols.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2010

Strong Authentication and Strong Integrity (SASI) Is Not That Strong.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2010

2009
RFID distance bounding protocol with mixed challenges to prevent relay attacks.
IACR Cryptol. ePrint Arch., 2009

When Compromised Readers Meet RFID.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

The Future Security Challenges in RFID.
Proceedings of the RFID Technology-Concepts, 2009

An Efficient Distance Bounding RFID Authentication Protocol: Balancing False-Acceptance Rate and Memory Requirement.
Proceedings of the Information Security, 12th International Conference, 2009

RFID Distance Bounding Multistate Enhancement.
Proceedings of the Progress in Cryptology, 2009

2008
Characterization and Improvement of Time-Memory Trade-Off Based on Perfect Tables.
ACM Trans. Inf. Syst. Secur., 2008

An asymptotically optimal RFID protocol against relay attacks.
IACR Cryptol. ePrint Arch., 2008

An Asymptotically Optimal RFID Authentication Protocol Against Relay Attacks
CoRR, 2008

The Swiss-Knife RFID Distance Bounding Protocol.
Proceedings of the Information Security and Cryptology, 2008

ePassport: Securing International Contacts with Contactless Chips.
Proceedings of the Financial Cryptography and Data Security, 12th International Conference, 2008

2007
How to safely close a discussion.
Inf. Process. Lett., 2007

Group-Based Private Authentication.
Proceedings of the 2007 International Symposium on a World of Wireless, 2007

Computer system security - Basic Concepts and Solved Exercises.
Computer and communication sciences, CRC Press, ISBN: 978-1-4200-4620-5, 2007

2006
Noisy Tags: A Pretty Good Key Exchange Protocol for RFID Tags.
Proceedings of the Smart Card Research and Advanced Applications, 2006

2005
Adversarial Model for Radio Frequency Identification.
IACR Cryptol. ePrint Arch., 2005

Reducing Time Complexity in RFID Systems.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

A Scalable and Provably Secure Hash-Based RFID Protocol.
Proceedings of the 3rd IEEE Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 2005

Time-Memory Trade-Offs: False Alarm Detection Using Checkpoints.
Proceedings of the Progress in Cryptology, 2005

RFID Traceability: A Multilayer Problem.
Proceedings of the Financial Cryptography and Data Security, 2005

Fraud Within Asymmetric Multi-hop Cellular Networks.
Proceedings of the Financial Cryptography and Data Security, 2005

Gracefully Degrading Fair Exchange with Security Modules.
Proceedings of the Dependable Computing, 2005

2004
Advances in Alternative Non-adjacent Form Representations.
Proceedings of the Progress in Cryptology, 2004

Privacy Issues in RFID Banknote Protection Schemes.
Proceedings of the Smart Card Research and Advanced Applications VI, 2004

Optimistic Fair Exchange Based on Publicly Verifiable Secret Sharing.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Optimal Fair Exchange with Guardian Angels.
Proceedings of the Information Security Applications, 4th International Workshop, 2003


  Loading...