Michaël Peeters

Orcid: 0000-0002-1499-3782

Affiliations:
  • NXP Semiconductors, Haasrode


According to our database1, Michaël Peeters authored at least 35 papers between 2000 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
TurboSHAKE.
IACR Cryptol. ePrint Arch., 2023

2022
(Why do we need) Wireless Heterogeneous Integration (anyway?).
Proceedings of the IEEE Symposium on VLSI Technology and Circuits (VLSI Technology and Circuits 2022), 2022

The Hardware Foundation of 6G: The NEW-6G Approach.
Proceedings of the 2022 Joint European Conference on Networks and Communications & 6G Summit, 2022

2020
Xoodyak, a lightweight cryptographic scheme.
IACR Trans. Symmetric Cryptol., 2020

Analyzing the impact of VIM systems over the MEC management and orchestration in vehicular communications.
Proceedings of the 29th International Conference on Computer Communications and Networks, 2020

2018
The authenticated encryption schemes Kravatte-SANE and Kravatte-SANSE.
IACR Cryptol. ePrint Arch., 2018

KangarooTwelve: Fast Hashing Based on Keccak-p.
Proceedings of the Applied Cryptography and Network Security, 2018

2017
Farfalle: parallel permutation-based cryptography.
IACR Trans. Symmetric Cryptol., 2017

2016
Farfalle: parallel permutation-based cryptography.
IACR Cryptol. ePrint Arch., 2016

KangarooTwelve: fast hashing based on Keccak-p.
IACR Cryptol. ePrint Arch., 2016

2015
Keccak.
IACR Cryptol. ePrint Arch., 2015

2014
Sufficient conditions for sound tree and sequential hashing modes.
Int. J. Inf. Sec., 2014

The Making of KECCAK.
Cryptologia, 2014

2013
Sakura: a flexible coding for tree hashing.
IACR Cryptol. ePrint Arch., 2013

Power Analysis of Hardware Implementations Protected with Secret Sharing.
IACR Cryptol. ePrint Arch., 2013

2012
Overview.
Bell Labs Tech. J., 2012

2011
Duplexing the sponge: single-pass authenticated encryption and other applications.
IACR Cryptol. ePrint Arch., 2011

Vectoring in DSL Systems: Practices and Challenges.
Proceedings of the Global Communications Conference, 2011

2010
On signal-to-noise ratio-assisted crosstalk channel estimation in downstream DSL systems.
IEEE Trans. Signal Process., 2010

Downstream power backoff in CO/RT-deployed xDSL networks.
IEEE Trans. Commun., 2010

Autonomous dynamic optimization for digital subscriber line networks.
Bell Labs Tech. J., 2010

Power-efficient copper access.
Bell Labs Tech. J., 2010

A Secure Low-Delay Protocol for Wireless Body Area Networks.
Ad Hoc Sens. Wirel. Networks, 2010

Sponge-Based Pseudo-Random Number Generators.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

2009
Statistical MIMO Channel Model for Gain Quantification of DSL Crosstalk Mitigation Techniques.
Proceedings of IEEE International Conference on Communications, 2009

An SNR-Assisted Crosstalk Channel Estimation Technique.
Proceedings of IEEE International Conference on Communications, 2009

Performance Analysis of the Signal-to-Noise Ratio Assisted Crosstalk Channel Estimation for DSL Systems.
Proceedings of IEEE International Conference on Communications, 2009

The Road from Panama to Keccak via RadioGatún.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

Sufficient conditions for sound tree hashing modes.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

2008
Maximizing digital subscriber line performance.
Bell Labs Tech. J., 2008

DSL Crosstalk Coefficient Acquisition Using SNR Feedback.
Proceedings of the Global Communications Conference, 2008. GLOBECOM 2008, New Orleans, LA, USA, 30 November, 2008

On the Indifferentiability of the Sponge Construction.
Proceedings of the Advances in Cryptology, 2008

A Secure Cross-Layer Protocol for Multi-hop Wireless Body Area Networks.
Proceedings of the Ad-hoc, Mobile and Wireless Networks, 7th International Conference, 2008

2006
RadioGatún, a belt-and-mill hash function.
IACR Cryptol. ePrint Arch., 2006

2000
Bitslice Ciphers and Power Analysis Attacks.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000


  Loading...