Follow
Stéphanie Kerckhof
Stéphanie Kerckhof
PhD Student, ELEN, ICTEAM, EPL, Université catholique de Louvain, Belgium
Verified email at uclouvain.be
Title
Cited by
Cited by
Year
Shuffling against side-channel attacks: A comprehensive study with cautionary note
N Veyrat-Charvillon, M Medwed, S Kerckhof, FX Standaert
Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012
2562012
Compact implementation and performance evaluation of block ciphers in ATtiny devices
T Eisenbarth, Z Gong, T Güneysu, S Heyse, S Indesteege, S Kerckhof, ...
Progress in Cryptology-AFRICACRYPT 2012: 5th International Conference on …, 2012
1462012
Compact FPGA implementations of the five SHA-3 finalists
S Kerckhof, F Durvaux, N Veyrat-Charvillon, F Regazzoni, ...
Smart Card Research and Advanced Applications: 10th IFIP WG 8.8/11.2 …, 2011
832011
Compact implementation and performance evaluation of hash functions in attiny devices
J Balasch, B Ege, T Eisenbarth, B Gérard, Z Gong, T Güneysu, S Heyse, ...
Smart Card Research and Advanced Applications: 11th International Conference …, 2013
702013
SCREAM & iSCREAM side-channel resistant authenticated encryption with masking
V Grosso, G Leurent, FX Standaert, K Varici, F Durvaux, L Gaspar, ...
Submission to CAESAR, 2014
452014
SCREAM side-channel resistant authenticated encryption with masking
V Grosso, G Leurent, FX Standaert, K Varici, A Journault, F Durvaux, ...
CAESAR submission, 2015
172015
Intellectual property protection for integrated systems using soft physical hash functions
F Durvaux, B Gérard, S Kerckhof, F Koeune, FX Standaert
Information Security Applications: 13th International Workshop, WISA 2012 …, 2012
172012
Intellectual property protection for FPGA designs with soft physical hash functions: First experimental results
S Kerckhof, F Durvaux, FX Standaert, B Gérard
2013 IEEE International Symposium on Hardware-Oriented Security and Trust …, 2013
162013
A survey of recent results in FPGA security and intellectual property protection
F Durvaux, S Kerckhof, F Regazzoni, FX Standaert
Secure Smart Embedded Devices, Platforms and Applications, 201-224, 2013
92013
SCREAM & iSCREAM
V Grosso, G Leurent, FX Standaert, K Varici, F Durvaux, L Gaspar, ...
82014
SCREAM side-channel resistant authenticated encryption with masking. Submission to CAESAR (2015)
V Grosso, G Leurent, FX Standaert, K Varici, A Journault, F Durvaux, ...
8
CAESAR candidate SCREAM
V Grosso, G Leurent, F Durvaux, L Gaspar, S Kerckhof
DIAC 2014, 2014
62014
From new technologies to new solutions: Exploiting FRAM memories to enhance physical security
S Kerckhof, FX Standaert, E Peeters
Smart Card Research and Advanced Applications: 12th International Conference …, 2014
62014
Implementations of low cost block ciphers in Atmel AVR devices
T Eisenbarth, Z Gong, T Güneysu, S Heyse, S Indesteege, S Kerckhof, ...
52015
Support vector machines for improved IP detection with soft physical hash functions
LH Gustin, F Durvaux, S Kerckhof, FX Standaert, M Verleysen
Constructive Side-Channel Analysis and Secure Design: 5th International …, 2014
42014
FPGA implementation of a statistical saturation attack against PRESENT
S Kerckhof, B Collard, FX Standaert
Progress in Cryptology–AFRICACRYPT 2011: 4th International Conference on …, 2011
32011
Towards fair evaluation and intellectual property protection of cryptographic implementations.
S Kerckhof
Catholic University of Louvain, Louvain-la-Neuve, Belgium, 2014
2014
Communication à un colloque (Conference Paper)
J Balasch, B Ege, T Eisenbarth, B Gérard, G Zheng, T Güneysu, S Heyse, ...
Shuffling Against Side-Channel Attacks
N Veyrat-Charvillon, M Medwed, S Kerckhof, FX Standaert
The system can't perform the operation now. Try again later.
Articles 1–19