Volgen
Bart Preneel
Bart Preneel
Professor, KU Leuven
Geverifieerd e-mailadres voor esat.kuleuven.be
Titel
Geciteerd door
Geciteerd door
Jaar
Towards measuring anonymity
C Diaz, S Seys, J Claessens, B Preneel
International Workshop on Privacy Enhancing Technologies, 54-68, 2002
10522002
Mutual information analysis: A generic side-channel distinguisher
B Gierlichs, L Batina, P Tuyls, B Preneel
International Workshop on Cryptographic Hardware and Embedded Systems, 426-442, 2008
8522008
RIPEMD-160: A strengthened version of RIPEMD
H Dobbertin, A Bosselaers, B Preneel
International Workshop on Fast Software Encryption, 71-82, 1996
7561996
Analysis and design of cryptographic hash functions
B Preneel
Katholieke Universiteit te Leuven, 1993
6741993
Trivium
C De Cannière, B Preneel
New Stream Cipher Designs, 244-266, 2008
6172008
A privacy threat analysis framework: supporting the elicitation and fulfillment of privacy requirements
M Deng, K Wuyts, R Scandariato, B Preneel, W Joosen
Requirements Engineering 16 (1), 3-32, 2011
6042011
Hash functions based on block ciphers: A synthetic approach
B Preneel, R Govaerts, J Vandewalle
Advances in Cryptology—CRYPTO’93: 13th Annual International Cryptology …, 1994
5591994
Differential and linear cryptanalysis using mixed-integer linear programming
N Mouha, Q Wang, D Gu, B Preneel
Information Security and Cryptology: 7th International Conference, Inscrypt …, 2012
4852012
FPDetective: dusting the web for fingerprinters
G Acar, M Juarez, N Nikiforakis, C Diaz, S Gürses, F Piessens, B Preneel
Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013
4582013
Propagation characteristics of Boolean functions
B Preneel, W Van Leekwijck, L Van Linden, R Govaerts, J Vandewalle
Advances in Cryptology—EUROCRYPT’90, 161-173, 1990
4171990
MDx-MAC and building fast MACs from hash functions
B Preneel, PC Van Oorschot
Annual International Cryptology Conference, 1-14, 1995
3801995
The Cipher SHARK
V Rijmen, J Daemen, B Preneel, A Bosselaers, E De Win
Fast Software Encryption, 99-111, 1996
3581996
Power-analysis attack on an ASIC AES implementation
SB Ors, F Gurkaynak, E Oswald, B Preneel
International Conference on Information Technology: Coding and Computing …, 2004
3422004
Decentralized privacy-preserving proximity tracing
C Troncoso, M Payer, JP Hubaux, M Salathé, J Larus, E Bugnion, ...
arXiv preprint arXiv:2005.12273, 2020
3392020
ARM: Anonymous routing protocol for mobile ad hoc networks
S Seys, B Preneel
International Journal of Wireless and Mobile Computing 3 (3), 145-155, 2009
3112009
Sancus: Low-cost trustworthy extensible networked devices with a zero-software trusted computing base
J Noorman, P Agten, W Daniels, R Strackx, A Van Herrewege, C Huygens, ...
22nd USENIX Security Symposium (USENIX Security 13), 479-498, 2013
3082013
Flip feng shui: Hammering a needle in the software stack
K Razavi, B Gras, E Bosman, B Preneel, C Giuffrida, H Bos
25th USENIX Security Symposium (USENIX Security 16), 1-18, 2016
2902016
Chaskey: an efficient MAC algorithm for 32-bit microcontrollers
N Mouha, B Mennink, A Van Herrewege, D Watanabe, B Preneel, ...
Selected Areas in Cryptography--SAC 2014: 21st International Conference …, 2014
2802014
Cryptographic hash functions
B Preneel
European Transactions on Telecommunications 5 (4), 431-448, 1994
2801994
On the security of today’s online electronic banking systems
J Claessens, V Dem, D De Cock, B Preneel, J Vandewalle
Computers & Security 21 (3), 253-265, 2002
2602002
Het systeem kan de bewerking nu niet uitvoeren. Probeer het later opnieuw.
Artikelen 1–20