default search action
Olivier Bronchain
Person information
- affiliation (PhD 2022): Catholic University of Louvain, Louvain-la-Neuve, Belgium
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j20]Dina Kamel, François-Xavier Standaert, Olivier Bronchain:
Information Theoretic Evaluation of Raccoon's Side-Channel Leakage. IACR Commun. Cryptol. 1(3): 44 (2024) - [j19]Olivier Bronchain, Melissa Azouaoui, Mohamed ElGhamrawy, Joost Renes, Tobias Schneider:
Exploiting Small-Norm Polynomial Multiplication with Physical Attacks Application to CRYSTALS-Dilithium. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(2): 359-383 (2024) - 2023
- [j18]Gaëtan Cassiers, Olivier Bronchain:
SCALib: A Side-Channel Analysis Library. J. Open Source Softw. 8(86): 5196 (2023) - [j17]Joppe W. Bos, Olivier Bronchain, Frank Custers, Joost Renes, Denise Verbakel, Christine van Vredendaal:
Enabling FrodoKEM on Embedded Devices. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(3): 74-96 (2023) - [j16]Melissa Azouaoui, Olivier Bronchain, Gaëtan Cassiers, Clément Hoffmann, Yulia Kuzovkova, Joost Renes, Tobias Schneider, Markus Schönauer, François-Xavier Standaert, Christine van Vredendaal:
Protecting Dilithium against Leakage Revisited Sensitivity Analysis and Improved Implementations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(4): 58-79 (2023) - [j15]Mohamed ElGhamrawy, Melissa Azouaoui, Olivier Bronchain, Joost Renes, Tobias Schneider, Markus Schönauer, Okan Seker, Christine van Vredendaal:
From MLWE to RLWE: A Differential Fault Attack on Randomized & Deterministic Dilithium. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(4): 262-286 (2023) - [c7]Konstantina Miteloudi, Joppe W. Bos, Olivier Bronchain, Björn Fay, Joost Renes:
PQ.V.ALU.E: Post-quantum RISC-V Custom ALU Extensions on Dilithium and Kyber. CARDIS 2023: 190-209 - [i12]Joppe W. Bos, Olivier Bronchain, Frank Custers, Joost Renes, Denise Verbakel, Christine van Vredendaal:
Enabling FrodoKEM on Embedded Devices. IACR Cryptol. ePrint Arch. 2023: 158 (2023) - [i11]Mohamed ElGhamrawy, Melissa Azouaoui, Olivier Bronchain, Joost Renes, Tobias Schneider, Markus Schönauer, Okan Seker, Christine van Vredendaal:
From MLWE to RLWE: A Differential Fault Attack on Randomized & Deterministic Dilithium. IACR Cryptol. ePrint Arch. 2023: 1074 (2023) - [i10]Konstantina Miteloudi, Joppe W. Bos, Olivier Bronchain, Björn Fay, Joost Renes:
PQ.V.ALU.E: Post-Quantum RISC-V Custom ALU Extensions on Dilithium and Kyber. IACR Cryptol. ePrint Arch. 2023: 1505 (2023) - [i9]Olivier Bronchain, Melissa Azouaoui, Mohamed ElGhamrawy, Joost Renes, Tobias Schneider:
Exploiting Small-Norm Polynomial Multiplication with Physical Attacks: Application to CRYSTALS-Dilithium. IACR Cryptol. ePrint Arch. 2023: 1545 (2023) - 2022
- [b1]Olivier Bronchain:
Worst-case side-channel security: from evaluation of countermeasures to new designs. Catholic University of Louvain, Louvain-la-Neuve, Belgium, 2022 - [j14]Melissa Azouaoui, Olivier Bronchain, Vincent Grosso, Kostas Papagiannopoulos, François-Xavier Standaert:
Bitslice Masking and Improved Shuffling: How and When to Mix Them in Software? IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(2): 140-165 (2022) - [j13]Olivier Bronchain, Gaëtan Cassiers:
Bitslicing Arithmetic/Boolean Masking Conversions for Fun and Profit with Application to Lattice-Based KEMs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4): 553-588 (2022) - [j12]Olivier Bronchain, François Durvaux, Loïc Masure, François-Xavier Standaert:
Efficient Profiled Side-Channel Analysis of Masked Implementations, Extended. IEEE Trans. Inf. Forensics Secur. 17: 574-584 (2022) - [c6]Melissa Azouaoui, Olivier Bronchain, Clément Hoffmann, Yulia Kuzovkova, Tobias Schneider, François-Xavier Standaert:
Systematic Study of Decryption and Re-encryption Leakage: The Case of Kyber. COSADE 2022: 236-256 - [i8]Melissa Azouaoui, Olivier Bronchain, Clément Hoffmann, Yulia Kuzovkova, Tobias Schneider, François-Xavier Standaert:
Systematic Study of Decryption and Re-Encryption Leakage: the Case of Kyber. IACR Cryptol. ePrint Arch. 2022: 36 (2022) - [i7]Olivier Bronchain, Gaëtan Cassiers:
Bitslicing Arithmetic/Boolean Masking Conversions for Fun and Profit with Application to Lattice-Based KEMs. IACR Cryptol. ePrint Arch. 2022: 158 (2022) - [i6]Melissa Azouaoui, Olivier Bronchain, Gaëtan Cassiers, Clément Hoffmann, Yulia Kuzovkova, Joost Renes, Markus Schönauer, Tobias Schneider, François-Xavier Standaert, Christine van Vredendaal:
Leveling Dilithium against Leakage: Revisited Sensitivity Analysis and Improved Implementations. IACR Cryptol. ePrint Arch. 2022: 1406 (2022) - 2021
- [j11]Charles-Henry Bertrand Van Ouytsel, Olivier Bronchain, Gaëtan Cassiers, François-Xavier Standaert:
How to fool a black box machine learning based side-channel security evaluation. Cryptogr. Commun. 13(4): 573-585 (2021) - [j10]Charles Momin, Olivier Bronchain, François-Xavier Standaert:
A stealthy Hardware Trojan based on a Statistical Fault Attack. Cryptogr. Commun. 13(4): 587-600 (2021) - [j9]Olivier Bronchain, Tobias Schneider, François-Xavier Standaert:
Reducing risks through simplicity: high side-channel security for lazy engineers. J. Cryptogr. Eng. 11(1): 39-55 (2021) - [j8]Dina Kamel, Davide Bellizia, Olivier Bronchain, François-Xavier Standaert:
Side-channel analysis of a learning parity with physical noise processor. J. Cryptogr. Eng. 11(2): 171-179 (2021) - [j7]Olivier Bronchain, François-Xavier Standaert:
Breaking Masked Implementations with Many Shares on 32-bit Software Platforms or When the Security Order Does Not Matter. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 202-234 (2021) - [j6]Olivier Bronchain, Charles Momin, Thomas Peters, François-Xavier Standaert:
Improved Leakage-Resistant Authenticated Encryption based on Hardware AES Coprocessors. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 641-676 (2021) - [j5]Olivier Bronchain, Sebastian Faust, Virginie Lallemand, Gregor Leander, Léo Perrin, François-Xavier Standaert:
MOE: Multiplication Operated Encryption with Trojan Resilience. IACR Trans. Symmetric Cryptol. 2021(1): 78-129 (2021) - [c5]Balazs Udvarhelyi, Olivier Bronchain, François-Xavier Standaert:
Security Analysis of Deterministic Re-keying with Masking and Shuffling: Application to ISAP. COSADE 2021: 168-183 - [i5]Olivier Bronchain, Gaëtan Cassiers, François-Xavier Standaert:
Give Me 5 Minutes: Attacking ASCAD with a Single Side-Channel Trace. IACR Cryptol. ePrint Arch. 2021: 817 (2021) - [i4]Melissa Azouaoui, Olivier Bronchain, Vincent Grosso, Kostas Papagiannopoulos, François-Xavier Standaert:
Bitslice Masking and Improved Shuffling: How and When to Mix Them in Software? IACR Cryptol. ePrint Arch. 2021: 951 (2021) - 2020
- [j4]Olivier Bronchain, François-Xavier Standaert:
Side-Channel Countermeasures' Dissection and the Limits of Closed Source Security Evaluations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(2): 1-25 (2020) - [j3]Qian Guo, Vincent Grosso, François-Xavier Standaert, Olivier Bronchain:
Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(4): 209-238 (2020) - [j2]Davide Bellizia, Francesco Berti, Olivier Bronchain, Gaëtan Cassiers, Sébastien Duval, Chun Guo, Gregor Leander, Gaëtan Leurent, Itamar Levi, Charles Momin, Olivier Pereira, Thomas Peters, François-Xavier Standaert, Balazs Udvarhelyi, Friedrich Wiemer:
Spook: Sponge-Based Leakage-Resistant Authenticated Encryption with a Masked Tweakable Block Cipher. IACR Trans. Symmetric Cryptol. 2020(S1): 295-349 (2020) - [c4]Balazs Udvarhelyi, Antoine van Wassenhove, Olivier Bronchain, François-Xavier Standaert:
On the Security of Off-the-Shelf Microcontrollers: Hardware Is Not Enough. CARDIS 2020: 103-118 - [c3]Davide Bellizia, Olivier Bronchain, Gaëtan Cassiers, Vincent Grosso, Chun Guo, Charles Momin, Olivier Pereira, Thomas Peters, François-Xavier Standaert:
Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography - A Practical Guide Through the Leakage-Resistance Jungle. CRYPTO (1) 2020: 369-400 - [i3]Davide Bellizia, Olivier Bronchain, Gaëtan Cassiers, Vincent Grosso, Chun Guo, Charles Momin, Olivier Pereira, Thomas Peters, François-Xavier Standaert:
Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography: A Practical Guide Through the Leakage-Resistance Jungle. IACR Cryptol. ePrint Arch. 2020: 211 (2020)
2010 – 2019
- 2019
- [j1]Olivier Bronchain, Tobias Schneider, François-Xavier Standaert:
Multi-Tuple Leakage Detection and the Dependent Signal Issue. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(2): 318-345 (2019) - [c2]Olivier Bronchain, Julien M. Hendrickx, Clément Massart, Alex Olshevsky, François-Xavier Standaert:
Leakage Certification Revisited: Bounding Model Errors in Side-Channel Security Evaluations. CRYPTO (1) 2019: 713-737 - [i2]Olivier Bronchain, Julien M. Hendrickx, Clément Massart, Alex Olshevsky, François-Xavier Standaert:
Leakage Certification Revisited: Bounding Model Errors in Side-Channel Security Evaluations. IACR Cryptol. ePrint Arch. 2019: 132 (2019) - [i1]Olivier Bronchain, François-Xavier Standaert:
Side-Channel Countermeasures' Dissection and the Limits of Closed Source Security Evaluations. IACR Cryptol. ePrint Arch. 2019: 1008 (2019) - 2018
- [c1]Olivier Bronchain, Louis Dassy, Sebastian Faust, François-Xavier Standaert:
Implementing Trojan-Resilient Hardware from (Mostly) Untrusted Components Designed by Colluding Manufacturers. ASHES@CCS 2018: 1-10
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-02 22:27 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint