default search action
Benedikt Gierlichs
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j9]Dilip Kumar S. V., Siemen Dhooghe, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
Time Sharing - A Novel Approach to Low-Latency Masking. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(3): 249-272 (2024) - [i20]Muayad J. Aljafar, Zain Ul Abideen, Adriaan Peetermans, Benedikt Gierlichs, Samuel Pagliarini:
SCALLER: Standard Cell Assembled and Local Layout Effect-based Ring Oscillators. CoRR abs/2406.01258 (2024) - [i19]Dilip S. V. Kumar, Siemen Dhooghe, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
Time Sharing - A Novel Approach to Low-Latency Masking. IACR Cryptol. ePrint Arch. 2024: 925 (2024) - 2023
- [c42]pcy Sluys, Lennert Wouters, Benedikt Gierlichs, Ingrid Verbauwhede:
An In-Depth Security Evaluation of the Nintendo DSi Gaming Console. CARDIS 2023: 23-42 - [c41]Dilip S. V. Kumar, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
Low-Cost First-Order Secure Boolean Masking in Glitchy Hardware. DATE 2023: 1-2 - 2022
- [c40]Arthur Beckers, Roel Uytterhoeven, Thomas Vandenabeele, Jo Vliegen, Lennert Wouters, Joan Daemen, Wim Dehaene, Benedikt Gierlichs, Nele Mentens:
Energy and side-channel security evaluation of near-threshold cryptographic circuits in 28nm FD-SOI technology. CF 2022: 258-262 - [c39]Lennert Wouters, Benedikt Gierlichs, Bart Preneel:
On the Susceptibility of Texas Instruments SimpleLink Platform Microcontrollers to Non-invasive Physical Attacks. COSADE 2022: 143-163 - [c38]Arthur Beckers, Lennert Wouters, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Provable Secure Software Masking in the Real-World. COSADE 2022: 215-235 - [i18]Arthur Beckers, Lennert Wouters, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Provable Secure Software Masking in the Real-World. IACR Cryptol. ePrint Arch. 2022: 327 (2022) - [i17]Lennert Wouters, Benedikt Gierlichs, Bart Preneel:
On the susceptibility of Texas Instruments SimpleLink platform microcontrollers to non-invasive physical attacks. IACR Cryptol. ePrint Arch. 2022: 328 (2022) - 2021
- [j8]Lennert Wouters, Benedikt Gierlichs, Bart Preneel:
My other car is your car: compromising the Tesla Model X keyless entry system. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 149-172 (2021) - 2020
- [j7]Lennert Wouters, Jan Van den Herrewegen, Flavio D. Garcia, David F. Oswald, Benedikt Gierlichs, Bart Preneel:
Dismantling DST80-based Immobiliser Systems. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(2): 99-127 (2020) - [j6]Lennert Wouters, Victor Arribas, Benedikt Gierlichs, Bart Preneel:
Revisiting a Methodology for Efficient CNN Architectures in Profiling Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3): 147-168 (2020)
2010 – 2019
- 2019
- [j5]Lennert Wouters, Eduard Marin, Tomer Ashur, Benedikt Gierlichs, Bart Preneel:
Fast, Furious and Insecure: Passive Keyless Entry and Start Systems in Modern Supercars. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(3): 66-85 (2019) - [c37]Arthur Beckers, Masahiro Kinugawa, Yu-ichi Hayashi, Daisuke Fujimoto, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
Design Considerations for EM Pulse Fault Injection. CARDIS 2019: 176-192 - 2018
- [c36]Dilip S. V. Kumar, Arthur Beckers, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
An In-Depth and Black-Box Characterization of the Effects of Laser Pulses on ATmega328P. CARDIS 2018: 156-170 - [e4]Junfeng Fan, Benedikt Gierlichs:
Constructive Side-Channel Analysis and Secure Design - 9th International Workshop, COSADE 2018, Singapore, April 23-24, 2018, Proceedings. Lecture Notes in Computer Science 10815, Springer 2018, ISBN 978-3-319-89640-3 [contents] - 2017
- [j4]Benedikt Gierlichs, Axel Y. Poschmann:
Introduction to the CHES 2016 special issue. J. Cryptogr. Eng. 7(2): 97-98 (2017) - [c35]Josep Balasch, Sebastian Faust, Benedikt Gierlichs, Clara Paglialonga, François-Xavier Standaert:
Consolidating Inner Product Masking. ASIACRYPT (1) 2017: 724-754 - [c34]Oscar Reparaz, Benedikt Gierlichs:
A First-Order Chosen-Plaintext DPA Attack on the Third Round of DES. CARDIS 2017: 42-50 - [c33]Arthur Beckers, Benedikt Gierlichs, Ingrid Verbauwhede:
Fault Analysis of the ChaCha and Salsa Families of Stream Ciphers. CARDIS 2017: 196-212 - [c32]Oscar Reparaz, Benedikt Gierlichs, Ingrid Verbauwhede:
Fast Leakage Assessment. CHES 2017: 387-399 - [c31]Thomas De Cnudde, Begül Bilgin, Benedikt Gierlichs, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen:
Does Coupling Affect the Security of Masked Implementations? COSADE 2017: 1-18 - [i16]Oscar Reparaz, Benedikt Gierlichs, Ingrid Verbauwhede:
Fast Leakage Assessment. IACR Cryptol. ePrint Arch. 2017: 624 (2017) - [i15]Josep Balasch, Sebastian Faust, Benedikt Gierlichs, Clara Paglialonga, François-Xavier Standaert:
Consolidating Inner Product Masking. IACR Cryptol. ePrint Arch. 2017: 1047 (2017) - [i14]Oscar Reparaz, Benedikt Gierlichs:
A first-order chosen-plaintext DPA attack on the third round of DES. IACR Cryptol. ePrint Arch. 2017: 1257 (2017) - 2016
- [c30]Arthur Beckers, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
Design and Implementation of a Waveform-Matching Based Triggering System. COSADE 2016: 184-198 - [e3]Benedikt Gierlichs, Axel Y. Poschmann:
Cryptographic Hardware and Embedded Systems - CHES 2016 - 18th International Conference, Santa Barbara, CA, USA, August 17-19, 2016, Proceedings. Lecture Notes in Computer Science 9813, Springer 2016, ISBN 978-3-662-53139-6 [contents] - [i13]Thomas De Cnudde, Begül Bilgin, Benedikt Gierlichs, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen:
Does Coupling Affect the Security of Masked Implementations? IACR Cryptol. ePrint Arch. 2016: 1080 (2016) - 2015
- [j3]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Trade-Offs for Threshold Implementations Illustrated on AES. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34(7): 1188-1200 (2015) - [c29]Josep Balasch, Benedikt Gierlichs, Oscar Reparaz, Ingrid Verbauwhede:
DPA, Bitslicing and Masking at 1 GHz. CHES 2015: 599-619 - [c28]Oscar Reparaz, Begül Bilgin, Svetla Nikova, Benedikt Gierlichs, Ingrid Verbauwhede:
Consolidating Masking Schemes. CRYPTO (1) 2015: 764-783 - [c27]Josep Balasch, Sebastian Faust, Benedikt Gierlichs:
Inner Product Masking Revisited. EUROCRYPT (1) 2015: 486-510 - [i12]Josep Balasch, Sebastian Faust, Benedikt Gierlichs:
Inner Product Masking Revisited. IACR Cryptol. ePrint Arch. 2015: 105 (2015) - [i11]Oscar Reparaz, Begül Bilgin, Svetla Nikova, Benedikt Gierlichs, Ingrid Verbauwhede:
Consolidating masking schemes. IACR Cryptol. ePrint Arch. 2015: 719 (2015) - [i10]Josep Balasch, Benedikt Gierlichs, Oscar Reparaz, Ingrid Verbauwhede:
DPA, Bitslicing and Masking at 1 GHz. IACR Cryptol. ePrint Arch. 2015: 727 (2015) - 2014
- [c26]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
A More Efficient AES Threshold Implementation. AFRICACRYPT 2014: 267-284 - [c25]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Higher-Order Threshold Implementations. ASIACRYPT (2) 2014: 326-343 - [c24]Josep Balasch, Benedikt Gierlichs, Vincent Grosso, Oscar Reparaz, François-Xavier Standaert:
On the Cost of Lazy Engineering for Masked Software Implementations. CARDIS 2014: 64-81 - [c23]Oscar Reparaz, Benedikt Gierlichs, Ingrid Verbauwhede:
A Note on the Use of Margins to Compare Distinguishers. COSADE 2014: 1-8 - [c22]Oscar Reparaz, Benedikt Gierlichs, Ingrid Verbauwhede:
Generic DPA Attacks: Curse or Blessing? COSADE 2014: 98-111 - [i9]Josep Balasch, Benedikt Gierlichs, Vincent Grosso, Oscar Reparaz, François-Xavier Standaert:
On the Cost of Lazy Engineering for Masked Software Implementations. IACR Cryptol. ePrint Arch. 2014: 413 (2014) - [i8]Sébastien Tiran, Guillaume Reymond, Jean-Baptiste Rigaud, Driss Aboulkassimi, Benedikt Gierlichs, Mathieu Carbone, Gilles R. Ducharme, Philippe Maurine:
Analysis Of Variance and CPA in SCA. IACR Cryptol. ePrint Arch. 2014: 707 (2014) - [i7]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Higher-Order Threshold Implementations. IACR Cryptol. ePrint Arch. 2014: 751 (2014) - 2013
- [p2]Miroslav Knezevic, Lejla Batina, Elke De Mulder, Junfeng Fan, Benedikt Gierlichs, Yong Ki Lee, Roel Maes, Ingrid Verbauwhede:
Signal Processing for Cryptography and Security Applications. Handbook of Signal Processing Systems 2013: 223-241 - [e2]Benedikt Gierlichs, Sylvain Guilley, Debdeep Mukhopadhyay:
Security, Privacy, and Applied Cryptography Engineering - Third International Conference, SPACE 2013, Kharagpur, India, October 19-23, 2013. Proceedings. Lecture Notes in Computer Science 8204, Springer 2013, ISBN 978-3-642-41223-3 [contents] - [i6]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
A More Efficient AES Threshold Implementation. IACR Cryptol. ePrint Arch. 2013: 697 (2013) - 2012
- [c21]Josep Balasch, Sebastian Faust, Benedikt Gierlichs, Ingrid Verbauwhede:
Theory and Practice of a Leakage Resilient Masking Scheme. ASIACRYPT 2012: 758-775 - [c20]Oscar Reparaz, Benedikt Gierlichs, Ingrid Verbauwhede:
Selecting Time Samples for Multivariate DPA Attacks. CHES 2012: 155-174 - [c19]Josep Balasch, Benedikt Gierlichs, Roel Verdult, Lejla Batina, Ingrid Verbauwhede:
Power Analysis of Atmel CryptoMemory - Recovering Keys from Secure EEPROMs. CT-RSA 2012: 19-34 - [c18]Benedikt Gierlichs, Jörn-Marc Schmidt, Michael Tunstall:
Infective Computation and Dummy Rounds: Fault Protection for Block Ciphers without Check-before-Output. LATINCRYPT 2012: 305-321 - [e1]Guido Bertoni, Benedikt Gierlichs:
2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, Leuven, Belgium, September 9, 2012. IEEE Computer Society 2012, ISBN 978-1-4673-2900-2 [contents] - [i5]Benedikt Gierlichs, Jörn-Marc Schmidt, Michael Tunstall:
Infective Computation and Dummy Rounds: Fault Protection for Block Ciphers without Check-before-Output. IACR Cryptol. ePrint Arch. 2012: 678 (2012) - 2011
- [j2]Gabriel Hospodar, Benedikt Gierlichs, Elke De Mulder, Ingrid Verbauwhede, Joos Vandewalle:
Machine learning in side-channel analysis: a first study. J. Cryptogr. Eng. 1(4): 293-302 (2011) - [j1]Lejla Batina, Benedikt Gierlichs, Emmanuel Prouff, Matthieu Rivain, François-Xavier Standaert, Nicolas Veyrat-Charvillon:
Mutual Information Analysis: a Comprehensive Study. J. Cryptol. 24(2): 269-291 (2011) - [c17]Junfeng Fan, Benedikt Gierlichs, Frederik Vercauteren:
To Infinity and Beyond: Combined Attack on ECC Using Points of Low Order. CHES 2011: 143-159 - [c16]Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
An In-depth and Black-box Characterization of the Effects of Clock Glitches on 8-bit MCUs. FDTC 2011: 105-114 - 2010
- [c15]François-Xavier Standaert, Nicolas Veyrat-Charvillon, Elisabeth Oswald, Benedikt Gierlichs, Marcel Medwed, Markus Kasper, Stefan Mangard:
The World Is Not Enough: Another Look on Second-Order DPA. ASIACRYPT 2010: 112-129 - [c14]Benedikt Gierlichs, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Revisiting Higher-Order DPA Attacks: . CT-RSA 2010: 221-234 - [p1]Miroslav Knezevic, Lejla Batina, Elke De Mulder, Junfeng Fan, Benedikt Gierlichs, Yong Ki Lee, Roel Maes, Ingrid Verbauwhede:
Signal Processing for Cryptography and Security Applications. Handbook of Signal Processing Systems 2010: 161-177 - [i4]François-Xavier Standaert, Nicolas Veyrat-Charvillon, Elisabeth Oswald, Benedikt Gierlichs, Marcel Medwed, Markus Kasper, Stefan Mangard:
The World is Not Enough: Another Look on Second-Order DPA. IACR Cryptol. ePrint Arch. 2010: 180 (2010)
2000 – 2009
- 2009
- [c13]Lejla Batina, Benedikt Gierlichs, Kerstin Lemke-Rust:
Differential Cluster Analysis. CHES 2009: 112-127 - [c12]Benedikt Gierlichs, Elke De Mulder, Bart Preneel, Ingrid Verbauwhede:
Empirical comparison of side channel analysis distinguishers on DES in hardware. ECCTD 2009: 391-394 - [c11]Michaël Sterckx, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Efficient implementation of anonymous credentials on Java Card smart cards. WIFS 2009: 106-110 - [c10]Elke De Mulder, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Practical DPA attacks on MDPL. WIFS 2009: 191-195 - [i3]Benedikt Gierlichs, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Revisiting Higher-Order DPA Attacks: Multivariate Mutual Information Analysis. IACR Cryptol. ePrint Arch. 2009: 228 (2009) - [i2]Elke De Mulder, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Practical DPA Attacks on MDPL. IACR Cryptol. ePrint Arch. 2009: 231 (2009) - 2008
- [c9]Nele Mentens, Benedikt Gierlichs, Ingrid Verbauwhede:
Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration. CHES 2008: 346-362 - [c8]Benedikt Gierlichs, Lejla Batina, Pim Tuyls, Bart Preneel:
Mutual Information Analysis. CHES 2008: 426-442 - [c7]Christophe Clavier, Benedikt Gierlichs, Ingrid Verbauwhede:
Fault Analysis Study of IDEA. CT-RSA 2008: 274-287 - [c6]François-Xavier Standaert, Benedikt Gierlichs, Ingrid Verbauwhede:
Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices. ICISC 2008: 253-267 - [c5]Lejla Batina, Benedikt Gierlichs, Kerstin Lemke-Rust:
Comparative Evaluation of Rank Correlation Based DPA on an AES Prototype Chip. ISC 2008: 341-354 - [c4]Carmela Troncoso, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Perfect Matching Disclosure Attacks. Privacy Enhancing Technologies 2008: 2-23 - [c3]Benedikt Gierlichs, Carmela Troncoso, Claudia Díaz, Bart Preneel, Ingrid Verbauwhede:
Revisiting a combinatorial approach toward measuring anonymity. WPES 2008: 111-116 - 2007
- [c2]Benedikt Gierlichs:
DPA-Resistance Without Routing Constraints? CHES 2007: 107-120 - [i1]Benedikt Gierlichs, Lejla Batina, Pim Tuyls:
Mutual Information Analysis - A Universal Differential Side-Channel Attack. IACR Cryptol. ePrint Arch. 2007: 198 (2007) - 2006
- [c1]Benedikt Gierlichs, Kerstin Lemke-Rust, Christof Paar:
Templates vs. Stochastic Methods. CHES 2006: 15-29
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:18 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint