Suivre
Vincent Verneuil
Vincent Verneuil
Doctor of Mathematics, NXP Semiconductors Germany GmbH
Adresse e-mail validée de nxp.com - Page d'accueil
Titre
Citée par
Citée par
Année
Horizontal correlation analysis on exponentiation
C Clavier, B Feix, G Gagnerot, M Roussellet, V Verneuil
Information and Communications Security: 12th International Conference …, 2010
2262010
Improved collision-correlation power analysis on first order protected AES
C Clavier, B Feix, G Gagnerot, M Roussellet, V Verneuil
Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International …, 2011
862011
ROSETTA for single trace analysis: Recovery of secret exponent by triangular trace analysis
C Clavier, B Feix, G Gagnerot, C Giraud, M Roussellet, V Verneuil
Progress in Cryptology-INDOCRYPT 2012: 13th International Conference on …, 2012
682012
Atomicity improvement for elliptic curve scalar multiplication
C Giraud, V Verneuil
Smart Card Research and Advanced Application: 9th IFIP WG 8.8/11.2 …, 2010
592010
Square always exponentiation
C Clavier, B Feix, G Gagnerot, M Roussellet, V Verneuil
Progress in Cryptology–INDOCRYPT 2011: 12th International Conference on …, 2011
312011
Elliptic curve cryptography and security of embedded devices
V Verneuil
Université de Bordeaux, 2012
18*2012
Integrated circuit protected against horizontal side channel analysis
B Feix, G Gagnerot, M Roussellet, V Verneuil
US Patent 8,572,406, 2013
142013
Process for testing the resistance of an integrated circuit to a side channel analysis
B Feix, G Gagnerot, M Roussellet, V Verneuil
US Patent 8,457,919, 2013
142013
Cyclic redundancy check method with protection from side-channel attacks
M Roussellet, V Verneuil
US Patent 9,977,899, 2018
82018
On the worst-case side-channel security of ECC point randomization in embedded devices
M Azouaoui, F Durvaux, R Poussier, FX Standaert, K Papagiannopoulos, ...
Progress in Cryptology–INDOCRYPT 2020: 21st International Conference on …, 2020
72020
Key Enumeration from the Adversarial Viewpoint: When to Stop Measuring and Start Enumerating?
M Azouaoui, R Poussier, FX Standaert, V Verneuil
Smart Card Research and Advanced Applications: 18th International Conference …, 2020
72020
Cryptography method comprising an operation of multiplication by a scalar or an exponentiation
V VERNEUIL, C Clavier
US Patent 9,772,821, 2017
72017
Encryption method comprising an exponentiation operation
C Clavier, F Benoît, G GAGNEROT, M ROUSSELLET, V VERNEUIL
US Patent App. 13/403,285, 2012
7*2012
Influence of power system operation mode on wind power acceptance
R Ye, F Huang, Z Lin, H Wang, B Wen
2017 4th International Conference on Information Science and Control …, 2017
42017
Cryptographic method comprising a modular exponentiation operation
C Clavier, V Verneuil
US Patent 9,405,729, 2016
42016
There’s Something about m-ary: Fixed-Point Scalar Multiplication Protected against Physical Attacks
B Feix, V Verneuil
Progress in Cryptology–INDOCRYPT 2013: 14th International Conference on …, 2013
42013
Order vs. Chaos: A Language Model Approach for Side-channel Attacks
P Kulkarni, V Verneuil, S Picek, L Batina
Cryptology ePrint Archive, 2023
12023
AIHWS 2023
L Batina, S Picek, S Bhasin, I Buhan, L Chmielewski, E Dubrova, F Ganji, ...
Applied Cryptography and Network Security Workshops: ACNS 2023 Satellite …, 2023
2023
Method and data processing system for making machine learning model more resistent to adversarial examples
JW Bos, SJ Friedberger, C Kuipers, V Verneuil, N Veshchikov, ...
US Patent 11,410,078, 2022
2022
Order vs. Chaos: Multi-trunk Classifier for Side-Channel Attack
P Kulkarni, V Verneuil
International Conference on Applied Cryptography and Network Security, 218-232, 2022
2022
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20