Följ
Emmanuelle Dottax
Emmanuelle Dottax
Security Architect, IDEMIA
Verifierad e-postadress på idemia.com
Titel
Citeras av
Citeras av
År
HB++: a Lightweight Authentication Protocol Secure against Some Attacks
J Bringer, H Chabanne, E Dottax
Second International Workshop on Security, Privacy and Trust in Pervasive …, 2006
3432006
White box cryptography: Another attempt
J Bringer, H Chabanne, E Dottax
Cryptology ePrint Archive, 2006
1292006
Block ciphers implementations provably secure against second order side channel analysis
M Rivain, E Dottax, E Prouff
International Workshop on Fast Software Encryption, 127-143, 2008
1002008
Block ciphers implementations provably secure against second order side channel analysis
M Rivain, E Dottax, E Prouff
International Workshop on Fast Software Encryption, 127-143, 2008
1002008
Electromagnetic side channels of an FPGA implementation of AES
V Carlier, H Chabanne, E Dottax, H Pelletier
Cryptology Eprint Archive, 2004
832004
Cardiac implant cable having a coaxial lead
RG Sass
US Patent 6,792,316, 2004
702004
On second-order fault analysis resistance for CRT-RSA implementations
E Dottax, C Giraud, M Rivain, Y Sierra
Information Security Theory and Practice. Smart Devices, Pervasive Systems …, 2009
442009
Performance of optimized implementations of the NESSIE primitives
B Preneel, B Van Rompay, S Örs, A Biryukov, L Granboulan, E Dottax, ...
NESSIE Report, Deliverable D 12, 2003
342003
Differential power analysis of HMAC SHA-2 in the Hamming weight model
S Belaïd, L Bettale, E Dottax, L Genelle, F Rondepierre
2013 International conference on security and cryptography (SECRYPT), 1-12, 2013
332013
Differential power analysis of HMAC SHA-2 in the Hamming weight model
S Belaïd, L Bettale, E Dottax, L Genelle, F Rondepierre
2013 International conference on security and cryptography (SECRYPT), 1-12, 2013
332013
Perturbing and protecting a traceable block cipher
J Bringer, H Chabanne, E Dottax
Communications and Multimedia Security: 10th IFIP TC-6 TC-11 International …, 2006
312006
Generalizing square attack using side-channels of an AES implementation on an FPGA
V Carlier, H Chabanne, E Dottax, H Pelletier
International Conference on Field Programmable Logic and Applications, 2005 …, 2005
312005
Method of transferring access rights to a service from one device to another
P Dischamp, E Dottax
US Patent App. 13/869,347, 2013
252013
NESSIE security report
B Preneel, A Biryukov, E Oswald, BV Rompay, L Granboulan, E Dottax, ...
Deliverable D20, NESSIE Consortium. Feb, 2003
252003
Final report of European project number IST-1999-12324, named New European Schemes for Signatures, Integrity, and Encryption
B Preneel, A Biryukov, C De Cannière, SB Örs, E Oswald, B Van Rompay, ...
Berlin Heidelberg NewYork London Paris Tokyo Hong Kong Barcelona Budapest …, 2004
242004
Method of exchanging data such as cryptographic keys between a data processing system and an electronic entity such as a microcircuit card
E Dottax, Z Mehdi
US Patent 9,137,221, 2015
222015
Method for the authentication of a first electronic entity by a second electronic entity, and electronic entity implementing such a method
E Dottax, F Galdo, J Vallieres
US Patent 10,581,589, 2020
212020
NESSIE security report, version 2.0
B Preneel, A Biryukov, E Oswald, B Van Rompay, L Granboulan, E Dottax, ...
NESSIE Deliverable D 20, 2003
182003
Method and system for electronic voting with biometric identification
H Chabanne, E Dottax
US Patent App. 16/568,832, 2020
132020
Method and device for carrying out a cryptographic calculation
E Dottax, H Chabanne, V Carlier
US Patent 8,199,909, 2012
122012
Systemet kan inte utföra åtgärden just nu. Försök igen senare.
Artiklar 1–20