scispace - formally typeset
S

Sylvain Pasini

Researcher at École Polytechnique Fédérale de Lausanne

Publications -  14
Citations -  604

Sylvain Pasini is an academic researcher from École Polytechnique Fédérale de Lausanne. The author has contributed to research in topics: Authentication protocol & Message authentication code. The author has an hindex of 9, co-authored 14 publications receiving 571 citations.

Papers
More filters
Proceedings Article

Compromising electromagnetic emanations of wired and wireless keyboards

TL;DR: It is concluded that most of modern computer keyboards generate compromising emanations (mainly because of the manufacturer cost pressures in the design), Hence, they are not safe to transmit confidential information.
Book ChapterDOI

SAS-Based authenticated key agreement

TL;DR: This paper surveys existing protocols and proposes a new key agreement protocols based on the Diffie-Hellman protocol, which is provably secure in the random oracle model and discusses applications such as secure peer-to-peer VoIP.
Proceedings ArticleDOI

An improved technique to discover compromising electromagnetic emanations

TL;DR: A straightforward but efficient approach which acquires raw signal directly from the antenna and processes the entire captured electromagnetic spectrum thanks to the computation of short time Fourier transforms to detect potential compromising electromagnetic emanations radiated by modern keyboard.
Book ChapterDOI

An optimal non-interactive message authentication protocol

TL;DR: In this paper, the authors proposed a non-interactive message authentication protocol (NIMAP) based on short authenticated strings (SAS), which can achieve the same security as the first protocol but using less authenticated bits, without any stronger communication model, and without requiring a hash function to be collision-resistant.
Book ChapterDOI

SAS-based group authentication and key agreement protocols

TL;DR: A new group message authentication protocol is given that utilises only limited authenticated communication and it is shown how to combine this protocol with classical key agreement procedures.