Accéder directement au contenu

Bruno Robisson

104
Documents

Présentation

**Contact** Adress : Bât 351, CEA Cadarache, 13108 Saint-Paul Lez Durance, France E-mail : bruno.robisson@cea.fr Phone : +33(0)442253741 Data bases :[linkedin](https://www.linkedin.com/in/bruno-robisson-0933651/), [Google scholar](http://scholar.google.com/citations?user=uFxn0vsAAAAJ&hl=fr) **Experience** • 2020/07 – ... : Researcher at Commissariat à l'Energie Atomiques et aux Energies Alternatives (CEA), CEA-Liten/DTS, Researcher in the Photovoltaics Laboratory • 2016/10 – 2020/06 : Researcher at Commissariat à l'Energie Atomiques et aux Energies Alternatives (CEA), CEA-Tech Region institute, Researcher in the Photovoltaics Laboratory • 2013/04 – 2016/09 : Researcher at Commissariat à l'Energie Atomiques et aux Energies Alternatives (CEA), CEA-Tech Region institute, head of the team “ Secure Architectures and Systems ”( [SAS](http://cmp.mines-stetienne.fr/content/689-department-secure-architectures-and-systems-sas) ) • 2010 – 2013/04 : Researcher at CEA-Leti institute, deputy director of SAS • 2001 – 2010 : Researcher at CEA-Leti institute **Education** • 2012: Habilitation à Diriger des Recherches - “ Protection of integrated circuits against physical attacks ” - Paris VI - 12 december 2012 at Paris • 2001: PhD in computer science - “ Scientific discovery of power electronics circuits ” - Paris VI - 21 september 2001 at Paris • 1998: Master of science – “ Artificial Intelligence, Pattern Recognition and Applications ” - Paris VI • 1997: “ Agrégation ” (French teaching grade) of electrical engineering - ENS Cachan **Skills and expertise** • Electric Vehicle (EV) Grid Integration, Smart Charging, e-mobility market • Electricity market, electricity balancing market, grid codes • Solar photovoltaics • Design of systems secure against physical attacks • Modeling and simulation of physical systems • Computer science, artificial intelligence • Electronics, electrotechnics, automation **PhD students** • Van-Lap Ngo, "Controling EV charging as a flexilibity load for the network" with S. Guillemin (CEA) and G. Guyot (CEA). Forecasted in october 2027. • Charly Boudot, "Innovative nuclear systems: new strategies for the grid reliability" with Y. Besanger (Grenoble-INP), J.-B. Droin (CEA) and P. Sciora (CEA). Defended the 18 october 2023 at Cadarache. • Florian Selot, "Formalisation and simulation of the french electric grid balancing mecanism" with C. Vagliot-Gaudard (CEA). Defended the 11 May 2023 at Cadarache. • Thierno Barry, "Securing Software Against Fault Attacks at Compile Time" with D. Couroussé (CEA). Defended the 24 november 2017 in Grenoble. • Clément Champeix, “ Securing integrated circuits against laser fault injection ” with J.-M. Dutertre (ENSMSE) and M. Lisart (STMicroelectronics). Defended the 15 december 2016 at Gardanne. • Ingrid Exurville, “ Non intrusive detection of hardware Trojan ” with J.-B. Rigaud (ENSMSE). Defended the 30 october 2015 at Gardanne. • Nicolas Moro, “ Securing assembly code against fault attacks “ with E. Encrenaz-Tiphene (LIP6) and Karine Heydemann (LIP6). Defended the 13 november 2014 at Paris. • Loïc Zussa, “ Analysis of faults created by timing violation and enabling the physical cryptanalysis of secure circuits ” with A. Tria (CEA) and J.-M. Dutertre (ENSMSE). Defended the 10 october 2014 at Gardanne. • François Poucheret, “ Methods and tools for electromagnetic fault injections ” with Ph. Maurine (LIRMM) defended the 23 november 2012 at Montpellier. • Minh Huu Nguyen, “ Protection of processors against fault and side channel attacks ” with N. Drach-Temam (LIP6) defended the 21 september 2011 at Paris. • Selma Laabidi, “ Design methods to protect integrated circuits against correlation attacks ” with Ph. Collot (ENSMSE) defended the19 janvier 2010 at Gardanne. **Teaching** • 2010- 2021 : Mines de Saint-Etienne Engineer school, 3th year cycle ISMIN (Design of Computer Systems option), course “ Simulation d’entretien de recrutement “ (6h) • 2009- 2016 : Mines de Saint-Etienne Engineer school, 3th year cycle ISMIN (Mobility and Security option), course “ Side channel and fault attacks“ (15h) • 2005-today: Mines de Saint-Etienne Engineer school, 1st year cycle ICM (Micro-electronics option), course “ VLSI design“ (7h) • 2009: Mines de Saint-Etienne Engineer school, continuing education, course “Side channel and fault attacks” (20h) • 2007: Mines de Saint-Etienne Engineer school, Master SISA, course “ Side channel and fault attacks” (28h) • 2005: Mines de Saint-Etienne Engineer school, 2nd year cycle ISMEA, laboratory “ FPGA programming“ (15h) • 1998-2001: Pierre et Marie Curie university, 1st et 2nd year MIAS, laboratory and course “ Assembly Langage , Algorithmic et Visual Basic “ (92h/year)

Publications

Image document

PV sizing for EV workplace charging stations : an empirical study in France

Bruno Robisson , Van-Lap Ngo , Laurie Marchadier , Mohammed Farouk Bouaziz , Alexandre Mignonac
Applied Sciences, 2023, 13 (18), pp.10128. ⟨10.3390/app131810128⟩
Article dans une revue cea-04288634v1
Image document

Small Modular Reactor-based solutions to enhance grid reliability: impact of modularization of large power plants on frequency stability

Charly Boudot , Jean-Baptiste Droin , Pierre Sciora , Yvon Besanger , Bruno Robisson
EPJ N - Nuclear Sciences & Technologies, 2022, 8, pp.16. ⟨10.1051/epjn/2022015⟩
Article dans une revue hal-03761151v1
Image document

Solar charging of electric vehicles : Experimental results

Bruno Robisson , Sylvain Guillemin , Laurie Marchadier , Gérald Vignal , Alexandre Mignonac
Applied Sciences, 2022, 12 (9), pp.4523. ⟨10.3390/app12094523⟩
Article dans une revue hal-03691790v1

Formal modelling of the electricity markets: the example of the load reduction of electricity mechanism “NEBEF”

Florian Selot , Bruno Robisson , Claire Vaglio-Gaudard , Javier Gil-Quijano
IOP Conference Series: Earth and Environmental Science, 2021, 897 (1), pp.012017. ⟨10.1088/1755-1315/897/1/012017⟩
Article dans une revue hal-04330494v1
Image document

Smart security management in secure devices

Bruno Robisson , Michel Agoyan , Patrick Soquet , Sébastien Le-Henaff , Franck Wajsbürt
Journal of Cryptographic Engineering, 2016, ⟨10.1007/s13389-016-0143-4⟩
Article dans une revue emse-01447976v1
Image document

Physical functions: the common factor of side-channel and fault attacks?

Bruno Robisson , Hélène Le Bouder
Journal of Cryptographic Engineering, 2015, ⟨10.1007/s13389-015-0111-4⟩
Article dans une revue emse-01233314v1
Image document

Formal verification of a software countermeasure against instruction skip attacks

Nicolas Moro , Karine Heydemann , Emmanuelle Encrenaz , Bruno Robisson
Journal of Cryptographic Engineering, 2014, 4 (3), pp.145-156. ⟨10.1007/s13389-014-0077-7⟩
Article dans une revue emse-00951386v1
Image document

Design and characterisation of an AES chip embedding countermeasures

Michel Agoyan , Sylvain Bouquet , Jean-Max Dutertre , Jacques Jean-Alain Fournier , Jean-Baptiste Rigaud
International Journal of Intelligent Engineering Informatics, 2011, 3/4, pp.328-347
Article dans une revue emse-00624400v1
Image document

Sizing PV plant for charging EVs : case study of an industrial site

Bruno Robisson , Van-Lap Ngo , Laurie Marchadier , Mohammed-Farouk Bouaziz , Alexandre Mignonac
Workshop “ IEA PVPS T17 - PV & Transport”, IEA PVPS, May 2023, Lisbonne, Portugal
Communication dans un congrès cea-04247405v1
Image document

Pre-Sizing method for photovoltaics charging stations

Bruno Robisson , Van-Lap Ngo , Laurie Marchadier , Mohammed-Farouk Bouaziz , Alexandre Mignonac
Workshop ‘Coupler l’énergie solaire avec la mobilité électrique pour les transports : une opportunité à saisir’, Capenergies, Oct 2023, Mougins, France
Communication dans un congrès hal-04254062v1
Image document

Multiphysics analysis of power transients based on power system and nuclear dynamics software chaining

Charly Boudot , Jean-Baptiste Droin , Pierre Sciora , Yvon Besanger , Bruno Robisson
Powertech 2023, Jun 2023, Belgrade, Serbia
Communication dans un congrès hal-04157916v1

EV (SOLAR) CHARGING @CEA: EXPERIMENTAL RESULTS

Bruno Robisson , Sylvain Guillemin , Laurie Marchadier , Gerald Vignal , Alexandre Mignonac
IEA PVPS T17 Workshop, May 2022, Chambéry, France
Communication dans un congrès hal-03702693v1

Flexibility of electric vehicles: experimental results @CEA

Bruno Robisson , Sylvain Guillemin , Laurie Marchadier , Gérald Vignal , Alexandre Mignonac
Rencontres techniques « perspectives du système électrique, des solutions technologiques à inventer ensemble ! », Tenerrdis, Nov 2022, Jonage, France
Communication dans un congrès hal-03951475v1
Image document

Flexibility of EV charging : Use-Cases, actors and technologies

Bruno Robisson
Neemo Training Session, MCAST, Feb 2021, Saint-Paul Lez Durance, France
Communication dans un congrès cea-03210993v1
Image document

EV Solar charging at CEA: experimental results

Bruno Robisson , Sylvain Guillemin , Alexandre Mignonac
IEA-PVPS-Task 17, Nov 2021, On-line, France
Communication dans un congrès hal-03609019v1
Image document

EvolVE: Smart charging at CEA

Bruno Robisson , Sylvain Guillemin , Gérald Vignal , Alexandre Mignonac
NEEMO SCHOOL-1: e-Mobility on Islands, MCAST, Mar 2021, Saint-Paul Lez Durance, France
Communication dans un congrès cea-03210974v2
Image document

Smart grids and photovoltaics: perspectives of photovoltaics on the power exchange

Bruno Robisson , Alexandre Mignonac
Introducing massive amount of photovoltaic and wind energies in the electric grids, MCAST, May 2019, Saint-Paul Lez Durance, France
Communication dans un congrès cea-03211004v1
Image document

An Evaluation Tool for Physical Attacks

Hélène Le Bouder , Gaël Thomas , Ronan Lashermes , Yanis Linge , Bruno Robisson
ADHOC-NOW 2018 - International Conference on Ad-Hoc Networks and Wireless, Sep 2018, Saint-Malo, France. pp.112-119, ⟨10.1007/978-3-030-00247-3_10⟩
Communication dans un congrès hal-01894517v1

All paths lead to Rome: Polymorphic Runtime Code Generation for Embedded Systems

Damien Couroussé , Thierno Barry , Bruno Robisson , Nicolas Belleville , Philippe Jaillon
Fifth Workshop on Cryptography and Security in Computing Systems, Jan 2018, Manchester, United Kingdom. pp.17-18, ⟨10.1145/3178291.3178296⟩
Communication dans un congrès emse-02011053v1

Automated Combination of Tolerance and Control Flow Integrity Countermeasures against Multiple Fault Attacks

Thierno Barry , Damien Couroussé , Bruno Robisson , Karine Heydemann
European LLVM Developers Meeting, Mar 2017, Saarbrücken, Germany
Communication dans un congrès hal-01660160v1

The Multiple Ways to Automate the Application of Software Countermeasures against Physical Attacks : Pitfalls and Guidelines

Nicolas Belleville , Thierno Barry , Abderrahmane Seriai , Damien Couroussé , Karine Heydemann
Cyber-Physical Security Education Workshop, Jul 2017, Paris, France
Communication dans un congrès hal-01660155v1

COGITO: Génération de code au runtime pour la sécurité des systèmes embarqué

Damien Couroussé , Jean-Louis Lanet , Bruno Robisson , Thierno Barry , Philippe Jaillon
Ressi 2016, May 2016, Toulouse, France
Communication dans un congrès hal-01405776v1
Image document

Compilation of a Countermeasure Against Instruction-Skip Fault Attacks

Thierno Barry , Damien Couroussé , Bruno Robisson
Third Workshop on Cryptography and Security in Computing Systems, Jan 2016, Prague, Czech Republic. ⟨10.1145/2858930.2858931⟩
Communication dans un congrès emse-01271252v1
Image document

Runtime Code Polymorphism as a Protection Against Side Channel Attacks

Damien Couroussé , Thierno Barry , Bruno Robisson , Philippe Jaillon , Olivier Potin
10th IFIP International Conference on Information Security Theory and Practice (WISTP), Sep 2016, Heraklion, Greece. pp.136-152, ⟨10.1007/978-3-319-45931-8_9⟩
Communication dans un congrès emse-01372223v1
Image document

Laser testing of a double-access BBICS architecture with improved SEE detection capabilities

Clément Champeix , Jean-Max Dutertre , Vincent Pouget , Bruno Robisson , Mathieu Lisart
2016 16th European Conference on Radiation and its Effects on Components and Systems (RADECS), Sep 2016, Bremen, Germany. ⟨10.1109/RADECS.2016.8093172⟩
Communication dans un congrès emse-01855833v1
Image document

Compilation of a Countermeasure Against Instruction-Skip Fault Attacks

Thierno Barry , Damien Couroussé , Bruno Robisson
Workshop on Cryptography and Security in Computing Systems, Jan 2016, vienna, Austria. ⟨10.1145/2858930.2858931⟩
Communication dans un congrès cea-01296572v1
Image document

Experimental validation of a Bulk Built-In Current Sensor for detecting laser-induced currents

Clément Champeix , Nicolas Borrel , Jean-Max Dutertre , Bruno Robisson , Mathieu Lisart
On-Line Testing Symposium (IOLTS), 2015 IEEE 21st International, Jul 2015, Halkidiki, Greece. ⟨10.1109/IOLTS.2015.7229849⟩
Communication dans un congrès emse-01227307v1
Image document

Hardware Trojan Detection by Delay and Electromagnetic Measurements

X-T Ngo , I Exurville , S Bhasin , Jean-Luc Danger , S Guilley
Design, Automation and Test in Europe 2015, Mar 2015, Grenoble, France. ⟨10.7873/DATE.2015.1103⟩
Communication dans un congrès hal-01240239v1
Image document

SEU sensitivity and modeling using picosecond pulsed laser stimulation of a D Flip-Flop in 40 nm CMOS technology

Clément Champeix , Nicolas Borrel , Jean-Max Dutertre , Bruno Robisson , Mathieu Lisart
Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFTS), 2015 IEEE International Symposium on, Oct 2015, Amherst, United States. ⟨10.1109/DFT.2015.7315158⟩
Communication dans un congrès emse-01227355v2

Resilient hardware Trojans detection based on path delay measurements

Ingrid Exurville , Loïc Zussa , Jean-Baptiste Rigaud , Bruno Robisson
International Symposium on Hardware Oriented Security and Trust (HOST), May 2015, Washington, United States. ⟨10.1109/HST.2015.7140254⟩
Communication dans un congrès emse-01233319v1
Image document

Evidence of an information leakage between logically independent blocks

Loïc Zussa , Ingrid Exurville , Jean-Max Dutertre , Jean-Baptiste Rigaud , Bruno Robisson
Second Workshop on Cryptography and Security in Computing Systems (CS2'2015), Jan 2015, Amsterdam, Netherlands. pp.25, ⟨10.1145/2694805.2694810⟩
Communication dans un congrès hal-01855795v1
Image document

SMART SECURITY MANAGEMENT IN SECURE DEVICES

Bruno Robisson , Michel Agoyan , Patrick Soquet , Sébastien Le Henaff , Franck Wajsbürt
PROOFS: Security Proofs for Embedded Systems, Sep 2015, Saint-Malo, France
Communication dans un congrès emse-01232670v1
Image document

Compilation for the Composition of Software Protections for Embedded Systems

Thierno Barry , Damien Couroussé , Bruno Robisson
5ème édition de la rencontre Crypto'Puce, May 2015, Île de Porquerolles, France
Communication dans un congrès cea-01273410v1
Image document

COGITO: Code Polymorphism to Secure Devices

Damien Couroussé , Bruno Robisson , Jean-Louis Lanet , Thierno Barry , Hassan Noura
SECRYPT2014: 11th International Conference on Security and Cryptography, Aug 2014, Vienne, Austria. pp.1-6, ⟨10.5220/0005113704510456⟩
Communication dans un congrès emse-01072039v1
Image document

ElectroMagnetic Analysis and Fault Injection onto Secure Circuits

Paolo Maistri , Régis Leveugle , Lilian Bossuet , Alain Aubert , Viktor Fischer
VLSI-SoC: Very Large Scale Integration - System-on-Chip, Oct 2014, Mexico, Mexico. ⟨10.1109/VLSI-SoC.2014.7004182⟩
Communication dans un congrès emse-01099025v1
Image document

Analysis of the fault injection mechanism related to negative and positive power supply glitches using an on-chip voltmeter

Loic Zussa , Jean-Max Dutertre , Jessy Clediere , Bruno Robisson
IEEE Int. Symposium on Hardware-Oriented Security and Trust (HOST), May 2014, Arlington, France. ⟨10.1109/HST.2014.6855583⟩
Communication dans un congrès emse-01099010v1
Image document

Physical functions : the common factor of side-channel and fault attacks ?

Bruno Robisson , Hélène Le Bouder
PROOFS: Security Proofs for Embedded Systems, Sep 2014, Busan, South Korea
Communication dans un congrès cea-01094758v1
Image document

Experimental evaluation of two software countermeasures against fault attacks

Nicolas Moro , Karine Heydemann , Amine Dehbaoui , Bruno Robisson , Emmanuelle Encrenaz
2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), May 2014, Arlington, United States. pp.112-117, ⟨10.1109/HST.2014.6855580⟩
Communication dans un congrès emse-01032449v1

Electromagnetic analysis, deciphering and reverse engineering of integrated circuits (E-MATA HARI)

Laurent Chusseau , Rachid Omarouayache , Jérémy Raoult , Sylvie Jarrix , Philippe Maurine
VLSI-SoC: Very Large Scale Integration - System-on-Chip, Oct 2014, Playa del Carmen, Mexico. pp.1-6, ⟨10.1109/VLSI-SoC.2014.7004189⟩
Communication dans un congrès lirmm-01434592v1
Image document

Fault attacks on two software countermeasures

Nicolas Moro , Karine Heydemann , Amine Dehbaoui , Bruno Robisson , Emmanuelle Encrenaz
TRUDEVICE 2014, May 2014, Paderborn, Germany
Communication dans un congrès emse-00998988v1

Analysis of a fault injection mechanism related to voltage glitches using an on-chip voltmeter

Loïc Zussa , Jean-Max Dutertre , Jessy Clédière , Bruno Robisson
TRUDEVICE Workshop (colocated with ETS 2014), May 2014, Paderborn, Germany
Communication dans un congrès emse-01099039v1

Fault Injection to Reverse Engineer DES-like Cryptosystems

Hélène Le Bouder , Guilley Sylvain , Bruno Robisson , Assia Tria
The Sixth International Symposium on Foundations & Practice of Security FPS'2013, Oct 2013, La Rochelle, France
Communication dans un congrès emse-00907674v1

Fault Injection to Reverse Engineer pseudo-DES Cryptosystems

Hélène Le Bouder , Sylvain Guilley , Bruno Robisson , Assia Tria
Chip to cloud, Sep 2013, Nice, France
Communication dans un congrès emse-00907708v1

Electromagnetic fault injection on microcontrollers

Nicolas Moro , Amine Dehbaoui , Karine Heydemann , Bruno Robisson , Emmanuelle Encrenaz
Chip-to-Cloud Security Forum 2013, Sep 2013, Nice, France
Communication dans un congrès emse-00871686v1
Image document

Electromagnetic fault injection: towards a fault model on a 32-bit microcontroller

Nicolas Moro , Amine Dehbaoui , Karine Heydemann , Bruno Robisson , Emmanuelle Encrenaz
10th workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC 2013, Aug 2013, Santa-Barbara, United States. pp.77-88, ⟨10.1109/FDTC.2013.9⟩
Communication dans un congrès emse-00871218v2

Formalism for physical attacks

Hélène Le Bouder , Bruno Robisson , A. Tria
Chip to cloud security forum, Sep 2013, nice, France
Communication dans un congrès cea-01094244v1

Hardware integrity : from design to characterisation

Jacques Jean-Alain Fournier , Bruno Robisson
Leti Innovation days, CEA-LETI, Jun 2013, Grenoble, France
Communication dans un congrès cea-01094255v1

Fault Injection to Reverse Engineer DES-Like Cryptosystems

Hélène Le Bouder , Sylvain Guilley , Bruno Robisson , Assia Tria
Chip to cloud security forum, Sep 2013, Nice, France
Communication dans un congrès cea-01094248v1
Image document

Investigation of Near-Field Pulsed EMI at IC Level

Amine Dehbaoui , Jean-Max Dutertre , Bruno Robisson , Assia Tria
Asia-Pacific International Symposium and Exhibition on Electromagnetic Compatibility, May 2013, Melbourne, Australia
Communication dans un congrès cea-01097120v1

The bad and the good of physical functions

Bruno Robisson , Ingrid Exurville , Jean-Yves Zie , Hélène Le Bouder , Jean-Max Dutertre
Cryptarchi, Jun 2013, Fréjus, France
Communication dans un congrès cea-01094232v1

Formal verification of a software countermeasure against instruction skip attacks

Karine Heydemann , Nicolas Moro , Emmanuelle Encrenaz , Bruno Robisson
PROOFS 2013, Aug 2013, Santa-Barbara, United States
Communication dans un congrès emse-00869509v1
Image document

Fault Injection to Reverse Engineer DES-like Cryptosystems

Hélène Le Bouder , Sylvain Guilley , Bruno Robisson , Assia Tria
Foundations and Practice of Security - 6th International Symposium, FPS 2013, , 2013, La Rochelle, France
Communication dans un congrès hal-01818570v1

Formalisme des attaques physiques

Hélène Le Bouder , Bruno Robisson , Assia Tria
Crypto'Puces 2013, May 2013, Porquerolles, France
Communication dans un congrès emse-00907718v1

Electromagnetic Attacks on Ring Oscillator-Based True Random Number Generator

Pierre Bayon , Lilian Bossuet , Alain Aubert , Viktor Fischer , François Poucheret
CryptArchi: Cryptographic Architectures, Jun 2012, Saint-Etienne, France
Communication dans un congrès ujm-00712545v1

Electromagnetic Transient Faults Injection on a hardware and software implementations of AES

Amine Dehbaoui , Jean-Max Dutertre , Bruno Robisson , Assia Tria
FDTC 2012, Sep 2012, Leuven, Belgium. pp.7
Communication dans un congrès emse-00742639v1

Investigation of timing constraints violation as a fault injection means

Loïc Zussa , Jean-Max Dutertre , Jessy Clédière , Bruno Robisson , Assia Tria
27th Conference on Design of Circuits and Integrated Systems (DCIS), Nov 2012, Avignon, France. pas encore paru
Communication dans un congrès emse-00742652v1
Image document

Contactless Electromagnetic Active Attack on Ring Oscillator Based True Random Number Generator

Pierre Bayon , Lilian Bossuet , Alain Aubert , Viktor Fischer , François Poucheret
COSADE: Constructive Side-Channel Analysis and Secure Design, May 2012, Darmstadt, Germany. pp.151-166, ⟨10.1007/978-3-642-29912-4_12⟩
Communication dans un congrès ujm-00699618v1
Image document

A unified formalism for side-channel and fault attacks on cryptographic circuits

Bruno Robisson , Hélène Le Bouder , Jean-Max Dutertre , Assia Tria
27th Conference on Design of Circuits and Integrated Systems (DCIS), Nov 2012, Avignon, France
Communication dans un congrès emse-00742510v1

A DFA on AES based on the entropy of error distributions

Ronan Lashermes , Guillaume Reymond , Jean-Max Dutertre , Jacques Jean-Alain Fournier , Bruno Robisson
FDTC 2012, Sep 2012, Leuven, Belgium. pp.34
Communication dans un congrès emse-00742642v1

On the use of the EM medium as a fault injection means

Philippe Maurine , Amine Dehbaoui , François Poucheret , Jean-Max Dutertre , Bruno Robisson
CryptArchi: Cryptographic Architectures, Jun 2012, St-Etienne, France
Communication dans un congrès emse-00742707v1

A Side-Channel and Fault-Attack Resistant AES Circuit Working on Duplicated Complemented Values

Jacques Jean-Alain Fournier , Marion Doulcier , Jean-Max Dutertre , Jean-Baptiste Rigaud , Bruno Robisson
ISSCC 2011 - International Solid State Circuits Conference, Feb 2011, San Francisco, United States. pp.274-276, ⟨10.1109/ISSCC.2011.5746316⟩
Communication dans un congrès emse-00541009v1

Implementation of complex strategies of security in secure embedded systems

Bruno Robisson , Michel Agoyan , Sébastien Le Henaff , Patrick Soquet , Guillaume Phan
NTMS 2011 - 4th IFIP International Conference on New Technologies, Mobility and Security, Feb 2011, Paris, France. pp.1-5, ⟨10.1109/NTMS.2011.5721145⟩
Communication dans un congrès emse-00575870v1

Local ElectroMagnetic Coupling with CMOS Integrated Circuits

François Poucheret , Laurent Chusseau , Bruno Robisson , Philippe Maurine
8th International Workshop on Electromagnetic Compatibility of Integrated Circuits (EMC COMPO), 2011, Dubrovnik, Croatia. pp.137-141
Communication dans un congrès hal-01904161v1

Review of fault injection mechanisms and consequences on countermeasures design

Jean-Max Dutertre , Jacques Jean-Alain Fournier , Amir Pasha Mirbaha , David Naccache , Jean-Baptiste Rigaud
Design & Technology of Integrated Systems in Nanoscale Era (DTIS), 2011 6th International Conference on, Apr 2011, athens, Greece. pp.1 - 6, ⟨10.1109/DTIS.2011.5941421⟩
Communication dans un congrès emse-00623133v1
Image document

Design of a duplicated fault-detecting AES chip and yet using clock set-up time violations to extract 13 out of 16 bytes of the secret key

Michel Agoyan , Sylvain Bouquet , Marion Doulcier-Verdier , Jean-Max Dutertre , Jacques Jean-Alain Fournier
Smart Systems Integration, Mar 2011, Dresden, Germany. pp.00
Communication dans un congrès emse-00625679v1

Management of the security in smart secure devices

Bruno Robisson , Michel Agoyan , Sylvain Bouquet , Minh Huu Nguyen , Sébastien Le Henaff
SSI 2010 - Smart Systems Integration, Mar 2011, Dresden, Germany. pp.1-9
Communication dans un congrès emse-00620741v1

Low-cost recovery for the code integrity protection in secure embedded processors

Minh Huu Nguyen , Bruno Robisson , Michel Agoyan , Nathalie Drach
Symposium on Hardware-Oriented Security and Trust (HOST 2011), Jun 2011, San Diego, United States. pp.99-104, ⟨10.1109/HST.2011.5955004⟩
Communication dans un congrès emse-00620758v1

Local and Direct Power Injection on CMOS Integrated Circuits

Philippe Maurine , François Poucheret , Karim Tobich , Mathieu Lisart , Bruno Robisson
FDTC'2011: Fault Diagnosis and Tolerance in Cryptography, Sep 2011, Nara, Japan. pp.100-104, ⟨10.1109/FDTC.2011.18⟩
Communication dans un congrès lirmm-00607868v1
Image document

ElectroMagnetic Analysis (EMA) of Software AES on Java Mobile Phones

Driss Aboulkassimi , Michel Agoyan , Laurent Freund , Jacques Jean-Alain Fournier , Bruno Robisson
IEEE Intl. Workshop on Information Forensics and Security - WIFS'11, Nov 2011, Foz do Iguaçu, Brazil. Paper 75
Communication dans un congrès emse-00651026v1

Strategy Of Security on Smart On Smart

Patrick Soquet , Bruno Robisson , Michel Agoyan , Guillaume Phan , Pirouz Bazargan Sabet
PACA Security Trends In embedded Security, Jun 2010, Gardanne, France
Communication dans un congrès cea-01097124v1

Low-cost fault tolerance on the ALU in simple pipelined processors

Minh-Huu Nguyen , Bruno Robisson , Michel Agoyan , Nathalie Drach
DDECS 2010 - 13th International Symposium on Design and Diagnostics of Electronic Circuits and Systems, Apr 2010, Vienne, Austria. pp.28-31, ⟨10.1109/DDECS.2010.5491822⟩
Communication dans un congrès emse-00481515v1

Smart On Smart

Michel Agoyan , Pirouz Bazargan Sabet , Karl Bekkou , Bouquet Sylvain , Sébastien Le Henaff
Colloque « Systèmes embarqués, sécurité et sûreté de fonctionnement », Dec 2010, Toulouse, France
Communication dans un congrès cea-01097115v1

Experimental Fault Injection around the Prototyping of an AES Cryptosystem

Jean-Baptiste Rigaud , Jean-Max Dutertre , Michel Agoyan , Bruno Robisson , Assia Tria
Reconfigurable Communication-centric Systems on Chip 2010, May 2010, karlsruhe, Germany
Communication dans un congrès emse-00505355v1
Image document

When Clocks Fail: On Critical Paths and Clock Faults

Michel Agoyan , Jean-Max Dutertre , David Naccache , Bruno Robisson , Assia Tria
9th IFIP WG 8.1/11.2 International conference, CARDIS 2010, Apr 2010, Passau, Germany. pp.182-193, ⟨10.1007/978-3-642-12510-2_13⟩
Communication dans un congrès emse-00474337v1

Revue expérimentale des techniques d'injection de fautes

Jean-Max Dutertre , Amir Pasha Mirbaha , Assia Tria , Bruno Robisson , Michel Agoyan
Colloque nationale Groupement De Recherche SOC-SIP, Mar 2010, PARIS, France
Communication dans un congrès emse-00481623v1

When Clocks Fail: On Critical Paths and Clock Faults

Michel Agoyan , Jean-Max Dutertre , David Naccache , Bruno Robisson , Assia Tria
9th IFIP WG 8.8/11.2 International Conference on Smart Card Research and Advanced Applications (CARDIS), Apr 2010, Passau, Germany. pp.182-193, ⟨10.1007/978-3-642-12510-2_13⟩
Communication dans un congrès emse-00505344v1

SOS An innovative secure system architecture

Michel Agoyan , Bruno Robisson , Minh Huu Nguyen , Pirouz Bazargan-Sabet , Guillaume Phan
Cryptarchi, Jun 2010, Paris, France
Communication dans un congrès cea-01097117v1

Low cost fault injection method for security characterization

Jean-Max Dutertre , Assia Tria , Bruno Robisson , Michel Agoyan
E-Smart 2009, Sep 2009, Sophia-Antipolis, France
Communication dans un congrès emse-00481620v1

Injection de fautes par modification de l'horloge: application à l'AES.

Jean-Max Dutertre , Assia Tria , Bruno Robisson
Cryptopuce2009, Jun 2009, Porquerolle, France
Communication dans un congrès emse-00463505v1

Evaluation of the Time-Redundant Fault Tolerance on the ALU for Simple Pipelined Processor

Minh Huu Nguyen , Bruno Robisson , Michel Agoyan , Nathalie Drach
4th Annual Austin Conference on Integrated Systems & Circuits, Oct 2009, Austin, United States
Communication dans un congrès emse-00463478v1

An evaluation methodology for the security of cryptosystems

Selma Laabidi , Bruno Robisson , Michel Agoyan
IEEE Conference on Ph.D. Research in MicroElectronics and Electronics, Jun 2008, Istanbul, Turkey. p113-115
Communication dans un congrès emse-00481484v1

An Evaluation Methodology for The Security of Cryptosystems

Selma Laabidi , Bruno Robisson , Assia Tria
E-Smart 2008 conference, Sep 2008, Sphia-Antipolis, France
Communication dans un congrès emse-00481619v1

Mutualized Security Caracterization Platform for Teaching, Research and Development

Bruno Robisson , Assia Tria , Pascal Manet , Anne-Lise Ribotta
Workshop Crypt'Archi, Jun 2008, Trégastel, France
Communication dans un congrès emse-00481618v1
Image document

Differential Behavioral Analysis

Bruno Robisson , Pascal Manet
Workshop on Cryptographic Hardware and Embedded Systems, Sep 2007, Vienne, Austria. pp.413-426, ⟨10.1007/978-3-540-74735-2_28⟩
Communication dans un congrès emse-00481468v1

Conception de circuits sécurisés: Nécessité de prendre en compte les fautes

Bruno Robisson
Colloque nationale Groupement De Recherche SOC-SIP, Jun 2007, Paris, France
Communication dans un congrès emse-00481617v1

Méthodes de conception sécurisée contre les attaques en faute

Bruno Robisson
Workshop SOC-SIP, nouvelles perspectives, nouveaux défis, Apr 2007, Montpellier, France
Communication dans un congrès emse-00481616v1

A proposition for correlation power analysis enhancement

Thanh-Ha Le , Jessy Cledière , Cécile Canovas , Bruno Robisson , Christine Serviere
Cryptographic Hardware and Embedded Systems, Oct 2006, Yokohama, Japan. p174-186
Communication dans un congrès emse-00481426v1
Image document

Integrated Evaluation Platform for Secured Devices

Pascal Manet , Jean-Baptiste Rigaud , Julien Francq , Marc Jeambrun , Bruno Robisson
Reconfigurable Communication-centric Systems-on-Chip, Jul 2006, Montpellier, France. p214-220
Communication dans un congrès emse-00481458v1

Safe design methodologies against fault attacks

Bruno Robisson , Assia Tria
3d workshop on fault diagnosis and tolerance in cryptography, Oct 2006, Yokohama, Japan
Communication dans un congrès emse-00460571v1

DPA on quasi delay insensitive asynchronous circuits: concrete results

Ghislain Fraidy Bouesse , B. Robisson , Pierre-Yvan Liardet , M. Renaudin , E. Beigné
XIX Conference on Design of Circuits and Integrated Systems (DCIS'04), Nov 2004, Bordeaux, France
Communication dans un congrès hal-01399172v1

Improvement of smart card security with asynchronous logic chips

Bruno Robisson , Edith Beigné , Ghislain Fraidy Bouesse , Marc Renaudin
3èmes rencontres internationales des micro et nanotechnologies, 2003, Grenoble, France
Communication dans un congrès emse-00481651v1
Image document

An algorithm for converting an electrical circuit to a bond graph : a formalization of the inspection method

Bruno Robisson , Jean-Gabriel Ganascia
International Conference on Bond Graph Modeling and Simulation, Society for Computer Simulation, Jan 2001, Phoenix, United States. pp.199-203
Communication dans un congrès emse-00481641v1

Computing a canonical bond graph from a component-connection representation

Bruno Robisson , Jean-Gabriel Ganascia
Summer Computer Simulation Conference, Jul 2000, Vancouver, Canada. pp.109-113
Communication dans un congrès emse-00481629v1

On the representation of electrical networks

Bruno Robisson , Jean-Gabriel Ganascia
43rd IEEE Midwest Symposium on Circuits And Systems, Aug 2000, Lansing, United States. pp.144-147, ⟨10.1109/MWSCAS.2000.951606⟩
Communication dans un congrès emse-00481646v1
Image document

Runtime Code Polymorphism as a Protection against Physical Attacks

Damien Couroussé , Bruno Robisson , Thierno Barry , P Jaillon , Olivier Potin
Workshop on Cryptographic Hardware and Embedded Systems, Sep 2015, Saint-Malo, France.
Poster de conférence emse-01232662v1
Image document

Compiler-based Countermeasure Against Fault Attacks

Thierno Barry , Damien Couroussé , Bruno Robisson
Workshop on Cryptographic Hardware and Embedded Systems, Sep 2015, Saint-Malo, France.
Poster de conférence emse-01232664v1
Image document

Practical measurements of data path delays for IP authentication & integrity verification

Ingrid Exurville , Jacques Jean-Alain Fournier , Jean-Max Dutertre , Bruno Robisson , Assia Tria
Reconfigurable and Communication-Centric Systems-on-Chip (ReCoSoC), 2013 8th International Workshop on, Jul 2013, Darmstadt, Germany. ⟨10.1109/ReCoSoC.2013.6581551⟩
Poster de conférence emse-01109140v1

Un formalisme commun aux attaques par canaux auxiliaires et par injection de fautes

Hélène Le Bouder , Nicolas Moro , Bruno Robisson , Emmanuelle Encrenaz , Assia Tria
Colloque National GDR SOC-SIP 2012, Jun 2012, Paris, France
Poster de conférence emse-00742546v1
Image document

Automatic Application of Software Countermeasures Against Physical Attacks

Nicolas Belleville , Karine Heydemann , Damien Couroussé , Thierno Barry , Bruno Robisson
Çetin Kaya Koç. Cyber-Physical Systems Security, Springer International Publishing, pp.135-155, 2018, 978-3-319-98934-1. ⟨10.1007/978-3-319-98935-8_7⟩
Chapitre d'ouvrage hal-01951305v1

Attaques physiques

Bruno Robisson , Hugues Thiebeauld
Les cartes à puce, Hermès - Lavoisier, p135-170, 2013, Traité RTA, série Informatique et Systèmes d'Information, 9782746239135
Chapitre d'ouvrage hal-03323165v1
Image document

Découverte automatique de circuits en électronique de puissance

Bruno Robisson
Interface homme-machine [cs.HC]. Université Pierre et Marie Curie - Paris VI, 2001. Français. ⟨NNT : ⟩
Thèse tel-00008279v1