Accéder directement au contenu

Clémentine Maurice

Chargée de Recherche CNRS
22
Documents

Présentation

Je suis chargée de recherche CNRS au laboratoire CRIStAL (Lille) dans le groupe Spirals. Ma recherche porte sur sur la sécurité et la protection de la vie privée, du point de vue des systèmes d’information, et plus précisément dans l’interaction entre le logiciel et le matériel. Mes travaux de recherche s’attachent à analyser les fuites d’informations sensibles dues à la micro-architecture des processeurs et les attaques par fautes ne requérant aucun accès matériel.

Publications

Image document

A Systematic Evaluation of Automated Tools for Side-Channel Vulnerabilities Detection in Cryptographic Libraries

Antoine Geimer , Mathéo Vergnolle , Frédéric Recoules , Lesly-Ann Daniel , Sébastien Bardin
CCS 2023 - ACM SIGSAC Conference on Computer and Communications Security, Nov 2023, Copenhagen, Denmark. pp.1690-1704, ⟨10.1145/3576915.3623112⟩
Communication dans un congrès hal-04474774v1
Image document

CPU Port Contention Without SMT

Thomas Rokicki , Clémentine Maurice , Michael Schwarz
27th European Symposium on Research in Computer Security (ESORICS 2022), Sep 2022, Copenhagen, Denmark. pp.209-228, ⟨10.1007/978-3-031-17143-7_11⟩
Communication dans un congrès hal-03798342v1
Image document

DRAWNAPART: A Device Identification Technique based on Remote GPU Fingerprinting

Tomer Laor , Naif Mehanna , Antonin Durey , Vitaly Dyadyuk , Pierre Laperdrix
Network and Distributed System Security Symposium, Feb 2022, San Diego, United States. ⟨10.14722/ndss.2022.24093⟩
Communication dans un congrès hal-03526240v1
Image document

Characterizing Prefetchers using CacheObserver

Guillaume Didier , Clémentine Maurice , Antoine Geimer , Walid J Ghandour
IEEE 34th International Symposium on Computer Architecture and High Performance Computing, Nov 2022, Bordeaux, France
Communication dans un congrès hal-03798500v1
Image document

Port Contention Goes Portable: Port Contention Side Channels in Web Browsers

Thomas Rokicki , Clémentine Maurice , Marina Botvinnik , Yossi Oren
ASIA CCS '22 - ACM Asia Conference on Computer and Communications Security, May 2022, Nagasaki / Virtual, Japan. pp.1182-1194, ⟨10.1145/3488932.3517411⟩
Communication dans un congrès hal-03708833v1
Image document

DITTANY: Strength-Based Dynamic Information Flow Analysis Tool for x86 Binaries

Walid J Ghandour , Clémentine Maurice
BAR 2022 - Workshop on Binary Analysis Research, Apr 2022, San Diego, United States
Communication dans un congrès hal-03708888v1
Image document

Virtual Platform to Analyze the Security of a System on Chip at Microarchitectural Level

Quentin Forcioli , Jean-Luc Danger , Clémentine Maurice , Lilian Bossuet , Florent Bruguier
EuroS&PW 2021 - IEEE European Symposium on Security and Privacy Workshops, Sep 2021, Vienne, Austria. pp.96-102, ⟨10.1109/EuroSPW54576.2021.00017⟩
Communication dans un congrès hal-03353878v1
Image document

Calibration Done Right: Noiseless Flush+Flush Attacks

Guillaume Didier , Clémentine Maurice
DIMVA 2021 - The 18th Conference on Detection of Intrusions and Malware & Vulnerability Assessment, Jul 2021, Lisboa / Virtual, Portugal
Communication dans un congrès hal-03267431v1
Image document

Reproducing Spectre Attack with gem5: How To Do It Right?

Pierre Ayoub , Clémentine Maurice
14th European Workshop on Systems Security (EuroSec'21), Apr 2021, Edinburgh, United Kingdom. ⟨10.1145/3447852.3458715⟩
Communication dans un congrès hal-03215326v1
Image document

SoK: In Search of Lost Time: A Review of JavaScript Timers in Browsers

Thomas Rokicki , Clémentine Maurice , Pierre Laperdrix
6th IEEE European Symposium on Security and Privacy (EuroS&P'21), Sep 2021, Vienna, Austria
Communication dans un congrès hal-03215569v2
Image document

Take A Way: Exploring the Security Implications of AMD’s Cache Way Predictors

Moritz Lipp , Vedad Hadžić , Michael Schwarz , Arthur Perais , Clémentine Maurice
15th ACM Asia Conference on Computer and Communications Security, Oct 2020, Taipei, Taiwan. ⟨10.1145/3320269.3384746⟩
Communication dans un congrès hal-02866777v1
Image document

Nethammer: Inducing Rowhammer Faults through Network Requests

Moritz Lipp , Michael Schwarz , Lukas Raab , Lukas Lamster , Misiker Tadesse Aga
EuroS&P Workshops 2020, Sep 2020, Genova, Italy
Communication dans un congrès hal-01872588v2
Image document

KeyDrown: Eliminating Software-Based Keystroke Timing Side-Channel Attacks

Michael Schwarz , Moritz Lipp , Daniel Gruss , Samuel Weiser , Clémentine Maurice
Network and Distributed System Security Symposium, Feb 2018, San Diego, France. ⟨10.14722/ndss.2018.23027⟩
Communication dans un congrès hal-01872534v1
Image document

Automated Detection, Exploitation, and Elimination of Double-Fetch Bugs using Modern CPU Features

Michael Schwarz , Daniel Gruss , Moritz Lipp , Clémentine Maurice , Thomas Schuster
Asia Conference on Computer and Communications Security, AsiaCCS 2018, Jun 2018, Incheon, South Korea. ⟨10.1145/3196494.3196508⟩
Communication dans un congrès hal-01872558v1
Image document

Improvement of 802.11 fingerprint diversity

Clémentine Maurice
Cryptography and Security [cs.CR]. 2012
Mémoire d'étudiant dumas-00730426v1