
Sylvain Guilley
341
Documents
Présentation
Publications
Publications
|
Maximal leakage of masked implementations using Mrs. Gerber's lemma for min-entropyIEEE International Symposium on Information Theory (ISIT 2023), IEEE, Jun 2023, Taipei, Taiwan
Communication dans un congrès
hal-04136987
v1
|
|
Challenges in Generating True Random Numbers Considering the Variety of Corners, Aging, and Intentional Attacks2023 International Conference on IC Design and Technology (ICICDT), Sep 2023, Tokyo, Japan. pp.10-15, ⟨10.1109/ICICDT59917.2023.10332319⟩
Communication dans un congrès
hal-04518482
v1
|
A generic information-theoretic framework for evaluating the side-channel security of masked implementations19th International Workshop on Cryptographic Architectures Embedded in Logic Devices (CryptArchi 2023), Jun 2023, Cantabria, Spain
Communication dans un congrès
hal-04136986
v1
|
|
|
Aging-Induced Failure Prognosis via Digital SensorsGLSVLSI '23: Great Lakes Symposium on VLSI 2023, Jun 2023, Knoxville TN USA, United States. pp.703-708, ⟨10.1145/3583781.3590204⟩
Communication dans un congrès
hal-04260871
v1
|
|
Special Session: Security Verification & Testing for SR-Latch TRNGs2023 IEEE 41st VLSI Test Symposium (VTS), Apr 2023, San Diego, United States. pp.1-10, ⟨10.1109/VTS56346.2023.10140057⟩
Communication dans un congrès
hal-04260342
v1
|
|
Removing the Field Size Loss from Duc et al.’s Conjectured Bound for Masked Encodings14th International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE 2023), Apr 2023, Munich, Germany. pp.86-104, ⟨10.1007/978-3-031-29497-6_5⟩
Communication dans un congrès
hal-04136982
v1
|
|
Reliability of ring oscillator PUFs with reduced helper data18th International Workshop on Security (IWSEC 2023), Aug 2023, Yokohama, Japan
Communication dans un congrès
hal-04136988
v1
|
All you ever wanted to know about side-channel attacks and protections (and a forthcoming book)4th Free Silicon Conference (FSiC 2023), Jul 2023, Paris, France
Communication dans un congrès
hal-04153811
v1
|
|
|
Improved alpha-information bounds for higher-order masked cryptographic implementationsIEEE Information Theory Workshop (ITW 2023), IEEE, Apr 2023, Saint Malo, France
Communication dans un congrès
hal-04136985
v1
|
|
All you ever wanted to know about side-channel attacks and protections15e Forum International de la Cybersécurité (FIC 2023), Apr 2023, Lille, France
Communication dans un congrès
hal-04136983
v1
|
|
Side-channel information leakage of code-based masked implementations17th Canadian Workshop on Information Theory (CWIT 2022), Jun 2022, Ottawa, Canada. ⟨10.1109/CWIT55308.2022.9817673⟩
Communication dans un congrès
hal-03718708
v1
|
|
SpecDefender: Transient Execution Attack Defender using Performance CountersSixth Workshop on Attacks and Solutions in Hardware Security ( ASHES 2022 ), Nov 2022, Los Angeles, United States
Communication dans un congrès
hal-03812717
v2
|
|
Be my guess: Guessing entropy vs. success rate for evaluating side-channel attacks of secure chips25th Euromicro Conference on Digital System Design (DSD 2022), Aug 2022, Maspalomas, Gran Canaria, Spain
Communication dans un congrès
hal-03718723
v1
|
|
Attacking masked cryptographic implementations: Information-theoretic bounds2022 IEEE International Symposium on Information Theory (ISIT 2022), Jun 2022, Espoo, Finland
Communication dans un congrès
hal-03718713
v1
|
|
On the Practicality of Relying on Simulations in Different Abstraction Levels for Pre-silicon Side-Channel Analysis19th International Conference on Security and Cryptography, Jul 2022, Lisbon, Portugal. pp.661-668, ⟨10.5220/0011307600003283⟩
Communication dans un congrès
hal-04261109
v1
|
Unprofiled expectation-maximization attack18th International Workshop on Cryptographic Architectures Embedded in Logic Devices (CryptArchi 2022), May 2022, Porquerolles, France
Communication dans un congrès
hal-03718705
v1
|
|
Evaluation of side-channel attacks using alpha-information18th International Workshop on Cryptographic Architectures Embedded in Logic Devices (CryptArchi 2022), May 2022, Porquerolles, France
Communication dans un congrès
hal-03718701
v1
|
|
|
Detecting Laser Fault Injection Attacks via Time-to-Digital Converter Sensors2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), Jun 2022, McLean, United States. pp.97-100, ⟨10.1109/HOST54066.2022.9840318⟩
Communication dans un congrès
hal-04261050
v1
|
|
Cache-Timing Attack on the SEAL Homomorphic Encryption Library11th International Workshop on Security Proofs for Embedded Systems (PROOFS 2022), Sep 2022, Leuven, Belgium
Communication dans un congrès
hal-03780506
v1
|
|
Leakage Power Analysis in Different S-Box Masking Protection Schemes2022 Design, Automation & Test in Europe Conference & Exhibition (DATE), Mar 2022, Antwerp, Belgium. pp.1263-1268, ⟨10.23919/DATE54114.2022.9774763⟩
Communication dans un congrès
hal-04261083
v1
|
|
Identity-Based Encryption from the Tate Pairing on Genus Two Curves11th International Workshop on Security Proofs for Embedded Systems (PROOFS 2022), Sep 2022, Leuven, Belgium
Communication dans un congrès
hal-03780656
v1
|
|
An Embedded AI-Based Smart Intrusion Detection System for Edge-to-Cloud SystemsBook cover Book cover International Conference on Cryptography, Codes and Cyber Security, Oct 2022, Casablanca, Morocco. pp.20-39, ⟨10.1007/978-3-031-23201-5_2⟩
Communication dans un congrès
hal-03950150
v1
|
Making Obfuscated PUFs Secure Against Power Side-Channel Based Modeling Attacks2021 Design, Automation & Test in Europe Conference & Exhibition (DATE), Feb 2021, Grenoble, France. pp.1000-1005, ⟨10.23919/DATE51398.2021.9474137⟩
Communication dans un congrès
hal-03433804
v1
|
|
|
Towards Finding Best Linear Codes for Side-Channel Protections10th International Workshop on Security Proofs for Embedded Systems (PROOFS'2021), Sep 2021, Beijing, China
Communication dans un congrès
hal-03328130
v1
|
Processor Anchor to Increase the Robustness Against Fault Injection and Cyber AttacksConstructive Side-Channel Analysis and Secure Design. COSADE 2020, Apr 2020, Lugano, Switzerland. pp.254-274, ⟨10.1007/978-3-030-68773-1_12⟩
Communication dans un congrès
hal-03138848
v1
|
|
|
Bent Sequences over Hadamard Codes for Physically Unclonable Functions2021 IEEE International Symposium on Information Theory (ISIT 2021), Jul 2021, Melbourne, Australia. pp.801-806, ⟨10.1109/ISIT45174.2021.9517752⟩
Communication dans un congrès
hal-03240109
v1
|
|
Linear Programming Bounds on the Kissing Number of q-ary Codes2021 IEEE Information Theory Workshop (ITW2021), Oct 2021, Kanazawa, Japan. pp.1-5, ⟨10.1109/ITW48936.2021.9611478⟩
Communication dans un congrès
hal-03323516
v1
|
|
Formal Evaluation and Construction of Glitch-resistant Masked FunctionsIEEE International Symposium on Hardware Oriented Security and Trust, HOST 2021, Dec 2021, Virtual, United States
Communication dans un congrès
hal-03365025
v1
|
|
Highly Reliable PUFs for Embedded Systems, Protected Against TamperingINISCOM 2021 : International Conference on Industrial Networks and Intelligent Systems, Apr 2021, Hanoi (Vietnam), Vietnam. pp.167-184, ⟨10.1007/978-3-030-77424-0_14⟩
Communication dans un congrès
hal-03783308
v1
|
Testing and Reliability Enhancement of Security Primitives2021 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Oct 2021, Athens, Greece. pp.1-8, ⟨10.1109/DFT52944.2021.9568297⟩
Communication dans un congrès
hal-03433853
v1
|
|
|
Virtual Platform to Analyze the Security of a System on Chip at Microarchitectural LevelEuroS&PW 2021 - IEEE European Symposium on Security and Privacy Workshops, Sep 2021, Vienne, Austria. pp.96-102, ⟨10.1109/EuroSPW54576.2021.00017⟩
Communication dans un congrès
hal-03353878
v1
|
|
Cumulant Expansion of Mutual Information for Quantifying Leakage of a Protected Secret2021 IEEE International Symposium on Information Theory (ISIT'21), Jul 2021, Melbourne (virtual), Australia
Communication dans un congrès
hal-03323533
v1
|
|
On Conditional alpha-Information and its Application to Side-Channel Analysis2021 IEEE Information Theory Workshop (ITW2021), Oct 2021, Kanazawa, Japan
Communication dans un congrès
hal-03323522
v1
|
Effect of Aging on PUF Modeling Attacks based on Power Side-Channel Observations2020 Design, Automation & Test in Europe Conference & Exhibition (DATE), Mar 2020, Grenoble, France. pp.454-459, ⟨10.23919/DATE48585.2020.9116428⟩
Communication dans un congrès
hal-02946697
v1
|
|
|
The Big Picture of Delay-PUF Dependability24th European Conference on Circuit Theory and Design (ECCTD), IEEE, Sep 2020, Sofia, Bulgaria
Communication dans un congrès
hal-02932063
v1
|
|
On the Effect of Aging on Digital Sensors2020 33rd International Conference on VLSI Design and 2020 19th International Conference on Embedded Systems (VLSID), Jan 2020, Bangalore, India. pp.189-194, ⟨10.1109/VLSID49098.2020.00050⟩
Communication dans un congrès
hal-03034857
v1
|
Cross-PUF Attacks on Arbiter-PUFs through their Power Side-Channel2020 IEEE International Test Conference (ITC), Nov 2020, Washington, United States. pp.1-5, ⟨10.1109/ITC44778.2020.9325241⟩
Communication dans un congrès
hal-03138824
v1
|
|
|
Persistent Fault Analysis With Few EncryptionsInternational Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE 2020), Oct 2020, Lugano, Switzerland
Communication dans un congrès
hal-02950171
v1
|
On-Chip Voltage and Temperature Digital Sensor for Security, Reliability, and Portability2020 IEEE 38th International Conference on Computer Design (ICCD), Oct 2020, Hartford, United States. pp.506-509, ⟨10.1109/ICCD50377.2020.00091⟩
Communication dans un congrès
hal-03138833
v1
|
|
Failure and Attack Detection by Digital Sensors2020 IEEE European Test Symposium (ETS), May 2020, Tallinn, Estonia. pp.1-2, ⟨10.1109/ETS48528.2020.9131580⟩
Communication dans un congrès
hal-03034851
v1
|
|
|
Using Digital Sensors to Leverage Chips' Security2020 IEEE Physical Assurance and Inspection of Electronics (PAINE), Dec 2020, Washington, United States. pp.1-6, ⟨10.1109/PAINE49178.2020.9337730⟩
Communication dans un congrès
hal-03138811
v1
|
|
Implementing Secure Applications thanks to an Integrated Secure Element7th International Conference on Information Systems Security and Privacy, INSTICC, Feb 2021, Vienne (en ligne), Austria. pp.566-571, ⟨10.5220/0010298205660571⟩
Communication dans un congrès
hal-03084250
v3
|
|
PUF Enrollment and Life Cycle Management: Solutions and Perspectives for the Test CommunityIEEE European Test Symposium (ETS 2020), May 2020, Tallinn, Estonia. pp.1-10
Communication dans un congrès
hal-02999226
v1
|
Detection of Side-channel Lleakage Through Glitches Using an Automated ToolInternational Conference on Defense Systems: Architectures and Technologies (DAT’2020), Apr 2020, Constantine, Algeria
Communication dans un congrès
hal-02951758
v1
|
|
|
Detecting Faults in Inner-Product Masking Scheme - IPM-FD: IPM with Fault DetectionProceedings of 8th International Workshop on Security Proofs for Embedded Systems, Aug 2019, atlanta, United States. pp.17, ⟨10.29007/fv2n⟩
Communication dans un congrès
hal-03037597
v1
|
Two-Metric Helper Data for Highly Robust and Secure Delay PUFs2019 IEEE 8th International Workshop on Advances in Sensors and Interfaces (IWASI), Jun 2019, Otranto, Italy. pp.184-188, ⟨10.1109/IWASI.2019.8791249⟩
Communication dans un congrès
hal-02302114
v1
|
|
|
Cache-Timing Attacks Still Threaten IoT Devices3rd International Conference on Codes, Cryptology, and Information Security (C2SI 2019), Apr 2019, Rabat, Morocco. pp.13-30, ⟨10.1007/978-3-030-16458-4_2⟩
Communication dans un congrès
hal-02319488
v1
|
Hardware Implementation of Lightweight Chaos-Based Stream CipherInternational Conference on Cyber-Technologies and Cyber-Systems, Sep 2019, Porto, Portugal. 5 p
Communication dans un congrès
hal-02184571
v1
|
|
Speed-up of SCA Attacks on 32-bit MultiplicationsInternational Conference on Codes, Cryptology And Information Security, Apr 2019, Rabat, Morocco. pp.31-39
Communication dans un congrès
hal-02184594
v1
|
|
|
An information-theoretic model for side-channel attacks in embedded hardware2019 IEEE International Symposium on Information Theory (ISIT), Jul 2019, Paris, France. ⟨10.1109/ISIT.2019.8849763⟩
Communication dans un congrès
hal-02300788
v1
|
STAnalyzer: A simple static analysis tool for detecting cache-timing leakages17th International Workshop on Cryptographic Architectures Embedded in Logic Devices (CryptArchi 2019), Jun 2019, Prague, Czech Republic
Communication dans un congrès
hal-02300786
v1
|
|
|
Cache-timing Attack Detection and Prevention Application to Crypto Libs and PQC10th International Workshop, COSADE 2019, Apr 2018, Darmstadt, Germany. pp.13-21, ⟨10.1007/978-3-030-16350-1_2⟩
Communication dans un congrès
hal-02915644
v1
|
|
Prediction-Based Intrusion Detection System for In-Vehicle Networks Using Supervised Learning and Outlier-Detection12th IFIP International Conference on Information Security Theory and Practice (WISTP), Dec 2018, Brussels, Belgium. pp.109-128, ⟨10.1007/978-3-030-20074-9_9⟩
Communication dans un congrès
hal-02294610
v1
|
Classification of Lightweight Block Ciphers for Specific Processor Accelerated Implementations2019 26th IEEE International Conference on Electronics, Circuits and Systems (ICECS), Nov 2019, Genoa, Italy. pp.747-750, ⟨10.1109/ICECS46596.2019.8965156⟩
Communication dans un congrès
hal-02517585
v1
|
|
|
Technology-agnostic power optimization for AES block cipherICECS, Dec 2018, Bordeaux, France. pp.397-400, ⟨10.1109/ICECS.2018.8617921⟩
Communication dans un congrès
hal-02915635
v1
|
|
An improved analysis of reliability and entropy for delay PUFsEuromicro Conference on Digital System Design (DSD'18), Aug 2018, Prague, Czech Republic. ⟨10.1109/DSD.2018.00096⟩
Communication dans un congrès
hal-02288537
v1
|
On the Effect of Aging in Detecting Hardware Trojan Horses with Template Analysis.IOLTS, Jul 2018, Platja d'Aro, Spain. ⟨10.1109/IOLTS.2018.8474089⟩
Communication dans un congrès
hal-02288013
v1
|
|
Reliability and entropy of delay PUFs: A theoretical analysis16th International Workshop on Cryptographic Architectures Embedded in Logic Devices (CryptArchi 2018), Jun 2018, Lorient, France
Communication dans un congrès
hal-02287933
v1
|
|
Pre-Silicon Embedded System Evaluation as new EDA for Security VerificationInternational Verification and Security Workshop (IVSW), Jun 2018, Platja d’Aro, Spain
Communication dans un congrès
hal-02287930
v1
|
|
CCFI-Cache: A Transparent and Flexible Hardware Protection for Code and Control-Flow Integrity2018 21st Euromicro Conference on Digital System Design (DSD), Aug 2018, Prague, Czech Republic. pp.529-536, ⟨10.1109/DSD.2018.00093⟩
Communication dans un congrès
hal-01900361
v1
|
|
Impact of Aging on Template AttacksGLSVLSI, May 2018, Chicago, United States. pp.455-458, ⟨10.1145/3194554.3194638⟩
Communication dans un congrès
hal-02412366
v1
|
|
OpenSSL Bellcore's Protection Helps Fault Attack2018 21st Euromicro Conference on Digital System Design (DSD), Aug 2018, Prague, Czech Republic. pp.500-507, ⟨10.1109/DSD.2018.00089⟩
Communication dans un congrès
hal-02317457
v1
|
|
|
Challenge codes for physically unclonable functions with Gaussian delays: A maximum entropy problemLatin American Workshop on Coding and Information, Jul 2018, Unicamp-Campinas, Brazil
Communication dans un congrès
hal-02287965
v1
|
Confusing information: How confusion improves side-channel analysis for monobit leakages16th International Workshop on Cryptographic Architectures Embedded in Logic Devices (CryptArchi 2018), Jun 2018, Lorient, France
Communication dans un congrès
hal-02287934
v1
|
|
|
Enhanced Software Implementation of a Chaos-Based Stream CipherSECURWARE 2018, Sep 2018, Venise, Italy. pp.128-133
Communication dans un congrès
hal-02157298
v1
|
|
Confused yet successful: Theoretical computation of distinguishers for monobit leakages in terms of confusion coefficient and SNR14th International Conference on Information Security and Cryptology (Inscrypt 2018), Dec 2018, Fuzhou, China. ⟨10.1007/978-3-030-14234-6_28⟩
Communication dans un congrès
hal-02300768
v1
|
|
Stochastic Side-Channel Leakage Analysis <i>via</i> Orthonormal DecompositionInt. Conf. Information Technology and Communications Security (SECITC 2017), Jun 2017, Bucharest, Romania
Communication dans un congrès
hal-01628679
v1
|
Analyzing security breaches of countermeasures throughout the refinement process in hardware design flowDATE, Dec 2017, lausanne, Switzerland. ⟨10.23919/DATE.2017.7927159⟩
Communication dans un congrès
hal-02412314
v1
|
|
Side-channel analysis and machine learning: A practical perspectiveInternational Joint Conference on Neural Networks (IJCNN), May 2017, Anchorage, United States
Communication dans un congrès
hal-01628681
v1
|
|
|
Codes for Side-Channel Attacks and ProtectionsC2SI 2017 - International Conference on Codes, Cryptology, and Information Security, Apr 2017, Rabat, Morocco. pp.35-55, ⟨10.1007/978-3-319-55589-8_3⟩
Communication dans un congrès
hal-01629876
v1
|
Formalism to assess the entropy and reliability of the loop-PUF15th International Workshop on Cryptographic Architectures Embedded in Reconfigurable Devices (CryptArchi 2017), Jun 2017, Smolenice, Slovakia
Communication dans un congrès
hal-02287598
v1
|
|
|
Impacts of Technology Trends on Physical Attacks?COSADE 2017 - 8th International Workshop on Constructive Side-Channel Analysis and Secure Design, Apr 2017, Paris, France. pp.190-206, ⟨10.1007/978-3-319-64647-3_12⟩
Communication dans un congrès
lirmm-01690188
v1
|
Impact of the switching activity on the aging of delay-PUFsETS, May 2017, Limassol, Greece. ⟨10.1109/ETS.2017.7968223⟩
Communication dans un congrès
hal-02412489
v1
|
|
Delay PUF Assessment Method Based on Side-Channel and Modeling AnalyzesTrustCom-16, Aug 2016, Tianjin, China
Communication dans un congrès
hal-02287456
v1
|
|
|
On the Entropy of Physically Unclonable Functions2016 IEEE International Symposium on Information Theory (ISIT'16), Jul 2016, Barcelona, Spain. ⟨10.1109/ISIT.2016.7541835⟩
Communication dans un congrès
hal-02288459
v1
|
Correlated Extra-Reductions Defeat Blinded Regular ExponentiationCryptographic Hardware and Embedded Systems – CHES 2016, Aug 2016, Santa Barbara, United States. pp.Pages 3-22
Communication dans un congrès
hal-01362463
v1
|
|
|
PUFs: Standardization and Evaluation2nd IEEE Workshop on Mobile System Technologies (MST 2016), Sep 2016, Milano, Italy. ⟨10.1109/MST.2016.11⟩
Communication dans un congrès
hal-02288475
v1
|
Predictive Aging of Reliability of Two Delay PUFsSPACE, Dec 2016, Hyderabad, India. ⟨10.1007/978-3-319-49445-6_12⟩
Communication dans un congrès
hal-02412243
v1
|
|
|
Correlated Extra-Reductions Defeat Blinded Regular Exponentiation18th International Conference on Cryptographic Hardware and Embedded Systems (CHES 2016), Aug 2016, Santa Barbara, CA, United States. pp.3-22, ⟨10.1007/978-3-662-53140-2⟩
Communication dans un congrès
hal-03750287
v1
|
A challenge code for maximizing the entropy of PUF responsesCryptographic Architectures Embedded in Reconfigurable Devices (CryptArchi 2016), Jun 2016, Montpellier, France
Communication dans un congrès
hal-02287330
v1
|
|
|
Template attacks with partial profiles and Dirichlet priors: Application to timing attacksHardware and Architectural Support for Security and Privacy (HASP 2016), Jun 2016, Seoul, South Korea. ⟨10.1145/2948618.2948625⟩
Communication dans un congrès
hal-02300026
v1
|
|
Side-channel Analysis of Lightweight Ciphers: Does Lightweight Equal Easy?RFIDSec 2016: 12th Workshop on RFID and IoT Security, Nov 2016, Hong Kong, Hong Kong SAR China
Communication dans un congrès
hal-01402238
v1
|
|
On the optimality and practicability of mutual information analysis in some scenariosArticCrypt 2016, Jul 2016, Longyearbyen, Svalbard, Norway
Communication dans un congrès
hal-02300055
v1
|
|
Optimal side-channel attacks for multivariate leakages and multiple modelsPROOFS 2016 Security Proofs for Embedded Systems, Aug 2016, Santa Barbara, United States. ⟨10.1007/s13389-017-0170-9⟩
Communication dans un congrès
hal-02300060
v1
|
|
Inter-Class vs. Mutual Information as Side-Channel Distinguishers2016 IEEE International Symposium on Information Theory (ISIT'16), Jul 2016, Barcelona, Spain. ⟨10.1109/ISIT.2016.7541410⟩
Communication dans un congrès
hal-02287308
v1
|
|
Using Modular Extension to Provably Protect Edwards Curves Against Fault AttacksPROOFS: Security Proofs for Embedded Systems 2016, Aug 2016, San, United States
Communication dans un congrès
hal-01362552
v1
|
Taylor expansion of maximum likelihood attacks, with application to masked and shuffled implementationsCryptographic Architectures Embedded in Reconfigurable Devices (CryptArchi 2016), Jun 2016, Montpellier, France
Communication dans un congrès
hal-02287328
v1
|
|
Dismantling Real-World ECC with Horizontal and Vertical Template AttacksConstructive Side-Channel Analysis and Secure Design - COSADE 2016, Apr 2016, Graz, Austria. pp 88-108
Communication dans un congrès
hal-01362466
v1
|
|
|
Taylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled Implementations22nd Annual International Conference on the Theory and Applications of Cryptology and Information Security (AsiaCrypt 2016), Dec 2016, Hanoi, Vietnam. ⟨10.1007/978-3-662-53887-6_21⟩
Communication dans un congrès
hal-02287426
v1
|
Defining perceived information based on Shannon’s communication theoryCryptographic Architectures Embedded in Reconfigurable Devices (CryptArchi 2016), Jun 2016, Montpellier, France
Communication dans un congrès
hal-02287329
v1
|
|
|
Hardware property checker for run-time Hardware Trojan detectionEuromicro Conference on Digital System Design (DSD) 2015, Aug 2015, Trondheim, Norway. ⟨10.1109/ECCTD.2015.7300085⟩
Communication dans un congrès
hal-01240226
v1
|
|
A Key to Success: Success Exponents for Side-Channel Distinguishers16th International Conference on Cryptology in India (IndoCrypt 2015), Dec 2015, Bangalore, India. pp.270-290, ⟨10.1007/978-3-319-26617-6_15⟩
Communication dans un congrès
hal-02287175
v1
|
On the optimality of mutual information analysis for discrete leakages13th International Workshop on Cryptographic Architectures Embedded in Reconfigurable Devices (CryptArchi 2015), Jun 2015, Leuven, Belgium
Communication dans un congrès
hal-02300011
v1
|
|
|
Linear complementary dual code improvement to strengthen encoded circuit against hardware Trojan horsesIEEE International Symposium on Hardware Oriented Security and Trust (HOST) 2015, May 2015, McLean, United States. ⟨10.1109/HST.2015.7140242⟩
Communication dans un congrès
hal-01240228
v1
|
|
Private Circuits II versus Fault Injection AttacksReconfig 2015, Dec 2015, Mayan Riviera, Mexico
Communication dans un congrès
hal-01240244
v1
|
|
Less is More - Dimensionality Reduction from a Theoretical PerspectiveCryptographic Hardware and Embedded Systems -- CHES 2015, Sep 2015, Saint-Malo, France. ⟨10.1007/978-3-662-48324-4_2⟩
Communication dans un congrès
hal-01218072
v1
|
Template Attacks, Optimal Distinguishers and the Perceived Information Metric13th International Workshop on Cryptographic Architectures Embedded in Reconfigurable Devices (CryptArchi 2015), Jun 2015, Leuven, Belgium
Communication dans un congrès
hal-02287176
v1
|
|
|
Integrated Sensor: A Backdoor for Hardware Trojan Insertions?Euromicro Conference on Digital System Design (DSD) 2015, Aug 2015, Funchal, Portugal. ⟨10.1109/DSD.2015.119⟩
Communication dans un congrès
hal-01240221
v1
|
|
Hardware Trojan Detection by Delay and Electromagnetic MeasurementsDesign, Automation and Test in Europe 2015, Mar 2015, Grenoble, France. ⟨10.7873/DATE.2015.1103⟩
Communication dans un congrès
hal-01240239
v1
|
|
From theory to practice of private circuit: A cautionary note33rd IEEE International Conference on Computer Design (ICCD), Oct 2015, New York, United States. ⟨10.1109/ICCD.2015.7357117⟩
Communication dans un congrès
hal-02412245
v2
|
|
Attacking suggest boxes in web applications over https using stochastic side-channel algorithms9th International Conference on Risks and Security of Internet and Systems (CRISIS 2014), Aug 2014, Trente, Italy. ⟨10.1007/978-3-319-17127-2_8⟩
Communication dans un congrès
hal-02288408
v1
|
DRECON: DPA Resistant Encryption by ConstructionAfricacrypt, May 2014, Marrakech, Morocco. ⟨10.1007/978-3-319-06734-6_25⟩
Communication dans un congrès
hal-02412067
v1
|
|
|
A Pre-processing Composition for Secret Key Recovery on Android Smartphone8th IFIP International Workshop on Information Security Theory and Practice (WISTP), Jun 2014, Heraklion, Crete, Greece. pp.76-91, ⟨10.1007/978-3-662-43826-8_6⟩
Communication dans un congrès
hal-01400921
v1
|
|
Formal Analysis of CRT-RSA Vigilant's Countermeasure Against the BellCoRe Attack: A Pledge for Formal Methods in the Field of Implementation SecurityProgram Protection and Reverse Engineering Workshop 2014, Jan 2014, San Diego, CA, United States. pp.Article No. 2, ⟨10.1145/2556464.2556466⟩
Communication dans un congrès
hal-00939473
v2
|
|
Cryptographically secure shieldsHOST 2014 - IEEE International Symposium on Hardware-Oriented Security and Trust, May 2014, Washington, United States. pp.25 - 31, ⟨10.1109/HST.2014.6855563⟩
Communication dans un congrès
hal-01110463
v1
|
Hardware-enforced Protection against Software Reverse-Engineering based on an Instruction Set EncodingPPREW, Jan 2014, San Diego, United States. ⟨10.1145/2556464.2556469⟩
Communication dans un congrès
hal-02412068
v1
|
|
When optimal means optimal: Finding optimal distinguishers from the mathematical theory of communication12th International Workshop on Cryptographic Architectures Embedded in Reconfigurable Devices (CryptArchi 2014), Jun 2014, Annecy, France
Communication dans un congrès
hal-02286940
v1
|
|
|
Masks will fall off: Higher-order optimal distinguishersInternational Conference on the Theory and Application of Cryptology and Information Security (AsiaCrypt), Dec 2014, Kaoshiung, Taiwan. pp.344-365, ⟨10.1007/978-3-662-45608-8_19⟩
Communication dans un congrès
hal-02287072
v1
|
HCODE: Hardware-Enhanced Real-Time CFIPPREW@ACSAC 2014, Dec 2014, New Orleans, United States. ⟨10.1145/2689702.2689708⟩
Communication dans un congrès
hal-01575947
v1
|
|
|
Side-channel leakage and trace compression using normalized inter-class variance.HASP, Jun 2014, Minneapolis, United States. ⟨10.1145/2611765.2611772⟩
Communication dans un congrès
hal-02412117
v1
|
NICV: Normalized Inter-Class Variance for Detection of Side-Channel LeakageEMC, May 2014, Tokyo, Japan
Communication dans un congrès
hal-02412040
v1
|
|
|
Good is not good enough: Deriving optimal distinguishers from communication theory16th Workshop on Cryptographic Hardware and Embedded Systems (CHES 2014), Sep 2014, Busan, South Korea. pp.55-74, ⟨10.1007/978-3-662-44709-3_4⟩
Communication dans un congrès
hal-02286943
v1
|
Analysis and Improvements of the DPA Contest v4 ImplementationSPACE, Oct 2014, Pune, India. ⟨10.1007/978-3-319-12060-7_14⟩
Communication dans un congrès
hal-02288411
v1
|
|
|
Orthogonal Direct Sum Masking8th IFIP International Workshop on Information Security Theory and Practice (WISTP), Jun 2014, Heraklion, Crete, Greece. pp.40-56, ⟨10.1007/978-3-662-43826-8_4⟩
Communication dans un congrès
hal-01400919
v1
|
detecting hidden leakageACNS, Jun 2014, lausanne, Switzerland
Communication dans un congrès
hal-02412066
v1
|
|
|
Countermeasures Against High-Order Fault-Injection Attacks on CRT-RSAFault Diagnosis and Tolerance in Cryptography, Sep 2014, Busan, South Korea. ⟨10.1109/FDTC.2014.17⟩
Communication dans un congrès
hal-01071425
v1
|
|
Method Taking into Account Process Dispersions to Detect Hardware Trojan Horse by Side-ChannelPROOFS: Security Proofs for Embedded Systems 2014, Sep 2014, BUSAN, South Korea
Communication dans un congrès
hal-01240241
v1
|
|
Boosting High-Order Correlation Attacks by Dimensionality ReductionSPACE, Oct 2014, Pune, India. ⟨10.1007/978-3-319-12060-7_13⟩
Communication dans un congrès
hal-02286958
v1
|
|
A theoretical study of Kolmogorov-Smirnov distinguishers: Side-channel analysis vs. differential cryptanalysisFifth International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE 2014), Apr 2014, Paris, France. pp.9-28, ⟨10.1007/978-3-319-10175-0_2⟩
Communication dans un congrès
hal-02286939
v1
|
|
Encoding the State of Integrated Circuits: a Proactive and Reactive Protection against Hardware Trojans HorsesWorkshop on Embedded Systems Security (WESS 2014), Oct 2014, New Delhi, India. ⟨10.1145/2668322.2668329⟩
Communication dans un congrès
hal-01240242
v1
|
Fault Injection to Reverse Engineer DES-Like CryptosystemsChip to cloud security forum, Sep 2013, Nice, France
Communication dans un congrès
cea-01094248
v1
|
|
Fault Injection to Reverse Engineer DES-like CryptosystemsThe Sixth International Symposium on Foundations & Practice of Security FPS'2013, Oct 2013, La Rochelle, France
Communication dans un congrès
emse-00907674
v1
|
|
Fault Injection to Reverse Engineer pseudo-DES CryptosystemsChip to cloud, Sep 2013, Nice, France
Communication dans un congrès
emse-00907708
v1
|
|
Low-Cost Countermeasure against RPACARDIS 2012, Nov 2012, Graz, Austria. pp.106-122
Communication dans un congrès
hal-00799421
v1
|
|
Revealing the secrets of success: Theoretical efficiency of side-channel distinguishers11th International Workshop on Cryptographic Architectures Embedded in Reconfigurable Devices (CryptArchi 2013), Jun 2013, Fréjus, France
Communication dans un congrès
hal-02288378
v1
|
|
Practical vs. theoretical evaluation of DPA and CPA3rd International Workshop on Cryptography, Robustness, and Provably Secure Schemes for Female Young Researchers (CrossFyre'13), Jun 2013, KU Leuven, Belgium
Communication dans un congrès
hal-02286734
v1
|
|
|
Hardware Trojan Horses in Cryptographic IP CoresFDTC (Fault Detection and Tolerance in Cryptography), Aug 2013, Santa Barbara, United States. pp.15-29, ⟨10.1109/FDTC.2013.15⟩
Communication dans un congrès
hal-00855146
v2
|
|
Time-frequency analysis for second-order attacksSmart Card Research and Advanced Application Conference (CARDIS 2013), Nov 2013, Berlin, Germany. pp.108-122, ⟨10.1007/978-3-319-08302-5_8⟩
Communication dans un congrès
hal-02299996
v1
|
|
Fault Injection to Reverse Engineer DES-like CryptosystemsFoundations and Practice of Security - 6th International Symposium, FPS 2013, , 2013, La Rochelle, France
Communication dans un congrès
hal-01818570
v1
|
Software CamouflageFoundations and Practice of Security -- FPS 2013, Oct 2013, La Rochelle, France
Communication dans un congrès
hal-01218046
v1
|
|
|
Side-Channel IndistinguishabilityHASP, Jun 2013, Tel Aviv, Israel. pp.9:1-9:8, ⟨10.1145/2487726.2487735⟩
Communication dans un congrès
hal-00826618
v6
|
A Low-Entropy First-Degree Secure Provable Masking Scheme for Resource-Constrained DevicesWESS, Sep 2013, Montreal, Canada. ⟨10.1145/2527317.2527324⟩
Communication dans un congrès
hal-02412039
v1
|
|
Wavelet Transform Based Pre-processing for Side Channel AnalysisHASP, Dec 2012, Vancouver, Canada. ⟨10.1109/MICROW.2012.15⟩
Communication dans un congrès
hal-02411932
v1
|
|
|
An Easy-to-Design PUF based on a Single Oscillator: the Loop PUF15th Euromicro Conference on Digital System Design(DSD), Sep 2012, Cesme, Izmir, Turkey. 7 p
Communication dans un congrès
hal-00753216
v1
|
|
Random Active ShieldFault Diagnosis and Tolerance in Cryptography, Sep 2012, Leuven, Belgium. 11 p., ⟨10.1109/FDTC.2012.11⟩
Communication dans un congrès
hal-00721569
v2
|
|
Comparison between Side-Channel Analysis Distinguishers14th International Conference on Information and Communications Security (ICICS'2012), Oct 2012, Hong Kong, China. pp.331-340, ⟨10.1007/978-3-642-34129-8_30⟩
Communication dans un congrès
hal-02299929
v1
|
From cryptography to hardware: analyzing embedded Xilinx BRAM for cryptographic applicationsHASP, Dec 2012, Vancouver, Canada. ⟨10.1109/MICROW.2012.11⟩
Communication dans un congrès
hal-02411933
v1
|
|
A Fault Model for Conducted Intentional ElectroMagnetic InterferencesEMC, Aug 2012, Pittsburgh, United States. pp.788-793, ⟨10.1109/ISEMC.2012.6351664⟩
Communication dans un congrès
hal-02411875
v1
|
|
Towards Different Flavors of Combined Side Channel AttacksCT-RSA, Feb 2012, San Francisco, United States. pp.245-259, ⟨10.1007/978-3-642-27954-6_16⟩
Communication dans un congrès
hal-02288312
v1
|
|
|
System-Level Methods to Prevent Reverse-Engineering, Cloning, and Trojan InsertionICISTM, Mar 2012, Grenoble, France. pp.433-438, ⟨10.1007/978-3-642-29166-1_41⟩
Communication dans un congrès
hal-00701990
v2
|
|
On the Optimality of Correlation Power Attack on Embedded Cryptographic Systems6th International Workshop on Information Security Theory and Practice (WISTP), Jun 2012, Egham, United Kingdom. pp.169-178, ⟨10.1007/978-3-642-30955-7_15⟩
Communication dans un congrès
hal-01534305
v1
|
|
3D Hardware CanariesCHES 2012 - 14th International Workshop Cryptographic Hardware and Embedded Systems, Sep 2012, Leuven, Belgium. pp.1-22, ⟨10.1007/978-3-642-33027-8_1⟩
Communication dans un congrès
hal-01111533
v1
|
Some results about the distinction of side-channel distinguishers based on distributions10th International Workshop on Cryptographic Architectures Embedded in Reconfigurable Devices (CryptArchi 2012), Jun 2012, Saint-Etienne, France
Communication dans un congrès
hal-02286359
v1
|
|
Same Values Power Analysis Using Special Points on Elliptic CurvesCOSADE 2012 - Third International Workshop Constructive Side-Channel Analysis and Secure Design, May 2012, Darmstadt, Germany. pp.Cédric Murdica, ⟨10.1007/978-3-642-29912-4_14⟩
Communication dans un congrès
hal-00686565
v1
|
|
Register Leakage Masking Using Gray CodeHOST, Jun 2012, San Francisco, United States. ⟨10.1109/HST.2012.6224316⟩
Communication dans un congrès
hal-02411870
v1
|
|
Optimal First-Order Masking with Linear and Non-Linear BijectionsAfricaCrypt, Jul 2012, Ifrane, Morocco. ⟨10.1007/978-3-642-31410-0_22⟩
Communication dans un congrès
hal-02411869
v1
|
|
A First-Order Leak-Free Masking CountermeasureCT-RSA, Feb 2012, San Francisco, CA, United States. pp.156-170, ⟨10.1007/978-3-642-27954-6_10⟩
Communication dans un congrès
hal-02288316
v1
|
|
|
RSM: a Small and Fast Countermeasure for AES, Secure against 1st and 2nd-order Zero-Offset SCAsDesign Automation and Test in Europe, Mar 2012, Desden, Germany. pp.1173-1178
Communication dans un congrès
hal-00666337
v1
|
A formal study of two physical countermeasures against side channel attacksPROOFS, Sep 2012, Leuven, Belgium. ⟨10.1007/s13389-013-0054-6⟩
Communication dans un congrès
hal-02286504
v1
|
|
Leakage Squeezing of Order TwoIndoCypt, Dec 2012, Kolkata, India. ⟨10.1007/978-3-642-34931-7_8⟩
Communication dans un congrès
hal-02411906
v1
|
|
|
Leakage Squeezing Countermeasure against High-Order Attacks5th Workshop on Information Security Theory and Practices (WISTP), Jun 2011, Heraklion, Crete, Greece. pp.208-223, ⟨10.1007/978-3-642-21040-2_14⟩
Communication dans un congrès
hal-01573295
v1
|
|
Formal Framework for the Evaluation of Waveform Resynchronization Algorithms5th Workshop on Information Security Theory and Practices (WISTP), Jun 2011, Heraklion, Crete, Greece. pp.100-115, ⟨10.1007/978-3-642-21040-2_7⟩
Communication dans un congrès
hal-01573296
v1
|
|
Vade Mecum on Side-Channels Attacks and Countermeasures for the Designer and the EvaluatorDesign & Technology of Integrated Systems, Apr 2011, Athens, Greece. pp.6, ⟨10.1109/DTIS.2011.5941419⟩
Communication dans un congrès
hal-00579020
v2
|
|
FIRE: fault injection for reverse engineering5th Workshop on Information Security Theory and Practices (WISTP), Jun 2011, Heraklion, Crete, Greece. pp.280-293, ⟨10.1007/978-3-642-21040-2_20⟩
Communication dans un congrès
hal-00690868
v1
|
A Multiresolution Time-Frequency Analysis Based Side Channel AttacksWIFS Poster Session, Nov 2011, Iguacu Falls, Brazil
Communication dans un congrès
hal-02411850
v1
|
|
|
Entropy-based Power AttackHardware-Oriented Security and Trust, Jun 2010, Anaheim, CA, United States. pp.1-6, ⟨10.1109/HST.2010.5513124⟩
Communication dans un congrès
hal-00618482
v2
|
|
Fault Injection ResilienceFault Diagnosis and Tolerance in Cryptography, Aug 2010, Santa Barbara, United States. pp.51-65, ⟨10.1109/FDTC.2010.15⟩
Communication dans un congrès
hal-00482194
v9
|
|
Combined SCA and DFA Countermeasures Integrable in a FPGA Design FlowReConFig, Dec 2009, Cancún, Mexico. pp.213 - 218, ⟨10.1109/ReConFig.2009.50⟩
Communication dans un congrès
hal-00411843
v3
|
|
Evaluation of Countermeasure Implementations Based on Boolean Masking to Thwart Side-Channel AttacksSCS, Nov 2009, Jerba, Tunisia. 6 p., ⟨10.1109/ICSCS.2009.5412597⟩
Communication dans un congrès
hal-00425523
v4
|
Updates on the Potential of Clock-Less Logics to Strengthen Cryptographic Circuits against Side-Channel AttacksIEEE International Conference on Electronics and Systems (ICECS'09), Dec 2009, Hammamet, Tunisia. pp.351 - 354, ⟨10.1109/ICECS.2009.5411008⟩
Communication dans un congrès
hal-00472064
v1
|
|
|
Successful Attack on an FPGA-based WDDL DES Cryptoprocessor Without Place and Route Constraints.Design, Automation & Test in Europe Conference & Exhibition, 2009. DATE '09., Apr 2009, NICE, France. pp.640-645
Communication dans un congrès
hal-00325417
v3
|
|
WDDL is Protected Against Setup Time Violation AttacksCHES, Sep 2009, Lausanne, Switzerland. pp.73-83, ⟨10.1109/FDTC.2009.40⟩
Communication dans un congrès
hal-00410135
v1
|
Place-and-route impact on the security of DPL designs in FPGAs2008 IEEE International Workshop on Hardware-Oriented Security and Trust (HOST), Jun 2008, Anaheim, United States. pp.26-32, ⟨10.1109/HST.2008.4559042⟩
Communication dans un congrès
hal-04510621
v1
|
|
A Secure Programmable Architecture with a Dedicated Tech-mapping Algorithm: Application to a Crypto-Processor23rd International Conference on Design of Circuits and Integrated Systems (DCIS'08), Nov 2008, Grenoble, France. pp.session 3b3
Communication dans un congrès
hal-00346734
v1
|
|
|
Shall we trust WDDL?Future of Trust in Computing, Jun 2008, Berlin, Germany. pp.208-215, ⟨10.1007/978-3-8348-9324-6_22⟩
Communication dans un congrès
hal-00409024
v1
|
|
Silicon-level Solutions to Counteract Passive and Active AttacksFDTC, Aug 2008, Washington, DC, United States. pp.3-17, ⟨10.1109/FDTC.2008.18⟩
Communication dans un congrès
hal-00311431
v1
|
|
Area Optimization of Cryptographic Co-Processors Implemented in Dual-Rail with Precharge Positive LogicInternational Conference on Field Programmable Logic and Applications, Sep 2008, Heidelberg, Germany. pp.161-166, ⟨10.1109/FPL.2008.4629925⟩
Communication dans un congrès
hal-00320425
v2
|
|
Security Evaluation of a Balanced Quasi-Delay Insensitive Library (SecLib)Conference on Design of Circuits and Integrated Systems, Nov 2008, Grenoble, France. 6 p., ISBN: 978-2-84813-124-5
Communication dans un congrès
hal-00283405
v5
|
|
Evaluation of Power-Constant Dual-Rail Logic as a Protection of Cryptographic Applications in FPGAsSecure System Integration and Reliability Improvement, Jul 2008, Yokohama, Japan. pp.16-23, ⟨10.1109/SSIRI.2008.31⟩
Communication dans un congrès
hal-00259153
v5
|
An 8x8 run-time reconfigurable FPGA embedded in a SoCDAC '08: The 45th Annual Design Automation Conference 2008, Jun 2008, Anaheim California, United States. pp.120-125, ⟨10.1145/1391469.1391500⟩
Communication dans un congrès
hal-04510633
v1
|
|
Efficient tiling patterns for reconfigurable gate arraysFPGA08: ACM/SIGDA International Symposium on Field Programmable Gate Arrays, Feb 2008, Monterey California USA, United States. pp.257-257, ⟨10.1145/1344671.1344709⟩
Communication dans un congrès
hal-04510628
v1
|
|
Efficient Modeling and Floorplanning of Embedded-FPGA Fabric2007 International Conference on Field Programmable Logic and Applications, Aug 2007, Amsterdam, Netherlands. pp.665-669, ⟨10.1109/FPL.2007.4380741⟩
Communication dans un congrès
hal-04510607
v1
|
|
Improving Side-Channel Attacks by Exploiting Substitution Boxes PropertiesInternational Conference on Boolean Functions: Cryptography and Applications (BFCA), May 2007, Paris, France
Communication dans un congrès
hal-02893245
v1
|
|
A Reconfigurable Cell for a Multi-Style Asynchronous FPGARecoSoC: Reconfigurable Communication-centric Systems-on-Chip, Jun 2007, Montpellier, France. pp.15-22
Communication dans un congrès
hal-00222887
v1
|
|
|
A Novel Asynchronous e-FPGA Architecture for Security ApplicationsICFPT 2007 - IEEE International Conference on Field-Programmable Technology, Dec 2007, Kitakyusyu, Japan. pp.369-372, ⟨10.1109/FPT.2007.4439288⟩
Communication dans un congrès
hal-04510604
v1
|
Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic AttacksEUROCRYPT 2006, May 2006, Saint Petersbourg, Russia. pp.147-164
Communication dans un congrès
hal-00337016
v1
|
|
FASE: An Open Run-Time Reconfigurable FPGA Architecture for Tamper-Resistant and Secure Embedded Systems2006 IEEE International Conference on Reconfigurable Computing and FPGA's, Sep 2006, San Luis Potosi, France. pp.1-9, ⟨10.1109/RECONF.2006.307752⟩
Communication dans un congrès
hal-04510600
v1
|
|
|
The “Backend Duplication” MethodWorkshop on Cryptographic Hardware and Embedded Systems (CHES), Aug 2005, Edinburgh, United Kingdom. pp.383-397, ⟨10.1007/11545262_28⟩
Communication dans un congrès
hal-02893271
v1
|
On the construction of Boolean functions with a good algebraic immunityProceedings of the first International Workshop on Boolean Function and Applications, 2005, France. pp.1-12
Communication dans un congrès
hal-00078748
v1
|
|
CMOS structures suitable for secured hardwareDesign, Automation and Test in Europe Conference and Exhibition, Feb 2004, Paris, France. pp.1414-1415, ⟨10.1109/DATE.2004.1269113⟩
Communication dans un congrès
hal-02893279
v1
|
|
|
Differential Power Analysis Model and Some ResultsCARDIS, Aug 2004, Toulouse, France. pp.127-142, ⟨10.1007/1-4020-8147-2_9⟩
Communication dans un congrès
hal-02893277
v1
|
Side-Channel Security. How Much Are You Secure? Mrs. Gerber’s Lemma and MajorizationColloque de l'Institut Mines-Télécom, Risques & Cyber : Sécurité et Résilience, Apr 2023, Palaiseau, France. 2023
Poster de conférence
hal-04136984
v1
|
|
|
Rényi Entropy Estimation for Secure Silicon FingerprintsIEEE Information Theory and Applications Workshop (ITA 2020), Feb 2020, Sans Diego, United States. , 2020
Poster de conférence
hal-02950211
v1
|
|
Guessing a secret cryptographic key from side-channel leakages2019 IEEE European School of Information Theory (ESIT'19), Apr 2019, Sophia Antipolis, France. 2019
Poster de conférence
hal-02300782
v1
|
|
Optimal attacks for multivariate and multi-model side-channel leakages18th Workshop on Cryptographic Hardware and Embedded Systems (CHES 2016), Aug 2016, Santa Barbara, United States. Cryptographic Hardware and Embedded Systems – CHES 2016, 2016
Poster de conférence
hal-02300058
v1
|
|
Power and Electromagnetic Analysis for Template AttacksTRUDEVICE, Mar 2015, Grenoble, France. , 2015
Poster de conférence
hal-01362457
v1
|
|
Maximizing the success of a side-channel attack3e colloque de l'Institut Mines-Télécom, Numérique: Grande échelle et complexité (Sécurité, sûreté, risques), Mar 2014, Paris, France. 2014
Poster de conférence
hal-02299999
v1
|
|
On optimality of MIA for unknown leakage models and related new practical resultsLejla Batina; Matthew Robshaw. 16th Workshop on Cryptographic Hardware and Embedded Systems (CHES 2014), Sep 2014, Busan, South Korea. Springer, Lecture Notes in Computer Science, 8731, 2014, Cryptographic Hardware and Embedded Systems – CHES 2014 16th International Workshop, Busan, South Korea, September 23-26, 2014. Proceedings
Poster de conférence
hal-02300004
v1
|
|
Success rate exponents for side-channel attacks16th Workshop on Cryptographic Hardware and Embedded Systems (CHES 2014), Sep 2014, Busan, South Korea
Poster de conférence
hal-02300002
v1
|
|
Success metric: An all-in-one criterion for comparing side-channel distinguishersGuido Bertoni; Jean-Sébastien Coron. 15th Workshop on Cryptographic Hardware and Embedded Systems (CHES 2013), Aug 2013, Santa Barbara, CA, United States. Springer, Lecture Notes in Computer Science, 8086, Cryptographic Hardware and Embedded Systems - CHES 2013 15th International Workshop, Santa Barbara, CA, USA, August 20-23, 2013. Proceedings
Poster de conférence
hal-02299990
v1
|
|
Side-channel attacksEuropean Google Doctoral Fellowship Forum, Sep 2013, Zurich, Switzerland. 2013
Poster de conférence
hal-02299991
v1
|
Efficient tiling patterns for reconfigurable gate arraysSLIP08: International Workshop on System Level Interconnect Prediction, Apr 2008, Newcastle United Kingdom, United Kingdom. ACM, pp.11-18, 2008, ⟨10.1145/1353610.1353613⟩
Poster de conférence
hal-04510620
v1
|
Boolean Functions for Cryptography and Coding TheoryCambridge University Press, 1, 2020, ⟨10.1017/9781108606806⟩
Ouvrages
hal-03965447
v1
|
|
|
Codes, Cryptology and Information Security2019, 978-3-030-16457-7. ⟨10.1007/978-3-030-16458-4⟩
Ouvrages
hal-02321059
v1
|
International Conference on Codes, Cryptology, and Information Security, C2SI 20152015
Ouvrages
hal-02321051
v1
|
|
|
Guest editorial for the special issue for Jacques WolfmannEditors: Yves Aubry and Claude Carlet and Philippe Langevin and Pascal Véron. Springer Verlag, vol. 3 (4), pp.113, 2011, Cryptography and Communications, ⟨10.1007/s12095-011-0056-0⟩
Ouvrages
hal-00682554
v1
|
|
Kissing number of codes: A surveyVIASM. Coding Theory and applications (tentative title), Springer, In press, Lecture Notes in Mathematics
Chapitre d'ouvrage
hal-03718730
v1
|
|
First-Order Side-Channel Leakage Analysis of Masked but Asynchronous AESSecurity and Privacy Second International Conference, ICSP 2021, Jamshedpur, India, November 16–17, 2021, Proceedings, 1497, Springer International Publishing, pp.16-29, 2021, Communications in Computer and Information Science, ⟨10.1007/978-3-030-90553-8_2⟩
Chapitre d'ouvrage
hal-03788732
v1
|
|
Towards a Black-Box Security Evaluation FrameworkSecurity and Privacy Second International Conference, ICSP 2021, Jamshedpur, India, November 16–17, 2021, Proceedings, 1497, Springer International Publishing, pp.79-92, 2021, Communications in Computer and Information Science, ⟨10.1007/978-3-030-90553-8_6⟩
Chapitre d'ouvrage
hal-03788731
v1
|
Enhancing the Resiliency of Multi-bit Parallel Arbiter-PUF and Its Derivatives Against Power AttacksConstructive Side-Channel Analysis and Secure Design, 12910, Springer International Publishing, pp.303-321, 2021, Lecture Notes in Computer Science, ⟨10.1007/978-3-030-89915-8_14⟩
Chapitre d'ouvrage
hal-03433854
v1
|
|
|
Post-layout Security Evaluation Methodology Against Probing AttacksNguyen-Son Vo; Van-Phuc Hoang; Quoc-Tuan Vien. Industrial Networks and Intelligent Systems. 7th EAI International Conference, INISCOM 2021, Hanoi, Vietnam, April 22-23, 2021, Proceedings, 379, Springer International Publishing, pp.465-482, 2021, Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 978-3-030-77423-3. ⟨10.1007/978-3-030-77424-0_37⟩
Chapitre d'ouvrage
hal-03365004
v1
|
|
Multi-source Fault Injection Detection Using Machine Learning and Sensor FusionSecurity and Privacy, 1497, Springer International Publishing, pp.93-107, 2021, Communications in Computer and Information Science, ⟨10.1007/978-3-030-90553-8_7⟩
Chapitre d'ouvrage
hal-03433855
v1
|
|
Side-channel Analysis of CRYSTALS-Kyber and A Novel Low-Cost CountermeasureSecurity and Privacy, 1497, Springer International Publishing, pp.30-46, 2021, Communications in Computer and Information Science, ⟨10.1007/978-3-030-90553-8_3⟩
Chapitre d'ouvrage
hal-03925867
v1
|
|
Fault Analysis Assisted by SimulationJakub Breier; Xiaolu Hou; Shivam Bhasin. Automated Methods in Cryptographic Fault Analysis, Springer International Publishing, pp.263-277, 2019, 978-3-030-11332-2. ⟨10.1007/978-3-030-11333-9_12⟩
Chapitre d'ouvrage
hal-02915671
v1
|
|
Development of the Unified Security Requirements of PUFs During the Standardization ProcessInnovative Security Solutions for Information Technology and Communications. 11th International Conference, SecITC 2018, Bucharest, Romania, November 8–9, 2018, Revised Selected Papers, LNCS (11359), Springer, pp.314-330, 2019, 978-3-030-12942-2. ⟨10.1007/978-3-030-12942-2_24⟩
Chapitre d'ouvrage
hal-02265318
v1
|
Direct Sum Masking as a Countermeasure to Side-Channel and Fault Injection AttacksSecurity and Privacy in the Internet of Things, 2019
Chapitre d'ouvrage
hal-03025857
v1
|
|
|
Security Evaluation Against Side-Channel Analysis at Compilation TimeSpringer. Algebra, Codes and Cryptology (A2C), pp.129-148, 2019, ⟨10.1007/978-3-030-36237-9_8⟩
Chapitre d'ouvrage
hal-02915643
v1
|
Construction of Efficient Codes for High-Order Direct Sum MaskingSecurity and Privacy in the Internet of Things: Challenges and Solutions, 27, IOS Press, pp.108-128, 2019, Ambient Intelligence and Smart Environments Series, 978-1-64368-052-1 (print) | 978-1-64368-053-8 (online)
Chapitre d'ouvrage
hal-03025841
v1
|
|
Identifier Randomization: An Efficient Protection Against CAN-Bus AttacksCyber-Physical Systems Security, Springer International Publishing, pp.219-254, 2018, ⟨10.1007/978-3-319-98935-8_11⟩
Chapitre d'ouvrage
hal-03433710
v1
|
|
Attack Tree Construction and Its Application to the Connected VehicleCyber-Physical Systems Security, Springer International Publishing, pp.175-190, 2018, ⟨10.1007/978-3-319-98935-8_9⟩
Chapitre d'ouvrage
hal-03433714
v1
|
|
Physical Security Versus Masking SchemesCyber-Physical Systems Security, Springer International Publishing, pp.269-284, 2018, ⟨10.1007/978-3-319-98935-8_13⟩
Chapitre d'ouvrage
hal-03433713
v1
|
|
Physical attacksGuide to pairing based cryptography, 2017, 9781498729505
Chapitre d'ouvrage
hal-01579785
v1
|
|
|
Information theoretic comparison of side-channel distinguishers: Inter-class distance, confusion, and successBernard Candaele; Dimitrios Soudris; Iraklis Anagnostopoulos. Trusted Computing for European Embedded Systems, Springer, pp.187-225, 2015, 978-3-319-09419-9. ⟨10.1007/978-3-319-09420-5_10⟩
Chapitre d'ouvrage
hal-02286944
v1
|
17 : Global Fault on Cryptographic CircuitsFault Analysis in Cryptography, Springer, pp.295-312, 2012
Chapitre d'ouvrage
hal-02286401
v1
|
|
|
Unrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel AttacksJosef Pieprzyk. Topics in Cryptology - CT-RSA 2010. The 10th Cryptographers' Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010. Proceedings, 5985, Springer Berlin Heidelberg, pp.195-207, 2010, Lecture Notes in Computer Science, 978-3-642-11924-8. ⟨10.1007/978-3-642-11925-5_14⟩
Chapitre d'ouvrage
hal-03766332
v1
|
Vectorial Boolean Functions for CryptographyBoolean Models and Methods in Mathematics, Computer Science, and Engineering, Cambridge University Press, pp.398-470, 2010, ⟨10.1017/cbo9780511780448.012⟩
Chapitre d'ouvrage
hal-02060699
v1
|
|
Physical Design of FPGA Interconnect to Prevent Information LeakageWoods, R.; Compton, K.; Bourganis, C.; Diniz, P.C. Reconfigurable Computing: Architecture, Tools, and Applications, 4943, Springer, pp.87-98, 2008, Lecture Notes in Computer Science, ⟨10.1007/978-3-540-78610-8_11⟩
Chapitre d'ouvrage
istex
hal-00299487
v1
|
Side-channel Analysis of Lightweight Ciphers: Current Status and Future Directions2016
Autre publication scientifique
hal-01407264
v1
|
|
Overview of Dual Rail with Precharge Logic Styles to Thwart Implementation-Level Attacks on Hardware Cryptoprocessors2009
Pré-publication, Document de travail
hal-00431261
v1
|
A Reconfigurable Programmable Logic Block for a Multi-Style Asynchronous FPGA resistant to Side-Channel Attacks2024
Pré-publication, Document de travail
hal-04510614
v1
|
|
|
Successful Attack on an FPGA-based Automatically Placed and Routed WDDL+ Crypto Processor.2008
Pré-publication, Document de travail
hal-00339858
v1
|
|
ElectroMagnetic Radiations of FPGAs: High Spatial Resolution Cartography and Attack of a Cryptographic Module2008
Pré-publication, Document de travail
hal-00319164
v1
|
Dynamic Countermeasure Against the Zero Power Analysis[Research Report] IACR Cryptology ePrint Archive 2013: 764 (2013), 2013
Rapport
(rapport de recherche)
hal-00934336
v1
|
|
|
Evaluation de différentes structures en transistors des portes " C-Element2004
Rapport
hal-00707987
v1
|
|
Contre-mesures géométriques aux attaques exploitant les canaux cachésdomain_other. Télécom ParisTech, 2007. English. ⟨NNT : ⟩
Thèse
pastel-00002562
v1
|
|
Protection des Accélérateurs Matériels de Cryptographie SymétriqueCryptographie et sécurité [cs.CR]. Université Paris-Diderot - Paris VII, 2012
HDR
tel-00815544
v1
|
Chargement...
Chargement...