Jean-Luc Danger

Orcid: 0000-0001-5063-7964

Affiliations:
  • Télécom Paris, France


According to our database1, Jean-Luc Danger authored at least 230 papers between 1999 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
DELFINES: Detecting Laser Fault Injection Attacks via Digital Sensors.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., March, 2024

Impact of Process Mismatch and Device Aging on SR-Latch Based True Random Number Generators.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2024

2023
Quasi-linear Masking to Protect Kyber against both SCA and FIA.
IACR Cryptol. ePrint Arch., 2023

Special Session: Security Verification & Testing for SR-Latch TRNGs.
Proceedings of the 41st IEEE VLSI Test Symposium, 2023

High-Order Collision Attack Vulnerabilities in Montgomery Ladder Implementations of RSA.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2023

Reliability of Ring Oscillator PUFs with Reduced Helper Data.
Proceedings of the Advances in Information and Computer Security, 2023

Here comes SAID: A SOME/IP Attention-based mechanism for Intrusion Detection.
Proceedings of the Fourteenth International Conference on Ubiquitous and Future Networks, 2023

Challenges in Generating True Random Numbers Considering the Variety of Corners, Aging, and Intentional Attacks.
Proceedings of the International Conference on IC Design and Technology, 2023

A gem5 based Platform for Micro-Architectural Security Analysis.
Proceedings of the 12th International Workshop on Hardware and Architectural Support for Security and Privacy, 2023

Aging-Induced Failure Prognosis via Digital Sensors.
Proceedings of the Great Lakes Symposium on VLSI 2023, 2023

Highlighting Two EM Fault Models While Analyzing a Digital Sensor Limitations.
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2023

2022
Assessment and Mitigation of Power Side-Channel-Based Cross-PUF Attacks on Arbiter-PUFs and Their Derivatives.
IEEE Trans. Very Large Scale Integr. Syst., 2022

Information Leakage in Code-Based Masking: A Systematic Evaluation by Higher-Order Attacks.
IEEE Trans. Inf. Forensics Secur., 2022

Interleaved Challenge Loop PUF: A Highly Side-Channel Protected Oscillator-Based PUF.
IEEE Trans. Circuits Syst. I Regul. Pap., 2022

Aging Effects on Template Attacks Launched on Dual-Rail Protected Chips.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2022

Cross-PUF Attacks: Targeting FPGA Implementation of Arbiter-PUFs.
J. Electron. Test., 2022

AVTPnet: Convolutional Autoencoder for AVTP anomaly detection in Automotive Ethernet Networks.
CoRR, 2022

On the Practicality of Relying on Simulations in Different Abstraction Levels for Pre-silicon Side-Channel Analysis.
Proceedings of the 19th International Conference on Security and Cryptography, 2022

Unsupervised Network Intrusion Detection System for AVTP in Automotive Ethernet Networks.
Proceedings of the 2022 IEEE Intelligent Vehicles Symposium, 2022

Detecting Laser Fault Injection Attacks via Time-to-Digital Converter Sensors.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2022

Leakage Power Analysis in Different S-Box Masking Protection Schemes.
Proceedings of the 2022 Design, Automation & Test in Europe Conference & Exhibition, 2022

CAN-BERT do it? Controller Area Network Intrusion Detection System based on BERT Language Model.
Proceedings of the 19th IEEE/ACS International Conference on Computer Systems and Applications, 2022

2021
Diffusional Side-Channel Leakage From Unrolled Lightweight Block Ciphers: A Case Study of Power Analysis on PRINCE.
IEEE Trans. Inf. Forensics Secur., 2021

Optimizing Inner Product Masking Scheme by a Coding Theory Approach.
IEEE Trans. Inf. Forensics Secur., 2021

Information Leakages in Code-based Masking: A Unified Quantification Approach.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Detecting Failures and Attacks via Digital Sensors.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2021

Detecting faults in inner product masking scheme.
J. Cryptogr. Eng., 2021

Analysis and Protection of the Two-metric Helper Data Scheme.
IACR Cryptol. ePrint Arch., 2021

Security evaluation against side-channel analysis at compilation time.
IACR Cryptol. ePrint Arch., 2021

Reducing Aging Impacts in Digital Sensors via Run-Time Calibration.
J. Electron. Test., 2021

SOME/IP Intrusion Detection using Deep Learning-based Sequential Models in Automotive Ethernet Networks.
CoRR, 2021

Categorizing all linear codes of IPM over ${\mathbb {F}}_{2^{8}}$.
Cryptogr. Commun., 2021

Side channel attacks for architecture extraction of neural networks.
CAAI Trans. Intell. Technol., 2021

Parasite: Mitigating Physical Side-Channel Attacks Against Neural Networks.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2021

Water- PUF: An Insider Threat Resistant PUF Enrollment Protocol Based on Machine Learning Watermarking.
Proceedings of the 20th IEEE International Symposium on Network Computing and Applications, 2021

Laser Fault Injection in a 32-bit Microcontroller: from the Flash Interface to the Execution Pipeline.
Proceedings of the 18th Workshop on Fault Detection and Tolerance in Cryptography, 2021

Virtual Platform to Analyze the Security of a System on Chip at Microarchitectural Level.
Proceedings of the IEEE European Symposium on Security and Privacy Workshops, 2021

RSM Protection of the PRESENT Lightweight Cipher as a RISC-V Extension.
Proceedings of the 24th Euromicro Conference on Digital System Design, 2021

Analysis of a Laser-induced Instructions Replay Fault Model in a 32-bit Microcontroller.
Proceedings of the 24th Euromicro Conference on Digital System Design, 2021

Testing and Reliability Enhancement of Security Primitives.
Proceedings of the 36th IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems, 2021

Making Obfuscated PUFs Secure Against Power Side-Channel Based Modeling Attacks.
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2021

Enhancing the Resiliency of Multi-bit Parallel Arbiter-PUF and Its Derivatives Against Power Attacks.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2021

Telepathic Headache: Mitigating Cache Side-Channel Attacks on Convolutional Neural Networks.
Proceedings of the Applied Cryptography and Network Security, 2021

2020
High Throughput/Gate AES Hardware Architectures Based on Datapath Compression.
IEEE Trans. Computers, 2020

Self-Secured PUF: Protecting the Loop PUF by Masking.
IACR Cryptol. ePrint Arch., 2020

Challenge codes for physically unclonable functions with Gaussian delays: A maximum entropy problem.
Adv. Math. Commun., 2020

On the Effect of Aging on Digital Sensors.
Proceedings of the 33rd International Conference on VLSI Design and 19th International Conference on Embedded Systems, 2020

Cross-PUF Attacks on Arbiter-PUFs through their Power Side-Channel.
Proceedings of the IEEE International Test Conference, 2020

On-Chip Voltage and Temperature Digital Sensor for Security, Reliability, and Portability.
Proceedings of the 38th IEEE International Conference on Computer Design, 2020

Single-bit Laser Fault Model in NOR Flash Memories: Analysis and Exploitation.
Proceedings of the 17th Workshop on Fault Detection and Tolerance in Cryptography, 2020

Failure and Attack Detection by Digital Sensors.
Proceedings of the IEEE European Test Symposium, 2020

PUF Enrollment and Life Cycle Management: Solutions and Perspectives for the Test Community.
Proceedings of the IEEE European Test Symposium, 2020

The Big Picture of Delay-PUF Dependability.
Proceedings of the European Conference on Circuit Theory and Design, 2020

Experimental Analysis of the Electromagnetic Instruction Skip Fault Model.
Proceedings of the 15th Design & Technology of Integrated Systems in Nanoscale Era, 2020

RISC-V Extension for Lightweight Cryptography.
Proceedings of the 23rd Euromicro Conference on Digital System Design, 2020

Effect of Aging on PUF Modeling Attacks based on Power Side-Channel Observations.
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020

Processor Anchor to Increase the Robustness Against Fault Injection and Cyber Attacks.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2020

Characterization of Electromagnetic Fault Injection on a 32-bit Microcontroller Instruction Buffer.
Proceedings of the Asian Hardware Oriented Security and Trust Symposium, 2020

2019
Detecting Faults in Inner Product Masking Scheme - IPM-FD: IPM with Fault Detection.
IACR Cryptol. ePrint Arch., 2019

Two-Metric Helper Data for Highly Robust and Secure Delay PUFs.
Proceedings of the IEEE 8th International Workshop on Advances in Sensors and Interfaces, 2019

Classification of Lightweight Block Ciphers for Specific Processor Accelerated Implementations.
Proceedings of the 26th IEEE International Conference on Electronics, Circuits and Systems, 2019

Precise Spatio-Temporal Electromagnetic Fault Injections on Data Transfers.
Proceedings of the 2019 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2019

LAOCOÖN: A Run-Time Monitoring and Verification Approach for Hardware Trojan Detection.
Proceedings of the 22nd Euromicro Conference on Digital System Design, 2019

2018
An Efficient SCA Leakage Model Construction Method Under Predictable Evaluation.
IEEE Trans. Inf. Forensics Secur., 2018

The Conflicted Usage of RLUTs for Security-Critical Applications on FPGA.
J. Hardw. Syst. Secur., 2018

Laser-induced Single-bit Faults in Flash Memory: Instructions Corruption on a 32-bit Microcontroller.
IACR Cryptol. ePrint Arch., 2018

Impact of Aging on the Reliability of Delay PUFs.
J. Electron. Test., 2018

On the Performance and Security of Multiplication in <i>GF</i>(2<sup><i>N</i></sup>).
Cryptogr., 2018

Generic Architecture for Lightweight Block Ciphers: A First Step Towards Agile Implementation of Multiple Ciphers.
Proceedings of the Information Security Theory and Practice, 2018

Prediction-Based Intrusion Detection System for In-Vehicle Networks Using Supervised Learning and Outlier-Detection.
Proceedings of the Information Security Theory and Practice, 2018

Development of the Unified Security Requirements of PUFs During the Standardization Process.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2018

On the Effect of Aging in Detecting Hardware Trojan Horses with Template Analysis.
Proceedings of the 24th IEEE International Symposium on On-Line Testing And Robust System Design, 2018

Impact of Aging on Template Attacks.
Proceedings of the 2018 on Great Lakes Symposium on VLSI, 2018

An Improved Analysis of Reliability and Entropy for Delay PUFs.
Proceedings of the 21st Euromicro Conference on Digital System Design, 2018

Analysis of Mixed PUF-TRNG Circuit Based on SR-Latches in FD-SOI Technology.
Proceedings of the 21st Euromicro Conference on Digital System Design, 2018

CCFI-Cache: A Transparent and Flexible Hardware Protection for Code and Control-Flow Integrity.
Proceedings of the 21st Euromicro Conference on Digital System Design, 2018

Identifier Randomization: An Efficient Protection Against CAN-Bus Attacks.
Proceedings of the Cyber-Physical Systems Security., 2018

Attack Tree Construction and Its Application to the Connected Vehicle.
Proceedings of the Cyber-Physical Systems Security., 2018

Physical Security Versus Masking Schemes.
Proceedings of the Cyber-Physical Systems Security., 2018

2017
A Generic Table Recomputation-Based Higher-Order Masking.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2017

PFD - A Flexible Higher-Order Masking Scheme.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2017

Cryptographically Secure Shield for Security IPs Protection.
IEEE Trans. Computers, 2017

Predictive Aging of Reliability of two Delay PUFs.
IACR Cryptol. ePrint Arch., 2017

Impact of the switching activity on the aging of delay-PUFs.
Proceedings of the 22nd IEEE European Test Symposium, 2017

Analyzing security breaches of countermeasures throughout the refinement process in hardware design flow.
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2017

2016
Method taking into account process dispersion to detect hardware Trojan Horse by side-channel analysis.
J. Cryptogr. Eng., 2016

A Novel Methodology for Testing Hardware Security and Trust Exploiting On-Chip Power Noise Measurements (Extended Version).
IACR Cryptol. ePrint Arch., 2016

Correlated Extra-Reductions Defeat Blinded Regular Exponentiation - Extended Version.
IACR Cryptol. ePrint Arch., 2016

Time-Frequency Analysis for Second-Order Attacks.
IACR Cryptol. ePrint Arch., 2016

Delay PUF Assessment Method Based on Side-Channel and Modeling Analyzes: The Final Piece of All-in-One Assessment Methodology.
Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA, 2016

On the entropy of Physically Unclonable Functions.
Proceedings of the IEEE International Symposium on Information Theory, 2016

Inter-class vs. mutual information as side-channel distinguishers.
Proceedings of the IEEE International Symposium on Information Theory, 2016

PLL to the rescue: a novel EM fault countermeasure.
Proceedings of the 53rd Annual Design Automation Conference, 2016

Dismantling Real-World ECC with Horizontal and Vertical Template Attacks.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2016

Correlated Extra-Reductions Defeat Blinded Regular Exponentiation.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2016, 2016

Hardware-Enforced Protection Against Buffer Overflow Using Masked Program Counter.
Proceedings of the New Codebreakers, 2016

2015
A Silicon-Level Countermeasure Against Fault Sensitivity Analysis and Its Evaluation.
IEEE Trans. Very Large Scale Integr. Syst., 2015

Exploiting FPGA Block Memories for Protected Cryptographic Implementations.
ACM Trans. Reconfigurable Technol. Syst., 2015

Sophisticated security verification on routing repaired balanced cell-based dual-rail logic against side channel analysis.
IET Inf. Secur., 2015

Reconfigurable LUT: Boon or Bane for Secure Applications.
IACR Cryptol. ePrint Arch., 2015

High Precision Fault Injections on the Instruction Cache of ARMv7-M Architectures.
IACR Cryptol. ePrint Arch., 2015

Dismantling real-world ECC with Horizontal and Vertical Template Attacks.
IACR Cryptol. ePrint Arch., 2015

Improving the Big Mac Attack on Elliptic Curve Cryptography.
IACR Cryptol. ePrint Arch., 2015

Reconfigurable LUT: A Double Edged Sword for Security-Critical Applications.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2015

Private circuits II versus fault injection attacks.
Proceedings of the International Conference on ReConFigurable Computing and FPGAs, 2015

Countering early propagation and routing imbalance of DPL designs in a tree-based FPGA.
Proceedings of the 2015 International Conference on IC Design & Technology, 2015

From theory to practice of private circuit: A cautionary note.
Proceedings of the 33rd IEEE International Conference on Computer Design, 2015

Linear complementary dual code improvement to strengthen encoded circuit against hardware Trojan horses.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2015

Hardware property checker for run-time Hardware Trojan detection.
Proceedings of the European Conference on Circuit Theory and Design, 2015

Optimized linear complementary codes implementation for hardware trojan prevention.
Proceedings of the European Conference on Circuit Theory and Design, 2015

Integrated Sensor: A Backdoor for Hardware Trojan Insertions?
Proceedings of the 2015 Euromicro Conference on Digital System Design, 2015

Hardware trojan detection by delay and electromagnetic measurements.
Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition, 2015

A novel methodology for testing hardware security and trust exploiting On-Chip Power noise Measurement.
Proceedings of the 20th Asia and South Pacific Design Automation Conference, 2015

2014
Multiply Constant-Weight Codes and the Reliability of Loop Physically Unclonable Functions.
IEEE Trans. Inf. Theory, 2014

Leakage squeezing: Optimal implementation and security evaluation.
J. Math. Cryptol., 2014

Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest.
J. Cryptogr. Eng., 2014

Achieving side-channel high-order correlation immunity with leakage squeezing.
J. Cryptogr. Eng., 2014

Power Noise Measurements of Cryptographic VLSI Circuits Regarding Side-Channel Information Leakage.
IEICE Trans. Electron., 2014

Boosting Higher-Order Correlation Attacks by Dimensionality Reduction.
IACR Cryptol. ePrint Arch., 2014

Hardware Trojan Horses in Cryptographic IP Cores.
IACR Cryptol. ePrint Arch., 2014

Side-Channel Leakage and Trace Compression using Normalized Inter-Class Variance.
IACR Cryptol. ePrint Arch., 2014

Studying Potential Side Channel Leakages on an Embedded Biometric Comparison System.
IACR Cryptol. ePrint Arch., 2014

A Pre-processing Composition for Secret Key Recovery on Android Smartphone.
Proceedings of the Information Security Theory and Practice. Securing the Internet of Things, 2014

Analysis and Improvements of the DPA Contest v4 Implementation.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2014

Hardware-enforced Protection against Software Reverse-Engineering based on an Instruction Set Encoding.
Proceedings of the 3rd ACM SIGPLAN Program Protection and Reverse Engineering Workshop 2014, 2014

Side channel analysis on an embedded hardware fingerprint biometric comparator & low cost countermeasures.
Proceedings of the HASP 2014, 2014

Side-channel leakage on silicon substrate of CMOS cryptographic chip.
Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust, 2014

Cryptographically secure shields.
Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust, 2014

A look into SIMON from a side-channel perspective.
Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust, 2014

High-order timing attacks.
Proceedings of the First Workshop on Cryptography and Security in Computing Systems, 2014

Balancing WDDL dual-rail logic in a tree-based FPGA to enhance physical security.
Proceedings of the 24th International Conference on Field Programmable Logic and Applications, 2014

Hacking and protecting IC hardware.
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2014

Physical Security Evaluation at an Early Design-Phase: A Side-Channel Aware Simulation Methodology.
Proceedings of the International Workshop on Engineering Simulations for Cyber-Physical Systems, 2014

Studying Leakages on an Embedded Biometric System Using Side Channel Analysis.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2014

Encoding the state of integrated circuits: a proactive and reactive protection against hardware Trojans horses.
Proceedings of the 9th Workshop on Embedded Systems Security, 2014

HCODE: Hardware-Enhanced Real-Time CFI.
Proceedings of the 4th Program Protection and Reverse Engineering Workshop, 2014

2013
A synthesis of side-channel attacks on elliptic curve cryptography in smart-cards.
J. Cryptogr. Eng., 2013

A formal study of two physical countermeasures against side channel attacks.
J. Cryptogr. Eng., 2013

From cryptography to hardware: analyzing and protecting embedded Xilinx BRAM for cryptographic applications.
J. Cryptogr. Eng., 2013

Dynamic Countermeasure Against the Zero Power Analysis.
IACR Cryptol. ePrint Arch., 2013

NICV: Normalized Inter-Class Variance for Detection of Side-Channel Leakage.
IACR Cryptol. ePrint Arch., 2013

Stochastic Model of a Metastability-Based True Random Number Generator.
Proceedings of the Trust and Trustworthy Computing - 6th International Conference, 2013

Design methodology of an ASIC TRNG based on an open-loop delay chain.
Proceedings of the IEEE 11th International New Circuits and Systems Conference, 2013

Multiply constant weight codes.
Proceedings of the 2013 IEEE International Symposium on Information Theory, 2013

Evaluation of delay PUFs on CMOS 65 nm technology: ASIC vs FPGA.
Proceedings of the HASP 2013, 2013

FPGA Design of an Open-Loop True Random Number Generator.
Proceedings of the 2013 Euromicro Conference on Digital System Design, 2013

Exploring the Relations between Fault Sensitivity and Power Consumption.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2013

A low-entropy first-degree secure provable masking scheme for resource-constrained devices.
Proceedings of the Workshop on Embedded Systems Security, 2013

2012
Global Faults on Cryptographic Circuits.
Proceedings of the Fault Analysis in Cryptography, 2012

Blind Cartography for Side Channel Attacks: Cross-Correlation Cartography.
Int. J. Reconfigurable Comput., 2012

A First-Order Leak-Free Masking Countermeasure.
IACR Cryptol. ePrint Arch., 2012

Optimal First-Order Masking with Linear and Non-Linear Bijections.
IACR Cryptol. ePrint Arch., 2012

Leakage Squeezing of Order Two.
IACR Cryptol. ePrint Arch., 2012

3D Hardware Canaries.
IACR Cryptol. ePrint Arch., 2012

On the Optimality of Correlation Power Attack on Embedded Cryptographic Systems.
Proceedings of the Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems, 2012

Wavelet transform based pre-processing for side channel analysis.
Proceedings of the 45th Annual IEEE/ACM International Symposium on Microarchitecture, 2012

From Cryptography to Hardware: Analyzing Embedded Xilinx BRAM for Cryptographic Applications.
Proceedings of the 45th Annual IEEE/ACM International Symposium on Microarchitecture, 2012

System-Level Methods to Prevent Reverse-Engineering, Cloning, and Trojan Insertion.
Proceedings of the Information Systems, Technology and Management, 2012

Comparison between Side-Channel Analysis Distinguishers.
Proceedings of the Information and Communications Security - 14th International Conference, 2012

Register leakage masking using Gray code.
Proceedings of the 2012 IEEE International Symposium on Hardware-Oriented Security and Trust, 2012

Random Active Shield.
Proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2012

A Small and High-Performance Coprocessor for Fingerprint Match-on-Card.
Proceedings of the 15th Euromicro Conference on Digital System Design, 2012

An Easy-to-Design PUF Based on a Single Oscillator: The Loop PUF.
Proceedings of the 15th Euromicro Conference on Digital System Design, 2012

RSM: A small and fast countermeasure for AES, secure against 1st and 2nd-order zero-offset SCAs.
Proceedings of the 2012 Design, Automation & Test in Europe Conference & Exhibition, 2012

Towards Different Flavors of Combined Side Channel Attacks.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

Same Values Power Analysis Using Special Points on Elliptic Curves.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2012

Low-Cost Countermeasure against RPA.
Proceedings of the Smart Card Research and Advanced Applications, 2012

2011
Security evaluation of application-specific integrated circuits and field programmable gate arrays against setup time violation attacks.
IET Inf. Secur., 2011

Formal Analysis of the Entropy / Security Trade-off in First-Order Masking Countermeasures against Side-Channel Attacks.
IACR Cryptol. ePrint Arch., 2011

Classification of High-Order Boolean Masking Schemes and Improvements of their Efficiency.
IACR Cryptol. ePrint Arch., 2011

A Secure Asynchronous FPGA Architecture, Experimental Results and Some Debug Feedback
CoRR, 2011

Leakage Squeezing Countermeasure against High-Order Attacks.
Proceedings of the Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, 2011

Formal Framework for the Evaluation of Waveform Resynchronization Algorithms.
Proceedings of the Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, 2011

"Re-synchronization by moments": An efficient solution to align Side-Channel traces.
Proceedings of the 2011 IEEE International Workshop on Information Forensics and Security, 2011

Efficient Dual-Rail Implementations in FPGA Using Block RAMs.
Proceedings of the 2011 International Conference on Reconfigurable Computing and FPGAs, 2011

"Rank Correction": A New Side-Channel Approach for Secret Key Recovery.
Proceedings of the Security Aspects in Information Technology, 2011

Formal security evaluation of hardware Boolean masking against second-order attacks.
Proceedings of the HOST 2011, 2011

Performance evaluation of protocols resilient to physical attacks.
Proceedings of the HOST 2011, 2011

Non intrusive fault detection through electromagnetism analysis.
Proceedings of the IEEE 16th Conference on Emerging Technologies & Factory Automation, 2011

Enhancement of simple electro-magnetic attacks by pre-characterization in frequency domain and demodulation techniques.
Proceedings of the Design, Automation and Test in Europe, 2011

Embedded systems security: An evaluation methodology against Side Channel Attacks.
Proceedings of the 2011 Conference on Design and Architectures for Signal and Image Processing, 2011

2010
Exploiting Dual-Output Programmable Blocks to Balance Secure Dual-Rail Logics.
Int. J. Reconfigurable Comput., 2010

Combined Side-Channel Attacks.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Cross-Correlation Cartography.
Proceedings of the ReConFig'10: 2010 International Conference on Reconfigurable Computing and FPGAs, 2010

Evaluation of White-Box and Grey-Box Noekeon Implementations in FPGA.
Proceedings of the ReConFig'10: 2010 International Conference on Reconfigurable Computing and FPGAs, 2010

First Principal Components Analysis: A New Side Channel Distinguisher.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

Improvement of power analysis attacks using Kalman filter.
Proceedings of the IEEE International Conference on Acoustics, 2010

Entropy-based Power Attack.
Proceedings of the HOST 2010, 2010

Fault Injection Resilience.
Proceedings of the 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2010

BCDL: A high speed balanced DPL for FPGA with global precharge and no early evaluation.
Proceedings of the Design, Automation and Test in Europe, 2010

Far Correlation-based EMA with a precharacterized leakage model.
Proceedings of the Design, Automation and Test in Europe, 2010

Unrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel Attacks.
Proceedings of the Topics in Cryptology, 2010

Characterization of the Electromagnetic Side Channel in Frequency Domain.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Countering early evaluation: an approach towards robust dual-rail precharge logic.
Proceedings of the 5th Workshop on Embedded Systems Security, 2010

2009
On the Implementation of a Probabilistic Equalizer for Low-Cost Impulse Radio UWB in High Data Rate.
Wirel. Sens. Netw., 2009

High speed true random number generator based on open loop structures in FPGAs.
Microelectron. J., 2009

Protecting the NOEKEON Cipher Against SCARE Attacks in FPGAs by using Dynamic Implementations.
IACR Cryptol. ePrint Arch., 2009

DPL on Stratix II FPGA: What to Expect?.
Proceedings of the ReConFig'09: 2009 International Conference on Reconfigurable Computing and FPGAs, 2009

Combined SCA and DFA Countermeasures Integrable in a FPGA Design Flow.
Proceedings of the ReConFig'09: 2009 International Conference on Reconfigurable Computing and FPGAs, 2009

Updates on the potential of clock-less logics to strengthen cryptographic circuits against side-channel attacks.
Proceedings of the 16th IEEE International Conference on Electronics, 2009

Security Evaluation of Different AES Implementations Against Practical Setup Time Violation Attacks in FPGAs.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2009

WDDL is Protected against Setup Time Violation Attacks.
Proceedings of the Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2009

Successful attack on an FPGA-based WDDL DES cryptoprocessor without place and route constraints.
Proceedings of the Design, Automation and Test in Europe, 2009

2008
A Reconfigurable Programmable Logic Block for a Multi-Style Asynchronous FPGA resistant to Side-Channel Attacks
CoRR, 2008

Probabilistic Equalizer for Ultra-Wideband Energy Detection.
Proceedings of the 67th IEEE Vehicular Technology Conference, 2008

Evaluation of Power-Constant Dual-Rail Logic as a Protection of Cryptographic Applications in FPGAs.
Proceedings of the Second International Conference on Secure System Integration and Reliability Improvement, 2008

Fault Analysis Attack on an FPGA AES Implementation.
Proceedings of the NTMS 2008, 2008

EM channel estimation in a low-cost UWB receiver based on energy detection.
Proceedings of the 2008 5th International Symposium on Wireless Communication Systems, 2008

Place-and-Route Impact on the Security of DPL Designs in FPGAs.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2008

Area optimization of cryptographic co-processors implemented in dual-rail with precharge positive logic.
Proceedings of the FPL 2008, 2008

Efficient tiling patterns for reconfigurable gate arrays.
Proceedings of the ACM/SIGDA 16th International Symposium on Field Programmable Gate Arrays, 2008

Silicon-level Solutions to Counteract Passive and Active Attacks.
Proceedings of the Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2008

Practical Setup Time Violation Attacks on AES.
Proceedings of the Seventh European Dependable Computing Conference, 2008

An 8x8 run-time reconfigurable FPGA embedded in a SoC.
Proceedings of the 45th Design Automation Conference, 2008

Physical Design of FPGA Interconnect to Prevent Information Leakage.
Proceedings of the Reconfigurable Computing: Architectures, 2008

2007
Generic Description and Synthesis of LDPC Decoders.
IEEE Trans. Commun., 2007

Towards Quantum Key Distribution System using Homodyne Detection with Differential Time-Multiplexed Reference.
Proceedings of the 2007 IEEE International Conference on Research, 2007

A Novel Asynchronous e-FPGA Architecture for Security Applications.
Proceedings of the 2007 International Conference on Field-Programmable Technology, 2007

Efficient Modeling and Floorplanning of Embedded-FPGA Fabric.
Proceedings of the FPL 2007, 2007

2006
An iterative reconfigurability approach for WCDMA high-data-rate communications.
IEEE Wirel. Commun., 2006

FASE: An Open Run-Time Reconfigurable FPGA Architecture for Tamper-Resistant and Secure Embedded Systems.
Proceedings of the 2006 IEEE International Conference on Reconfigurable Computing and FPGA's, 2006

2005
Reconfigurable Implementation Issues of a Detection Scheme for DS-CDMA High Data Rate Connections.
Proceedings of the IEEE 16th International Symposium on Personal, 2005

Heterogeneous implementation of a rake receiver for DS-CDMA communication systems.
Proceedings of the 12th IEEE International Conference on Electronics, 2005

2004
A finger configuration algorithm for a reconfigurable Rake receiver.
Proceedings of the 2004 IEEE Wireless Communications and Networking Conference , 2004

2002
Bit error rate calculation for a multiband non-coherent on-off keying demodulation.
Proceedings of the IEEE International Conference on Communications, 2002

2000
Low power digital design in FPGAs: a study of pipeline architectures implemented in a FPGA using a low supply voltage to reduce power consumption.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2000

Efficient FPGA implementation of Gaussian noise generator for communication channel emulation.
Proceedings of the 2000 7th IEEE International Conference on Electronics, 2000

Low power digital design in FPGAs (poster abstract): a study of pipeline architectures implemented in a FPGA using a low supply voltage to reduce power consumption.
Proceedings of the ACM/SIGDA International Symposium on Field Programmable Gate Arrays, 2000

1999
Power Modelling in Field Programmable Gate Arrays (FPGA).
Proceedings of the Field-Programmable Logic and Applications, 9th International Workshop, 1999

High-Performance Low-Cost Implementation of Two-Dimensional DCT Processor nn FPGA.
Proceedings of the 1999 ACM/SIGDA Seventh International Symposium on Field Programmable Gate Arrays, 1999


  Loading...