Sylvain Guilley

Orcid: 0000-0002-5044-3534

Affiliations:
  • Télécom Paris, Paris, France


According to our database1, Sylvain Guilley authored at least 301 papers between 2004 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
DELFINES: Detecting Laser Fault Injection Attacks via Digital Sensors.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., March, 2024

Quantum-resistant Transport Layer Security.
Comput. Commun., January, 2024

Quasi-linear masking against SCA and FIA, with cost amortization.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

Formal Security Proofs via Doeblin Coefficients: Optimal Side-channel Factorization from Noisy Leakage to Random Probing.
IACR Cryptol. ePrint Arch., 2024

Impact of Process Mismatch and Device Aging on SR-Latch Based True Random Number Generators.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2024

2023
Reverse-Engineering and Exploiting the Frontend Bus of Intel Processor.
IEEE Trans. Computers, February, 2023

(Adversarial) Electromagnetic Disturbance in the Industry.
IEEE Trans. Computers, 2023

Exploiting the microarchitectural leakage of prefetching activities for side-channel attacks.
J. Syst. Archit., 2023

A masking method based on orthonormal spaces, protecting several bytes against both SCA and FIA with a reduced cost.
IACR Cryptol. ePrint Arch., 2023

Quasi-linear masking to protect against both SCA and FIA.
IACR Cryptol. ePrint Arch., 2023

From Substitution Box To Threshold.
IACR Cryptol. ePrint Arch., 2023

BAKSHEESH: Similar Yet Different From GIFT.
IACR Cryptol. ePrint Arch., 2023

Special Session: Security Verification & Testing for SR-Latch TRNGs.
Proceedings of the 41st IEEE VLSI Test Symposium, 2023

Reliability of Ring Oscillator PUFs with Reduced Helper Data.
Proceedings of the Advances in Information and Computer Security, 2023

Improved Alpha-Information Bounds for Higher-Order Masked Cryptographic Implementations.
Proceedings of the IEEE Information Theory Workshop, 2023

Maximal Leakage of Masked Implementations Using Mrs. Gerber's Lemma for Min-Entropy.
Proceedings of the IEEE International Symposium on Information Theory, 2023

Practical Aspects of Vertical Side-Channel Analyses on HMAC-SHA-2.
Proceedings of the Progress in Cryptology - INDOCRYPT 2023, 2023

Challenges in generating true random numbers considering the variety of corners, aging, and attacks.
Proceedings of the International Conference on IC Design and Technology, 2023

Challenges in Generating True Random Numbers Considering the Variety of Corners, Aging, and Intentional Attacks.
Proceedings of the International Conference on IC Design and Technology, 2023

Security Order of Gate-Level Masking Schemes.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2023

Aging-Induced Failure Prognosis via Digital Sensors.
Proceedings of the Great Lakes Symposium on VLSI 2023, 2023

Verified Value Chains, Innovation and Competition.
Proceedings of the IEEE International Conference on Cyber Security and Resilience, 2023

2022
Assessment and Mitigation of Power Side-Channel-Based Cross-PUF Attacks on Arbiter-PUFs and Their Derivatives.
IEEE Trans. Very Large Scale Integr. Syst., 2022

Information Leakage in Code-Based Masking: A Systematic Evaluation by Higher-Order Attacks.
IEEE Trans. Inf. Forensics Secur., 2022

On Efficient and Secure Code-based Masking: A Pragmatic Evaluation.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

Side-Channel Expectation-Maximization Attacks.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

Aging Effects on Template Attacks Launched on Dual-Rail Protected Chips.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2022

Spectral approach to process the (multivariate) high-order template attack against any masking scheme.
J. Cryptogr. Eng., 2022

Machine Learning Based Hardware Trojan Detection Using Electromagnetic Emanation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

CRYScanner: Finding cryptographic libraries misuse.
IACR Cryptol. ePrint Arch., 2022

Removing the Field Size Loss from Duc et al.'s Conjectured Bound for Masked Encodings.
IACR Cryptol. ePrint Arch., 2022

Cross-PUF Attacks: Targeting FPGA Implementation of Arbiter-PUFs.
J. Electron. Test., 2022

Side-channel Analysis and Countermeasure for Implementation of Lattice-based Signature.
Proceedings of the 19th International Conference on Security and Cryptography, 2022

On the Practicality of Relying on Simulations in Different Abstraction Levels for Pre-silicon Side-Channel Analysis.
Proceedings of the 19th International Conference on Security and Cryptography, 2022

Attacking Masked Cryptographic Implementations: Information-Theoretic Bounds.
Proceedings of the IEEE International Symposium on Information Theory, 2022

Detecting Laser Fault Injection Attacks via Time-to-Digital Converter Sensors.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2022

Quantifying the Speed-Up Offered by Genetic Algorithms during Fault Injection Cartographies.
Proceedings of the Workshop on Fault Detection and Tolerance in Cryptography, 2022

Be My Guess: Guessing Entropy vs. Success Rate for Evaluating Side-Channel Attacks of Secure Chips.
Proceedings of the 25th Euromicro Conference on Digital System Design, 2022

Leakage Power Analysis in Different S-Box Masking Protection Schemes.
Proceedings of the 2022 Design, Automation & Test in Europe Conference & Exhibition, 2022

Side-Channel Information Leakage of Code-Based Masked Implementations.
Proceedings of the 17th Canadian Workshop on Information Theory, 2022

SpecDefender: Transient Execution Attack Defender using Performance Counters.
Proceedings of the 2022 Workshop on Attacks and Solutions in Hardware Security, 2022

2021
Analysis of Multiplicative Low Entropy Masking Schemes Against Correlation Power Attack.
IEEE Trans. Inf. Forensics Secur., 2021

Optimizing Inner Product Masking Scheme by a Coding Theory Approach.
IEEE Trans. Inf. Forensics Secur., 2021

Intrinsic Resiliency of S-Boxes Against Side-Channel Attacks-Best and Worst Scenarios.
IEEE Trans. Inf. Forensics Secur., 2021

Information Leakages in Code-based Masking: A Unified Quantification Approach.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Structural Attack (and Repair) of Diffused-Input-Blocked-Output White-Box Cryptography.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Detecting Failures and Attacks via Digital Sensors.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2021

Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods.
J. Math. Cryptol., 2021

End-to-end automated cache-timing attack driven by machine learning.
J. Cryptogr. Eng., 2021

Detecting faults in inner product masking scheme.
J. Cryptogr. Eng., 2021

Security evaluation against side-channel analysis at compilation time.
IACR Cryptol. ePrint Arch., 2021

Reducing Aging Impacts in Digital Sensors via Run-Time Calibration.
J. Electron. Test., 2021

On Conditional α-Information and its Application to Side-Channel Analysis.
CoRR, 2021

Categorizing all linear codes of IPM over ${\mathbb {F}}_{2^{8}}$.
Cryptogr. Commun., 2021

Linear Programming Bounds on the Kissing Number of q-ary Codes.
Proceedings of the IEEE Information Theory Workshop, 2021

On Conditional Alpha-Information and its Application to Side-Channel Analysis.
Proceedings of the IEEE Information Theory Workshop, 2021

Bent Sequences over Hadamard Codes for Physically Unclonable Functions.
Proceedings of the IEEE International Symposium on Information Theory, 2021

Cumulant Expansion of Mutual Information for Quantifying Leakage of a Protected Secret.
Proceedings of the IEEE International Symposium on Information Theory, 2021

Implementing Secure Applications Thanks to an Integrated Secure Element.
Proceedings of the 7th International Conference on Information Systems Security and Privacy, 2021

Formal Evaluation and Construction of Glitch-resistant Masked Functions.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2021

Virtual Platform to Analyze the Security of a System on Chip at Microarchitectural Level.
Proceedings of the IEEE European Symposium on Security and Privacy Workshops, 2021

Testing and Reliability Enhancement of Security Primitives.
Proceedings of the 36th IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems, 2021

Making Obfuscated PUFs Secure Against Power Side-Channel Based Modeling Attacks.
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2021

Enhancing the Resiliency of Multi-bit Parallel Arbiter-PUF and Its Derivatives Against Power Attacks.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2021

Profiled Side-Channel Analysis in the Efficient Attacker Framework.
Proceedings of the Smart Card Research and Advanced Applications, 2021

Side-Channel Analysis of Embedded Systems - An Efficient Algorithmic Approach
Springer, ISBN: 978-3-030-77221-5, 2021

2020
Lightweight Ciphers and Their Side-Channel Resilience.
IEEE Trans. Computers, 2020

Side-Channel Analysis and Countermeasure Design on ARM-Based Quantum-Resistant SIKE.
IEEE Trans. Computers, 2020

On the power of template attacks in highly multivariate context.
J. Cryptogr. Eng., 2020

Persistent Fault Analysis With Few Encryptions.
IACR Cryptol. ePrint Arch., 2020

Direct Sum Masking as a Countermeasure to Side-Channel and Fault Injection Attacks.
IACR Cryptol. ePrint Arch., 2020

Side-Channel Evaluation Methodology on Software.
Cryptogr., 2020

Challenge codes for physically unclonable functions with Gaussian delays: A maximum entropy problem.
Adv. Math. Commun., 2020

On the Effect of Aging on Digital Sensors.
Proceedings of the 33rd International Conference on VLSI Design and 19th International Conference on Embedded Systems, 2020

Cross-PUF Attacks on Arbiter-PUFs through their Power Side-Channel.
Proceedings of the IEEE International Test Conference, 2020

On-Chip Voltage and Temperature Digital Sensor for Security, Reliability, and Portability.
Proceedings of the 38th IEEE International Conference on Computer Design, 2020

Failure and Attack Detection by Digital Sensors.
Proceedings of the IEEE European Test Symposium, 2020

PUF Enrollment and Life Cycle Management: Solutions and Perspectives for the Test Community.
Proceedings of the IEEE European Test Symposium, 2020

The Big Picture of Delay-PUF Dependability.
Proceedings of the European Conference on Circuit Theory and Design, 2020

Effect of Aging on PUF Modeling Attacks based on Power Side-Channel Observations.
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020

On the Implementation Efficiency of Linear Regression-Based Side-Channel Attacks.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2020

Processor Anchor to Increase the Robustness Against Fault Injection and Cyber Attacks.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2020

Feasibility study of a camera-based PUF in a realistic scenario.
Proceedings of the ARES 2020: The 15th International Conference on Availability, 2020

2019
Direct Sum Masking as a Countermeasure to Side-Channel and Fault Injection Attacks.
Proceedings of the Security and Privacy in the Internet of Things: Challenges and Solutions, 2019

Construction of Efficient Codes for High-Order Direct Sum Masking.
Proceedings of the Security and Privacy in the Internet of Things: Challenges and Solutions, 2019

Best Information is Most Successful Mutual Information and Success Rate in Side-Channel Analysis.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019

CC Meets FIPS: A Hybrid Test Methodology for First Order Side Channel Analysis.
IEEE Trans. Computers, 2019

Exhaustive single bit fault analysis. A use case against Mbedtls and OpenSSL's protection on ARM and Intel CPU.
Microprocess. Microsystems, 2019

Polynomial direct sum masking to protect against both SCA and FIA.
J. Cryptogr. Eng., 2019

Profiling Side-channel Analysis in the Restricted Attacker Framework.
IACR Cryptol. ePrint Arch., 2019

Speed-up of SCA attacks on 32-bit multiplications.
IACR Cryptol. ePrint Arch., 2019

Best Information is Most Successful.
IACR Cryptol. ePrint Arch., 2019

Detecting Faults in Inner Product Masking Scheme - IPM-FD: IPM with Fault Detection.
IACR Cryptol. ePrint Arch., 2019

Two-Metric Helper Data for Highly Robust and Secure Delay PUFs.
Proceedings of the IEEE 8th International Workshop on Advances in Sensors and Interfaces, 2019

An Information-Theoretic Model for Side-Channel Attacks in Embedded Hardware.
Proceedings of the IEEE International Symposium on Information Theory, 2019

Evaluation of Side-Channel Key-Recovery Attacks on LoRaWAN End-Device.
Proceedings of the Information Systems Security and Privacy - 5th International Conference, 2019

Experiment on Side-Channel Key-Recovery using a Real LPWA End-device.
Proceedings of the 5th International Conference on Information Systems Security and Privacy, 2019

Classification of Lightweight Block Ciphers for Specific Processor Accelerated Implementations.
Proceedings of the 26th IEEE International Conference on Electronics, Circuits and Systems, 2019

Cache-Timing Attack Detection and Prevention - Application to Crypto Libs and PQC.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2019

Cache-Timing Attacks Still Threaten IoT Devices.
Proceedings of the Codes, Cryptology and Information Security, 2019

Virtual Security Evaluation - An Operational Methodology for Side-Channel Leakage Detection at Source-Code Level.
Proceedings of the Codes, Cryptology and Information Security, 2019

2018
Multivariate High-Order Attacks of Shuffled Tables Recomputation.
J. Cryptol., 2018

The Conflicted Usage of RLUTs for Security-Critical Applications on FPGA.
J. Hardw. Syst. Secur., 2018

Recovering Secrets From Prefix-Dependent Leakage.
IACR Cryptol. ePrint Arch., 2018

Impact of Aging on the Reliability of Delay PUFs.
J. Electron. Test., 2018

On the Performance and Security of Multiplication in <i>GF</i>(2<sup><i>N</i></sup>).
Cryptogr., 2018

On the optimality and practicability of mutual information analysis in some scenarios.
Cryptogr. Commun., 2018

Statistical properties of side-channel and fault injection attacks using coding theory.
Cryptogr. Commun., 2018

Prediction-Based Intrusion Detection System for In-Vehicle Networks Using Supervised Learning and Outlier-Detection.
Proceedings of the Information Security Theory and Practice, 2018

Binary Data Analysis for Source Code Leakage Assessment.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2018

Development of the Unified Security Requirements of PUFs During the Standardization Process.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2018

Pre-silicon Embedded System Evaluation as New EDA Tool for Security Verification.
Proceedings of the 3rd IEEE International Verification and Security Workshop, 2018

Detecting Cache-Timing Vulnerabilities in Post-Quantum Cryptography Algorithms.
Proceedings of the 3rd IEEE International Verification and Security Workshop, 2018

On the Effect of Aging in Detecting Hardware Trojan Horses with Template Analysis.
Proceedings of the 24th IEEE International Symposium on On-Line Testing And Robust System Design, 2018

Technology-agnostic power optimization for AES block cipher.
Proceedings of the 25th IEEE International Conference on Electronics, Circuits and Systems, 2018

Impact of Aging on Template Attacks.
Proceedings of the 2018 on Great Lakes Symposium on VLSI, 2018

Random Numbers Generation: Tests and Attacks.
Proceedings of the 2018 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2018

Give me your binary, I'll tell you if it leaks.
Proceedings of the 13th International Conference on Design & Technology of Integrated Systems In Nanoscale Era, 2018

An Improved Analysis of Reliability and Entropy for Delay PUFs.
Proceedings of the 21st Euromicro Conference on Digital System Design, 2018

CCFI-Cache: A Transparent and Flexible Hardware Protection for Code and Control-Flow Integrity.
Proceedings of the 21st Euromicro Conference on Digital System Design, 2018

OpenSSL Bellcore's Protection Helps Fault Attack.
Proceedings of the 21st Euromicro Conference on Digital System Design, 2018

Confused yet Successful: - Theoretical Comparison of Distinguishers for Monobit Leakages in Terms of Confusion Coefficient and SNR.
Proceedings of the Information Security and Cryptology - 14th International Conference, 2018

Identifier Randomization: An Efficient Protection Against CAN-Bus Attacks.
Proceedings of the Cyber-Physical Systems Security., 2018

Attack Tree Construction and Its Application to the Connected Vehicle.
Proceedings of the Cyber-Physical Systems Security., 2018

Physical Security Versus Masking Schemes.
Proceedings of the Cyber-Physical Systems Security., 2018

2017
Stochastic Collision Attack.
IEEE Trans. Inf. Forensics Secur., 2017

Cryptographically Secure Shield for Security IPs Protection.
IEEE Trans. Computers, 2017

Template attack versus Bayes classifier.
J. Cryptogr. Eng., 2017

Editorial about PROOFS 2015.
J. Cryptogr. Eng., 2017

Using modular extension to provably protect Edwards curves against fault attacks.
J. Cryptogr. Eng., 2017

Optimal side-channel attacks for multivariate leakages and multiple models.
J. Cryptogr. Eng., 2017

Implementation flaws in the masking scheme of DPA Contest v4.
IET Inf. Secur., 2017

Template Attack vs Bayes Classifier.
IACR Cryptol. ePrint Arch., 2017

Predictive Aging of Reliability of two Delay PUFs.
IACR Cryptol. ePrint Arch., 2017

Side-channel Analysis of Lightweight Ciphers: Does Lightweight Equal Easy?
IACR Cryptol. ePrint Arch., 2017

Bivariate attacks and confusion coefficients.
IACR Cryptol. ePrint Arch., 2017

How Far Can We Reach? Breaking RSM-Masked AES-128 Implementation Using Only One Trace.
IACR Cryptol. ePrint Arch., 2017

Stochastic Side-Channel Leakage Analysis via Orthonormal Decomposition.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2017

Side-channel analysis and machine learning: A practical perspective.
Proceedings of the 2017 International Joint Conference on Neural Networks, 2017

Use of Simulators for Side-Channel Analysis.
Proceedings of the 2017 IEEE European Symposium on Security and Privacy, 2017

Impact of the switching activity on the aging of delay-PUFs.
Proceedings of the 22nd IEEE European Test Symposium, 2017

Analyzing security breaches of countermeasures throughout the refinement process in hardware design flow.
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2017

Impacts of Technology Trends on Physical Attacks?
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2017

Connecting and Improving Direct Sum Masking and Inner Product Masking.
Proceedings of the Smart Card Research and Advanced Applications, 2017

Codes for Side-Channel Attacks and Protections.
Proceedings of the Codes, Cryptology and Information Security, 2017

2016
Formally proved security of assembly code against power analysis - A case study on balanced logic.
J. Cryptogr. Eng., 2016

Method taking into account process dispersion to detect hardware Trojan Horse by side-channel analysis.
J. Cryptogr. Eng., 2016

What Lies Ahead: Extending TVLA Testing Methodology Towards Success Rate.
IACR Cryptol. ePrint Arch., 2016

A Key to Success - Success Exponents for Side-Channel Distinguishers.
IACR Cryptol. ePrint Arch., 2016

Correlated Extra-Reductions Defeat Blinded Regular Exponentiation - Extended Version.
IACR Cryptol. ePrint Arch., 2016

Less is More - Dimensionality Reduction from a Theoretical Perspective.
IACR Cryptol. ePrint Arch., 2016

Time-Frequency Analysis for Second-Order Attacks.
IACR Cryptol. ePrint Arch., 2016

Evolutionary Algorithms for Boolean Functions in Diverse Domains of Cryptography.
Evol. Comput., 2016

Complementary dual codes for counter-measures to side-channel attacks.
Adv. Math. Commun., 2016

Delay PUF Assessment Method Based on Side-Channel and Modeling Analyzes: The Final Piece of All-in-One Assessment Methodology.
Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA, 2016

On the entropy of Physically Unclonable Functions.
Proceedings of the IEEE International Symposium on Information Theory, 2016

Inter-class vs. mutual information as side-channel distinguishers.
Proceedings of the IEEE International Symposium on Information Theory, 2016

Template Attacks with Partial Profiles and Dirichlet Priors: Application to Timing Attacks.
Proceedings of the Hardware and Architectural Support for Security and Privacy 2016, 2016

Dismantling Real-World ECC with Horizontal and Vertical Template Attacks.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2016

Correlated Extra-Reductions Defeat Blinded Regular Exponentiation.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2016, 2016

Hardware-Enforced Protection Against Buffer Overflow Using Masked Program Counter.
Proceedings of the New Codebreakers, 2016

Taylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled Implementations.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
Exploiting FPGA Block Memories for Protected Cryptographic Implementations.
ACM Trans. Reconfigurable Technol. Syst., 2015

Reconfigurable LUT: Boon or Bane for Secure Applications.
IACR Cryptol. ePrint Arch., 2015

A Generic Countermeasure Against Fault Injection Attacks on Asymmetric Cryptography.
IACR Cryptol. ePrint Arch., 2015

Safe-Errors on SPA Protected implementations with the Atomicity Technique.
IACR Cryptol. ePrint Arch., 2015

Dismantling real-world ECC with Horizontal and Vertical Template Attacks.
IACR Cryptol. ePrint Arch., 2015

Improving the Big Mac Attack on Elliptic Curve Cryptography.
IACR Cryptol. ePrint Arch., 2015

Multi-Variate High-Order Attacks of Shuffled Tables Recomputation.
IACR Cryptol. ePrint Arch., 2015

Masks will Fall Off - Higher-Order Optimal Distinguishers.
IACR Cryptol. ePrint Arch., 2015

Evolutionary Approach for Finding Correlation Immune Boolean Functions of Order t with Minimal Hamming Weight.
Proceedings of the Theory and Practice of Natural Computing, 2015

Reconfigurable LUT: A Double Edged Sword for Security-Critical Applications.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2015

Private circuits II versus fault injection attacks.
Proceedings of the International Conference on ReConFigurable Computing and FPGAs, 2015

Exploiting small leakages in masks to turn a second-order attack into a first-order attack.
Proceedings of the Fourth Workshop on Hardware and Architectural Support for Security and Privacy, 2015

From theory to practice of private circuit: A cautionary note.
Proceedings of the 33rd IEEE International Conference on Computer Design, 2015

Linear complementary dual code improvement to strengthen encoded circuit against hardware Trojan horses.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2015

Hardware property checker for run-time Hardware Trojan detection.
Proceedings of the European Conference on Circuit Theory and Design, 2015

Optimized linear complementary codes implementation for hardware trojan prevention.
Proceedings of the European Conference on Circuit Theory and Design, 2015

Integrated Sensor: A Backdoor for Hardware Trojan Insertions?
Proceedings of the 2015 Euromicro Conference on Digital System Design, 2015

Hardware trojan detection by delay and electromagnetic measurements.
Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition, 2015

2014
Multiply Constant-Weight Codes and the Reliability of Loop Physically Unclonable Functions.
IEEE Trans. Inf. Theory, 2014

Higher-Order CIS Codes.
IEEE Trans. Inf. Theory, 2014

Leakage squeezing: Optimal implementation and security evaluation.
J. Math. Cryptol., 2014

A formal proof of countermeasures against fault injection attacks on CRT-RSA.
J. Cryptogr. Eng., 2014

Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest.
J. Cryptogr. Eng., 2014

Achieving side-channel high-order correlation immunity with leakage squeezing.
J. Cryptogr. Eng., 2014

Attacking Suggest Boxes in Web Applications Over HTTPS Using Side-Channel Stochastic Algorithms.
IACR Cryptol. ePrint Arch., 2014

Countermeasures Against High-Order Fault-Injection Attacks on CRT-RSA.
IACR Cryptol. ePrint Arch., 2014

Good is Not Good Enough: Deriving Optimal Distinguishers from Communication Theory.
IACR Cryptol. ePrint Arch., 2014

A Theoretical Study of Kolmogorov-Smirnov Distinguishers: Side-Channel Analysis vs. Differential Cryptanalysis.
IACR Cryptol. ePrint Arch., 2014

Boosting Higher-Order Correlation Attacks by Dimensionality Reduction.
IACR Cryptol. ePrint Arch., 2014

Orthogonal Direct Sum Masking: A Smartcard Friendly Computation Paradigm in a Code, with Builtin Protection against Side-Channel and Fault Attacks.
IACR Cryptol. ePrint Arch., 2014

Hardware Trojan Horses in Cryptographic IP Cores.
IACR Cryptol. ePrint Arch., 2014

Side-Channel Leakage and Trace Compression using Normalized Inter-Class Variance.
IACR Cryptol. ePrint Arch., 2014

A Pre-processing Composition for Secret Key Recovery on Android Smartphone.
Proceedings of the Information Security Theory and Practice. Securing the Internet of Things, 2014

Analysis and Improvements of the DPA Contest v4 Implementation.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2014

Formal Analysis of CRT-RSA Vigilant's Countermeasure Against the BellCoRe Attack: A Pledge for Formal Methods in the Field of Implementation Security.
Proceedings of the 3rd ACM SIGPLAN Program Protection and Reverse Engineering Workshop 2014, 2014

Hardware-enforced Protection against Software Reverse-Engineering based on an Instruction Set Encoding.
Proceedings of the 3rd ACM SIGPLAN Program Protection and Reverse Engineering Workshop 2014, 2014

Cryptographically secure shields.
Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust, 2014

High-order timing attacks.
Proceedings of the First Workshop on Cryptography and Security in Computing Systems, 2014

Encoding the state of integrated circuits: a proactive and reactive protection against hardware Trojans horses.
Proceedings of the 9th Workshop on Embedded Systems Security, 2014

DRECON: DPA Resistant Encryption by Construction.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2014, 2014

HCODE: Hardware-Enhanced Real-Time CFI.
Proceedings of the 4th Program Protection and Reverse Engineering Workshop, 2014

2013
A synthesis of side-channel attacks on elliptic curve cryptography in smart-cards.
J. Cryptogr. Eng., 2013

A formal study of two physical countermeasures against side channel attacks.
J. Cryptogr. Eng., 2013

From cryptography to hardware: analyzing and protecting embedded Xilinx BRAM for cryptographic applications.
J. Cryptogr. Eng., 2013

Formally Proved Security of Assembly Code Against Leakage.
IACR Cryptol. ePrint Arch., 2013

Formal Analysis of CRT-RSA Vigilant's Countermeasure Against the BellCoRe Attack.
IACR Cryptol. ePrint Arch., 2013

Detecting Hidden Leakages.
IACR Cryptol. ePrint Arch., 2013

Dynamic Countermeasure Against the Zero Power Analysis.
IACR Cryptol. ePrint Arch., 2013

NICV: Normalized Inter-Class Variance for Detection of Side-Channel Leakage.
IACR Cryptol. ePrint Arch., 2013

Theory of masking with codewords in hardware: low-weight <i>d</i>th-order correlation-immune Boolean functions.
IACR Cryptol. ePrint Arch., 2013

Multiply constant weight codes.
Proceedings of the 2013 IEEE International Symposium on Information Theory, 2013

Side-channel indistinguishability.
Proceedings of the HASP 2013, 2013

Software Camouflage.
Proceedings of the Foundations and Practice of Security - 6th International Symposium, 2013

Fault Injection to Reverse Engineer DES-Like Cryptosystems.
Proceedings of the Foundations and Practice of Security - 6th International Symposium, 2013

A low-entropy first-degree secure provable masking scheme for resource-constrained devices.
Proceedings of the Workshop on Embedded Systems Security, 2013

2012
Global Faults on Cryptographic Circuits.
Proceedings of the Fault Analysis in Cryptography, 2012

Portability of templates.
J. Cryptogr. Eng., 2012

Blind Cartography for Side Channel Attacks: Cross-Correlation Cartography.
Int. J. Reconfigurable Comput., 2012

A First-Order Leak-Free Masking Countermeasure.
IACR Cryptol. ePrint Arch., 2012

Optimal First-Order Masking with Linear and Non-Linear Bijections.
IACR Cryptol. ePrint Arch., 2012

Leakage Squeezing of Order Two.
IACR Cryptol. ePrint Arch., 2012

3D Hardware Canaries.
IACR Cryptol. ePrint Arch., 2012

On the Optimality of Correlation Power Attack on Embedded Cryptographic Systems.
Proceedings of the Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems, 2012

Wavelet transform based pre-processing for side channel analysis.
Proceedings of the 45th Annual IEEE/ACM International Symposium on Microarchitecture, 2012

From Cryptography to Hardware: Analyzing Embedded Xilinx BRAM for Cryptographic Applications.
Proceedings of the 45th Annual IEEE/ACM International Symposium on Microarchitecture, 2012

System-Level Methods to Prevent Reverse-Engineering, Cloning, and Trojan Insertion.
Proceedings of the Information Systems, Technology and Management, 2012

Comparison between Side-Channel Analysis Distinguishers.
Proceedings of the Information and Communications Security - 14th International Conference, 2012

Register leakage masking using Gray code.
Proceedings of the 2012 IEEE International Symposium on Hardware-Oriented Security and Trust, 2012

Random Active Shield.
Proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2012

An Easy-to-Design PUF Based on a Single Oscillator: The Loop PUF.
Proceedings of the 15th Euromicro Conference on Digital System Design, 2012

RSM: A small and fast countermeasure for AES, secure against 1st and 2nd-order zero-offset SCAs.
Proceedings of the 2012 Design, Automation & Test in Europe Conference & Exhibition, 2012

Towards Different Flavors of Combined Side Channel Attacks.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

Same Values Power Analysis Using Special Points on Elliptic Curves.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2012

Low-Cost Countermeasure against RPA.
Proceedings of the Smart Card Research and Advanced Applications, 2012

Protection des Accélérateurs Matériels de Cryptographie Symétrique. (Protection of Symmetric Cryptography Hardware Accelerators).
, 2012

2011
Security evaluation of application-specific integrated circuits and field programmable gate arrays against setup time violation attacks.
IET Inf. Secur., 2011

Formal Analysis of the Entropy / Security Trade-off in First-Order Masking Countermeasures against Side-Channel Attacks.
IACR Cryptol. ePrint Arch., 2011

Classification of High-Order Boolean Masking Schemes and Improvements of their Efficiency.
IACR Cryptol. ePrint Arch., 2011

Side-Channel Oscilloscope
CoRR, 2011

A Secure Asynchronous FPGA Architecture, Experimental Results and Some Debug Feedback
CoRR, 2011

FIRE: Fault Injection for Reverse Engineering.
Proceedings of the Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, 2011

Leakage Squeezing Countermeasure against High-Order Attacks.
Proceedings of the Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, 2011

Formal Framework for the Evaluation of Waveform Resynchronization Algorithms.
Proceedings of the Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, 2011

"Re-synchronization by moments": An efficient solution to align Side-Channel traces.
Proceedings of the 2011 IEEE International Workshop on Information Forensics and Security, 2011

Efficient Dual-Rail Implementations in FPGA Using Block RAMs.
Proceedings of the 2011 International Conference on Reconfigurable Computing and FPGAs, 2011

"Rank Correction": A New Side-Channel Approach for Secret Key Recovery.
Proceedings of the Security Aspects in Information Technology, 2011

Formal security evaluation of hardware Boolean masking against second-order attacks.
Proceedings of the HOST 2011, 2011

Performance evaluation of protocols resilient to physical attacks.
Proceedings of the HOST 2011, 2011

Enhancement of simple electro-magnetic attacks by pre-characterization in frequency domain and demodulation techniques.
Proceedings of the Design, Automation and Test in Europe, 2011

Embedded systems security: An evaluation methodology against Side Channel Attacks.
Proceedings of the 2011 Conference on Design and Architectures for Signal and Image Processing, 2011

2010
Evaluation of Power Constant Dual-Rail Logics Countermeasures against DPA with Design Time Security Metrics.
IEEE Trans. Computers, 2010

Exploiting Dual-Output Programmable Blocks to Balance Secure Dual-Rail Logics.
Int. J. Reconfigurable Comput., 2010

Practical Improvements of Profiled Side-Channel Attacks on a Hardware Crypto-Accelerator.
IACR Cryptol. ePrint Arch., 2010

Combined Side-Channel Attacks.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Cross-Correlation Cartography.
Proceedings of the ReConFig'10: 2010 International Conference on Reconfigurable Computing and FPGAs, 2010

Evaluation of White-Box and Grey-Box Noekeon Implementations in FPGA.
Proceedings of the ReConFig'10: 2010 International Conference on Reconfigurable Computing and FPGAs, 2010

Defeating Any Secret Cryptography with SCARE Attacks.
Proceedings of the Progress in Cryptology, 2010

First Principal Components Analysis: A New Side Channel Distinguisher.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

Improvement of power analysis attacks using Kalman filter.
Proceedings of the IEEE International Conference on Acoustics, 2010

Entropy-based Power Attack.
Proceedings of the HOST 2010, 2010

Fault Injection Resilience.
Proceedings of the 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2010

BCDL: A high speed balanced DPL for FPGA with global precharge and no early evaluation.
Proceedings of the Design, Automation and Test in Europe, 2010

Far Correlation-based EMA with a precharacterized leakage model.
Proceedings of the Design, Automation and Test in Europe, 2010

Unrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel Attacks.
Proceedings of the Topics in Cryptology, 2010

Characterization of the Electromagnetic Side Channel in Frequency Domain.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Countering early evaluation: an approach towards robust dual-rail precharge logic.
Proceedings of the 5th Workshop on Embedded Systems Security, 2010

2009
Electromagnetic Radiations of FPGAs: High Spatial Resolution Cartography and Attack on a Cryptographic Module.
ACM Trans. Reconfigurable Technol. Syst., 2009

High speed true random number generator based on open loop structures in FPGAs.
Microelectron. J., 2009

DPL on Stratix II FPGA: What to Expect?.
Proceedings of the ReConFig'09: 2009 International Conference on Reconfigurable Computing and FPGAs, 2009

Combined SCA and DFA Countermeasures Integrable in a FPGA Design Flow.
Proceedings of the ReConFig'09: 2009 International Conference on Reconfigurable Computing and FPGAs, 2009

Updates on the potential of clock-less logics to strengthen cryptographic circuits against side-channel attacks.
Proceedings of the 16th IEEE International Conference on Electronics, 2009

Security Evaluation of Different AES Implementations Against Practical Setup Time Violation Attacks in FPGAs.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2009

WDDL is Protected against Setup Time Violation Attacks.
Proceedings of the Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2009

Successful attack on an FPGA-based WDDL DES cryptoprocessor without place and route constraints.
Proceedings of the Design, Automation and Test in Europe, 2009

Deconvolving Protected Signals.
Proceedings of the The Forth International Conference on Availability, 2009

2008
Security Evaluation of WDDL and SecLib Countermeasures against Power Attacks.
IEEE Trans. Computers, 2008

A Reconfigurable Programmable Logic Block for a Multi-Style Asynchronous FPGA resistant to Side-Channel Attacks
CoRR, 2008

Evaluation of Power-Constant Dual-Rail Logic as a Protection of Cryptographic Applications in FPGAs.
Proceedings of the Second International Conference on Secure System Integration and Reliability Improvement, 2008

Fault Analysis Attack on an FPGA AES Implementation.
Proceedings of the NTMS 2008, 2008

Place-and-Route Impact on the Security of DPL Designs in FPGAs.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2008

Area optimization of cryptographic co-processors implemented in dual-rail with precharge positive logic.
Proceedings of the FPL 2008, 2008

Efficient tiling patterns for reconfigurable gate arrays.
Proceedings of the ACM/SIGDA 16th International Symposium on Field Programmable Gate Arrays, 2008

Silicon-level Solutions to Counteract Passive and Active Attacks.
Proceedings of the Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2008

Practical Setup Time Violation Attacks on AES.
Proceedings of the Seventh European Dependable Computing Conference, 2008

An 8x8 run-time reconfigurable FPGA embedded in a SoC.
Proceedings of the 45th Design Automation Conference, 2008

Physical Design of FPGA Interconnect to Prevent Information Leakage.
Proceedings of the Reconfigurable Computing: Architectures, 2008

2007
A fast pipelined multi-mode DES architecture operating in IP representation.
Integr., 2007

Template Attacks with a Power Model.
IACR Cryptol. ePrint Arch., 2007

Secured CAD Back-End Flow for Power-Analysis-Resistant Cryptoprocessors.
IEEE Des. Test Comput., 2007

Towards Quantum Key Distribution System using Homodyne Detection with Differential Time-Multiplexed Reference.
Proceedings of the 2007 IEEE International Conference on Research, 2007

A Reconfigurable Cell for a Multi-Style Asynchronous FPGA.
Proceedings of the 3rd International Workshop on Reconfigurable Communication-centric Systems-on-Chip, 2007

A Novel Asynchronous e-FPGA Architecture for Security Applications.
Proceedings of the 2007 International Conference on Field-Programmable Technology, 2007

Efficient Modeling and Floorplanning of Embedded-FPGA Fabric.
Proceedings of the FPL 2007, 2007

2006
FASE: An Open Run-Time Reconfigurable FPGA Architecture for Tamper-Resistant and Secure Embedded Systems.
Proceedings of the 2006 IEEE International Conference on Reconfigurable Computing and FPGA's, 2006

2005
The Proof by 2M-1: a Low-Cost Method to Check Arithmetic Computations.
Proceedings of the Security and Privacy in the Age of Ubiquitous Computing, IFIP TC11 20th International Conference on Information Security (SEC 2005), May 30, 2005

The "Backend Duplication" Method.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

2004
SoCs security: a war against side-channels.
Ann. des Télécommunications, 2004

CMOS Structures Suitable for Secured Hardware.
Proceedings of the 2004 Design, 2004

Differential Power Analysis Model and Some Results.
Proceedings of the Smart Card Research and Advanced Applications VI, 2004


  Loading...