Vincent Grosso
YOU?
Author Swipe
View article: Optimizing Key Recovery in Classic McEliece: Advanced Error Correction for Noisy Side-Channel Measurements
Optimizing Key Recovery in Classic McEliece: Advanced Error Correction for Noisy Side-Channel Measurements Open
Classic McEliece was one of the code-based Key Encapsulation Mechanism finalists in the NIST post-quantum cryptography standardization process. Several key-recovery side-channel attacks on the decapsulation algorithm have already been publ…
View article: Side-Channel Extraction of Dataflow AI Accelerator Hardware Parameters
Side-Channel Extraction of Dataflow AI Accelerator Hardware Parameters Open
Dataflow neural network accelerators efficiently process AI tasks on FPGAs, with deployment simplified by ready-to-use frameworks and pre-trained models. However, this convenience makes them vulnerable to malicious actors seeking to revers…
View article: Classification of S-Boxes According to Hardware Implementation Cost
Classification of S-Boxes According to Hardware Implementation Cost Open
International audience
View article: Unsupervised Horizontal Attacks against Public-Key Primitives with DCCA
Unsupervised Horizontal Attacks against Public-Key Primitives with DCCA Open
In order to protect against side-channel attacks, masking countermeasure is widely considered. Its application on asymmetric cryptographic algorithms, such as RSA implementations, rendered multiple traces aggregation inefficient and led to…
View article: Practical Persistent Fault Attacks on AES with Instruction Skip
Practical Persistent Fault Attacks on AES with Instruction Skip Open
Persistent Fault Attacks (PFA) have emerged as an active research area in embedded cryptography. This attack exploits faults in one or multiple constants stored in memory, typically targeting S-box elements. In the literature, such persist…
View article: Algebraic Side-Channel Attacks against ISAP's Re-Keying: one Ascon Round May not be Enough for Serial Implementations
Algebraic Side-Channel Attacks against ISAP's Re-Keying: one Ascon Round May not be Enough for Serial Implementations Open
We investigate the side-channel security of ISAP against Algebraic Side-Channel Attacks (ASCA) in a simulated setting where the Hamming weight leakages of its intermediate computations can be recovered. For this purpose, we first describe …
View article: Full Key-Recovery Cubic-Time Template Attack on Classic McEliece Decapsulation
Full Key-Recovery Cubic-Time Template Attack on Classic McEliece Decapsulation Open
Classic McEliece is one of the three code-based candidates in the fourth round of the NIST post-quantum cryptography standardization process in the Key Encapsulation Mechanism category. As such, its decapsulation algorithm is used to recov…
View article: Lightweight Active Fences for FPGAs
Lightweight Active Fences for FPGAs Open
International audience
View article: Switching Off your Device Does Not Protect Against Fault Attacks
Switching Off your Device Does Not Protect Against Fault Attacks Open
Physical attacks, and among them fault injection attacks, are a significant threat to the security of embedded systems. Among the means of fault injection, laser has the significant advantage of being extremely spatially accurate. Numerous…
View article: Integer syndrome decoding in the presence of noise
Integer syndrome decoding in the presence of noise Open
Code-based cryptography received attention after the NIST started the post-quantum cryptography standardization process in 2016. A central NP-hard problem is the binary syndrome decoding problem, on which the security of many code-based cr…
View article: Relaxed Threshold Implementations
Relaxed Threshold Implementations Open
International audience
View article: BALoo: First and Efficient Countermeasure Dedicated to Persistent Fault Attacks
BALoo: First and Efficient Countermeasure Dedicated to Persistent Fault Attacks Open
International audience
View article: Emulating Side Channel Attacks on gem5: lessons learned
Emulating Side Channel Attacks on gem5: lessons learned Open
International audience
View article: Low-Latency Masking with Arbitrary Protection Order Based on Click Elements
Low-Latency Masking with Arbitrary Protection Order Based on Click Elements Open
International audience
View article: Generalized Code-Abiding Countermeasure
Generalized Code-Abiding Countermeasure Open
The widely used countermeasures against fault attacks are based on spatial, temporal, or information redundancy. This type of solution is very efficient, but it can be very expensive in terms of implementation cost. Thus, trying to propose…
View article: Integer Syndrome Decoding in the Presence of Noise
Integer Syndrome Decoding in the Presence of Noise Open
International audience
View article: Self-Timed Masking Implementing First-Order Masked S-Boxes Without Registers
Self-Timed Masking Implementing First-Order Masked S-Boxes Without Registers Open
International audience
View article: Bitslice Masking and Improved Shuffling:
Bitslice Masking and Improved Shuffling: Open
We revisit the popular adage that side-channel countermeasures must be combined to be efficient, and study its application to bitslice masking and shuffling. Our main contributions are twofold. First, we improve this combination: by shuffl…
View article: Profiled Side-Channel Attack on Cryptosystems Based on the Binary Syndrome Decoding Problem
Profiled Side-Channel Attack on Cryptosystems Based on the Binary Syndrome Decoding Problem Open
International audience
View article: Improving Deep Learning Networks for Profiled Side-channel Analysis Using Performance Improvement Techniques
Improving Deep Learning Networks for Profiled Side-channel Analysis Using Performance Improvement Techniques Open
The use of deep learning techniques to perform side-channel analysis attracted the attention of many researchers as they obtained good performances with them. Unfortunately, the understanding of the neural networks used to perform side-cha…
View article: Bitslice Masking and Improved Shuffling: How and When to Mix Them in Software?
Bitslice Masking and Improved Shuffling: How and When to Mix Them in Software? Open
We revisit the popular adage that side-channel countermeasures must be combined to be efficient, and study its application to bitslice masking and shuffling. Our main contributions are twofold. First, we improve this combination: by shuffl…
View article: Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint
Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint Open
One important open question in side-channel analysis is to find out whether all the leakage samples in an implementation can be exploited by an adversary, as suggested by masking security proofs. For attacks exploiting a divide-and-conquer…