Menu Fermer

Sécurité & sureté

Présentation

La massification des données échangées, l’hétérogénéité des supports de stockage et de traitement et la diversification des usages induits par ces données ont déclenché ces dernières années une multiplication des attaques logicielles et matérielles, touchant tout type de support : objets connectés déployés dans les domiciles et l’environnement professionnel, systèmes et infrastructures critiques, données personnelles,… Face à  cette situation, la cybersécurité est devenue un enjeu majeur pour protéger les citoyens et les entreprises.

Les activités des chercheurs du LIRMM touchent à tous les aspects de la cybersécurité : des aspects informatiques aux aspects matériels. Elles s’incrivent au niveau national dans le cadre des GDR sécurité, IM, ISIS et SoC² et au niveau régional dans celui du récent Institut de Cybersécurité de l’Occitanie. Elles donnent lieu à de nombreuses collaborations académiques internationales et industrielles. Les innovations du LIRMM ont d’ailleurs conduits à la création de deux entreprises : Algodone, NinjaLab.

Thèmes et axes d’activités

  • Données multimédias : crypto-compression d’images, sécurisation de maillages 3D, insertion de données cachées dans le domaine chiffré, stéganographie
  • Cryptographie et ses fondements algorithmiques : conception de protocoles cryptographiques avancés, arithmétique algorithmique, algorithmes de factorisation et de logarithme discret
  • Cryptographie post quantique : conception de systèmes post-quantiques, fondements mathématiques des objets sous-jacents, intégration et attaques matérielles d’implémentations d’algorithmes post-quantiques.
  • Protection de la vie privée : anonymat, confidentialité différentielle, gestion des données anonymes
  • Protocoles sécurisés de calculs distribués : cryptographie distribuée, blockchain, calcul sécurisé sur les bases de données
  • Interface matériel-logiciel : corruption mémoire, code-reuse, injection de code
  • Attaques et contremesures matérielles : attaques par canaux cachés, par injection de fautes, micro-architecturales (cache-based attacks, rowhammer et dispositifs de test intégré)
  • Intégrité et authenticité des systèmes intégrés: prévention et détection de chevaux de troie matériels, de surproduction, protection et authentification d’IPs.
  • Conception matérielle pour la sécurité: processeurs, accélérateurs, contre-mesures.
  • Sûreté : sûreté logicielle, sûreté de fonctionnement, méthodes formelles, tolérance aux fautes à divers domaines applicatifs (robotique, systèmes embarqués, …)
  • R. Akbarinia (Zenith)
  • P. Benoit (ADAC)
  • C. Bouvier (STI-AR)
  • F. Bruguier (ADAC)
  • A. Casteltort (WEBCUBE)
  • D. Crestani (EXPLORE)
  • D. Delahaye (MAREL)
  • M. Chaumont (ICAR)
  • S. Dupuis (TEST)
  • M. L. Flottes (TEST)
  • J.-M. Gallière (SmartIES)
  • P. Giorgi (ECO)
  • K. Godary-Dejean (EXPLORE)
  • B. Grenet (ECO)
  • E. Guerrini (ECO)
  • L. Imbert (ECO)
  • F. Laguillaumie (ECO)
  • R. Lebreton (ECO)
  • A. Laurent (WEBCUBE)
  • P. Maurine (SmartIES)
  • C. Negre (DALI)
  • W. Puech (ICAR)
  • A. Romanchenko (ESCAPE)
  • B. Rouzeyre (TEST)
  • L. Torres (ADAC)
  • V. Zucca (DALI)
  • T. Roche (NinjaLab)
  • V. Lomné (NinjaLab)
  • Séminaire ECO/Escape de Andrea Lesavourey, (Irisa) : « Log-S-unit lattices using Explicit Stickelberger Generators to solve Approx Ideal-SVP » – vendredi 3 février 2023
  • Séminaire ECO/Escape de Cyril Bouvier (CNRS, LIRMM) : « How to compute with imaginary quadratic forms ? » – mercredi 14 décembre 2022
  • Séminaire ECO/Escape de Carles Padro (Universitat Politècnica de Catalunya) : « Information Inequalities and Representations of Matroids » – vendredi 9 décembre 2022
  • Séminaire ECO/Escape de Michela Ceria (Università degli Studi di Bari) : « Some hypersurfaces over finite fields, minimal codes and secret sharing schemes » – vendredi 18 novembre 2022
  • Séminaire ECO/ESCAPE de Maxime Bros (Université de Limoges) : « RQC revisited and more cryptanalysis for Rank-based Cryptography » – Mercredi 19 octobre 2022
  • Séminaire ECO/ESCAPE de Katharina Boudgoust (Aarhus University) : « Some Easy Instances of Ideal-SVP and Implications on the Partial Vandermonde Knapsack Problem » – Mercredi 12 octobre 2022
  • Séminaire ECO/ESCAPE de Dan Roche (United States Naval Academy) : « Fighting Fake News in Encrypted Messaging with the Fuzzy Anonymous Complaint Tally System (FACTS) » – Mercredi 13 juillet 2022
  • Séminaire ECO/ESCAPE de Carla Mascia (Università di Trento) : « Commutative algebra applied to coding theory and cryptography » – Lundi 11 juillet 2022
  • Séminaire de Valence Cristiani (CEA)  «Fit The Joint Moments !  A Generic Unsupervised Side-Channel Attack Against any Masking Scheme at any Order » –  Mercredi 15 juin 2022
  • Séminaire ECO/ESCAPE de Grigory Solomatov (Tel Aviv University) : “Fast list decoding of algebraic geometry codes” – Mercredi 27 avril 2022
  • Séminaire ECO/ESCAPE de Gabrielle De Micheli (University of California, San Diego) : “Énumération de réseaux pour Tower NFS : un calcul de logarithme discret de 521 bits” – Jeudi 21 avril 2022
  • Séminaire ECO/ESCAPE de Julien Lavauzelle (Université Paris 8, LAGA) « Private Information Retrieval with a coding-theoretic perspective » – Mercredi 23 mars 2022
  • Journée Cybersécurité du 26 novembre 2021
  • Séminaire ECO/ESCAPE d’Alice Pellet-Mary (CNRS, IMB) “On the hardness of the NTRU problem” – Mercredi 15 décembre 2021
  • Séminaire ECO/ESCAPE de Laurent Imbert, LIRMM, CNRS, Université de Montpellier “An Alternative Approach for SIDH Arithmetic” – Mercredi 19 mai 2021
  • Séminaire ECO/ESCAPE de Cyril Bouvier, LIRMM, CNRS, Université de Montpellier “Introduction to Isogeny-Based Cryptography” – Mercredi 12 mai 2021
 
 


339 documents

Articles dans une revue

  • Loïc France, Florent Bruguier, David Novo, Maria Mushtaq, Pascal Benoit. Reducing the Silicon Area Overhead of Counter-Based Rowhammer Mitigations. IEEE Computer Architecture Letters, In press, IEEE Computer Architecture Letters, pp.1-4. ⟨10.1109/LCA.2023.3328824⟩. ⟨lirmm-04420368⟩
  • Cyril Bouvier, Guilhem Castagnos, Laurent Imbert, Fabien Laguillaumie. I want to ride my BICYCL: BICYCL Implements CryptographY in CLass groups. Journal of Cryptology, 2023, 36 (3), pp.17. ⟨10.1007/s00145-023-09459-1⟩. ⟨lirmm-03863678v2⟩
  • Pauline Puteaux, Félix Yriarte, William Puech. A Secret JPEG Image Sharing Method Over GF(2 M ) Galois Fields. IEEE Transactions on Circuits and Systems for Video Technology, 2023, 33 (6), pp.3030-3042. ⟨10.1109/tcsvt.2022.3225644⟩. ⟨hal-04119035⟩
  • Arthur Beckers, Sylvain Guilley, Philippe Maurine, Colin O'Flynn, Stjepan Picek. (Adversarial) Electromagnetic Disturbance in the Industry. IEEE Transactions on Computers, 2023, 72 (2), pp.414-422. ⟨10.1109/TC.2022.3224373⟩. ⟨hal-03874307⟩
  • Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, Ida Tucker. Bandwidth-efficient threshold EC-DSA revisited: Online/Offline Extensions, Identifiable Aborts Proactive and Adaptive Security. Theoretical Computer Science, 2023, 939, pp.78-104. ⟨10.1016/j.tcs.2022.10.016⟩. ⟨hal-03927198⟩
  • Hector Roussille, Önder Gürcan, Fabien Michel. A Taxonomy of Blockchain Incentive Vulnerabilities for Networked Intelligent Systems. IEEE Communications Magazine, 2023, 61 (8), pp.108-114. ⟨10.1109/MCOM.005.2200904⟩. ⟨lirmm-04198997⟩
  • Valence Cristiani, Maxime Lecomte, Philippe Maurine. Revisiting Mutual Information Analysis: Multidimensionality, Neural Estimation and Optimality Proofs. Journal of Cryptology, 2023, 36, pp.38. ⟨10.1007/s00145-023-09476-0⟩. ⟨lirmm-03628255⟩
  • Quang-Linh Nguyen, Sophie Dupuis, Marie-Lise Flottes, Bruno Rouzeyre. SKG-Lock+: A Provably Secure Logic Locking SchemeCreating Significant Output Corruption. Electronics, 2022, 11, pp.3906. ⟨10.3390/electronics11233906⟩. ⟨lirmm-03884259⟩
  • Kangwei Xu, Dongrong Zhang, Qiang Ren, Yuanqing Cheng, Patrick Girard. All-Spin PUF: An Area Efficient and reliable PUF Design with Signature Improvement for Spin-Transfer Torque Magnetic Cell-Based All-Spin Circuits. ACM Journal on Emerging Technologies in Computing Systems, 2022, 18 (4), pp.1-20/71. ⟨10.1145/3517811⟩. ⟨lirmm-03768916⟩
  • Thomas Plantard, Arnaud Sipasseuth, Willy Susilo, Vincent Zucca. Tight Bound on NewHope Failure Probability. IEEE Transactions on Emerging Topics in Computing, 2022, 10 (4), pp.1955-1965. ⟨10.1109/TETC.2021.3138951⟩. ⟨lirmm-04502206⟩
  • Guilhem Castagnos, Fabien Laguillaumie, Ida Tucker. A tighter proof for CCA secure inner product functional encryption: Genericity meets efficiency. Theoretical Computer Science, 2022, 914, pp.84-113. ⟨10.1016/j.tcs.2022.02.014⟩. ⟨hal-03780500⟩
  • Lucas Matana Luza, Annachiara Ruospo, Daniel Soderstrom, Carlo Cazzaniga, Maria Kastriotou, et al.. Emulating the Effects of Radiation-Induced Soft-Errors for the Reliability Assessment of Neural Networks. IEEE Transactions on Emerging Topics in Computing, 2022, 10 (4), pp.1867-1882. ⟨10.1109/TETC.2021.3116999⟩. ⟨lirmm-03382380⟩
  • Andrei Romashchenko, Alexander Shen, Marius Zimand. 27 Open Problems in Kolmogorov Complexity. ACM SIGACT News, 2021, 52 (4), pp.31-54. ⟨10.1145/3510382.3510389⟩. ⟨lirmm-03631680⟩
  • Pauline Puteaux, William Puech. CFB-then-ECB Mode-Based Image Encryption for an Efficient Correction of Noisy Encrypted Images. IEEE Transactions on Circuits and Systems for Video Technology, 2021, 31 (9), pp.3338-3351. ⟨10.1109/TCSVT.2020.3039112⟩. ⟨hal-03161507⟩
  • Kangwei Xu, Dongrong Zhang, Patrick Girard, Qiang Ren, Yuanqing Cheng. DOVA PRO: A Dynamic Overwriting Voltage Adjustment Technique for STT-MRAM L1 Cache Considering Dielectric Breakdown Effect. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2021, 29 (7), pp.1325-1334. ⟨10.1109/TVLSI.2021.3073415⟩. ⟨lirmm-03376949⟩
  • Mathieu Lisart, Philippe Maurine, Mathieu Dumont. Modeling and Simulating Electromagnetic Fault Injection. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2021, 40 (4), pp.680-693. ⟨10.1109/TCAD.2020.3003287⟩. ⟨lirmm-02938004⟩
  • Pauline Puteaux, William Puech. Rebuttal: On the Security of Reversible Data Hiding in Encrypted Images by MSB Prediction. IEEE Transactions on Information Forensics and Security, 2021, 16, pp.2445-2446. ⟨10.1109/TIFS.2021.3055630⟩. ⟨hal-03161509⟩
  • Pauline Puteaux, William Puech. A Recursive Reversible Data Hiding in Encrypted Images Method With a Very High Payload. IEEE Transactions on Multimedia, 2021, 23, pp.636-650. ⟨10.1109/TMM.2020.2985537⟩. ⟨hal-03161504⟩
  • Ilia Iliashenko, Vincent Zucca. Faster homomorphic comparison operations for BGV and BFV. Proceedings on Privacy Enhancing Technologies, 2021, 2021 (3), pp.246-264. ⟨10.2478/popets-2021-0046⟩. ⟨hal-03506798⟩
  • Mehdi Yedroudj, Frédéric Comby, Marc Chaumont. Steganography using a 3-player game. Journal of Visual Communication and Image Representation, 2020, 72, pp.#102910. ⟨10.1016/j.jvcir.2020.102910⟩. ⟨lirmm-02937056⟩
  • Maria Mushtaq, Muhammad Asim Mukhtar, Vianney Lapotre, Muhammad Khurram Bhatti, Guy Gogniat. Winter is here! A decade of cache-based side-channel attacks, detection & mitigation for RSA. Information Systems, 2020, 92, pp.#101524. ⟨10.1016/j.is.2020.101524⟩. ⟨hal-02537540⟩
  • Maria Mushtaq, Jeremy Bricq, Muhammad Khurram Bhatti, Ayaz Akram, Vianney Lapotre, et al.. WHISPER A Tool for Run-time Detection of Side-Channel Attacks. IEEE Access, 2020, 8, pp.83871-83900. ⟨10.1109/ACCESS.2020.2988370⟩. ⟨hal-02546630⟩
  • Ayaz Akram, Maria Mushtaq, Muhammad Khurram Bhatti, Vianney Lapotre, Guy Gogniat. Meet the Sherlock Holmes’ of Side Channel Leakage: A Survey of Cache SCA Detection Techniques. IEEE Access, 2020, 8, pp.70836-70860. ⟨10.1109/ACCESS.2020.2980522⟩. ⟨hal-02508889⟩
  • Raphael Andreoni Camponogara-Viera, Philippe Maurine, Jean-Max Dutertre, Rodrigo Possamai Bastos. Simulation and Experimental Demonstration of the Importance of IR-Drops During Laser Fault-Injection. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2020, 39 (6), pp.1231-1244. ⟨10.1109/TCAD.2019.2928972⟩. ⟨hal-02299068⟩
  • Sebastien Beugnon, William Puech, Jean-Pierre Pedeboy. Format-Compliant Selective Secret 3D Object Sharing Scheme. IEEE Transactions on Multimedia, 2019, 21 (9), pp.2171-2183. ⟨10.1109/TMM.2019.2900905⟩. ⟨hal-02066130⟩
  • Emanuele Valea, Mathieu da Silva, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre. A Survey on Security Threats and Countermeasures in IEEE Test Standards. IEEE Design & Test, 2019, 36 (3), pp.95-116. ⟨10.1109/MDAT.2019.2899064⟩. ⟨hal-02166858⟩
  • Jean-Marc Robert, Christophe Negre, Thomas Plantard. Efficient Fixed Base Exponentiation and Scalar Multiplication based on a Multiplicative Splitting Exponent Recoding. Journal of Cryptographic Engineering, 2019, 9 (2), pp.115-136. ⟨10.1007/s13389-018-0196-7⟩. ⟨lirmm-01926767⟩
  • Emanuele Valea, Mathieu da Silva, Marie-Lise Flottes, Giorgio Di Natale, Bruno Rouzeyre. Stream vs Block ciphers for scan encryption. Microelectronics Journal, 2019, 86, pp.65-76. ⟨10.1016/j.mejo.2019.02.019⟩. ⟨lirmm-02306938⟩
  • Ibrahima Diop, Yanis Linge, Thomas Ordas, Pierre-Yvan Liardet, Philippe Maurine. From theory to practice: horizontal attacks on protected implementations of modular exponentiations. Journal of Cryptographic Engineering, 2019, 9 (1), pp.37-52. ⟨10.1007/s13389-018-0181-1⟩. ⟨lirmm-01713147⟩
  • Lina Shi, Zichi Wang, Zhenxing Qian, Nannan Huang, Pauline Puteaux, et al.. Distortion Function for Emoji Image Steganography. CMC-Computers, Materials & Continua, 2019, 59 (3), pp.943-953. ⟨10.32604/cmc.2019.05768⟩. ⟨hal-03160124⟩
  • Eleonora Guerrini, Laurent Imbert, Théo Winterhalter. Randomized Mixed-Radix Scalar Multiplication. IEEE Transactions on Computers, 2018, 67 (3), pp.418-431. ⟨10.1109/TC.2017.2750677⟩. ⟨lirmm-01587488v2⟩
  • Mario Barbareschi, Giorgio Di Natale, Lionel Torres, Antonino Mazzeo. A Ring Oscillator-Based Identification Mechanism Immune to Aging and External Working Conditions. IEEE Transactions on Circuits and Systems I: Regular Papers, 2018, 65 (2), pp.700-711. ⟨10.1109/TCSI.2017.2727546⟩. ⟨lirmm-01692481⟩
  • Mehdi Yedroudj, Marc Chaumont, Frédéric Comby. How to augment a small learning set for improving the performances of a CNN-based steganalyzer?. Electronic Imaging, 2018, Media Watermarking, Security, and Forensics 2018, 317, pp.317-1-317-7. ⟨10.2352/ISSN.2470-1173.2018.07.MWSF-317⟩. ⟨lirmm-01681883v2⟩
  • Maxime Lecomte, Jacques Jean-Alain Fournier, Philippe Maurine. An On-Chip Technique to Detect Hardware Trojans and Assist Counterfeit Identification. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2017, 25 (12), pp.3317-3330. ⟨10.1109/TVLSI.2016.2627525⟩. ⟨lirmm-01430925⟩
  • Raphael Viera, Rodrigo Possamai Bastos, Jean-Max Dutertre, Philippe Maurine, Rodrigo Iga Jadue. Method for evaluation of transient-fault detection techniques. Microelectronics Reliability, 2017, 76-77, pp.68-74. ⟨10.1016/j.microrel.2017.07.007⟩. ⟨lirmm-01690185⟩
  • Maha Kooli, Firas Kaddachi, Giorgio Di Natale, Alberto Bosio, Pascal Benoit, et al.. Computing reliability: On the differences between software testing and software fault injection techniques. Microprocessors and Microsystems: Embedded Hardware Design , 2017, 50, pp.102-112. ⟨10.1016/j.micpro.2017.02.007⟩. ⟨lirmm-01693156⟩
  • Mathieu Carbone, Yannick Teglia, Gilles R. Ducharme, Philippe Maurine. Mutual information analysis: higher-order statistical moments, efficiency and efficacy. Journal of Cryptographic Engineering, 2017, 7 (1), pp.1-17. ⟨10.1007/s13389-016-0123-8⟩. ⟨lirmm-01285152⟩
  • Christophe Negre, Thomas Plantard. Efficient Regular Modular Exponentiation Using Multiplicative Half-Size Splitting. Journal of Cryptographic Engineering, 2017, 7 (3), pp.245-253. ⟨10.1007/s13389-016-0134-5⟩. ⟨hal-01185249⟩
  • Sébastien Ordas, Ludovic Guillaume-Sage, Philippe Maurine. Electromagnetic fault injection: the curse of flip-flops. Journal of Cryptographic Engineering, 2017, 7 (3), pp.183-197. ⟨10.1007/s13389-016-0128-3⟩. ⟨lirmm-01430913⟩
  • Stephan de Castro, Jean-Max Dutertre, Bruno Rouzeyre, Giorgio Di Natale, Marie-Lise Flottes. Frontside Versus Backside Laser Injection: A Comparative Study. ACM Journal on Emerging Technologies in Computing Systems, 2016, Special Issue on Secure and Trustworthy Computing, 13 (1), pp.7. ⟨10.1145/2845999⟩. ⟨lirmm-01444121⟩
  • Hasan Abdulrahman, Marc Chaumont, Philippe Montesinos, Baptiste Magnier. Color images steganalysis using rgb channel geometric transformation measures. Security and communication networks, 2016, 9 (15), pp.2945-2956. ⟨10.1002/sec.1427⟩. ⟨lirmm-01347460⟩
  • Florent Bruguier, Pascal Benoit, Lionel Torres, Lyonel Barthe, Morgan Bourrée, et al.. Cost-Effective Design Strategies for Securing Embedded Processors. IEEE Transactions on Emerging Topics in Computing, 2016, 4 (1), pp.60-72. ⟨10.1109/TETC.2015.2407832⟩. ⟨lirmm-01150269⟩
  • Christophe Negre, Jean-Marc Robert. New Parallel Approaches for Scalar Multiplication in Elliptic Curve over Fields of Small Characteristic. IEEE Transactions on Computers, 2015, 64 (10), pp.2875-2890. ⟨10.1109/TC.2015.2389817⟩. ⟨hal-00908463⟩
  • Ali Galip Bayrak, Francesco Regazzoni, David Novo, Philip Brisk, François-Xavier Standaert, et al.. Automatic Application of Power Analysis Countermeasures. IEEE Transactions on Computers, 2015, 64 (2), pp.329-341. ⟨10.1109/TC.2013.219⟩. ⟨lirmm-01959272⟩
  • Murat Cenk, Anwar Hasan, Christophe Negre. Efficient Subquadratic Space Complexity Binary Polynomial Multipliers Based On Block Recombination. IEEE Transactions on Computers, 2014, 63 (9), pp.2273-2287. ⟨10.1109/TC.2013.105⟩. ⟨hal-00712090v2⟩
  • Christophe Negre. Efficient Binary Polynomial Multiplication Based on Optimized Karatsuba Reconstruction. Journal of Cryptographic Engineering, 2014, 4 (2), pp.91--106. ⟨10.1007/s13389-013-0066-2⟩. ⟨hal-00724778⟩
  • Michael François, David Defour, Christophe Negre. A Fast Chaos-Based Pseudo-Random Bit Generator Using Binary64 Floating-Point Arithmetic. Informatica, 2014, 38 (3), pp.115-124. ⟨hal-01024689⟩
  • Michael François, Thomas Grosges, Dominique Barchiesi, Robert Erra. Pseudo-random number generator based on mixing of three chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 2014, 19 (4), pp.887--895. ⟨10.1016/j.cnsns.2013.08.032⟩. ⟨hal-00936657⟩
  • Jean da Rolt, Amitabh Das, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre, et al.. Test versus Security: Past and Present. IEEE Transactions on Emerging Topics in Computing, 2014, 2 (1), pp.50-62. ⟨10.1109/TETC.2014.2304492⟩. ⟨lirmm-00989627⟩
  • Jean-Max Dutertre, Rodrigo Possamai Bastos, Olivier Potin, Marie-Lise Flottes, Bruno Rouzeyre, et al.. Sensitivity tuning of a bulk built-in current sensor for optimal transient-fault detection. Microelectronics Reliability, 2013, European Symposium on Reliability of Electron Devices, Failure Physics and Analysis, 53 (9), pp.1320-1324. ⟨10.1016/j.microrel.2013.07.069⟩. ⟨emse-01100723⟩
  • Murat Cenk, Christophe Negre, Anwar Hasan. Improved Three-Way Split Formulas for Binary Polynomial and Toeplitz Matrix Vector Products. IEEE Transactions on Computers, 2013, 62 (7), pp.1345-1361. ⟨10.1109/TC.2012.96⟩. ⟨hal-00839945⟩
  • Anwar Hasan, Christophe Negre. Multiway Splitting Method for Toeplitz Matrix Vector Product. IEEE Transactions on Computers, 2013, 62 (7), pp.1467-1471. ⟨10.1109/TC.2012.95⟩. ⟨hal-00839952⟩
  • Zafar Shahid, Marc Chaumont, William Puech. H.264/AVC video watermarking for active fingerprinting based on Tardos code. Signal, Image and Video Processing, 2013, 7 (4), pp.679-694. ⟨10.1007/s11760-013-0483-9⟩. ⟨lirmm-00807061⟩
  • Marc Chaumont, William Puech, Christian Lahanier. Securing Color Information of an Image by Concealing the Color Palette. Journal of Systems and Software, 2013, 86 (3), pp.809-825. ⟨10.1016/j.jss.2012.11.042⟩. ⟨lirmm-00807065⟩
  • Laurent Imbert, Michael J. Jacobson Jr. Empirical optimization of divisor arithmetic on hyperelliptic curves over $\mathbf{F}_{2^m}$. Advances in Mathematics of Communications, 2013, 7 (4), pp.485-502. ⟨10.3934/amc.2013.7.485⟩. ⟨lirmm-00870376⟩
  • Jithra Adikari, Ayad Barsoum, Anwar Hasan, Ashkan Hosseinzadeh Namin, Christophe Negre. Improved Area-Time Trade-offs for Field Multiplication using Optimal Normal Bases. IEEE Transactions on Computers, 2013, 62 (1), pp.193-199. ⟨10.1109/TC.2011.198⟩. ⟨hal-00813784⟩
  • Marc Chaumont. Rotation Based Acceleration of Informed Embedding in DPTC Watermarking Scheme. International Journal of Image Processing and Visual Communication (IJIPVC), 2012, 1 (2), pp.19-28. ⟨lirmm-00807070⟩
  • Anwar Hasan, Christophe Negre. Sequential Multiplier with Sub-linear Gate Complexity. Journal of Cryptographic Engineering, 2012, 2 (2), pp.91-97. ⟨10.1007/s13389-012-0035-1⟩. ⟨hal-00813843⟩
  • Anwar Hasan, Ashkan Hosseinzadeh Namin, Christophe Negre. Toeplitz Matrix Approach for Binary Field Multiplication Using Quadrinomials. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2012, 20 (3), pp.449-458. ⟨10.1109/TVLSI.2011.2106524⟩. ⟨hal-00813684⟩
  • Anwar Hasan, Nicolas Méloni, Ashkan Hosseinzadeh Namin, Christophe Negre. Block Recombination Approach for Subquadratic Space Complexity Binary Field Multiplication based on Toeplitz Matrix-Vector Product. IEEE Transactions on Computers, 2012, 61 (2), pp.151-163. ⟨10.1109/TC.2010.276⟩. ⟨hal-00813698⟩
  • Nicolas Méloni, Christophe Negre, Anwar Hasan. High performance GHASH and impacts of a class of unconventional bases. Journal of Cryptographic Engineering, 2011, 1 (3), pp.201-218. ⟨10.1007/s13389-011-0013-z⟩. ⟨hal-00813634⟩
  • Naveed Islam, William Puech, Khizar Hayat, Robert Brouzet. Application of Homomorphism to Secure Image Sharing. Optics Communications, 2011, 284 (19), pp.4412-4429. ⟨10.1016/j.optcom.2011.05.079⟩. ⟨lirmm-00818389⟩
  • Anwar Hasan, Christophe Negre. Low Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation. IEEE Transactions on Computers, 2011, 60 (4), pp.602-607. ⟨10.1109/TC.2010.132⟩. ⟨hal-00813621⟩
  • Jithra Adikari, Vassil Dimitrov, Laurent Imbert. Hybrid Binary-Ternary Number System for Elliptic Curve Cryptosystems. IEEE Transactions on Computers, 2011, 60 (2), pp.254-265. ⟨10.1109/TC.2010.138⟩. ⟨lirmm-00595207⟩
  • Rafael Iankowski Soares, Ney Laert Vilar Calazans, Victor Lomné, Amine Dehbaoui, Philippe Maurine, et al.. A GALS Pipeline DES Architecture to Increase Robustness Against CPA and CEMA Attacks. Journal of Integrated Circuits and Systems, 2011, Special Section on Best SBCCI2010 Papers, 6 (1), pp.25-34. ⟨10.29292/jics.v6i1.335⟩. ⟨lirmm-00607871⟩
  • Atef Masmoudi, William Puech, Mohamed Selim Bouhlel. An Efficient PRBG Based on Chaotic Map and Engel Continued Fractions. Journal of Software Engineering and Applications, 2010, 3 (12), pp.141-147. ⟨lirmm-00818403⟩
  • Amine Dehbaoui, Victor Lomné, Philippe Maurine, Lionel Torres. Magnitude Squared Incoherence EM Analysis for Integrated Cryptographic modules Localization. Electronics Letters, 2009, 45 (15), pp.778-780. ⟨10.1049/el.2009.0342⟩. ⟨lirmm-00402776⟩
  • Victor Lomné, Amine Dehbaoui, Thomas Ordas, Philippe Maurine, Lionel Torres, et al.. Secure Triple Track Logic Robustness Against Differential Power and Electromagnetic Analyses. Journal of Integrated Circuits and Systems, 2009, 4 (1), pp.20-28. ⟨10.29292/jics.v4i1.293⟩. ⟨lirmm-03613238⟩
  • Vassil Dimitrov, Laurent Imbert, Pradeep Mishra. The Double-Base Number System and its Application to Elliptic Curve Cryptography. Mathematics of Computation, 2008, 77 (262), pp.1075-1104. ⟨10.1090/S0025-5718-07-02048-0⟩. ⟨lirmm-00341742⟩
  • Andrew Byrne, Nicolas Méloni, Arnaud Tisserand, Emanuel Popovici, William P. Marnane. Comparison of Simple Power Analysis Attack Resistant Algorithms for an Elliptic Curve Cryptosystem. Journal of Computers (JCP), 2007, 2 (10), pp.52-62. ⟨10.4304/jcp.2.10.52-62⟩. ⟨lirmm-00174648⟩
  • Andrew Byrne, Francis Crowe, William P. Marnane, Nicolas Méloni, Arnaud Tisserand, et al.. SPA Resistant Elliptic Curve Cryptosystem Using Addition Chains. International Journal of High Performance Systems Architecture (IJHPSA), 2007, 1 (2), pp.133-142. ⟨10.1504/IJHPSA.2007.015399⟩. ⟨lirmm-00176433⟩
  • Sylvain Duquesne. Improving the Arithmetic of Elliptic Curves in the Jacobi Model. Information Processing Letters, 2007, 104 (3), pp.101-105. ⟨10.1016/j.ipl.2007.05.012⟩. ⟨lirmm-00145805⟩
  • Ryan Glabb, Laurent Imbert, Graham A. Jullien, Arnaud Tisserand, Nicolas Veyrat-Charvillon. Multi-Mode Operator for SHA-2 Hash Functions. Journal of Systems Architecture, 2007, Special Issue on Embedded Hardware for Cryptosystems, 52 (2-3), pp.127-138. ⟨10.1016/j.sysarc.2006.09.006⟩. ⟨lirmm-00126262⟩

Communications dans un congrès

  • Lorenzo Grassi, Loïc Masure, Pierrick Méaux, Thorben Moos, François-Xavier Standaert. Generalized Feistel Ciphers for Efficient Prime Field Masking. EUROCRYPT 2024 - 43rd International Conference on the Theory and Applications of Cryptographic Techniques, International Association for Cryptographic Research, May 2024, Zürich, Switzerland. ⟨lirmm-04505584⟩
  • Sebastian Faust, Loïc Masure, Elena Micheli, Maximilian Orlt, François-Xavier Standaert. Connecting Leakage-Resilient Secret Sharing to Practice: Scaling Trends and Physical Dependencies of Prime Field Masking. Eurocrypt 2024 - 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, May 2024, Zürich, Switzerland. ⟨lirmm-04484194⟩
  • Erwan Reinders, Bianca Jansen van Rensburg, Pauline Puteaux, William Puech. MSB-Based Reversible Data-Hiding in Encrypted 3D Object Using a Hamiltonian Path. MMSP 2023 - IEEE 25th International Workshop on Multimedia Signal Processing, Sep 2023, Poitiers, France. pp.1-6, ⟨10.1109/MMSP59012.2023.10337697⟩. ⟨lirmm-04439441⟩
  • Rafael Carrera Rodriguez, Florent Bruguier, Emanuele Valea, Pascal Benoit. Correlation electromagnetic analysis on an FPGA implementation of CRYSTALS-Kyber. PRIME 2023 - 18th International Conference on PhD Research in Microelectronics and Electronics, Jun 2023, Valence, Spain. pp.217-220, ⟨10.1109/PRIME58259.2023.10161764⟩. ⟨cea-04160004⟩
  • Rafael Carrera Rodriguez, Florent Bruguier, Emanuele Valea, Pascal Benoit. Secure hardware NTT implementation against SASCA and CPA attacks. 17e Colloque du GDR SoC², Jun 2023, Lyon, France. ⟨cea-04185950⟩
  • Paul Mangold, Aurélien Bellet, Joseph Salmon, Marc Tommasi. High-Dimensional Private Empirical Risk Minimization by Greedy Coordinate Descent. AISTATS 2023 - International Conference on Artificial Intelligence and Statistics, Apr 2023, Valencia, Spain. ⟨hal-03714465v3⟩
  • Guilhem Castagnos, Fabien Laguillaumie, Ida Tucker. Threshold Linearly Homomorphic Encryption on $\mathbf{Z}/2^k\mathbf{Z}$. ASIACRYPT 2022 - International Conference on the Theory and Application of Cryptology and Information Security, Dec 2022, Taipei, Taiwan. pp.99-129, ⟨10.1007/978-3-031-22966-4_4⟩. ⟨hal-03936038⟩
  • Loïc France, Florent Bruguier, David Novo, Maria Mushtaq, Pascal Benoit. Reducing the Silicon Area Overhead of Counter-Based Rowhammer Mitigations. 18th CryptArchi Workshop, May 2022, Porquerolles, France. ⟨lirmm-03738883⟩
  • Sébastien Lapeyre, Nicolas Valette, Marc Merandat, Marie-Lise Flottes, Arnaud Virazel, et al.. A Lightweight, Plug-and-Play and Autonomous JTAG Authentication IP for Secure Device Testing. ETS 2022 - 27th IEEE European Test Symposium, May 2022, Barcelona, Spain. pp.1-4, ⟨10.1109/ETS54262.2022.9810364⟩. ⟨lirmm-03739783⟩
  • Quang-Linh Nguyen, Sophie Dupuis, Marie-Lise Flottes. A new key-gate insertion strategy for logic locking with high output corruption. THCon 2022 - Toulouse Hacking Convention, ENAC, Apr 2022, Toulouse, France. ⟨lirmm-04048983⟩
  • Andrey Kim, Yuriy Polyakov, Vincent Zucca. Revisiting Homomorphic Encryption Schemes for Finite Fields. ASIACRYPT 2021 - 27th International Conference on the Theory and Application of Cryptology and Information Security, Dec 2021, Singapore, Singapore. pp.608-639, ⟨10.1007/978-3-030-92078-4_21⟩. ⟨lirmm-04497864⟩
  • Aurélien Vasselle, Hugues Thiebeauld, Philippe Maurine. Spatial Dependency Analysis to Extract Information from Side-Channel Mixtures. ASHES 2021 - 5th Workshop on Attacks and Solutions in Hardware Security @CCS 2021, Nov 2021, Virtual Event, South Korea. pp.73-84, ⟨10.1145/3474376.3487280⟩. ⟨lirmm-03476806⟩
  • Sri Aravinda Krishnan Thyagarajan, Guilhem Castagnos, Fabien Laguillaumie, Giulio Malavolta. Efficient CCA Timed Commitments in Class Groups. CCS 2021 - ACM SIGSAC Conference on Computer and Communications Security, Nov 2021, Seoul (online), South Korea. pp.2663-2684, ⟨10.1145/3460120.3484773⟩. ⟨hal-03466495⟩
  • Hugo Ruiz, Marc Chaumont, Mehdi Yedroudj, Frédéric Comby, Gérard Subsol. Analyse de l'évolutivité d'un réseau d'apprentissage profond pour la stéganalyse d'images. CORESA 2021 - 21e colloque COmpression et REprésentation des Signaux Audiovisuels, Nov 2021, Sophia Antipolis, France. ⟨lirmm-03819818⟩
  • Annachiara Ruospo, Lucas Matana Luza, Alberto Bosio, Marcello Traiola, Luigi Dilillo, et al.. Pros and Cons of Fault Injection Approaches for the Reliability Assessment of Deep Neural Networks. LATS 2021 - IEEE 22nd Latin American Test Symposium, Oct 2021, Punta del Este, Uruguay. pp.1-5, ⟨10.1109/LATS53581.2021.9651807⟩. ⟨lirmm-03435567⟩
  • Loïc France, Florent Bruguier, Maria Mushtaq, David Novo, Pascal Benoit. Implementing Rowhammer Memory Corruption in the gem5 Simulator. RSP 2021 - 32nd International Workshop on Rapid System Prototyping, Oct 2021, Virtual Event, France. pp.36-42, ⟨10.1109/RSP53691.2021.9806242⟩. ⟨hal-03418858⟩
  • Ameer Hamza, Maria Mushtaq, Muhammad Khurram Bhatti, David Novo, Florent Bruguier, et al.. Diminisher: A Linux Kernel based Countermeasure for TAA Vulnerability. CPS4CIP 2021 - 2nd International Workshop on Cyber-Physical Security for Critical Infrastructures Protection, Oct 2021, virtual event, Germany. pp.477-495, ⟨10.1007/978-3-030-95484-0_28⟩. ⟨hal-03372868⟩
  • Bianca Jansen van Rensburg, William Puech, Pauline Puteaux, Jean-Pierre Pedeboy. Homomorphic Two Tier Reversible Data Hiding In Encrypted 3D Objects. ICIP 2021 - 28th IEEE International Conference on Image Processing, Sep 2021, Anchorage, AK, United States. pp.3068-3072, ⟨10.1109/ICIP42928.2021.9506320⟩. ⟨lirmm-03520989⟩
  • Julien Toulemont, Geoffrey Chancel, Jean-Marc J.-M. Galliere, Frédérick Mailly, Pascal Nouet, et al.. On the scaling of EMFI probes. FDTC 2021 - Workshop on Fault Detection and Tolerance in Cryptography, Sep 2021, Milan, Italy. pp.67-73, ⟨10.1109/FDTC53659.2021.00019⟩. ⟨lirmm-03476820⟩
  • Quentin Forcioli, Jean-Luc Danger, Clémentine Maurice, Lilian Bossuet, Florent Bruguier, et al.. Virtual Platform to Analyze the Security of a System on Chip at Microarchitectural Level. EuroS&PW 2021 - IEEE European Symposium on Security and Privacy Workshops, Sep 2021, Vienne, Austria. pp.96-102, ⟨10.1109/EuroSPW54576.2021.00017⟩. ⟨hal-03353878⟩
  • Pauline Puteaux, Vincent Itier, Patrick Bas. Combining Forensics and Privacy Requirements for Digital Images. EUSIPCO 2021 - 29th European Signal Processing Conference, Aug 2021, Dublin (virtual), Ireland. pp.806-810, ⟨10.23919/EUSIPCO54536.2021.9616041⟩. ⟨hal-03160123v2⟩
  • Thomas Roche, Victor Lomné, Camille Mutschler, Laurent Imbert. A Side Journey To Titan: Revealing and Breaking NXP's P5x ECDSA Implementation on the Way. USENIX Security 2021 - 30th USENIX Security Symposium, Aug 2021, Virtual, Canada. pp.231-248. ⟨lirmm-03322561⟩
  • Quang-Linh Nguyen, Marie-Lise Flottes, Sophie Dupuis, Bruno Rouzeyre. On Preventing SAT Attack with Decoy Key-Inputs. ISVLSI 2021 - IEEE Computer Society Annual Symposium on VLSI, Jul 2021, Tampa, United States. pp.114-119, ⟨10.1109/ISVLSI51109.2021.00031⟩. ⟨lirmm-03359458⟩
  • Julien Toulemont, Frédérick Mailly, Philippe Maurine, Pascal Nouet. Exploring flexible and 3D printing technologies for the design of high spatial resolution EM probes. NEWCAS 2021 - 19th IEEE International New Circuits and Systems Conference, Jun 2021, Toulon, France. pp.1-4, ⟨10.1109/NEWCAS50681.2021.9462763⟩. ⟨lirmm-03278789⟩
  • Maria Mushtaq, David Novo, Florent Bruguier, Pascal Benoit, Muhammad Khurram Bhatti. Transit-Guard: An OS-based Defense Mechanism Against Transient Execution Attacks. ETS 2021 - 26th IEEE European Test Symposium, May 2021, Bruges (virtual), Belgium. pp.1-2, ⟨10.1109/ETS50041.2021.9465429⟩. ⟨emse-03195702⟩
  • Cyril Bouvier, Laurent Imbert. An Alternative Approach for SIDH Arithmetic. PKC 2021 - IACR International Conference on Public-Key Cryptography, May 2021, Virtual, United Kingdom. pp.27-44, ⟨10.1007/978-3-030-75245-3_2⟩. ⟨lirmm-03219438⟩
  • Loïc France, Maria Mushtaq, Florent Bruguier, David Novo, Pascal Benoit. Vulnerability Assessment of the Rowhammer Attack Using Machine Learning and the gem5 Simulator -Work in Progress. SaT-CPS 2021 - ACM Workshop on Secure and Trustworthy Cyber-Physical Systems, Apr 2021, Virtually, United States. pp.104-109, ⟨10.1145/3445969.3450425⟩. ⟨hal-03196090⟩
  • Pauline Puteaux, Zichi Wang, Xinpeng Zhang, William Puech. Hierarchical High Capacity Data Hiding in JPEG Crypto-compressed Images. EUSIPCO 2020 - 28th European Signal Processing Conference, Jan 2021, Amsterdam (virtual), Netherlands. pp.725-729, ⟨10.23919/Eusipco47968.2020.9287376⟩. ⟨hal-03161511⟩
  • Hugo Ruiz, Marc Chaumont, Mehdi Yedroudj, Ahmed Oulad-Amara, Frédéric Comby, et al.. Analysis of the Scalability of a Deep-Learning Network for Steganography "Into the Wild". MMForWILD 2021 - Workshop on MultiMedia FORensics in the WILD, Jan 2021, Virtual (formerly Milan), Italy. pp.439-452, ⟨10.1007/978-3-030-68780-9_36⟩. ⟨lirmm-03090482⟩
  • Hugo Ruiz, Mehdi Yedroudj, Marc Chaumont, Frédéric Comby, Gérard Subsol. LSSD: a Controlled Large JPEG Image Database for Deep-Learning-based Steganalysis "into the Wild". MMForWILD 2020 - Workshop on MultiMedia FORensics in the WILD, Jan 2021, Virtual (formerly Milan), Italy. pp.470-483, ⟨10.1007/978-3-030-68780-9_38⟩. ⟨lirmm-03098196⟩
  • Pauline Puteaux, William Puech. Localization and Correction of Corrupted Pixel Blocks in Noisy Encrypted Images. IPTA 2020 - 10th International Conference on Image Processing Theory, Tools and Applications, Nov 2020, Paris, France. pp.1-6, ⟨10.1109/IPTA50016.2020.9286451⟩. ⟨hal-03161514⟩
  • Umer Farooq, Maria Mushtaq, Muhammad Khurram Bhatti. Efficient AES Implementation for Better Resource Usage and Performance of IoTs. CYBER 2020 - 5th International Conference on Cyber-Technologies and Cyber-Systems, Oct 2020, Nice, France. ⟨hal-02979423⟩
  • Maria Mushtaq, Pascal Benoit, Umer Farooq. Challenges of Using Performance Counters in Security Against Side-Channel Leakage. CYBER 2020 - 5th International Conference on Cyber-Technologies and Cyber-Systems, Oct 2020, Nice, France. ⟨hal-02979362⟩
  • Valence Cristiani, Maxime Lecomte, Philippe Maurine. Leakage Assessment through Neural Estimation of the Mutual Information. ACNS 2020 - International Conference on Applied Cryptography and Network Security, Oct 2020, Rome, Italy. pp.144-162, ⟨10.1007/978-3-030-61638-0_9⟩. ⟨hal-02980501⟩
  • Florence Azaïs, Serge Bernard, Mariane Comte, Bastien Deveautour, Sophie Dupuis, et al.. Development and Application of Embedded Test Instruments to Digital, Analog/RFs and Secure ICs. IOLTS 2020 - 26th IEEE International Symposium on On-Line Testing and Robust System Design, Jul 2020, Napoli, Italy. pp.1-4, ⟨10.1109/IOLTS50870.2020.9159723⟩. ⟨lirmm-02993384⟩
  • Mehdi Yedroudj, Marc Chaumont, Frédéric Comby, Ahmed Oulad-Amara, Patrick Bas. Pixels-off: Data-augmentation Complementary Solution for Deep-learning Steganalysis. IH&MMSec 2020 - ACM Workshop on Information Hiding and Multimedia Security, Jun 2020, Denver, United States. pp.39-48, ⟨10.1145/3369412.3395061⟩. ⟨lirmm-02559838⟩
  • Loïc Dalmasso, Florent Bruguier, Achraf Lamlih, Pascal Benoit. Wallance, an Alternative to Blockchain for IoT. WF-IoT 2020 - IEEE 6th World Forum on Internet of Things, Jun 2020, New Orleans, LA, United States. ⟨10.1109/WF-IoT48130.2020.9221474⟩. ⟨hal-02893953v2⟩
  • Cyril Bouvier, Laurent Imbert. Faster Cofactorization with ECM Using Mixed Representations. PKC 2020 - 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Jun 2020, Virtual, United Kingdom. pp.483-504, ⟨10.1007/978-3-030-45388-6_17⟩. ⟨lirmm-02613652⟩
  • Florent Bruguier, Emmanuelle Lecointre, Béatrice Pradarelli, Loïc Dalmasso, Pascal Benoit, et al.. Teaching Hardware Security: Earnings of an Introduction proposed as an Escape Game. REV 2020 - 17th International Conference on Remote Engineering and Virtual Instrumentation, Feb 2020, Athens, GA, United States. pp.729-741, ⟨10.1007/978-3-030-52575-0_60⟩. ⟨lirmm-02392461⟩
  • Ahmad Zakaria, Marc Chaumont, Gérard Subsol. Pooled Steganalysis in JPEG: how to deal with the spreading strategy?. WIFS 2019 - 11th IEEE International Workshop on Information Forensics and Security, Dec 2019, Delft, Netherlands. ⟨10.1109/WIFS47025.2019.9035096⟩. ⟨hal-02301698⟩
  • Florent Bruguier, Loïc Dalmasso, Pascal Benoit, Béatrice Pradarelli. AMUSE : un escape game pour la sécurité numérique. Les IDEFI : expérimenter, former, pour transformer., Dec 2019, Paris, France. ⟨lirmm-02444068⟩
  • Aurélien Vasselle, Philippe Maurine, Maxime Cozzi. Breaking Mobile Firmware Encryption through Near-Field Side-Channel Analysis. ASHES 2019 - 3rd Attacks and Solutions in Hardware Security Workshop, Nov 2019, London, United Kingdom. pp.23-32, ⟨10.1145/3338508.3359571⟩. ⟨lirmm-03660638⟩
  • Thomas Roche, Laurent Imbert, Victor Lomné. Side-channel Attacks on Blinded Scalar Multiplications Revisited. CARDIS 2019 - 18th Smart Card Research and Advanced Application Conference, Nov 2019, Prague, Czech Republic. pp.95-108, ⟨10.1007/978-3-030-42068-0_6⟩. ⟨lirmm-02311595⟩
  • Jérémie Detrey, Laurent Imbert. Breaking randomized mixed-radix scalar multiplication algorithms. LATINCRYPT 2019 - 6th International Conference on Cryptology and Information Security in Latin America, Oct 2019, Santiago de Chile, Chile. pp.24-39, ⟨10.1007/978-3-030-30530-7_2⟩. ⟨lirmm-02309203⟩
  • Sebastien Beugnon, Pauline Puteaux, William Puech. Privacy Protection for Social Media Based on A Hierarchical Secret Image Sharing Scheme. ICIP 2019 - 26th IEEE International Conference on Image Processing, Sep 2019, Taipei, Taiwan. pp.679-683, ⟨10.1109/ICIP.2019.8803836⟩. ⟨hal-02123865⟩
  • Dario Asciolla, Luigi Dilillo, Douglas Almeida dos Santos, Douglas Melo, Alessandra Menicucci, et al.. Characterization of a RISC-V Microcontroller Through Fault Injection. APPLEPIES 2019 - International Conference on Applications in Electronics Pervading Industry, Environment and Society, Sep 2019, Pisa, Italy. pp.91-101, ⟨10.1007/978-3-030-37277-4_11⟩. ⟨lirmm-03025657⟩
  • Ahmad Zakaria, Marc Chaumont, Gérard Subsol. Stéganalyse groupée en JPEG : comment gérer la stratégie d'étalement?. GRETSI 2019 - 27e Colloque francophone de Traitement du Signal et des Images, Aug 2019, Lille, France. ⟨lirmm-03819907⟩
  • Mehdi Yedroudj, Frédéric Comby, Marc Chaumont. Stéganographie par CNN et approche jeu à 3 joueurs. GRETSI 2019 - 27e Colloque francophone de Traitement du Signal et des Images, Aug 2019, Lille, France. ⟨lirmm-03819897⟩
  • Mathieu Dumont, Mathieu Lisart, Philippe Maurine. Electromagnetic Fault Injection : How Faults Occur. FDTC 2019 - Workshop on Fault Diagnosis and Tolerance in Cryptography, Aug 2019, Atlanta, GA, United States. pp.9-16, ⟨10.1109/FDTC.2019.00010⟩. ⟨lirmm-02328109⟩
  • Marc Merandat, Vincent Reynaud, Emanuele Valea, Jerome Quevremont, Nicolas Valette, et al.. A Comprehensive Approach to a Trusted Test Infrastructure. IVSW 2019 - 4th IEEE International Verification and Security Workshop, Jul 2019, Rhodes, Greece. pp.43-48, ⟨10.1109/IVSW.2019.8854428⟩. ⟨lirmm-02306980⟩
  • Arnaud Castelltort, Antoine Chabert, Nicolas Hersog, Anne Laurent, Michel Sala. Fuzzy Rules Based Solution for System Administration Security Management via a Blockchain. BLOCKCHAIN, Jun 2019, Ávila, Spain. ⟨lirmm-02085775⟩
  • Sebastien Beugnon, William Puech, Jean-Pierre Pedeboy. A Format-compliant Selective Secret 3D Object Sharing Scheme Based on Shamir’s Scheme. ICASSP 2019 - 44th IEEE International Conference on Acoustics, Speech and Signal Processing, May 2019, Brighton, United Kingdom. pp.2657-2661, ⟨10.1109/ICASSP.2019.8683822⟩. ⟨hal-02121467⟩
  • Emanuele Valea, Mathieu da Silva, Marie-Lise Flottes, Giorgio Di Natale, Bruno Rouzeyre. Encryption-Based Secure JTAG. DDECS 2019 - 22nd International Symposium on Design and Diagnostics of Electronic Circuits and Systems, Apr 2019, Cluj-Napoca, Romania. pp.1-6, ⟨10.1109/DDECS.2019.8724654⟩. ⟨hal-02149061⟩
  • Emanuele Valea, Mathieu da Silva, Marie-Lise Flottes, Giorgio Di Natale, Sophie Dupuis, et al.. Providing Confidentiality and Integrity in Ultra Low Power IoT Devices. DTIS 2019 - 14th International Conference on Design & Technology of Integrated Systems in Nanoscale Era, Apr 2019, Mykonos, Greece. ⟨10.1109/DTIS.2019.8735090⟩. ⟨hal-02166920⟩
  • Cyril Bouvier, Laurent Imbert. Faster cofactorization with ECM using mixed representations. WRAC'H: Workshop on Randomness and Arithmetics for Cryptography on Hardware, Apr 2019, Roscoff, France. ⟨lirmm-02309390⟩
  • Samuel Masseport, Jorick Lartigau, Benoit Darties, Rodolphe Giroudeau. Proof of Usage: User-centric consensus for data provision and exchange. BRAINS 2019 - 1st Blockchain, Robotics and AI for Networking Security Conference, Mar 2019, Rio De Janerio, Brazil. ⟨hal-02025384⟩
  • Jean-Max Dutertre, Vincent Beroulle, Philippe Candelier, Stephan de Castro, Louis-Barthelemy Faber, et al.. Laser fault injection at the CMOS 28 nm technology node: an analysis of the fault model. FDTC: Fault Diagnosis and Tolerance in Cryptography, Sep 2018, Amsterdam, Netherlands. pp.1-6, ⟨10.1109/FDTC.2018.00009⟩. ⟨emse-01856008⟩
  • Maxime Madau, Michel Agoyan, Josep Balash, Milos Grujic, Patrick Haddad, et al.. The impact of pulsed electromagnetic fault injection on true random number generators. FDTC 2018 - Workshop on Fault Diagnosis and Tolerance in Cryptography, Sep 2018, Amsterdam, Netherlands. pp.43-48, ⟨10.1109/FDTC.2018.00015⟩. ⟨lirmm-01943112⟩
  • Sakina Mahboubi, Reza Akbarinia, Patrick Valduriez. Answering Top-k Queries over Outsourced Sensitive Data in the Cloud. DEXA: Database and Expert Systems Applications, Sep 2018, Regensburg, Germany. pp.218-231, ⟨10.1007/978-3-319-98809-2_14⟩. ⟨lirmm-01886164⟩
  • Ahmad Zakaria, Marc Chaumont, Gérard Subsol. Quantitative and Binary Steganalysis in JPEG: A Comparative Study. EUSIPCO: European Signal Processing Conference, Sep 2018, Rome, Italy. pp.1422-1426. ⟨lirmm-01884006⟩
  • Maxime Cozzi, Jean-Marc J.-M. Galliere, Philippe Maurine. Exploiting Phase Information in Thermal Scans for Stealthy Trojan Detection. DSD 2018 - 21st Euromicro Conference on Digital System Design, Aug 2018, Prague, Slovakia. pp.573-576, ⟨10.1109/DSD.2018.00100⟩. ⟨lirmm-01872499⟩
  • Sakina Mahboubi, Reza Akbarinia, Patrick Valduriez. Privacy-Preserving Top-k Query Processing in Distributed Systems. Euro-Par: European Conference on Parallel and Distributed Computing, Aug 2018, Turin, Italy. pp.281-292, ⟨10.1007/978-3-319-96983-1_20⟩. ⟨lirmm-01886160⟩
  • Jean-Max Dutertre, Vincent Beroulle, Philippe Candelier, Louis-Barthelemy Faber, Marie-Lise Flottes, et al.. The case of using CMOS FD-SOI rather than CMOS bulk to harden ICs against laser attacks. IOLTS: International On-Line Testing Symposium, Jul 2018, Platja d’Aro, Spain. pp.214-219, ⟨10.1109/IOLTS.2018.8474230⟩. ⟨emse-01856000⟩
  • Maxime Cozzi, Philippe Maurine, Jean-Marc J.-M. Galliere. Thermal Scans for Detecting Hardware Trojans. COSADE 2018 - 9th International Workshop on Constructive Side-Channel Analysis and Secure Design, Apr 2018, Singapour, Singapore. pp.117-132, ⟨10.1007/978-3-319-89641-0_7⟩. ⟨lirmm-01823444⟩
  • Cetin Sahin, Tristan Allard, Reza Akbarinia, Amr El Abbadi, Esther Pacitti. A Differentially Private Index for Range Query Processing in Clouds. 34th IEEE International Conference on Data Engineering (ICDE), Apr 2018, Paris, France. pp.857-868, ⟨10.1109/ICDE.2018.00082⟩. ⟨lirmm-01886725⟩
  • Mehdi Yedroudj, Frédéric Comby, Marc Chaumont. Yedroudj-Net: An Efficient CNN for Spatial Steganalysis. ICASSP: International Conference on Acoustics, Speech and Signal Processing, Apr 2018, Calgary, Alberta, Canada. pp.2092-2096, ⟨10.1109/ICASSP.2018.8461438⟩. ⟨lirmm-01717550⟩
  • Emanuele Valea, Mathieu da Silva, Giorgio Di Natale, Marie-Lise Flottes, Sophie Dupuis, et al.. SI ECCS: SECure context saving for IoT devices. DTIS 2018 - 13th International Conference on Design and Technology of Integrated Systems in Nanoscale Era, Apr 2018, Taormina, Italy. ⟨10.1109/DTIS.2018.8368561⟩. ⟨hal-01740173⟩
  • Raphael Andreoni Camponogara-Viera, Jean-Max Dutertre, Philippe Maurine, Rodrigo Possamai Bastos. Standard CAD Tool-Based Method for Simulation of Laser-Induced Faults in Large-Scale Circuits. ISPD 2018 - International Symposium on Physical Design, Mar 2018, Monterey, CA, United States. pp.160-167, ⟨10.1145/3177540.3178243⟩. ⟨lirmm-01743368⟩
  • Marc Chaumont. The emergence of Deep Learning in steganography and steganalysis. Journée " Stéganalyse : Enjeux et Méthodes", labelisée par le GDR ISIS et le pré-GDR sécurité, Philippe Carré (XLIM, Poitiers); Marianne Clausel (IECL,Nancy); Farida Enikeeva (LMA, Poitiers); Laurent Navarro (CIS-EMSE, St Etienne), Jan 2018, Poitiers, France. ⟨10.13140/RG.2.2.35080.32005⟩. ⟨lirmm-01777391⟩
  • Mehdi Yedroudj, Marc Chaumont, Frédéric Comby. Yedroudj-Net : un réseaux de neurones efficace pour la stéganalyse spatiale. CORESA: COmpression et REprésentation des Signaux Audiovisuels, C. Charrier (GREYC, Université de Caen Normandie); C. Rosenberger (GREYC, ENSICAEN), Nov 2017, Caen, France. ⟨lirmm-01777361⟩
  • Papa Ndiaye, Marc Chaumont, Mehdi Yedroudj, Ahmad Zakaria. Stéganographie et Stéganalyse des images JPEG Couleur. CORESA: COmpression et REprésentation des Signaux Audiovisuels, C. Charrier (GREYC, Université de Caen Normandie); C. Rosenberger (GREYC, ENSICAEN), Nov 2017, Caen, France. ⟨lirmm-01777286⟩
  • Maxime Madau, Michel Agoyan, Philippe Maurine. An {EM} Fault Injection Susceptibility Criterion and Its Application to the Localization of Hotspots. CARDIS 2017 - 16th International Conference on Smart Card Research and Advanced Applications, Nov 2017, Lugano, Switzerland. pp.180-195, ⟨10.1007/978-3-319-75208-2_11⟩. ⟨lirmm-02100194⟩
  • Raphael Andreoni Camponogara-Viera, Rodrigo Possamai Bastos, Jean-Max Dutertre, Philippe Maurine. Method for evaluation of transient-fault detection techniques. ESREF: European Symposium on Reliability of Electron devices, Failure physics and analysis, Sep 2017, Bordeaux, France. ⟨hal-01721081⟩
  • Zhenyu Li, Sebastien Beugnon, William Puech, Adrian G. Bors. Rethinking the high capacity 3D steganography: Increasing its resistance to steganalysis. ICIP: International Conference on Image Processing, Sep 2017, Beijing, China. pp.414-510, ⟨10.1109/ICIP.2017.8296333⟩. ⟨lirmm-02023267⟩
  • Raphael Andreoni Camponogara-Viera, Jean-Max Dutertre, Rodrigo Possamai Bastos, Philippe Maurine. Role of Laser-Induced IR Drops in the Occurrence of Faults: Assessment and Simulation. DSD 2017 - Euromicro Symposium on Digital System Design, Aug 2017, Vienna, Austria. pp.252-259, ⟨10.1109/DSD.2017.43⟩. ⟨lirmm-01699776⟩
  • Guilhem Castagnos, Laurent Imbert, Fabien Laguillaumie. Encryption Switching Protocols Revisited: Switching Modulo $p$. CRYPTO 2017, Aug 2017, Santa Barbara, United States. pp.255-287, ⟨10.1007/978-3-319-63688-7_9⟩. ⟨lirmm-01587451⟩
  • Raphael Viera, Philippe Maurine, Jean-Max Dutertre, Rodrigo Possamai Bastos. Importance of IR Drops on the Modeling of Laser-Induced Transient Faults. SMACD 2017 - 14th International Conference on Synthesis, Modeling, Analysis and Simulation Methods and Applications to Circuit Design, Jun 2017, Giardini Naxos, Italy. ⟨10.1109/SMACD.2017.7981593⟩. ⟨hal-01721087⟩
  • Mauro Contini, Giorgio Di Natale, Annelie Heuser, Thomas Poppelmann, Nele Mentens. Do we need a holistic approach for the design of secure IoT systems?. CF: Computing Frontiers, May 2017, Siena, Italy. pp.425-430, ⟨10.1145/3075564.3079070⟩. ⟨hal-01628683⟩
  • Philippe Maurine, Sylvain Guilley. Impacts of Technology Trends on Physical Attacks?. COSADE 2017 - 8th International Workshop on Constructive Side-Channel Analysis and Secure Design, Apr 2017, Paris, France. pp.190-206, ⟨10.1007/978-3-319-64647-3_12⟩. ⟨lirmm-01690188⟩
  • Pauline Puteaux, Dave Trinel, William Puech. High-Capacity Data Hiding in Encrypted Images using MSB Prediction. IPTA: Image Processing Theory Tools and Applications, Dec 2016, Oulu, Finland. ⟨10.1109/IPTA.2016.7820991⟩. ⟨hal-01888475⟩
  • Amel Tuama, Frédéric Comby, Marc Chaumont. Camera Model Identification With The Use of Deep Convolutional Neural Networks. WIFS: Workshop on Information Forensics and Security, Dec 2016, Abu Dhabi, United Arab Emirates. ⟨10.1109/WIFS.2016.7823908⟩. ⟨hal-01388975⟩
  • Amel Tuama, Frédéric Comby, Marc Chaumont. Camera model identification based machine learning approach with high order statistics features. EUSIPCO: European Signal Processing Conference, Aug 2016, Budapest, Hungary. pp.1183-1187, ⟨10.1109/EUSIPCO.2016.7760435⟩. ⟨hal-01374110⟩
  • Andrea Lesavourey, Christophe Negre, Thomas Plantard. Efficient Randomized Regular Modular Exponentiation using Combined Montgomery and Barrett Multiplications. ICETE: International Joint Conference on e-Business and Telecommunications, Jul 2016, Lisbon, Portugal. pp.368-375, ⟨10.5220/0005998503680375⟩. ⟨hal-01330898⟩
  • Thomas Plantard, Jean-Marc Robert. Enhanced Digital Signature using RNS Digit Exponent Representation. WAIFI: Workshop on the Arithmetic of Finite Fields, Department of Mathematics of Ghent University, Jul 2016, Gand, Belgium. pp.177-192, ⟨10.1007/978-3-319-55227-9_13⟩. ⟨hal-01337561⟩
  • Papa-Sidy Ba, Sophie Dupuis, Manikandan Palanichamy, Marie-Lise Flottes, Giorgio Di Natale, et al.. Hardware Trust through Layout Filling: a Hardware Trojan Prevention Technique. ISVLSI: International Symposium on Very Large Scale Integration, Jul 2016, Pittsburgh, United States. pp.254-259, ⟨10.1109/ISVLSI.2016.22⟩. ⟨lirmm-01346529⟩
  • Alexis Breust, Christophe Chabot, Jean-Guillaume Dumas, Laurent Fousse, Pascal Giorgi. Recursive double-size fixed precision arithmetic. ICMS: International Congress of Mathematical Software, Jul 2016, Berlin, Germany. pp.223--231, ⟨10.1007/978-3-319-42432-3_28⟩. ⟨hal-00582593v2⟩
  • Alberto Carelli, Giorgio Di Natale, Pascal Trotta, Tiziana Margaria. Towards Model Driven Design of Crypto Primitives and Processes. SAM: Sensor Array and Multichannel Signal Processing, Jul 2016, Rio de Janeiro, Brazil. pp.152-158. ⟨lirmm-01444948⟩
  • Maha Kooli, Giorgio Di Natale, Alberto Bosio. Cache-aware reliability evaluation through LLVM-based analysis and fault injection. IOLTS: International On-Line Testing Symposium, Jul 2016, Sant Feliu de Guixols, Spain. pp.19-22, ⟨10.1109/IOLTS.2016.7604663⟩. ⟨lirmm-01444619⟩
  • Hasan Abdulrahman, Marc Chaumont, Philippe Montesinos, Baptiste Magnier. Color Image Steganalysis Based On Steerable Gaussian Filters Bank. IH&MMSec: Information Hiding and Multimedia Security, Jun 2016, Vigo, Galicia, Spain. pp.109-114, ⟨10.1145/2909827.2930799⟩. ⟨hal-01374101⟩
  • Lionel Pibre, Marc Chaumont, Dino Ienco, Jérôme Pasquet. Étude des réseaux de neurones sur la stéganalyse. CORESA: COmpression et REprésentation des Signaux Audiovisuels, May 2016, Nancy, France. ⟨hal-01374095⟩
  • Tristan Allard, Georges Hébrail, Florent Masseglia, Esther Pacitti. A New Privacy-Preserving Solution for Clustering Massively Distributed Personal Times-Series. ICDE: International Conference on Data Engineering, May 2016, Helsinki, Finland. pp.1370-1373, ⟨10.1109/ICDE.2016.7498347⟩. ⟨lirmm-01270268⟩
  • Maxime Lecomte, Jacques Jean-Alain Fournier, Philippe Maurine. On-Chip Fingerprinting of IC Topology for Integrity Verification. DATE 2016 - 19th Design, Automation and Test in Europe Conference and Exhibition, Mar 2016, Dresden, Germany. pp.133-138, ⟨10.3850/9783981537079_0169⟩. ⟨lirmm-01269856⟩
  • Lionel Pibre, Jérôme Pasquet, Dino Ienco, Marc Chaumont. Deep learning is a good steganalysis tool when embedding key is reused for different images, even if there is a cover source-mismatch. EI: Electronic Imaging, Feb 2016, San Fransisco, United States. ⟨lirmm-01227950v2⟩
  • Hasan Abdulrahman, Marc Chaumont, Philippe Montesinos, Baptiste Magnier. Color Image Stegananalysis Using Correlations between RGB Channels. IWCC: International Workshop on Cyber Crime, Aug 2015, Toulouse, France. ⟨10.1109/ARES.2015.44⟩. ⟨lirmm-01234229⟩
  • Marie Paindavoine, Bastien Vialla. Minimizing the number of bootstrappings in fully homomorphic encryption. SAC: Selected Areas in Cryptography, Aug 2015, Sackville, NB, Canada. pp.25-43, ⟨10.1007/978-3-319-31301-6_2⟩. ⟨lirmm-01371764⟩
  • Christophe Negre, Jean-Marc Robert. Parallel Approaches for Efficient Scalar Multiplication over Elliptic Curve. SECRYPT, Jul 2015, Colmar, France. pp.202-209, ⟨10.5220/0005512502020209⟩. ⟨hal-01206530⟩
  • Jérémie Clément, Bruno Mussard, David Naccache, Lionel Torres. Implementation of AES Using NVM Memories Based on Comparison Function. ISVLSI: International Symposium on Very Large Scale Integration, Jul 2015, Montpellier, France. pp.356-361, ⟨10.1109/ISVLSI.2015.37⟩. ⟨lirmm-01421143⟩
  • Stephan de Castro, Jean-Max Dutertre, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre. Figure of merits of 28nm Si technologies for implementing laser attack resistant security dedicated circuits. ISVLSI: International Symposium on Very Large Scale Integration, Jul 2015, Montpellier, France. pp.362-367, ⟨10.1109/ISVLSI.2015.76⟩. ⟨emse-01227138⟩
  • Rémy Druyer, Lionel Torres, Pascal Benoit. A survey on security features in modern FPGAs. ReCoSoC: Reconfigurable Communication-centric Systems-on-Chip, Jun 2015, Brême, Germany. ⟨10.1109/ReCoSoC.2015.7238102⟩. ⟨lirmm-01250850⟩
  • Christophe Negre, Guilherme Perin. Trade-off Approaches for Leak Resistant Modular Arithmetic in RNS. ACISP: Australasian Conference on Information Security and Privacy, Jun 2015, Brisbane, Australia. pp.107-124, ⟨10.1007/978-3-319-19962-7_7⟩. ⟨hal-01143367⟩
  • Christophe Negre, Thomas Plantard, Jean-Marc Robert. Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand. ARITH: Computer Arithmetic, INRIA, Jun 2015, Lyon, France. pp.144-151, ⟨10.1109/ARITH.2015.24⟩. ⟨lirmm-01142327⟩
  • Tristan Allard, Georges Hébrail, Florent Masseglia, Esther Pacitti. Chiaroscuro: Transparency and Privacy for Massive Personal Time-Series Clustering. SIGMOD: International Conference on Management of Data, May 2015, Melbourne, Australia. pp.779-794, ⟨10.1145/2723372.2749453⟩. ⟨hal-01136686⟩
  • Laurent Imbert. Randomizing Scalar Multiplication using Exact Covering Systems of Congruences. Explicit Methods for Abelian Varieties: Kick-off Workshop, May 2015, Calgary, Canada. ⟨lirmm-01340683v2⟩
  • Maha Kooli, Alberto Bosio, Pascal Benoit, Lionel Torres. Software testing and software fault injection. DTIS: Design and Technology of Integrated Systems in Nanoscale Era, Apr 2015, Naples, Italy. ⟨10.1109/DTIS.2015.7127370⟩. ⟨lirmm-01297579⟩
  • Christophe Negre, Jean-Marc Robert. Recent Advances in Parallel Implementations of Scalar Multiplication over Binary Elliptic Curves. RAIM: Rencontres Arithmétiques de l’Informatique Mathématique, A.Tisserand; D. Menard; S. Duquesne; S. Collange; N. SaintPierre, Apr 2015, Rennes, France. ⟨hal-01141628⟩
  • Jean-Marc Robert. Software Implementation of Parallelized ECSM over Binary and Prime Fields. Inscrypt: Information Security and Cryptology, Dec 2014, Beijing, China. pp.445-462, ⟨10.1007/978-3-319-16745-9_24⟩. ⟨hal-00998277v2⟩
  • Sébastien Ordas, Ludovic Guillaume-Sage, Karim Tobich, Jean-Max Dutertre, Philippe Maurine. Evidence of a larger EM-induced fault model. CARDIS: Smart Card Research and Advanced Applications, Nov 2014, Paris, France. pp.245-259, ⟨10.1007/978-3-319-16763-3_15⟩. ⟨emse-01099037⟩
  • Vincent Beroulle, Philippe Candelier, Stephan de Castro, Giorgio Di Natale, Jean-Max Dutertre, et al.. Laser-Induced Fault Effects in Security-Dedicated Circuits. VLSI-SoC: Very Large Scale Integration and System-on-Chip, Oct 2014, Playa del Carmen, Mexico. pp.220-240, ⟨10.1007/978-3-319-25279-7_12⟩. ⟨hal-01383737⟩
  • Paolo Maistri, Régis Leveugle, Lilian Bossuet, Alain Aubert, Viktor Fischer, et al.. ElectroMagnetic Analysis and Fault Injection onto Secure Circuits. VLSI-SoC: Very Large Scale Integration - System-on-Chip, Oct 2014, Mexico, Mexico. ⟨10.1109/VLSI-SoC.2014.7004182⟩. ⟨emse-01099025⟩
  • Jérôme Pasquet, Sandra Bringay, Marc Chaumont. Steganalysis with cover-source mismatch and a small learning database. EUSIPCO: European Signal Processing Conference, Sep 2014, Lisbon, Portugal. pp.2425-2429. ⟨lirmm-01234249⟩
  • Julien Devigne, Eleonora Guerrini, Fabien Laguillaumie. Proxy Re-Encryption Scheme Supporting a Selection of Delegatees. AFRICACRYPT: Cryptology in Africa, May 2014, Marrakech, Morocco. pp.13-30, ⟨10.1007/978-3-319-06734-6_2⟩. ⟨hal-00982549⟩
  • Maha Kooli, Giorgio Di Natale. A survey on simulation-based fault injection tools for complex systems. DTIS: Design and Technology of Integrated Systems in Nanoscale Era, May 2014, Santorini, Greece. ⟨10.1109/DTIS.2014.6850649⟩. ⟨hal-01075473⟩
  • Mathieu Carbone, Sébastien Tiran, Sébastien Ordas, Michel Agoyan, Yannick Teglia, et al.. On Adaptive Bandwidth Selection for Efficient MIA. COSADE: Constructive Side-Channel Analysis and Secure Design, Apr 2014, Paris, France. pp.82-97, ⟨10.1007/978-3-319-10175-0_7⟩. ⟨lirmm-01096033⟩
  • Jean-Marc Robert. Algorithmes Parallèles de Multiplication Scalaire Optimisée sur Courbes Elliptiques Binaires. C2: Journées Codage et Cryptographie, GT-C2, Mar 2014, Les Sept-Laux, France. ⟨lirmm-01121960⟩
  • Said Hamdioui, Jean-Luc Danger, Giorgio Di Natale, Fethulah Smailbegovic, Gerard van Battum, et al.. Hacking and Protecting IC Hardware. DATE 2014 - 17th Design, Automation and Test in Europe Conference and Exhibition, Mar 2014, Dresden, Germany. ⟨10.7873/DATE.2014.112⟩. ⟨lirmm-01234147⟩
  • Jérôme Pasquet, Sandra Bringay, Marc Chaumont. Des millions d'images pour la stéganalyse : inutile !. CORESA: COmpression et REprésentation des Signaux Audiovisuels, Nov 2013, Le Creusot, France. ⟨lirmm-01234253⟩
  • Rodrigo Possamai Bastos, Frank Sill Torres, Jean-Max Dutertre, Marie-Lise Flottes, Giorgio Di Natale, et al.. A single built-in sensor to check pull-up and pull-down CMOS networks against transient faults. PATMOS: Power and Timing Modeling, Optimization and Simulation, Sep 2013, Karlsruhe, Germany. pp.157-163, ⟨10.1109/PATMOS.2013.6662169⟩. ⟨lirmm-00968621⟩
  • Guilherme Perin, Laurent Imbert, Lionel Torres, Philippe Maurine. Electromagnetic Analysis on RSA Algorithm Based on RNS. DSD: Digital System Design, Sep 2013, Santander, Spain. pp.345-352, ⟨10.1109/DSD.2013.44⟩. ⟨lirmm-00861215⟩
  • Nadia El Mrabet. Side Channel Attacks against Pairing over Theta Functions. CAI: Conference on Algebraic Informatics, Sep 2013, Porquerolles, France. pp.132-146, ⟨10.1007/978-3-642-40663-8_14⟩. ⟨hal-01197175⟩
  • Sarra Kouider, Marc Chaumont, William Puech. Adaptive Steganography by Oracle (ASO). ICME: International Conference on Multimedia and Expo, Jul 2013, San Jose, United States. ⟨lirmm-00838993⟩
  • Christophe Negre, Jean-Marc Robert. Impact of Optimized Operations AB,AC and AB+CD in Scalar Multiplication over Binary Elliptic Curve. AFRICACRYPT: Cryptology in Africa, Jun 2013, Cairo, Egypt. pp.13-30, ⟨10.1007/978-3-642-38553-7_16⟩. ⟨hal-00724785v2⟩
  • Rodrigo Possamai Bastos, Frank Sill Torres, Jean Max Dutertre, Marie-Lise Flottes, Giorgio Di Natale, et al.. A Bulk Built-in Sensor for Detection of Fault Attacks. HOST: Hardware-Oriented Security and Trust, Jun 2013, Austin, TX, United States. pp.51-54, ⟨10.1109/HST.2013.6581565⟩. ⟨lirmm-01430800⟩
  • Pascal Giorgi, Laurent Imbert, Thomas Izard. Parallel modular multiplication on multi-core processors. IEEE Symposium on Computer Arithmetic, Apr 2013, Austin, TX, United States. pp.135-142, ⟨10.1109/ARITH.2013.20⟩. ⟨hal-00805242⟩
  • Jean-Marc Robert. Algorithmes et Implémentations Optimisées de Calculs Cryptographiques sur les Courbes Elliptiques Binaires. C2: Journées Codage et Cryptographie, GT-C2, Oct 2012, Dinard, France. ⟨lirmm-01121958⟩
  • Marc Chaumont, Sarra Kouider. Steganalysis by Ensemble Classifiers with Boosting by Regression, and Post-Selection of Features. ICIP: International Conference on Image Processing, Sep 2012, Orlando, FL, United States. pp.1133-1136, ⟨10.1109/ICIP.2012.6467064⟩. ⟨lirmm-00838995⟩
  • Pascal Cotret, Guy Gogniat, Jean-Philippe Diguet, Jérémie Crenne. Lightweight reconfiguration security services for AXI-based MPSoCs. FPL 2012 (22nd International Conference on Field Programmable Logic and Applications), Aug 2012, Oslo, Norway. pp.655-658, ⟨10.1109/FPL.2012.6339233⟩. ⟨hal-00750332⟩
  • Sarra Kouider, Marc Chaumont, William Puech. Technical Points About Adaptive Steganography by Oracle (ASO). EUSIPCO: EUropean SIgnal Processing COnference, Aug 2012, Bucharest, Romania. pp.1703-1707. ⟨lirmm-00838996⟩
  • Adikari Jithra, Anwar Hasan, Christophe Negre. Towards Faster and Greener Cryptoprocessor for Eta Pairing on Supersingular Elliptic Curve over F_{2^{1223}}. Selected Areas in Cryptography, Aug 2012, Windsor, Canada. pp.166-183, ⟨10.1007/978-3-642-35999-6_12⟩. ⟨hal-00813681⟩
  • Pascal Cotret, Florian Devic, Guy Gogniat, Benoit Badrignans, Lionel Torres. Security enhancements for FPGA-based MPSoCs: a boot-to-runtime protection flow for an embedded Linux-based system. ReCoSoC: Reconfigurable Communication-centric Systems-on-Chip, Jul 2012, York, United Kingdom. pp.1-8. ⟨hal-00750339⟩
  • Philippe Maurine, Amine Dehbaoui, François Poucheret, Jean-Max Dutertre, Bruno Robisson, et al.. On the use of the EM medium as a fault injection means. CryptArchi: Cryptographic Architectures, Jun 2012, St-Etienne, France. ⟨emse-00742707⟩
  • Pierre Bayon, Lilian Bossuet, Alain Aubert, Viktor Fischer, François Poucheret, et al.. Electromagnetic Attacks on Ring Oscillator-Based True Random Number Generator. CryptArchi: Cryptographic Architectures, Jun 2012, Saint-Etienne, France. ⟨ujm-00712545⟩
  • Idy Diop, Sidi Mohamed Farsi, Marc Chaumont, Ousmane Khouma, Heulieu Bamar Diouf. Utilisation des codes LDPC en stéganographie. CORESA: COmpression et REprésentation des Signaux Audiovisuels, May 2012, Lille, France. ⟨lirmm-00838999⟩
  • Sarra Kouider, Marc Chaumont, William Puech. Stéganographie Adaptative par Oracle (ASO). CORESA: COmpression et REprésentation des Signaux Audiovisuels, May 2012, Lille, France. ⟨lirmm-00838997⟩
  • Pierre Bayon, Lilian Bossuet, Alain Aubert, Viktor Fischer, François Poucheret, et al.. Contactless Electromagnetic Active Attack on Ring Oscillator Based True Random Number Generator. COSADE: Constructive Side-Channel Analysis and Secure Design, May 2012, Darmstadt, Germany. pp.151-166, ⟨10.1007/978-3-642-29912-4_12⟩. ⟨ujm-00699618⟩
  • Pascal Cotret, Jérémie Crenne, Guy Gogniat, Jean-Philippe Diguet. Bus-based MPSoC security through communication protection: A latency-efficient alternative. FCCM 2012 (20th Annual IEEE International Symposium on Field-Programmable Custom Computing Machines), Apr 2012, Toronto, Canada. pp.200-207. ⟨hal-00750343⟩
  • Dalila Goudia, Marc Chaumont, William Puech, Naima Hadj Said. Un Schéma Conjoint de Dissimulation de Données (Data Hiding) dans JPEG2000 basé sur la Quantification Codée par Treillis (TCQ). GRETSI: Groupe d'Etude du Traitement du Signal et des Images, Sep 2011, Bordeaux, France. ⟨lirmm-00839003⟩
  • Dalila Goudia, Marc Chaumont, William Puech, Naima Nadj Said. A Joint Trellis Coded Quantization (TCQ) Data Hiding Scheme in the JPEG2000 Part 2 Coding Framework. EUSIPCO: EUropean SIgnal Processing COnference, Aug 2011, Barcelona, Spain. pp.1110-1114. ⟨lirmm-00839004⟩
  • Murat Cenk, Christophe Negre, Anwar Hasan. Improved Three-Way Split Formulas for Binary Polynomial Multiplication. SAC: Selected Areas in Cryptography, Aug 2011, Toronto, Canada. pp.384-398, ⟨10.1007/978-3-642-28496-0_23⟩. ⟨hal-00813666⟩
  • Marc Chaumont, Dalila Goudia. TCQ Practical Evaluation in the Hyper-Cube Watermarking Framework. ICME: International Conference on Multimedia and Expo, Jul 2011, Barcelona, Spain. ⟨10.1109/ICME.2011.6012007⟩. ⟨lirmm-00839005⟩
  • Marc Chaumont. Ensuring security of H.264 videos by using watermarking. SPIE Defense, Security, and Sensing 2011, May 2011, Orlando, Florida, United States. pp.10. ⟨lirmm-00839006⟩
  • Florian Devic, Lionel Torres, Benoit Badrignans. Securing Boot of an Embedded Linux on FPGA. IPDPS: International Parallel and Distributed Processing Symposium, May 2011, Anchorage, Antarctica. pp.189-195, ⟨10.1109/IPDPS.2011.141⟩. ⟨lirmm-00818742⟩
  • Dalila Goudia, Marc Chaumont, William Puech, Naima Hadj Said. A Joint JPEG2000 Compression and Watermarking System Using a TCQ-Based Quantization Scheme. Electronic Imaging, Jan 2011, San Fransisco, CA, United States. pp.78820C, ⟨10.1117/12.872122⟩. ⟨lirmm-00839373⟩
  • Marc Chaumont, Dalila Goudia, William Puech. Hyper-Cube Watermarking Scheme. Electronic Imaging, Jan 2011, San Fransisco, CA, United States. pp.78820B, ⟨10.1117/12.872107⟩. ⟨lirmm-00839371⟩
  • Dalila Goudia, Marc Chaumont, William Puech, Naima Hadj Said. Tatouage et Compression Conjoint dans JPEG2000 avec un Algorithme de Quantification Codée par Treillis (TCQ). CORESA: COmpression et REprésentation des Signaux Audiovisuels, Oct 2010, Lyon, France. ⟨lirmm-00839378⟩
  • Zafar Shahid, Marc Chaumont, William Puech. Spread Spectrum-Based Watermarking for Tardos Code-Based Fingerprinting for H.264/AVC Video. ICIP: International Conference on Image Processing, Sep 2010, Hong Kong, China. pp.2105-2108, ⟨10.1109/ICIP.2010.5652607⟩. ⟨lirmm-00839379⟩
  • Florian Devic, Lionel Torres, Benoit Badrignans. Secure Protocol Implementation for Remote Bitstream Update Preventing Replay Attacks on FPGA. FPL'10: 20th International Conference on Field Programmable Logic and Applications, Aug 2010, Milano, Italy. pp.179-182, ⟨10.1109/FPL.2010.44⟩. ⟨lirmm-00818744⟩
  • Zafar Shahid, Marc Chaumont, William Puech. Over the Real-Time Selective Encryption of AVS Video Coding Standard. EUSIPCO: EUropean SIgnal Processing COnference, Aug 2010, Aalborg, Denmark. pp.2116-2120. ⟨lirmm-00840354⟩
  • Zafar Shahid, Marc Chaumont, William Puech. Selective Encryption of C2DVLC of AVS Video Coding Standard for I & P Frames. ICME: International Conference on Multimedia and Expo, Jul 2010, Suntec City, Singapore. pp.1655-1660, ⟨10.1109/ICME.2010.5582960⟩. ⟨lirmm-00839384⟩
  • Marc Chaumont. H.264 Video Watermarking: Applications, Principles, Deadlocks, and Future. IPTA: Image Processing Theory, Tools and Applications, Jul 2010, Paris, France. ⟨lirmm-00577950⟩
  • Marc Chaumont. A Novel Embedding Technique For Dirty Paper Trellis Codes Watermarking. Electronic Imaging, Jan 2010, San Jose, CA, United States. pp.754311, ⟨10.1117/12.839853⟩. ⟨lirmm-00464203⟩
  • Nicolas Méloni, Christophe Negre, M. Anwar Hasan. High Performance GHASH Function for Long Messages. ACNS: Applied Cryptography and Network Security, 2010, Beijing, China. pp.154-167, ⟨10.1007/978-3-642-13708-2_10⟩. ⟨hal-01279437⟩
  • Lionel Torres, Victor Lomné, Philippe Maurine, Amine Dehbaoui. Fingerprinting Hardware Security Module Using ICs Radiations. EMC Compo 2009 - 7th International Workshop on Electromagnetic Compatibility of Integrated Circuits, Nov 2009, Toulouse, France. ⟨lirmm-00433331⟩
  • Omar Berrezoug, Marc Chaumont. Tatouage robuste aux attaques de désynchronisations. MajecSTIC : MAnifestation des JEunes Chercheurs en Sciences et Technologies de l'Information et de la Communication, Nov 2009, Avignon, France. pp.8. ⟨lirmm-00464243⟩
  • Pascal Giorgi, Thomas Izard, Arnaud Tisserand. Comparison of Modular Arithmetic Algorithms on GPUs. ParCo'09: International Conference on Parallel Computing, France. pp.N/A. ⟨lirmm-00424288v2⟩
  • François Trousset, Pascal Poncelet, Florent Masseglia. SAX: A Privacy Preserving General Purpose Method applied to Detection of Intrusions. ACM First International Workshop on Privacy and Anonymity for Very Large Datasets, join with CIKM 09, Nov 2009, Hong Kong, China. pp.17-24. ⟨lirmm-00430646⟩
  • Marc Chaumont. Une nouvelle technique pour le tatouage par Dirty Paper Trellis Code (DPTC). GRETSI'09 : 22ème Colloque GRETSI sur le traitement du signal et des images, Oct 2009, Dijon, France, pp.4. ⟨lirmm-00415891⟩
  • Marc Chaumont. Psychovisual Rotation-Based DPTC Watermarking Scheme. EUSIPCO: European Signal Processing Conference, Aug 2009, Glasgow, United Kingdom. pp.2107-2111. ⟨lirmm-00412951⟩
  • Nadia El Mrabet. What about Vulnerability to a Fault Attack of the Miller Algorithm during an Identity Based Protocol?. ISA'09: The 3rd International Conference on Information and Assurance, Jun 2009, Séoul, South Korea. pp.122-134. ⟨lirmm-00387057⟩
  • Thomas Ordas, Ali Alaeldine, Philippe Maurine, Richard Perdriau, Lionel Torres, et al.. Evaluation of Countermeasures against Electromagnetic Analysis. EMC Europe: Electromagnetic Compatibility, Jun 2009, Athens, Greece. ⟨10.1109/EMCEUROPE.2009.5189724⟩. ⟨hal-01271857⟩
  • Pascal Giorgi, Laurent Imbert, Thomas Izard. Optimizing Elliptic Curve Scalar Multiplication for Small Scalars. Mathematics for Signal and Information Processing, 2009, San Diego, CA, United States. pp.74440N, ⟨10.1117/12.827689⟩. ⟨lirmm-00424282⟩
  • Jithra Adikari, Vassil Dimitrov, Laurent Imbert. Hybrid binary-ternary joint sparse form and its application in elliptic curve cryptography. ARITH'2009: 19th Symposium on Computer Arithmetic, 2009, Portland, Oregon, United States. pp.076-082. ⟨lirmm-00430693⟩
  • Laurent Imbert, Michael J. Jacobson Jr, Arthur Schmidt. Fast ideal cubing in quadratic number and function fields. CHiLE: Conference on Hyperelliptic curves, discrete Logarithms, Encryption, etc., 2009, Frutillar, Chile. ⟨lirmm-00430686⟩
  • Christophe Doche, Laurent Imbert. The Double-Base Number System in Elliptic Curve Cryptography. 42nd Asilomar Conference on Signals, Systems and Computers, Oct 2008, Pacific Grove, CA, United States. pp.777-780. ⟨lirmm-00374045⟩
  • Patrice Séébold. Mots-Binaires sans k-Chevauchement. JORCAD'08: Actes des JOurnées Rouennaises de Combinatoire et Algorithmique en l'Honneur de Jean-Pierre Duval, Professeur Emerite, France. pp.47-49. ⟨lirmm-00333387⟩
  • Rafael A. Soares, Ney Calazans, Victor Lomné, Philippe Maurine, Lionel Torres, et al.. Evaluating the Robustness of Secure Triple Track Logic Through Prototyping. SBCCI'08: Symposium on Integrated Circuits and Systems Design, Sep 2008, Gramado, Brazil, France. pp.193-198, ⟨10.1145/1404371.1404425⟩. ⟨lirmm-00373516⟩
  • Julien Francq, Jean-Baptiste Rigaud, Pascal Manet, Assia Tria, Arnaud Tisserand. Error Detection for Borrow-Save Adders Dedicated to ECC Unit. FDTC 2008 - 5th Workshop on Fault Diagnosis and Tolerance in Cryptography, Aug 2008, Washington, DC, United States. pp.77-86, ⟨10.1109/FDTC.2008.17⟩. ⟨lirmm-00316796⟩
  • Victor Lomné, Rafael A. Soares, Thomas Ordas, Philippe Maurine, Lionel Torres, et al.. Prototyping Secure Triple Track Logic (STTL) Robustness Against DPA & DEMA on FPGA. CryptArchi: Cryptographic Architectures, Jun 2008, Tregastel, France. ⟨lirmm-00373539⟩
  • Julien Francq, Jean-Baptiste Rigaud, Pascal Manet, Jean-Claude Bajard, Arnaud Tisserand. Amélioration de la sécurité des circuits intégrés par codage de l'information. JNRDM'07: 10ème Journées Nationales du Réseau Doctoral en Microélectronique, Lille, France. ⟨lirmm-00182636⟩
  • Jean-Claude Bajard, Nadia El Mrabet. Pairing in Cryptography: an Arithmetic Point of View. Advanced Signal Processing Algorithms, Architectures, and Implementations XVII, Aug 2007, San Diego, California, United States. ⟨10.1117/12.733789⟩. ⟨lirmm-00181362⟩
  • Laurent Imbert, Agostinho Peirera, Arnaud Tisserand. A Library for Prototyping the Computer Arithmetic Level in Elliptic Curve Cryptography. Advanced Signal Processing Algorithms, Architectures and Implementations XVII, Aug 2007, San Diego, California, United States. pp.1-9 (66970N), ⟨10.1117/12.733652⟩. ⟨lirmm-00153369⟩
  • Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre. An On-Line Fault Detection Scheme for SBoxes in Secure Circuits. IOLTS 2007 - 13th IEEE International On-Line Testing and Robust System Design Symposium, Jul 2007, Heraklion, Crete, Greece. pp.57-62, ⟨10.1109/IOLTS.2007.16⟩. ⟨lirmm-00163244⟩
  • Nicolas Méloni. New Point Addition Formulae for ECC Applications. WAIFI: Workshop on the Arithmetic of Finite Fields, Jun 2007, Madrid, Spain. pp.189-201, ⟨10.1007/978-3-540-73074-3_15⟩. ⟨lirmm-00188957⟩
  • Marie-Lise Flottes, Giorgio Di Natale, Bruno Rouzeyre, Marion Doulcier. Test and Security. CryptArchi: Cryptographic Architectures, Jun 2007, Montpellier, France. ⟨lirmm-00163017⟩
  • Andrew Byrne, Nicolas Méloni, Francis Crowe, William P. Marnane, Arnaud Tisserand, et al.. SPA Resistant Elliptic Curve Cryptosystem using Addition Chains. ITNG'07: 4th International Conference on Information Technology, Apr 2007, Las Vegas, Nevada, U.S.A., pp.995-1000, ⟨10.1109/ITNG.2007.185⟩. ⟨lirmm-00153368⟩
  • Marc Chaumont, William Puech. A Fast And Efficient Method To Protect Color Images. Electronic Imaging, Jan 2007, San Jose, CA, United States. pp.65081T, ⟨10.1117/12.702741⟩. ⟨lirmm-00130160⟩
  • Christophe Doche, Laurent Imbert. Extended Double-Base Number System with Applications to Elliptic Curve Cryptography. INDOCRYPT, Dec 2006, Kolkata, India. pp.335-348, ⟨10.1007/11941378_24⟩. ⟨lirmm-00125442⟩
  • Marc Chaumont, William Puech. A DCT-Based Data-Hiding Method to Embed the Color Information in a JPEG Grey Level Image. EUSIPCO: European Signal Processing Conference, Nov 2006, Pise, Italy. ⟨lirmm-00125715⟩
  • Benoit Badrignans, Daniel Mesquita, Jean-Claude Bajard, Lionel Torres, Gilles Sassatelli, et al.. Implémentation Matérielle d'une Arithmétique Résistante aux Fuites. RenPar/ SympAAA/ CFSE - Rencontres Francophones en Parallélisme, Architecture, Adéquation Algorithmes Architecture et Système, Oct 2006, Canet en Roussillon, France. pp.57-74. ⟨lirmm-00107317⟩
  • Jean-Claude Bajard, Sylvain Duquesne, Milos Ercegovac, Nicolas Méloni. Residue systems efficiency for modular products summation: Application to Elliptic Curves Cryptography. Proceedings of SPIE : Advanced Signal Processing Algorithms, Architectures, and Implementations XVI, Aug 2006, pp.0. ⟨lirmm-00146450⟩
  • Ryan Glabb, Laurent Imbert, Graham A. Jullien, Arnaud Tisserand, Nicolas Veyrat-Charvillon. Multi-mode Operator for SHA-2 Hash Functions. ERSA: Engineering of Reconfigurable Systems and Algorithms, Jun 2006, Las Vegas, NV, United States. pp.207-210. ⟨lirmm-00125521⟩
  • Philippe Poignet, Gérard Poisson. Session robotique médicale La conception de robots pour l'assistance aux gestes médicaux et chirurgicaux. JNRR 2005 - 5e Journées Nationales de la Recherche en Robotique, Oct 2005, Guidel, France. ⟨lirmm-04005224⟩
  • Daniel Gomes Mesquita, Jean-Denis Techer, Lionel Torres, Gilles Sassatelli, Gaston Cambon, et al.. Current Mask Generation: A Transistor Level Security Against DPA Attacks. SBCCI 2005 - 18th annual symposium on Integrated circuits and system design, Sep 2005, Florianolpolis, Brazil. pp.115-120, ⟨10.1145/1081081.1081114⟩. ⟨lirmm-03704230⟩

Poster de conférence

  • Loïc France, Florent Bruguier, Maria Mushtaq, David Novo, Pascal Benoit. Implementation of Rowhammer Effect in gem5. 15ème Colloque National du GDR SoC², Jun 2021, Rennes, France. , 2021. ⟨hal-03284443⟩
  • Emanuele Valea, Marie-Lise Flottes, Giorgio Di Natale, Bruno Rouzeyre. Encryption Techniques for Test Infrastructures. 13e Colloque National Du GDR SoC², Jun 2019, Montpellier, France. . ⟨lirmm-02306922⟩
  • Emanuele Valea, Mathieu da Silva, Giorgio Di Natale, Marie-Lise Flottes, Sophie Dupuis, et al.. SECCS: SECure Context Saving for IoT Devices. 12e Colloque National du GDR SoC/SiP, Jun 2018, Paris, France. 2018. ⟨hal-02042659⟩
  • Jean-Marc Robert. État Des Lieux Attaques Passives Courbes Elliptiques. EJCIM: École Jeunes Chercheurs en Informatique Mathématique, Apr 2013, Perpignan, France. , 2013. ⟨lirmm-00862374⟩
  • Marc Chaumont. A Fast Embedding Technique For Dirty Paper Trellis Watermarking. Anthony T.S. Ho; Yun Q. Shi; H.J Kim; Mauro Barni. IWDW: International Workshop on Digital Watermarking, Aug 2009, Guildford, United Kingdom. Springer, 8th International Workshop on Digital Watermarking, LNCS (5703), pp.110-120, 2009, ⟨10.1007/978-3-642-03688-0_12⟩. ⟨lirmm-00411704⟩
  • Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre. A Dependable Parallel Architecture for SBoxes. ReCoSoc'07: International Workshop on Reconfigurable Communication Centric System-On-Chips, Jun 2007, Montpellier, France. pp.CD-ROM, 2007. ⟨lirmm-00163414⟩

N°spécial de revue/special issue


Ouvrages (y compris édition critique et traduction)


Chapitres d'ouvrage

  • Vincent Itier, Pauline Puteaux, William Puech. Image Crypto-Compression. Multimedia Security 2, John Wiley & Sons, Ltd, pp.91-128, 2022, Online ISBN: 9781119987390 Print ISBN: 9781789450279. ⟨10.1002/9781119987390.ch4⟩. ⟨hal-03778589⟩
  • Pauline Puteaux, William Puech. Data Hiding in the Encrypted Domain. Multimedia Security 2, John Wiley & Sons, Ltd, pp.215-257, 2022, Online ISBN: 9781119987390 Print ISBN: 9781789450279. ⟨10.1002/9781119987390.ch7⟩. ⟨hal-03778591⟩
  • Sebastien Beugnon, Pauline Puteaux, William Puech. Sharing Secret Images and 3D Objects. Multimedia Security 2, John Wiley & Sons, Ltd, pp.259-292, 2022, Online ISBN: 9781119987390 Print ISBN: 9781789450279. ⟨10.1002/9781119987390.ch8⟩. ⟨hal-03778592⟩
  • Patrick Bas, Rémi Cogranne, Marc Chaumont. Steganography: Embedding Data Into Multimedia Content. Multimedia Security 1, Chapter 5, Wiley, pp.161-188, 2022, Online: 9781119901808 Print: 9781789450262. ⟨10.1002/9781119901808⟩. ⟨hal-03601267⟩
  • Rémi Cogranne, Marc Chaumont, Patrick Bas. Steganalysis: Detection of Hidden Data in Multimedia Content. Multimedia Security 1: Authentication and Data Hiding, 1, Wiley, Chapter 8, 2022, Online ISBN: 9781119901808 Print ISBN: 9781789450262. ⟨10.1002/9781119901808.ch8⟩. ⟨lirmm-03815641⟩
  • Marcello Traiola, Bastien Deveautour, Alberto Bosio, Patrick Girard, Arnaud Virazel. Test and Reliability of Approximate Hardware. Approximate Computing, Springer International Publishing, pp.233-266, 2022, ⟨10.1007/978-3-030-98347-5_10⟩. ⟨hal-03888016⟩
  • Patrick Bas, Rémi Cogranne, Marc Chaumont. Stéganographie : insertion d’informations dans des contenus multimédias. Sécurité Multimédia - Partie 1 : Authentification et Insertion de Données Cachées, Chapitre 5, ISTE Group, pp.171-200, 2021, 9781789480269. ⟨10.51926/ISTE.9026.ch5⟩. ⟨lirmm-03819891⟩
  • Vincent Itier, Pauline Puteaux, William Puech. Crypto-compression d’images. Sécurité multimédia 2 - Biométrie, protection et chiffrement multimédia, ISTE Group, pp.105-144, 2021, 9781789480276. ⟨10.51926/ISTE.9027.ch4⟩. ⟨hal-03778586⟩
  • Pauline Puteaux, William Puech. Insertion de données cachées dans le domaine chiffré. Sécurité multimédia 2 - Biométrie, protection et chiffrement multimédia, ISTE Group, pp.233-277, 2021, 9781789480276. ⟨10.51926/ISTE.9027.ch7⟩. ⟨hal-03778587⟩
  • Rémi Cogranne, Patrick Bas, Marc Chaumont. Stéganalyse : détection d'information cachée dans des contenus multimédias. Sécurité Multimédia - Partie 1 : Authentification et Insertion de Données Cachées, Chapitre 8, pp.261-303, 2021, 9781789480269. ⟨10.51926/ISTE.9026.ch8⟩. ⟨hal-02470070⟩
  • Sébastien Beugnon, Pauline Puteaux, William Puech. Partage d’images et d’objets 3D secrets. Sécurité multimédia 2 - Biométrie, protection et chiffrement multimédia, ISTE Group, pp.279-312, 2021, 9781789480276. ⟨10.51926/ISTE.9027.ch8⟩. ⟨hal-03778588⟩
  • Marc Chaumont. Deep Learning in steganography and steganalysis. M. Hassaballah. Digital Media Steganography: Principles, Algorithms, Advances, Elsevier, pp.321-349, 2020, Chapter 14 Deep Learning in steganography and steganalysis, 978-0-12-819439-3. ⟨10.1016/B978-0-12-819438-6.00022-0⟩. ⟨lirmm-02087729v2⟩
  • Mohamed Jawad, Patricia Serrano-Alvarado, Patrick Valduriez. Supporting Data Privacy in P2P Systems. Richard Chbeir and Bechara Al Bouna. Security and Privacy Preserving in Social Networks, Springer, 50 p., 2013. ⟨hal-00807625⟩
  • Zafar Shahid, Marc Chaumont, William Puech. Joint Entropy Coding and Encryption in AVS Video Codec. Zafar Shahid. Recent Trends in Image and Video Processin, iConcept Press, pp.19, 2013, 978-14775548-3-8. ⟨lirmm-00807064⟩
  • Kaouthar Bousselam, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre. Chapitre 6 : On Countermeasures Against Fault Attacks on the Advanced Encryption Standard. Marc Joye and Michael Tunstall. Fault Analysis in Cryptography, Springer, pp.89-109, 2012, Information Security and Cryptography, 978-3-642-29656-0 (-7 for eBook). ⟨lirmm-00744671⟩
  • Dalila Goudia, Marc Chaumont, William Puech, Naima Hadj Said. Quantization Watermarking for Joint Compression and Data Hiding Schemes. Dr. Mithun Das Gupta. Watermarking - Volume 1, InTech, Chapter 1, 2012, 978-953-51-0618-0. ⟨10.5772/2342⟩. ⟨lirmm-00839002⟩
  • Eduardo Wanderley, Romain Vaslin, Jérémie Crenne, Pascal Cotret, Jean-Philippe Diguet, et al.. Security FPGA Analysis. Security Trends for FPGAS
    From Secured to Secure Reconfigurable Systems
    , pp.7-46, 2011, ⟨10.1007/978-94-007-1338-3_2⟩. ⟨lirmm-00809327⟩
  • Benoit Badrignans, Florian Devic, Lionel Torres, Gilles Sassatelli, Pascal Benoit. Countermeasures Against Physical Attacks in FPGAs. Security Trends for FPGAS
    From Secured to Secure Reconfigurable Systems
    , Springer, pp.73-100, 2011, 978-94-007-1337-6. ⟨10.1007/978-94-007-1338-3_4⟩. ⟨lirmm-00809330⟩
  • Victor Lomné, Amine Dehbaoui, Philippe Maurine, Michel Robert, Lionel Torres. Side Channel Attacks. Security Trends for FPGAS
    From Secured to Secure Reconfigurable Systems
    , Springer, pp.47-72, 2011, 978-94-007-1337-6. ⟨10.1007/978-94-007-1338-3_3⟩. ⟨lirmm-00809329⟩

Brevets

  • Tristan Allard, Georges Hébrail, Florent Masseglia, Esther Pacitti. Procédé et installation de comparaison de consommation d'effluents sans divulgation de données de consommations mesurées . France, N° de brevet: EP 2930471 A1. 2015. ⟨hal-01274207⟩

Autres publications

  • Amine Dehbaoui, Jean-Max Dutertre, Bruno Robisson, P. Orsatelli, Philippe Maurine, et al.. Injection of transient faults using electromagnetic pulses Practical results on a cryptographic system. ACR Cryptology ePrint Archive (2012), 2012. ⟨emse-00742850⟩
  • Marion Doulcier, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre. Test and Harware Security. 2008. ⟨lirmm-00365276⟩

Pré-publications, Documents de travail

  • Kévin Planolles, Marc Chaumont, Frédéric Comby. A study on the invariance in security whatever the dimension of images for the steganalysis by deep-learning. 2023. ⟨lirmm-04001355⟩
  • Cyril Bouvier, Laurent Imbert. An Alternative Approach for SIDH Arithmetic. 2021. ⟨lirmm-02990006v4⟩
  • Davide Poggi, Philippe Maurine, Thomas Ordas, Alexandre Sarafianos, Jérémy Raoult. Finding EM leakages at design stage: a simulation methodology. 2020. ⟨lirmm-03626774⟩
  • Julien Toulemont, Nasr-Eddine Ouldei-Tebina, Jean-Marc J.-M. Galliere, Pascal Nouet, Eric Bourbao, et al.. A Simple Protocol to Compare EMFI platforms. 2020. ⟨lirmm-03626807⟩
  • Cyril Bouvier, Laurent Imbert. Faster cofactorization with ECM using mixed representations. 2019. ⟨hal-01951942⟩
  • Christophe Negre, Thomas Plantard. Efficient Regular Scalar Multiplication on the Jacobian of Hyperelliptic Curve over Prime Field Based on Divisor Splitting. 2018. ⟨hal-01852041⟩
  • Marie Paindavoine, Bastien Vialla. Minimizing the Number of Bootstrappings in Fully Homomorphic Encryption. 2015. ⟨hal-01181319⟩
  • Eleonora Guerrini, Laurent Imbert, Théo Winterhalter. Randomizing scalar multiplication using exact covering systems of congruences. 2015. ⟨lirmm-01340672⟩
  • Anwar Hasan, Christophe Negre. The mini-square propagation over block cipher and its application to AES and Camellia. 2011. ⟨hal-00556843⟩
  • Nadia El Mrabet, Christophe Negre. Finite field multiplication combining AMNS and DFT approach for pairing cryptography. 2009. ⟨hal-00360280⟩
  • Christophe Negre, Thomas Plantard. Prime Field Multiplication in Adapated Modular Number System using Lagrange Representation. 2007. ⟨hal-00079454v4⟩

Rapports

  • Sakina Mahboubi, Reza Akbarinia, Patrick Valduriez. Top-k Query Processing Over Outsourced Encrypted Data. [Research Report] RR-9053, INRIA Sophia Antipolis - Méditerranée. 2017, pp.24. ⟨lirmm-01502142v2⟩
  • Andrea Lesavourey, Christophe Negre, Thomas Plantard. Lazy Leak Resistant Exponentiation in RNS. [Research Report] DALI (UPVD); LIRMM (UM, CNRS). 2016, pp.156-163. ⟨hal-01330927⟩
  • Christophe Negre. Improved Three-Way Split Approach for Binary Polynomial Multiplication Based on Optimized Reconstruction. [Research Report] RR-1300x, Lirmm. 2013. ⟨hal-00788646⟩
  • Laurent Imbert, Michael Jacobson. Empirical optimization of divisor arithmetic on hyperelliptic curves over $\mathbb{F}_{2m}$. RR-13008, 2012, pp.18. ⟨lirmm-00815484⟩
  • Anwar Hasan, Christophe Negre. Sequential Multiplier with Sub-linear Gate Complexity. [Research Report] 2012, pp.12. ⟨hal-00712085⟩
  • Pascal Giorgi, Laurent Imbert, Thomas Izard. Multipartite Modular Multiplication. RR-11024, 2011, pp.25. ⟨lirmm-00618437⟩
  • Nadia El Mrabet, Sorina Ionica. Pairing Computation for Elliptic Curves with Embedding Degree 15. RR-09012, 2009, pp.14. ⟨lirmm-00380549⟩
  • Nadia El Mrabet. What about vulnerability to a fault attack of the Miller algorithm during an Identity Based Protocol ?. RR-08022, 2008. ⟨lirmm-00323685⟩
  • Nadia El Mrabet, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre, Jean-Claude Bajard. Differential Power Analysis against the Miller Algorithm. RR-08021, 2008. ⟨lirmm-00323684⟩

Thèses

  • Loïc France. Development and evaluation of solutions for the protection of DRAM and MRAM memories against Rowhammer attacks. Cryptography and Security [cs.CR]. Université de Montpellier, 2022. English. ⟨NNT : 2022UMONS086⟩. ⟨tel-04117848⟩
  • Valence Cristiani. Unsupervised Side-Channel Analysis Based on Mutual Information and its Neural Estimation. Cryptography and Security [cs.CR]. Université de Montpellier, 2022. English. ⟨NNT : 2022UMONS061⟩. ⟨tel-04056881⟩
  • Quang-Linh Nguyen. Confiance matérielle : solutions de conception de verrouillage numérique. Cryptographie et sécurité [cs.CR]. Université de Montpellier, 2022. Français. ⟨NNT : 2022UMONS105⟩. ⟨tel-04336960⟩
  • Lucas Matana Luza. Analysis of space and atmospheric radiation-induced effects on memory devices. Electronics. Université Montpellier, 2021. English. ⟨NNT : 2021MONTS100⟩. ⟨tel-03641803⟩
  • Julien Toulemont. Amélioration des résolutions spatiale et temporelle des plateformes d'analyse et d'injection électromagnétiques. Electromagnétisme. Université Montpellier, 2021. Français. ⟨NNT : 2021MONTS060⟩. ⟨tel-03589323⟩
  • Loïc Dalmasso. De la vulnérabilité des nœuds capteurs à la certification des transactions sur le réseau, une approche de la sécurisation de l’Internet des Objets. Cryptographie et sécurité [cs.CR]. Université Montpellier, 2020. Français. ⟨NNT : 2020MONTS069⟩. ⟨tel-03223205⟩
  • Ahmad Zakaria. Batch steganography and pooled steganalysis in JPEG images. Cryptography and Security [cs.CR]. Université Montpellier, 2020. English. ⟨NNT : 2020MONTS079⟩. ⟨tel-03208185⟩
  • Frédéric Martial Ouattara. Primitives de sécurité à base de mémoires magnétiques. Micro et nanotechnologies/Microélectronique. Université Montpellier, 2020. Français. ⟨NNT : 2020MONTS072⟩. ⟨tel-03348805⟩
  • Mathieu Dumont. Modélisation de l’injection de faute électromagnétique sur circuits intégrés sécurisés et contre-mesures. Autre. Université Montpellier, 2020. Français. ⟨NNT : 2020MONTS031⟩. ⟨tel-03160444⟩
  • Pauline Puteaux. Analyse et traitement des images dans le domaine chiffré. Cryptographie et sécurité [cs.CR]. Université Montpellier, 2020. Français. ⟨NNT : 2020MONTS119⟩. ⟨tel-03117770⟩
  • Mehdi Yedroudj. Steganalysis and steganography by deep learning. Autre [cs.OH]. Université Montpellier, 2019. Français. ⟨NNT : 2019MONTS095⟩. ⟨tel-02881987⟩
  • Maxime Cozzi. Infrared Imaging for Integrated Circuit Trust and Hardware Security. Micro and nanotechnologies/Microelectronics. Université Montpellier, 2019. English. ⟨NNT : 2019MONTS046⟩. ⟨tel-02478875⟩
  • Mathieu da Silva. Securing a trusted hardware environment (Trusted Execution Environment). Micro and nanotechnologies/Microelectronics. Université Montpellier, 2018. English. ⟨NNT : 2018MONTS053⟩. ⟨tel-02122896⟩
  • Sakina Mahboubi. Privacy preserving top-k query processing over outsourced data. Cryptography and Security [cs.CR]. Université Montpellier, 2018. English. ⟨NNT : 2018MONTS026⟩. ⟨tel-01946258v2⟩
  • Benjamin Navarro. Solutions for safe human-robot collaboration. Robotics [cs.RO]. Université d'Orléans, 2017. English. ⟨NNT : ⟩. ⟨tel-02120668⟩
  • Papa-Sidy Ba. Détection et prévention de Cheval de Troie Matériel (CTM) par des méthodes Orientées Test Logique. Cryptographie et sécurité [cs.CR]. Université Montpellier, 2016. Français. ⟨NNT : 2016MONTT271⟩. ⟨tel-01816951⟩
  • Jean-Marc Robert. Contrer l'attaque Simple Power Analysis efficacement dans les applications de la cryptographie asymétrique, algorithmes et implantations. Cryptographie et sécurité [cs.CR]. Université de Perpignan, 2015. Français. ⟨NNT : 2015PERP0039⟩. ⟨tel-01269753⟩
  • Vincent Itier. Nouvelles méthodes de synchronisation de nuages de points 3D pour l'insertion de données cachées. Cryptographie et sécurité [cs.CR]. Université Montpellier, 2015. Français. ⟨NNT : 2015MONTS017⟩. ⟨tel-01333048⟩
  • Sébastien Ordas. Évaluation de méthodes faible consommation contre les attaques matérielles. Micro et nanotechnologies/Microélectronique. Université Montpellier, 2015. Français. ⟨NNT : 2015MONTS023⟩. ⟨tel-01396679⟩
  • Sarra Kouider. Insertion adaptative en stéganographie : application aux images numériques dans le domaine spatial. Cryptographie et sécurité [cs.CR]. Université Montpellier II - Sciences et Techniques du Languedoc, 2013. Français. ⟨NNT : 2013MON20107⟩. ⟨tel-01020745⟩
  • Tarik Kaced. Secret Sharing and Algorithmic Information Theory. Information Theory [cs.IT]. Université Montpellier II - Sciences et Techniques du Languedoc, 2012. English. ⟨NNT : ⟩. ⟨tel-00763117⟩
  • Kaouthar Bousselam. Résistance des circuits cryptographiques aux attaques en faute. Micro et nanotechnologies/Microélectronique. Université Montpellier II - Sciences et Techniques du Languedoc, 2012. Français. ⟨NNT : ⟩. ⟨tel-00771357⟩
  • Thomas Izard. Opérateurs Arithmétiques Parallèles pour la Cryptographie Asymétrique. Cryptographie et sécurité [cs.CR]. Université Montpellier II - Sciences et Techniques du Languedoc, 2011. Français. ⟨NNT : ⟩. ⟨tel-00685654⟩
  • Julien Francq. Conception et sécurisation d'unités arithmétiques hautes performances pour courbes elliptiques. Modélisation et simulation. Université Montpellier II - Sciences et Techniques du Languedoc, 2009. Français. ⟨NNT : ⟩. ⟨tel-00483568⟩
  • Nicolas Méloni. Arithmetic for Cryptography based on Elliptic Curves. Cryptographie et sécurité [cs.CR]. Université de Montpellier 2, 2007. Français. ⟨NNT : ⟩. ⟨tel-03340148⟩
  • Daniel Gomes Mesquita. Architectures Reconfigurables et Cryptographie: Une Analyse de Robustesse et Contremesures Face aux Attaques par Canaux Cachés. Micro et nanotechnologies/Microélectronique. Université Montpellier II - Sciences et Techniques du Languedoc, 2006. Français. ⟨NNT : ⟩. ⟨tel-00115736⟩
  • José Marconi Rodrigues. Transfert sécurisé d'Images par combinaison de techniques de compression, cryptage et de marquage. Interface homme-machine [cs.HC]. Université Montpellier II - Sciences et Techniques du Languedoc, 2006. Français. ⟨NNT : ⟩. ⟨tel-00115845⟩

Habilitations à diriger des recherches

  • Christophe Negre. Multiplication in Finite Fields and Elliptic Curves. Cryptographie et sécurité [cs.CR]. Université de Montpellier, 2016. ⟨tel-01385034⟩
  • Giorgio Di Natale. Conception et test des circuits et systèmes numériques à haute fiabilité et sécurité. Micro and nanotechnologies/Microelectronics. Université de Montpellier II, 2014. ⟨tel-01276281⟩
  • Marc Chaumont. Schémas de tatouage d'images, schémas de tatouage conjoint à la compression, et schémas de dissimulation de données. Traitement des images [eess.IV]. Université Montpellier II, 2013. ⟨tel-01234273⟩