Since the late 90s, the implementation of cryptosystems on smart card faces two kinds of attacks : side-channel attacks and fault injection attacks. Countermeasures are then developed and validated by considering a well-defined attacker model. This thesis focuses on the protection of symmetric cryptosystems against side-channel attacks. Specifically, we are interested in masking countermeasures in order to tackle high-order attacks for which an attacker is capable of targeting t intermediate values. After recalling the analogy between masking countermeasures and secret sharing schemes, the construction of secret sharing schemes from linear codes introduced by James L. Massey in 1993 is presented.By adapting this construction together with t...
Abstract. Implementations of cryptographic algorithms are vulnerable to side-channel attacks. Maskin...
International audienceCryptographic algorithms embedded on physical devices are particularly vulnera...
This paper presents a unified approach to quantifying the information leakages in the most general c...
Depuis la fin des années 90, les cryptosystèmes implantés sur carte à puce doivent faire face à deux...
Side-channel attacks are the most efficient attacks against cryptosystems. While the classical black...
Since their introduction at the end of the 1990s, side-channel attacks are considered to be a major ...
Side-channel attacks are the most efficient attacks against cryptosystems. While the classical black...
Since their introduction at the end of the 1990s, side-channel attacks are considered to be a major ...
Side channel attacks take advantage of the fact that the power consumption of a cryptographic device...
In the attacker models of Side-Channel Attacks (SCA) and Fault Injection Attacks (FIA), the opponent...
The first part of this thesis is concerned with the study of some properties of cryptographic permut...
Cryptosystems are present in a lot of everyday life devices, such as smart cards, smartphones, set-t...
Cryptosystems are present in a lot of everyday life devices, such as smart cards, smartphones, set-t...
Les cryptosystèmes sont présents dans de nombreux appareils utilisés dans la vie courante, tels que ...
The goal of this thesis is to contribute to the state-of-the-art by proposing new areas of research ...
Abstract. Implementations of cryptographic algorithms are vulnerable to side-channel attacks. Maskin...
International audienceCryptographic algorithms embedded on physical devices are particularly vulnera...
This paper presents a unified approach to quantifying the information leakages in the most general c...
Depuis la fin des années 90, les cryptosystèmes implantés sur carte à puce doivent faire face à deux...
Side-channel attacks are the most efficient attacks against cryptosystems. While the classical black...
Since their introduction at the end of the 1990s, side-channel attacks are considered to be a major ...
Side-channel attacks are the most efficient attacks against cryptosystems. While the classical black...
Since their introduction at the end of the 1990s, side-channel attacks are considered to be a major ...
Side channel attacks take advantage of the fact that the power consumption of a cryptographic device...
In the attacker models of Side-Channel Attacks (SCA) and Fault Injection Attacks (FIA), the opponent...
The first part of this thesis is concerned with the study of some properties of cryptographic permut...
Cryptosystems are present in a lot of everyday life devices, such as smart cards, smartphones, set-t...
Cryptosystems are present in a lot of everyday life devices, such as smart cards, smartphones, set-t...
Les cryptosystèmes sont présents dans de nombreux appareils utilisés dans la vie courante, tels que ...
The goal of this thesis is to contribute to the state-of-the-art by proposing new areas of research ...
Abstract. Implementations of cryptographic algorithms are vulnerable to side-channel attacks. Maskin...
International audienceCryptographic algorithms embedded on physical devices are particularly vulnera...
This paper presents a unified approach to quantifying the information leakages in the most general c...