International audienceThe electromagnetic (EM) side channel is a well known source of information leakage. It may be used to conduct passive attacks in order to retrieve sensitive data handled by a secure device.However, the EM medium may also be used to conduct active attacks. Two kinds of near-field EM perturbations are usually considered: tran- sient pulses and harmonic emissions. We report in this talk our most recent results related to transient pulses. We provide a detailed in- sight into the use of two different techniques dedicated to the injec- tion of transient faults into a running circuit. Such faults permit us to mount successfully standard differential fault analysis against AES and DES. Fault injection experiments on microcon...
International audienceThis article describes the use of a near-field electromagnetic pulse EMP injec...
International audienceThis work deals with the electromagnetic pulses (EMP) injection of transient f...
Journal of Cryptology ePrint Archive: Report 2012/123.This article considers the use of magnetic pul...
International audienceThe electromagnetic (EM) side channel is a well known source of information le...
International audienceElectromagnetic waves have been recently pointed out as a medium for fault inj...
International audienceThis paper considers the use of electromagnetic pulses (EMP) to inject transie...
Security is acknowledged as one of the main challenges in the design and deployment of embedded circ...
© 2017 IEEE. Security is acknowledged as one of the main challenges in the design and deployment of ...
This article considers the use of magnetic pulses to inject transient faults into the calculations o...
International audienceImplementation attacks are a major threat to hardware cryptographic implementa...
Abstract—This paper presents a new type of fault injec-tion method based on intentional electromagne...
In this paper, we present a new information leakage threat combining intentional electromagnetic int...
International audienceImplementation attacks are a major threat to hardware cryptographic implementa...
Special Issue: Trustworthy Manufacturing and Utilization of Secure DevicesInternational audienceTh...
<p>Fault injection using electromagnetic pulse is a promising technique for extracting secrets from ...
International audienceThis article describes the use of a near-field electromagnetic pulse EMP injec...
International audienceThis work deals with the electromagnetic pulses (EMP) injection of transient f...
Journal of Cryptology ePrint Archive: Report 2012/123.This article considers the use of magnetic pul...
International audienceThe electromagnetic (EM) side channel is a well known source of information le...
International audienceElectromagnetic waves have been recently pointed out as a medium for fault inj...
International audienceThis paper considers the use of electromagnetic pulses (EMP) to inject transie...
Security is acknowledged as one of the main challenges in the design and deployment of embedded circ...
© 2017 IEEE. Security is acknowledged as one of the main challenges in the design and deployment of ...
This article considers the use of magnetic pulses to inject transient faults into the calculations o...
International audienceImplementation attacks are a major threat to hardware cryptographic implementa...
Abstract—This paper presents a new type of fault injec-tion method based on intentional electromagne...
In this paper, we present a new information leakage threat combining intentional electromagnetic int...
International audienceImplementation attacks are a major threat to hardware cryptographic implementa...
Special Issue: Trustworthy Manufacturing and Utilization of Secure DevicesInternational audienceTh...
<p>Fault injection using electromagnetic pulse is a promising technique for extracting secrets from ...
International audienceThis article describes the use of a near-field electromagnetic pulse EMP injec...
International audienceThis work deals with the electromagnetic pulses (EMP) injection of transient f...
Journal of Cryptology ePrint Archive: Report 2012/123.This article considers the use of magnetic pul...