Locked History Actions

Diff for "SPACES Publications"

Differences between revisions 8 and 25 (spanning 17 versions)
Revision 8 as of 2011-06-07 19:56:14
Size: 283
Editor: log78-1-87-88-65-132
Comment:
Revision 25 as of 2013-03-29 16:53:33
Size: 3527
Editor: AOrleans-251-1-43-3
Comment:
Deletions are marked like this. Additions are marked like this.
Line 2: Line 2:
#acl Known:read,write,revert,delete #acl UserGroup:read,write,revert,delete All:read
= Posters =


 * [[attachment:ANR_poster|ANR Poster 2013|&do=get]]

 * [[attachment:Wavelet_Poster_WIFS2011.pdf|N. Debande, Y. Souissi, A.E. Aabid, S. Guilley, J-L.Danger, “A Multiresolution Time-Frequency Analysis Based Side Channel Attacks”, Poster Session of WIFS2011, Dec., 2011.|&do=get]]

 * [[attachment:TPT_poster.pdf|Telecom ParisTech CHES'11 poster|&do=get]]

 * [[attachment:Lip6_Poster_CHES2011.pdf|Lip6 CHES'11 poster|&do=get]]

 * [[attachment:MIA_Poster_CHES2011.pdf|N.Debande, T-H. Le, M. Berthier; “An overview of Mutual Information Analysis,” Poster Session of CHES 2011, Sep., 2011.|&do=get]]
Line 4: Line 17:
= EMA =
 * [[attachment:11_emc_RSAcarto.pdf|Practical Results of EM Cartography on a FPGA-based RSA Hardware Implementation (EMC2011)|&do=get]]
= Attack Understanding =
 * [[attachment:HOST2011_fujimoto.pdf|Daisuke Fujimoto, Makoto Nagata, Toshihiro Katashita, Akihiko Sasaki, Yohei Hori and Akashi Satoh, "A Fast Power Current Analysis Methodology using Capacitor Charging Model for Side Channel Attack Evaluation," HOST2011, pp. 87 - 92, San Diego ,2011.06.|&do=get]]

= Physical understanding =
 * [[attachment:11_emc_RSAcarto.pdf|L. Sauvage, S. Guilley, J-L Danger, N. Homma, Y. Hayashi, “Practical Results of EM Cartography on a FPGA-based RSA Hardware Implementation,” EMC2011, pp. 768-772, Liong Beach, August 2011|&do=get]]

 * [[attachment:EMC11_rsademod.pdf|O. Meynard, Y. Hayashi, N. Homma, S. Guilley, J-L Danger, “Identification of information leakage spots on a cryptographic device with an RSA processor,” EMC2011, pp. 773-778, Long Beach, August 2011|&do=get]]

 * [[attachment:DATE_11_enhancement.pdf|O. Meynard, D. Real, S. Guilley, J-L. Danger, and N. Homma, “Enhancement of Simple Electro-Magnetic Attacks by Pre-characterization in Frequency Domain and Demodulation Techniques,” DATE2011, pp. 1004-1009, March, 2011.|&do=get]]

= Analysis technique =
 * [[attachment:gaussianite.pdf|Y. Souissi, S. Mekki, N. Debande, S.Guilley, J-L. Danger, “On the optimality of Correlation Power Analysis,” WISTP’12 (Under submission)|&do=get]]

 * [[attachment:Wire_Tap_Codes.pdf|J. Bringer, H. Chabanne, T-H Le, “Protecting AES Against Side-Channel Analysis Using Wire-Tap Codes,” (Under submission)|&do=get]]

 * [[attachment:Non_Malleable_Codes2.pdf|H. Chabanne, G. Cohen, A. Patey, “Secure Network Coding and Non-Malleable Codes: Protection against Linear Tampering,” (Under submission)|&do=get]]

 * [[attachment:WIFS_11_resynchro.pdf|N. Debande, Y. Souissi, S. Guilley, J-L. Danger, M. Nassar, Thanh-Ha Le, “Re-synchronization by Moments*: an efficient solution to align Side-Channel traces,” WIFS2011, Foz de Iguacu, Brazil, Dec., 2011.|&do=get]]

 * [[attachment:Non-Malleable_Codes.pdf|H. Chabanne, G. Cohen, J-Pierre Flori, A. Patey, “Non-Malleable Codes from the Wire-Tap Channel,” ITW2011, Oct., 2011.|&do=get]]

 * [[attachment:NIAT_11_wavelet.pdf|Y. Souissi, M.A. Elaabid, N. Debande, S.Guilley, J-L. Danger; “Novel Applications of Wavelet Transforms based Side-Channel Analysis,” NIAT2011, Sep., 2011.|&do=get]]

 * [[attachment:DTIS_11_vade_mecum.pdf|S. Guilley, O. Meynard, M. Nassar, G.Duc, P. Hoogvorst, M.A. Elaabid, S. Bhasin, Y. Souissi, N. Debande, L. Sauvage, J-L. Danger, “Vade Mecum on Side Channel Attacks and Countermeasures for the Designer and Evaluator,” DTIS2011, April 2011.|&do=get]]

 * [[attachment:COSADE_11_CPA_MIA.pdf|S. Wang, T-H. Le, M. Berthier, “When CPA and MIA go hand in hand,” COSADE 2011, Feb., 2011.|&do=get]]

Posters

Modeling, simulation

Physical understanding

Analysis technique