Laurent Sauvage

ORCID: 0000-0002-6940-6856
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptographic Implementations and Security
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Atmospheric aerosols and clouds
  • Atmospheric and Environmental Gas Dynamics
  • Atmospheric chemistry and aerosols
  • Chaos-based Image/Signal Encryption
  • Security and Verification in Computing
  • Meteorological Phenomena and Simulations
  • Advanced Malware Detection Techniques
  • Integrated Circuits and Semiconductor Failure Analysis
  • Ancient Mediterranean Archaeology and History
  • Remote Sensing and LiDAR Applications
  • Archaeological and Historical Studies
  • Atmospheric Ozone and Climate
  • Ancient and Medieval Archaeology Studies
  • French Urban and Social Studies
  • Aeolian processes and effects
  • Air Quality Monitoring and Forecasting
  • Geophysics and Gravity Measurements
  • Advanced Optical Sensing Technologies
  • VLSI and Analog Circuit Testing
  • Icing and De-icing Technologies
  • Cryptography and Residue Arithmetic
  • Atrial Fibrillation Management and Outcomes
  • Electromagnetic Compatibility and Noise Suppression

Télécom Paris
2011-2024

Laboratoire Traitement et Communication de l’Information
2012-2024

Institut Mines-Télécom
2009-2024

Université du Québec à Montréal
2019-2021

Université TÉLUQ
2020

TDF (France)
2019

Centre National de la Recherche Scientifique
2008-2017

Université Paris-Saclay
2016-2017

ParisTech
2009

Orange (France)
2009

The spread of mineral particles over southwestern, western, and central Europe resulting from a strong Saharan dust outbreak in October 2001 was observed at 10 stations the European Aerosol Research Lidar Network (EARLINET). For first time, an optically dense desert plume characterized coherently with high vertical resolution on continental scale. main layer located above boundary (above 1‐km height sea level (asl)) up to 3–5‐km height, traces reached heights 7–8 km. particle optical depth...

10.1029/2003jd003757 article EN Journal of Geophysical Research Atmospheres 2003-12-23

Detecting hardware trojans is a difficult task in general. In this article we study trojan horses insertion and detection cryptographic intellectual property (IP) blocks. The context that of fabless design house sells IP blocks as GDSII hard macros, wants to check final products have not been infected by during the foundry stage. First, show efficiency medium cost method if placement or routing redone foundry. It consists comparison between optical microscopic pictures silicon product...

10.1109/fdtc.2013.15 article EN Workshop on Fault Diagnosis and Tolerance in Cryptography 2013-08-01

Hardware and software of secured embedded systems are prone to physical attacks. In particular, fault injection attacks revealed vulnerabilities on the data control flow allowing an attacker break cryptographic or algorithms implementations. While many research studies concentrated successful flow, only a few targets instruction flow. this paper, we focus electromagnetic (EMFI) especially cache. We target very widespread (smartphones, tablets, settop-boxes, health-industry monitors sensors,...

10.1109/hst.2015.7140238 preprint EN 2015-05-01

This paper presents a novel analysis of electromagnetic (EM) information leakage from cryptographic devices, based on the interference (EMI) theory. In recent years, side-channel attack using (e.g., power consumption and EM radiation) is major concern for designers devices. However, few studies have been conducted to investigate how changes according device's physical parameters. this paper, we introduce device model analyze EMI theory in systematic manner. makes it possible acquire...

10.1109/temc.2012.2227486 article EN IEEE Transactions on Electromagnetic Compatibility 2012-12-19

For the first time, vertically resolved aerosol optical properties of western and central/eastern European haze are investigated as a function air mass transport. Special emphasis is put on clean maritime masses that cross continent from west become increasingly polluted their way into continent. The study based observations at seven lidar stations (Aberystwyth, Paris, Hamburg, Munich, Leipzig, Belsk, Minsk) Aerosol Research Lidar Network (EARLINET) backward trajectory analysis. network...

10.1029/2004jd005142 article EN Journal of Geophysical Research Atmospheres 2004-12-21

Since the first announcement of a Side Channel Analysis (SCA) about ten years ago, considerable research has been devoted to studying these attacks on Application Specific Integrated Circuits (ASICs), such as smart cards or TPMs. In this article, we compare power-line with ElectroMagnetic (EM) attacks, specifically targeting Field Programmable Gate Array devices (FPGAs), they are becoming widely used for sensitive applications involving cryptography. We show experimentally that (EMA) is...

10.1145/1502781.1502785 article EN ACM Transactions on Reconfigurable Technology and Systems 2009-03-01

Twenty-one cases of boundary-layer structure were retrieved by three co-located remote sensors, One LIDAR and two ceilometers at the coastal site Mace Head, Ireland. Data collected during ICOS field campaign held GAW Atmospheric Station Ireland, from 8th to 28th June, 2009. The study is a two-step investigation BL based on (i) intercomparison backscatter profiles laser namely Leosphere ALS300 LIDAR, Vaisala CL31 ceilometer Jenoptik CHM15K ceilometer; (ii) comparison with twenty-three...

10.1155/2012/929080 article EN cc-by Advances in Meteorology 2012-01-01

This paper presents an efficient map generation technique for evaluating the intensity of electromagnetic (EM) radiation associated with information leakage cryptographic devices at printed circuit board level. First, we investigate relation between overall EM and on a device. For this purpose, prepare magnetic field device by using scanning system, after which perform correlation analysis (CEMA) all measurement points device, including above module. The examined is standard evaluation...

10.1109/temc.2012.2222890 article EN IEEE Transactions on Electromagnetic Compatibility 2012-12-11

Logic styles with constant power consumption are promising solutions to counteract side-channel attacks on sensitive cryptographic devices. Recently, one vulnerability has been identified in a standard-cell-based power-constant logic called WDDL. Another logic, nicknamed SecLib, is considered and does not present the flaw of In this paper, we evaluate security level WDDL SecLib. The methodology consists embedding dedicated circuit unprotected DES coprocessor along two others, implemented One...

10.1109/tc.2008.109 article EN IEEE Transactions on Computers 2008-08-18

Fault injections constitute a major threat to the security of embedded systems. Errors occurring in cryptographic algorithms have been shown be extremely dangerous, since powerful attacks can exploit few them recover full secrets. Most resistance techniques perturbation relied so far on detection faults. We present this paper another strategy, based resilience against fault attacks. The core idea is allow an erroneous result outputted, but with assurance that faulty information conveys no...

10.1109/fdtc.2010.15 preprint EN Workshop on Fault Diagnosis and Tolerance in Cryptography 2010-08-01

Cryptographic circuits are nowadays subject to attacks that no longer focus on the algorithm but rather its physical implementation.Attacks exploiting information leaked by hardware implementation called side-channel (SCA).Amongst those attacks, differential power analysis (DPA) established Paul Kocher et al. in 1998 represents a serious threat for CMOS VLSI implementations.Different countermeasures aim at reducing consumption have been published.Some of these use sophisticated backend-level...

10.1109/tc.2010.104 article EN IEEE Transactions on Computers 2010-05-27

This article presents a family of cryptographic ASICs, called SecMat, designed in CMOS 130 nanometer technology by the authors with help STMicroelectronics.The purpose these prototype circuits is to experience published ``implementation-level'' attacks(SPA, DPA, EMA, templates, DFA). We report our conclusions about practicability attacks:which ones are most simple mount, and which require more skill, time, equipments, etc.The potential FPGAs as security evaluation commodities at design time...

10.1109/fdtc.2008.18 preprint EN 2008-08-01

FPGAs are often considered for high-end applications that require embedded cryptography. These devices must thus be protected against physical attacks. However, unlike ASICs, in which custom and backend-level counter-measures can devised, offer less possibilities a designer to implement counter-measures. We investigate "wave dynamic differential logic'' (WDDL), logic-level counter-measure based on leakage hiding thanks balanced dual-rail logic. First of all, we report CAD methodology...

10.1109/ssiri.2008.31 preprint EN 2008-07-01

Straightforward implementations of cryptographic algorithms are known to be vulnerable attacks aimed not at the mathematical structure cipher but rather weak points electronic devices which implement it. These attacks, as side-channel have proved very powerful in retrieving secret keys from any kind unprotected device. Amongst various protection strategies, hiding is popular and well studied. The principle information make leak constant, thus uncorrelated device internal secrets. so-called...

10.1109/hst.2008.4559042 article EN 2008-06-01
Coming Soon ...