Skip to main content

and
  1. No Access

    Article

    Generic SCARE: reverse engineering without knowing the algorithm nor the machine

    We introduce a novel side-channel-based reverse engineering technique capable of reconstructing a procedure solely from inputs, outputs, and traces of execution. Beyond generic restrictions, we do not assume a...

    Ronan Lashermes, Hélène Le Bouder in Journal of Cryptographic Engineering (2024)

  2. No Access

    Chapter and Conference Paper

    SADIS: Real-Time Sound-Based Anomaly Detection for Industrial Systems

    Industrial cyber-physical systems are critical infrastructures vulnerable to cyber-attacks. Anomaly and intrusion detection are widely used approaches to enhance the security of these systems. This paper inves...

    Awaleh Houssein Meraneh, Fabien Autrel in Foundations and Practice of Security (2024)

  3. No Access

    Chapter and Conference Paper

    Blind Side Channel Analysis Against AEAD with a Belief Propagation Approach

    This paper present two new attacks on two lightweight authenticated encryption with associated data (AEAD): Sparkle and \(\textsf{Elephant}\) ...

    Modou Sarry, Hélène Le Bouder, Eïd Maaloouf in Smart Card Research and Advanced Applicati… (2024)

  4. No Access

    Chapter and Conference Paper

    Blind Side Channel Analysis on the Elephant LFSR Extended Version

    The National Institute of Standards and Technology (NIST) started a competition for lightweight cryptography candidates for authenticated encryption. Elephant is one of the ten finalists. Many physical attacks...

    Julien Maillard, Awaleh Houssein Meraneh, Modou Sarry in E-Business and Telecommunications (2023)

  5. No Access

    Chapter and Conference Paper

    Ransomware Network Traffic Analysis for Pre-encryption Alert

    Cyber Security researchers are in an ongoing battle against ransomware attacks. Some exploits begin with social engineering methods to install payloads on victims’ computers, followed by a communication with c...

    Routa Moussaileb, Nora Cuppens, Jean-Louis Lanet in Foundations and Practice of Security (2020)

  6. No Access

    Chapter and Conference Paper

    Normalization of Java Source Codes

    Security issues can be leveraged when input parameters are not checked. These missing checks can lead an application to an unexpected state where an attacker can get access to assets. The tool Chucky-ng aims at d...

    Léopold Ouairy, Hélène Le-Bouder in Innovative Security Solutions for Informat… (2019)

  7. No Access

    Chapter and Conference Paper

    Protection of Systems Against Fuzzing Attacks

    A fuzzing attack enables an attacker to gain access to restricted resources by exploiting a wrong specification implementation. Fuzzing attack consists in sending commands with parameters out of their specific...

    Léopold Ouairy, Hélène Le-Bouder, Jean-Louis Lanet in Foundations and Practice of Security (2019)

  8. No Access

    Article

    When time meets test

    One of the main challenges in system’s development is to give a proof of evidence that its functionalities are correctly implemented. This objective is mostly achieved via testing techniques, which include sof...

    Jean-Louis Lanet, Hélène Le Bouder in International Journal of Information Secur… (2018)

  9. No Access

    Chapter and Conference Paper

    An Evaluation Tool for Physical Attacks

    The security issues of devices, used in the Internet of Things (IoT) for example, can be considered in two contexts. On the one hand, these algorithms can be proven secure mathematically. On the other hand, ph...

    Hélène Le Bouder, Gaël Thomas, Ronan Lashermes in Ad-hoc, Mobile, and Wireless Networks (2018)

  10. No Access

    Chapter and Conference Paper

    Demo: Do Not Trust Your Neighbors! A Small IoT Platform Illustrating a Man-in-the-Middle Attack

    This demonstration defines a small IoT wireless network that uses TI CC2538-OpenMote as hardware platform and state-of-the-art IETF network standards such as 6LoWPAN, RPL, and CoAP implemented by ContikiOS. Th...

    Renzo E. Navas, Hélène Le Bouder, Nora Cuppens in Ad-hoc, Mobile, and Wireless Networks (2018)

  11. No Access

    Chapter and Conference Paper

    Hardware-Assisted Program Execution Integrity: HAPEI

    Even if a software is proven sound and secure, an attacker can still insert vulnerabilities with fault attacks. In this paper, we propose HAPEI, an Instruction Set Randomization scheme to guarantee Program Exe...

    Ronan Lashermes, Hélène Le Bouder, Gaël Thomas in Secure IT Systems (2018)

  12. No Access

    Chapter and Conference Paper

    How TrustZone Could Be Bypassed: Side-Channel Attacks on a Modern System-on-Chip

    Side-channel attacks (SCA) exploit the reification of a computation through its physical dimensions (current consumption, EM emission, ...). Focusing on Electromagnetic analyses (EMA), such analyses have mostl...

    Sebanjila Kevin Bukasa, Ronan Lashermes in Information Security Theory and Practice (2018)

  13. No Access

    Chapter and Conference Paper

    Ransomware and the Legacy Crypto API

    Ransomware are malicious software that encrypt their victim’s data and only return the decryption key in exchange of a ransom. After presenting their characteristics and main representatives, we introduce two ...

    Aurélien Palisse, Hélène Le Bouder in Risks and Security of Internet and Systems (2017)

  14. No Access

    Chapter and Conference Paper

    Data Aware Defense (DaD): Towards a Generic and Practical Ransomware Countermeasure

    We present the Malware - O - Matic analysis platform and the Data Aware Defense ransomware countermeasure based on real time data gathering with as little impact as possible on system performance. Our solution mo...

    Aurélien Palisse, Antoine Durand, Hélène Le Bouder, Colas Le Guernic in Secure IT Systems (2017)

  15. No Access

    Chapter and Conference Paper

    A Multi-round Side Channel Attack on AES Using Belief Propagation

    This paper presents a new side channel attack to recover a block cipher key. No plaintext and no ciphertext are required, no templates are built. Only the leakage measurements collected in many different round...

    Hélène Le Bouder, Ronan Lashermes, Yanis Linge in Foundations and Practice of Security (2017)

  16. No Access

    Article

    Physical functions: the common factor of side-channel and fault attacks?

    Physical attacks on cryptographic circuits were first identified in the late 1990s. These types of attacks, which are still considered very powerful, are generally classified into two main categories: “fault a...

    Bruno Robisson, Hélène Le Bouder in Journal of Cryptographic Engineering (2016)

  17. No Access

    Chapter and Conference Paper

    Fault Injection to Reverse Engineer DES-Like Cryptosystems

    This paper presents a fault injection attack in order to reverse engineer unknown s-boxes of a DES-like cryptosystem. It is a significant improvement of the FIRE attack presented by San Pedro et al. which uses di...

    Hélène Le Bouder, Sylvain Guilley, Bruno Robisson in Foundations and Practice of Security (2014)