Gaël Thomas’s research while affiliated with Orange Labs and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (10)


Blind Side Channel Analysis Against AEAD with a Belief Propagation Approach
  • Conference Paper

February 2024

·

15 Reads

·

1 Citation

Lecture Notes in Computer Science

Modou Sarry

·

Hélène Le Bouder

·

Eïd Maaloouf

·

Gaël Thomas

This paper present two new attacks on two lightweight authenticated encryption with associated data (AEAD): Sparkle and Elephant\textsf{Elephant}. These attacks are blind side channel analysis (BSCA). The leakage is considered as an Hamming weight (HW) with a Gaussian noise. In both attacks, a belief propagation (BP) algorithm is used to link the different leaks. Another objective is to present BSCA as a new tool for evaluating the robustness of a symmetric cryptographic primitive subfunctions.


Fig. 5: Example of the tree representation of the LFSR initial state for the Hamming weights given on the left. Only the first three layers of the subtree rooted at x ′ 0 = 03 are shown.
Fig. 6: Gathering information for the Dumbo LFSR.
Fig. 10: Example output of the sliding window E estimation algorithm.
Fig. 11: Estimator E versus actual computation time for finished runs (blue) and unfinished runs (red). Quartiles are represented by dashed lines.
Blind Side Channel Analysis on the Elephant LFSR Extended Version
  • Chapter
  • Full-text available

September 2023

·

64 Reads

·

1 Citation

Communications in Computer and Information Science

Julien Maillard

·

·

Modou Sarry

·

[...]

·

Gaël Thomas

The National Institute of Standards and Technology (NIST) started a competition for lightweight cryptography candidates for authenticated encryption. Elephant is one of the ten finalists. Many physical attacks exist on the different traditional cryptographic algorithms. New standard are a new targets for this domain. In this paper, an improvement of the first theoretical blind side channel attack against the authenticated encryption algorithm Elephant is presented. More precisely, we are targeting the LFSR-based counter used internally. LFSRs are classic functions used in symmetric cryptography. In the case of Elephant, retrieving the initial state of the LFSR is equivalent to recovering the encryption key. This paper is an extension of a previous version. So an optimization of our previous theoretical attack is given. In the previous version, in only half of the cases, the attack succeeds in less than two days. In this extended paper, with optimization, the attack succeeds in three quarters of the cases.

Download

Blind side channel analysis on the Elephant LFSR Extended version

September 2023

·

17 Reads

·

1 Citation

The National Institute of Standards and Technology (NIST) started a competition for lightweight cryptography candidates for au- thenticated encryption. Elephant is one of the ten finalists. Many physical attacks exist on the different traditional cryptographic algorithms. New standard are a new targets for this domain. In this paper, an improve- ment of the first theoretical blind side channel attack against the authen- ticated encryption algorithm Elephant is presented. More precisely, we are targeting the LFSR-based counter used internally. LFSRs are clas- sic functions used in symmetric cryptography. In the case of Elephant, retrieving the initial state of the LFSR is equivalent to recovering the encryption key. This paper is an extension of a previous version. So an optimization of our previous theoretical attack is given. In the previous version, in only half of the cases, the attack succeeds in less than two days. In this extended paper, with optimization, the attack succeeds in three quarters of the cases.



Hardware-Assisted Program Execution Integrity: HAPEI: 23rd Nordic Conference, NordSec 2018, Oslo, Norway, November 28-30, 2018, Proceedings

November 2018

·

8 Reads

·

3 Citations

Lecture Notes in Computer Science

Even if a software is proven sound and secure, an attacker can still insert vulnerabilities with fault attacks. In this paper, we propose HAPEI, an Instruction Set Randomization scheme to guarantee Program Execution Integrity even in the presence of hardware fault injection. In particular, we propose a new solution to the multi-predecessors problem. This scheme is then implemented as a hardened CHIP-8 virtual machine, able to ensure program execution integrity, to prove the viability and to explore the limits of HAPEI.


An Evaluation Tool for Physical Attacks

September 2018

·

44 Reads

·

1 Citation

Lecture Notes in Computer Science

The security issues of devices, used in the Internet of Things (IoT) for example, can be considered in two contexts. On the one hand, these algorithms can be proven secure mathematically. On the other hand, physical attacks can weaken the implementation. In this work, we want to compare these attacks between them. A tool to evaluate and compare different physical attacks, by separating the theoretical attack path and the experimental parts of the attacks, is presented.




A Multi-round Side Channel Attack on AES Using Belief Propagation

December 2017

·

38 Reads

·

8 Citations

Lecture Notes in Computer Science

This paper presents a new side channel attack to recover a block cipher key. No plaintext and no ciphertext are required, no templates are built. Only the leakage measurements collected in many different rounds of the algorithm are exploited. The leakage is considered as a Hamming weight with a Gaussian noise. The chosen target is the Advanced Encryption Standard (AES). Bayesian inference is used to score all guesses on several consecutive round-key bytes. From these scores a Belief Propagation algorithm is used, based on the relations of the KeyExpansion, to discriminate the unique correct guess. Theoretical results according to various noise models are obtained with simulations.


On Fault Injections in Generalized Feistel Networks

December 2014

·

11 Reads

·

6 Citations

In this paper, we propose a generic method to assess the vulnerability to Differential Fault Analysis of generalized Feistel networks (GFN). This method is based on an in-depth analysis of the GFN properties. First the diffusion of faults is studied, both at the block level and at the S-box level, in order to have a fault which maximizes the number of S-boxes impacted by a fault. Then the number of faults in an S-box required to find the key is evaluated. By combining these results, a precise assessment of the vulnerability to fault attacks of GFN can be made. This method is then used on several examples of Feistel ciphers.

Citations (4)


... On par e de cryptana yse physique. Cet artic e résume 'approche uti isée dans es pub ications [11,17]. P us précisément, i présente des attaques physiques cib ant des a gorithmes de chiffrement symétrique. ...

Reference:

Cryptanalyse physique à textes inconnus d’algorithmes de chiffrement symétriques
Blind Side Channel Analysis Against AEAD with a Belief Propagation Approach
  • Citing Conference Paper
  • February 2024

Lecture Notes in Computer Science

... Blind side channels have been previously explored [5,[12][13][14], wherein neither inputs nor outputs are utilized to recover a cryptographic key; rather, only the traces and knowledge of the algorithm are employed. Blind side channels operate by identifying correlations across different time points within the traces, which are parameterized by a segment of the key. ...

Blind Side Channel on the Elephant LFSR

... On par e de cryptana yse physique. Cet artic e résume 'approche uti isée dans es pub ications [11,17]. P us précisément, i présente des attaques physiques cib ant des a gorithmes de chiffrement symétrique. ...

A Multi-round Side Channel Attack on AES Using Belief Propagation
  • Citing Conference Paper
  • December 2017

Lecture Notes in Computer Science

... Consequently, fault attacks are mostly explored along two re- search directions. Cryptographers are mainly interested in theo- retical fault attacks: "Is an implementation secure with respect to a particular fault model?" [6]. Whereas the experimental side evaluates the fault models and validate some theoretical attacks in practice [9]. ...

On Fault Injections in Generalized Feistel Networks
  • Citing Article
  • December 2014