Research
Homepage Research Teaching francais
Book chapters
[1]B. Gérard and J.-P. Tillich. Using Tools from Error Correcting Theory in Linear Cryptanalysis. In Advanced Linear Cryptanalysis of Block and Stream Ciphers.
Journals
[1]C. Blondeau, B. Gérard and J.-P. Tillich. Accurate Estimates of the Data Complexity and Success Probability for Various Cryptanalyses. In Designs, Codes and Cryptography: Special issue on Coding and Cryptography, volume 1-3, pages 3-34, 2011.
[2]B. Gérard and F.-X. Standaert. Unified and Optimized Linear Collision Attacks and Their Application in a Non-Profiled Setting - Extended Version -. In Journal of Cryptographic Engineering, volume 3, pages 45-58, 2013.
[3] C. Clavier, J.-L. Danger, G. Duc, M. Abdelaziz Elaabid, B. Gérard, S. Guilley, A. Heuser, M. Kasper, Y. Li, V. Lomné, D. Nakatsu, K. Ohta, K. Sakiyama, L. Sauvage, W. Schindler, M. Stöttinger, N. Veyrat-Charvillon, M. Walle and A. Wurcker. Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest. In Journal of Cryptographic Engineering, volume 4, pages 1-16, 2014.
[4]Thomas Espitau, Pierre-Alain Fouque, Benoît Gérard and Mehdi Tibouchi. Loop-Abort Faults on Lattice-Based Signature Schemes and Key Exchange Protocols. In IEEE Trans. Computers, volume 67, pages 1535-1549, 2018.
Proceedings
[1]B. Gérard and J.-P. Tillich. On Linear Cryptanalysis with Many Linear Approximations. In 12th IMA International Conference, Cryptography and Coding 2009, volume 5921 de LNCS, pages 112-132, 2009.[slides]
[2]C. Blondeau and B. Gérard. Multiple Differential Cryptanalysis: Theory and Practice. In Fast Software Encryption 2011, volume 6733 de LNCS, pages 35-54, 2011.[slides]
[3]C.Blondeau, B. Gérard and K. Nyberg. Multiple Differential Cryptanalysis using LLR and χ2 Statistics. In Conference on Security and Cryptography for Networks 2012, volume 7485 de LNCS, pages 343-360, 2012.
[4]N. Veyrat-Charvillon, B. Gérard, M. Renauld and F.-X. Standaert. An Optimal Key Enumeration Algorithm and its Application to Side-Channel Attacks. In SAC, volume 7707 de LNCS, pages 390-406, 2012.[source code]
[5]F. Durvaux, B. Gérard, S. Kerckhof, F. Koeune and F.-X. Standaert. Intellectual Property Protection for Integrated Systems using Soft Physical Hash Functions. In WISA, volume 7690 de LNCS, pages 208-225, 2012.
[6]B. Gérard and F.-X. Standaert. Unified and Optimized Linear Collision Attacks and Their Application in a Non-Profiled Setting. In CHES, volume 7428 de LNCS, pages 175-192, 2012.[slides]
[7]J. Balasch, B. Ege, T. Eisenbarth, B. Gérard, Z. Gong, T. Güneysu, S. Heyse, S. Kerckhof, F. Koeune, T. Plos, T. Poppelmann, F. Regazzoni, F.-X. Standaert, G. Van Assche, R. Van Keer, L. Van Oldeneel Tot Oldenzeel and I. von Maurich. Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices. In CARDIS, volume 7771 de LNCS, pages 158-172, 2012.[source code]
[8]N. Veyrat-Charvillon, B. Gérard and F.-X. Standaert. Security Evaluations Beyond Computing Power: How to Analyze Side-Channel Attacks you Cannot Mount?. In EUROCRYPT, volume 7881 de LNCS, pages 126-141, 2013.[source code]
[9]S. Kerckhof, F. Durvaux, F.-X. Standaert and B. Gérard. Intellectual Property Protection for FPGA Designs with Soft Physical Hash Functions: First Experimental Results. In HOST, volume de IEEE, pages 7-12, 2013.
[10] B. Gérard, V. Grosso, M. Naya-Plasencia and F.-X. Standaert. Block Ciphers that are Easier to Mask: How Far Can we Go?. In CHES, volume 8086 de LNCS, pages 383-399, 2013.
[11] R. Spreitzer and B. Gérard. Towards More Practical Time-Driven Cache Attacks. In WISTP, volume 8501 de LNCS, pages 24-39, 2014.
[12]Nicolas Veyrat-Charvillon, Benoît Gérard and François-Xavier Standaert. Soft Analytical Side-Channel Attacks. In ASIACRYPT, volume 8873 de LNCS, pages 282-296, 2014.
[13]Sonia Belaïd, Pierre-Alain Fouque and Benoît Gérard. Side-Channel Analysis of the Authentication of AES-GCM. In ASIACRYPT, volume 8873 de LNCS, pages 306-325, 2014.
[14]Diego F. Aranha, Pierre-Alain Fouque, Benoît Gérard, Jean-Gabriel Kammerer, Mehdi Tibouchi and Jean-Christophe Zapalowicz. GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures With Single-Bit Nonce Bias. In ASIACRYPT, volume 8873 de LNCS, pages 262-281, 2014.
[15]Benoît Gérard, Jean-Gabriel Kammerer and Nabil Merkiche. Contributions to the Design of Residue Number System Architectures. In ARITH 22, volume de IEEE, pages 105-112, 2015.
[16]Sonia Belaïd, Jean-Sébastien Coron, Pierre-Alain Fouque, Benoît Gérard, Jean-Gabriel Kammerer and Emmanuel Prouff. Improved Side-Channel Analysis of Finite-Field Multiplication. In CHES, volume 9293 de LNCS, pages 395-415, 2015.
[17]Thomas Espitau, Pierre-Alain Fouque, Benoît Gérard and Mehdi Tibouchi. Loop-Abort Faults on Lattice-Based Fiat-Shamir and Hash-and-Sign Signatures. In SAC, volume 10532 de LNCS, pages 140-158, 2016.
[18]Thomas Espitau, Pierre-Alain Fouque, Benoît Gérard and Mehdi Tibouchi. Side-Channel Attacks on BLISS Lattice-Based Signatures: Exploiting Branch Tracing Against strongSwan and Electromagnetic Emanations in Microcontrollers. In CCS, volume - de ACM, pages 1857-1874, 2017.
[19]Vincent Migliore, Benoît Gérard, Mehdi Tibouchi and Pierre-Alain Fouque. Masking Dilithium - Efficient Implementation and Side-Channel Evaluation. In ACNS, volume 11464 de Springer, pages 344-362, 2019.
[20]C. Genevey-Metat, B. Gérard and A. Heuser. On What to Learn: Towards Deeply Learned Profile Robustness. In YACCRYPTED, volume - de -, pages x (COVID cancellation), 2020.
[21]Christophe Genevey-Metat, Annelie Heuser and Benoit Gérard. Train or Adapt a Deeply Learned Profile. In Latincrypt, volume 12912 de Springer, pages 213-232, 2021.
[22]Christophe Genevey-Metat, Annelie Heuser and Benoit Gérard. Trace-to-trace translation for SCA. In CARDIS, volume 13173 de Springer, pages 24--43, 2021.
[23]Agathe Cheriere, Nicolas Aragon, Tania Richmond and Benoît Gérard. BIKE Key-Recovery: Combining Power Consumption Analysis and Information-Set Decoding. In ACNS, volume 13905 de Springer, pages 725--748, 2023.
Workshops
[1]C. Blondeau and B. Gérard. On the Data Complexity of Statistical Attacks Against Block Ciphers. In Workshop on Coding and Cryptography, 2009.[pdf][slides]
[2]C. Blondeau and B. Gérard. Links Between Theoretical and Effective Differential Probabilities: Experiments on PRESENT. In Workshop on Tools for Cryptanalysis, 2010.[pdf][slides]
[3]C. Blondeau et B. Gérard. Differential Cryptanalysis of PUFFIN and PUFFIN2. In Workshop on Lightweight Cryptography, 2011.[pdf][slides][source code]
[4]V. Grosso, C. Boura, B. Gérard and F.-X. Standaert. A Note on the Empirical Evaluation of Security Margins against Algebraic Attacks. In Symposium on Information Theory in the Benelux, 2012.[pdf]
[5]C. Genevey-Metat, B. Gérard and A. Heuser. Combining sources of side-channel information. In IA&D, 2019.
Talks and Seminars
  • Utilisation de techniques de codage pour la cryptanalyse linéaire - Cryptographie, Codes et Arithmétique - CCA  (ENSTA), 19th October 2007.
  • Utilisation de techniques de codage pour la cryptanalyse linéaire - Séminaire IRMAR (Rennes), 7th December 2007.
  • Codage et cryptanalyse linéaire - Journées Codage et Cryptographie C2 (Carcans), 18th March 2008.
  • Quantification de l'information sur la clef apportée par une cryptanalyse statistique - Séminaire CRYPTO (Caen), 23th October 2008.
  • Évaluation de la complexité en données des attaques statistiques - Séminaire (Limoges), 25th November 2008.
  • Complexité en données et probabilité de succès des cryptanalyses statistiques - Journées Codage et Cryptographie C2 (Fréjus), 5th October 2009.
  • On Linear Cryptanalysis with Many Linear Approximations - Conférence IMACC (UK), 15th December 2009.[slides]
  • Links between Theoretical and Effective Differential Probabilities - Workshop TOOLS (UK), 23rd June 2010.[slides]
  • Cryptanalyses statistiques des algorithmes de chiffrement à clef secrète - Soutenance de thèse (ENSTA), 9th December 2010.[slides]
  • Analyse des cryptanalyses statistiques - Séminaire protection de l'information (Paris 8), 16th December 2010.[slides]
  • Shannon entropy: a generic tool for analysing attacks - Séminaire de l'équipe CRYPTO (UVSQ), 5th May 2011.[slides]
  • Shannon entropy: a generic tool for analysing statistical attacks - Séminaire CCA (Télécom Paris Tech), 27th May 2011.[slides]
  • Differential cryptanalysis of PUFFIN and PUFFIN2 - Workshop on Lightweight Cryptography (Belgium), 28th November 2011.[slides]
  • Techniques for Estimating the Data Complexity of Statistical Cryptanalyses: a Brief Overview - COSIC seminar (Belgium), 10th February 2012.[slides]
  • Attaques par consommation de courant: collisions et codes LDPC. - Séminaire CRYPTO (Caen), 29th March 2012.[slides]
  • Attaques par consommation de courant: collisions et codes LDPC. - Séminaire IRMAR (Rennes), 30th March 2012.[slides]
  • Unified and Optimized Linear Collision Attacks and Their Application in a Non-Profiled Setting - Workshop on Cryptographic Hardware and Embedded Systems (Belgium), 10th September 2012.[slides]
  • Canaux auxiliaires et cryptographie symétrique: deux attaques de l’espace - Séminaire CCA (Inria de Paris), 1st July 2016.
  • SCAAM, Side Channel Attacks par Apprentissage Machine - Conférence C&ESAR (Rennes), 21st November 2018.
  • Canaux auxiliaires - Journées Francophones de l'Investigation Numérique (Rennes), 17th September 2019.
  • Supervisions
  • Soufien Hajji (3 months internship, year 2016-2017) - 
  • Damien Maniable (6 months internship, year 2016-2017) - 
  • Guillaume Buret (6 months internship, year 2017-2018) - 
  • Julien Royon Chalendard (3 months internship, year 2018-2019) - Improve and Extend Side Channel analysis tool
  • Pierrick Philippe (3 months internship, year 2018-2019) - Exécuteur de code assembleur pour attaques SCA sur cibles STM32
  • Yulliwas Ameur (6 months internship, year 2018-2019) - Resistance aux attaques par canaux auxiliaires de schemas cryptographiques bases sur les codes correcteurs d’erreurs
  • Pierre Lepagnol (6 months internship, year 2020-2021) - Robustesse et embarquabilité des réseaux de neurones pour les attaques par canaux auxiliaires
  • Lise Chauvin (3-year apprentice, 2018-2021) - 
  • Christophe Genevey-Metat (PhD, 2018-2023) - Machine Learning For Side-Channel Analysis
  • Amélie Bru (6 months internship, year 2021-2022) - Creating Notebooks Tutorials for Side-Channel Attacks
  • Paul Saurou (6 months internship, year 2022-2023) - SCARE for Hardware SPN
  • Agathe Cheriere (doctorat, années 2020-2023) - Side-channel resistance of some code-base encryption schemes
  • Mairwane Lamouchi (6 months internship, year 2023-2024) - Side-channel Attack on AES-128 bitslice
  • Allan Delautre (4 months internship, year 2023-2024) - Side-channel analysis of an ECC hardware accelerator
  • Gaël Claudel (6 months internship, year 2023-2024) - Side-channel analysis of post-quantum cryptographic algorithms
  • Thesis Committees
  • Hélène Le Bouder - 10/24/2014
  • Jean-Christophe Zapalowicz - 11/21/2014
  • Vincent Grosso - 02/11/2015
  • Pierre Belgarric - 31/08/2016
  • Pierre Karpman - 18/11/2016
  • Damien Jauvart - 20/09/2017
  • Benjamin LAC - 18/10/2018
  • Nicolas Belleville - 21/11/2019
  • Timo Zijlstra - 28/09/2020
  • Aurélien Vasselle - 16/12/2020
  • Loïc Masure - 18/12/2020
  • Libey Djath - 25/05/2021
  • Sofiane Takarabt - 06/07/2021
  • Gabriel Zaid - 29/11/2021
  • Julien Toulemont - 13/12/2021
  • Program Committees
  • LightCrypto 2011 - Louvain-la-Neuve, Belgium, November 28-29, 2011
  • COSADE 2016 - Graz, Austria, April 14-15, 2016
  • ToSC 2017 - Tokyo, Japan, March 5-8, 2017
  • COSADE 2017 - Paris, France, April 13-14, 2017
  • TCHES 2019 - Atlanta, USA, August 25-28, 2019
  • TCHES 2020 - Beijing, China, September 14-17, 2020
  • CARDIS 2021 - Luebeck, Germany, November 10-12, 2021
  • PQ crypto. Implementation 2021 - Rennes, France, November 17-18, 2021
  • PQ crypto. Implementation 2022 - Rennes, France, November 16-17, 2022
  • Subreviews
  • AFRICACRYPT - 2014
  • ASIACRYPT - 2013
  • CAM - 2013
  • CANS - 2012
  • CCDS - 2014
  • CCS - 2011,2014
  • CHES - 2012,2013,2014,2015,2016,2022
  • CRYPTO - 2012
  • DCC - 2014
  • EUROCRYPT - 2014,2017
  • FDTC - 2016
  • FSE - 2012,2013,2015
  • INDOCRYPT - 2011,2014
  • SAC - 2011,2015,2016