Recherche - Archive ouverte HAL Accéder directement au contenu

Filtrer vos résultats

48 résultats

High level model of control flow attacks for smart card functional security

Pascal Berthomé , Karine Heydemann , Xavier Kauffmann-Tourkestansky , Jean-François Lalande
AReS 2012 - 7th International Conference on Availability, Reliability and Security, Aug 2012, Prague, Czech Republic. pp.224-229, ⟨10.1109/ARES.2012.79⟩
Communication dans un congrès hal-00721111v1

Side-channel robustness analysis of masked assembly codes using a symbolic approach

Inès Ben El Ouahma , Quentin Meunier , Karine Heydemann , Emmanuelle Encrenaz
Journal of Cryptographic Engineering, 2019, pp.1-12. ⟨10.1007/s13389-019-00205-7⟩
Article dans une revue hal-02102873v1

Topology-Aware and Dependence-Aware Scheduling and Memory Allocation for Task-Parallel Languages

Andi Drebes , Karine Heydemann , Nathalie Drach , Antoniu Pop , Albert Cohen
ACM Transactions on Architecture and Code Optimization, 2014, 11 (3), pp.30. ⟨10.1145/2641764⟩
Article dans une revue hal-01136491v1

Automatic Detection of Performance Anomalies in Task-Parallel Programs

Andi Drebes , Karine Heydemann , Antoniu Pop , Albert Cohen , Nathalie Drach
1st Workshop on Resource Awareness and Adaptivity in Multi-Core Computing (Racing 2014), May 2014, Paderborn, Germany
Communication dans un congrès hal-01136497v1

UFS : a global trade-off strategy for loop unrolling for VLIW architectures

Karine Heydemann , François Bodin , Peter Knijnenburg , Laurent Morin
Concurrency and Computation: Practice and Experience, 2006, 18 (11), pp.1413-1434. ⟨10.1002/cpe.1014⟩
Article dans une revue istex hal-01195877v1

Compression de code pour processeurs haute-performance

Haluk Ozaktas , Karine Heydemann
SympA Symposium en Architecture de Machines, Sep 2009, Toulouse, France
Communication dans un congrès hal-01295105v1
Image document

Experimental evaluation of two software countermeasures against fault attacks

Nicolas Moro , Karine Heydemann , Amine Dehbaoui , Bruno Robisson , Emmanuelle Encrenaz
2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), May 2014, Arlington, United States. pp.112-117, ⟨10.1109/HST.2014.6855580⟩
Communication dans un congrès emse-01032449v1
Image document

Fault attacks on two software countermeasures

Nicolas Moro , Karine Heydemann , Amine Dehbaoui , Bruno Robisson , Emmanuelle Encrenaz
TRUDEVICE 2014, May 2014, Paderborn, Germany
Communication dans un congrès emse-00998988v1

Using runtime activity to dynamically filter out inefficient data prefetches

Oussama Gamoudi , Nathalie Drach , Karine Heydemann
Euro-Par European Conference on Parallel computing, Sep 2011, Bordeaux, France. pp.338-350, ⟨10.1007/978-3-642-23400-2_31⟩
Communication dans un congrès istex hal-01285659v1
Image document

Scalable Task Parallelism for NUMA: A Uniform Abstraction for Coordinated Scheduling and Memory Management

Andi Drebes , Antoniu Pop , Karine Heydemann , Albert Cohen , Nathalie Drach
PACT'16 - ACM/IEEE Conference on Parallel Architectures and Compilation Techniques, Sep 2016, Haifa, Israel. pp.125 - 137, ⟨10.1145/2967938.2967946⟩
Communication dans un congrès hal-01425743v1

Efficient Design and Evaluation of Countermeasures against Fault Attack with Formal Verification

Lucien Goubet , Karine Heydemann , Emmanuelle Encrenaz , Ronald de Keulenaer
14th International conference Smart Card Research and Advanced Applications (CARDIS), Nov 2015, Bochum, Germany. pp.177-192, ⟨10.1007/978-3-319-31271-2_11⟩
Communication dans un congrès hal-01220291v1
Image document

Electromagnetic fault injection: towards a fault model on a 32-bit microcontroller

Nicolas Moro , Amine Dehbaoui , Karine Heydemann , Bruno Robisson , Emmanuelle Encrenaz
10th workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC 2013, Aug 2013, Santa-Barbara, United States. pp.77-88, ⟨10.1109/FDTC.2013.9⟩
Communication dans un congrès emse-00871218v2
Image document

Formal verification of a software countermeasure against instruction skip attacks

Nicolas Moro , Karine Heydemann , Emmanuelle Encrenaz , Bruno Robisson
Journal of Cryptographic Engineering, 2014, 4 (3), pp.145-156. ⟨10.1007/s13389-014-0077-7⟩
Article dans une revue emse-00951386v1
Image document

Symbolic Approach for Side-Channel Resistance Analysis of Masked Assembly Codes

Inès Ben El Ouahma , Quentin L. Meunier , Karine Heydemann , Emmanuelle Encrenaz
Security Proofs for Embedded Systems, Sep 2017, Taipei, China
Communication dans un congrès hal-01612463v1
Image document

Software countermeasures for control flow integrity of smart card C codes

Jean-François Lalande , Karine Heydemann , Pascal Berthomé
ESORICS - 19th European Symposium on Research in Computer Security, Sep 2014, Wroclaw, Poland. pp.200-218, ⟨10.1007/978-3-319-11212-1_12⟩
Communication dans un congrès hal-01059201v1

Fault attack vulnerability assessment of binary code

Jean-Baptiste Bréjon , Karine Heydemann , Emmanuelle Encrenaz , Quentin L. Meunier , Son Tuan Vu
Cryptography and Security in Computing Systems (CS2’19), Jan 2019, Valencia, Spain. pp.13-18, ⟨10.1145/3304080.3304083⟩
Communication dans un congrès hal-02163152v1

Studying EM Pulse Effects on Superscalar Microarchitectures at ISA Level

Julien Proy , Karine Heydemann , Fabien Majeric , Albert Cohen , Alexandre Berzati
2019
Pré-publication, Document de travail hal-02102373v1

Attack model for verification of interval security properties for smart card C codes

Pascal Berthomé , Karine Heydemann , Xavier Kauffmann-Tourkestansky , Jean-François Lalande
PLAS '10 - 5th ACM SIGPLAN Workshop on Programming Languages and Analysis for Security, Jun 2010, Toronto, Canada. pp.2:1--2:12, ⟨10.1145/1814217.1814219⟩
Communication dans un congrès hal-00476478v1

Étude de la sensibilité aux jeux de données de la compilation itérative

Alexandre Coveliers , Karine Heydemann , Nathalie Drach
Revue des Sciences et Technologies de l'Information - Série TSI : Technique et Science Informatiques, 2008, 27 (6), pp.757-777. ⟨10.3166/tsi.27.757-777⟩
Article dans une revue istex hal-01195918v1

Electromagnetic fault injection on microcontrollers

Nicolas Moro , Amine Dehbaoui , Karine Heydemann , Bruno Robisson , Emmanuelle Encrenaz
Chip-to-Cloud Security Forum 2013, Sep 2013, Nice, France
Communication dans un congrès emse-00871686v1

Sensibilité aux jeux de données de la compilation itérative

Alexandre Coveliers , Karine Heydemann , Nathalie Drach
SympA Symposium en Architecture de Machines, Oct 2006, Perpignan, France. pp.35-46
Communication dans un congrès hal-01338458v1
Image document

Automatic Application of Software Countermeasures Against Physical Attacks

Nicolas Belleville , Karine Heydemann , Damien Couroussé , Thierno Barry , Bruno Robisson , et al.
Çetin Kaya Koç. Cyber-Physical Systems Security, Springer International Publishing, pp.135-155, 2018, 978-3-319-98934-1. ⟨10.1007/978-3-319-98935-8_7⟩
Chapitre d'ouvrage hal-01951305v1

SCI-FI: Control Signal, Code, and Control Flow Integrity against Fault Injection Attacks

Thomas Chamelot , Damien Couroussé , Karine Heydemann
2022 Design, Automation & Test in Europe Conference & Exhibition (DATE), Mar 2022, Antwerp, Belgium. pp.556-559, ⟨10.23919/DATE54114.2022.9774685⟩
Communication dans un congrès hal-03690200v1
Image document

A First ISA-Level Characterization of EM Pulse Effects on Superscalar Microarchitectures

Julien Proy , Karine Heydemann , Alexandre Berzati , Fabien Majeric , Albert Cohen
ARES 2019 - 14th International Conference on Availability, Reliability and Security, Aug 2019, Canterbury, United Kingdom. pp.7:1--7:10, ⟨10.1145/3339252.3339253⟩
Communication dans un congrès hal-02373088v1

Vers une méthode adaptative de préchargement de données

Oussama Gamoudi , Nathalie Drach , Karine Heydemann
SympA Symposium en Architecture de Machines, Sep 2009, Toulouse, France
Communication dans un congrès hal-01295104v1

Parallélisation supervisée pour les multicoeurs embarqués

Assia Djabelkhir , Nathalie Drach , Karine Heydemann , Frédéric Arzel
SympA Symposium en Architecture de Machines, Sep 2009, Toulouse, France
Communication dans un congrès hal-01295106v1

Aftermath: Performance analysis of task-parallel applications on many-core NUMA systems

Andi Drebes , Karine Heydemann , Nathalie Drach , Pop Antoniu , Albert Cohen
Tenth International Summer School on Advanced Computer Architecture and Compilation for High-Performance and Embedded Systems, Jul 2014, Fiuggi, Italy. 2014
Poster de conférence hal-01136519v1
Image document

Language-Centric Performance Analysis of OpenMP Programs with Aftermath

Andi Drebes , Jean-Baptiste Bréjon , Antoniu Pop , Karine Heydemann , Albert Cohen
IWOMP 2016 - 12th International Workshop on OpenMP, Oct 2016, Nara, Japan. pp.237-250, ⟨10.1007/978-3-319-45550-1_17⟩
Communication dans un congrès hal-01343686v1

NUMA-aware scheduling and memory allocation for data-flow task-parallel applications

Andi Drebes , Antoniu Pop , Karine Heydemann , Nathalie Drach , Albert Cohen
ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming, Mar 2016, Barcelona, Spain. ACM New York, NY, USA, Proceedings of the 21st ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming, pp.44:1-44:2, 2016, ⟨10.1145/2851141.2851193⟩
Poster de conférence hal-01365746v1
Image document

SELA: a Symbolic Expression Leakage Analyzer

Quentin L. Meunier , Inès Ben El Ouahma , Karine Heydemann
International Workshop on Security Proofs for Embedded Systems, Sep 2020, Visioconference, France
Communication dans un congrès hal-02983213v1