Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Athanasios Papadimitriou is active.

Publication


Featured researches published by Athanasios Papadimitriou.


design, automation, and test in europe | 2014

A multiple fault injection methodology based on cone partitioning towards RTL modeling of laser attacks

Athanasios Papadimitriou; David Hely; Vincent Beroulle; Paolo Maistri; Régis Leveugle

Laser attacks, especially on circuits manufactured with recent deep submicron semiconductor technologies, pose a threat to secure integrated circuits due to the multiplicity of errors induced by a single attack. An efficient way to neutralize such effects is the design of appropriate countermeasures, according to the circuit implementation and characteristics. Therefore tools which allow the early evaluation of security implementations are necessary. Our efforts involve the development of an RTL fault injection approach more representative of laser attacks than random multi-bit fault injections and the utilization and evolution of state of the art emulation techniques to reduce the duration of the fault injection campaigns. This will ultimately lead to the design and validation of new countermeasures against laser attacks, on ASICs implementing cryptographic algorithms.


international conference on design and technology of integrated systems in nanoscale era | 2014

On error models for RTL security evaluations

Pierre Vanhauwaert; Paolo Maistri; Régis Leveugle; Athanasios Papadimitriou; David Hely; Vincent Beroulle

Evaluating early at design time the level of security achieved with respect to fault-based hardware attacks requires understanding and accurately modeling the faults that can actually occur in a circuit under attack. Attacks with lasers can produce single or multiple-bit errors, while having a local impact in the circuit. This paper discusses several fault or error models that can be considered at design time and summarizes experimental results providing some insights into the consequences of the model chosen for evaluation.


hardware oriented security and trust | 2015

Validation of RTL laser fault injection model with respect to layout information

Athanasios Papadimitriou; Marios Tampas; David Hely; Vincent Beroulle; Paolo Maistri; Régis Leveugle

In order for modern security implementations to be trusted, they need to be successfully evaluated against hardware fault attacks. Lasers are excellent means of introducing either single or multiple, yet very precise, faults into an IC. Modeling of laser attacks at RTL can significantly help in securing a design during early design stages. An RTL fault model based on functional relations analysis, to extract localization information early in the design flow, has been proposed in previous works. In order to validate the accuracy of such a model, this paper compares predictions with post-layout results. First the RTL laser fault model is applied on several designs. Then results are compared with the fault space derived from layout, showing that the RTL predictions cover a large percentage of localized attacks.


Microprocessors and Microsystems | 2016

Analysis of laser-induced errors

Athanasios Papadimitriou; David Hly; Vincent Beroulle; Paolo Maistri; Régis Leveugle

Laser attacks are an effective threat against secure integrated circuits, due to their capability to inject very precise hardware faults. Evaluating the effect of such attacks from RTL descriptions provides designers a means to increase the security level of an IC, early in the design stage and without the need to perform multiple design re-spins. An RTL laser fault model that attempts to model the locality of laser attacks, early in the design flow, has already been proposed in our previous works. The current work presents detailed results on the validation of this model, with respect to layout information for multiple designs. Furthermore we perform a statistical analysis on the RTL predictions, in order to calculate the percentage of the fault space generated using only RTL information that actually corresponds to local faults according to layout information.


ifip ieee international conference on very large scale integration | 2014

Laser-induced fault effects in security-dedicated circuits

Régis Leveugle; Paolo Maistri; Pierre Vanhauwaert; Feng Lu; G. Di Natale; M.-L. Flottes; Bruno Rouzeyre; Athanasios Papadimitriou; David Hely; Vincent Beroulle; G. Hubert; S. de Castro; Jean-Max Dutertre; Alexandre Sarafianos; Noémie Boher; Mathieu Lisart; Joel Damiens; Philippe Candelier; C. Tavernier

Lasers have become one of the most efficient means to attack secure integrated systems. Actual faults or errors induced in the system depend on many parameters, including the circuit technology and the laser characteristics. Understanding the physical effects is mandatory to correctly evaluate during the design flow the potential consequences of a laser-based attack and implement efficient counter-measures. This paper presents results obtained within the LIESSE project, aiming at defining a comprehensive approach for designers. Outcomes include the definition of fault/error models at several levels of abstraction, specific CAD tools using these models and new counter-measures well-suited to thwart laser-based attacks. Actual measures on components manufactured in the new 28 nm FDSOI technology are also presented.


international on-line testing symposium | 2016

Comparison of RTL fault models for the robustness evaluation of aerospace FPGA devices

Romain Champon; Vincent Beroulle; Athanasios Papadimitriou; David Hely; Gilles Genévrier; Frédéric Cézilly

Confronted to more and more demanding standards in terms of safety and reliability, aerospace companies are investigating new methodologies to evaluate the robustness of their FPGA designs against energetic particles. In this paper, this evaluation is realized early in the design flow to avoid costly design re-spins. It permits to have a first evaluation of the RTL design robustness and of the design protections efficiency. To deal with the low accuracy of classical RTL fault models, we use a new RTL fault model taking into account the local effects of particles. We compare the fault model characteristics of different high level fault models (RTL) and low level fault models (layout) on a RTL design dedicated to the plane power supply control. These evaluations show that the new RTL fault model have best characteristics than the classical register fault model.


design, automation, and test in europe | 2016

On the development of a new countermeasure based on a laser attack RTL fault model

Charalampos Ananiadis; Athanasios Papadimitriou; David Hely; Vincent Beroulle; Paolo Maistri; Régis Leveugle

Secure integrated circuits that implement cryptographic algorithms (e.g., AES) require protection against laser attacks. The goal of such attacks is to inject errors during the computation and then use these errors to retrieve the secret key. Laser attacks can produce single or multiple-bit errors, but have a local and usually transient impact in the circuit. In order to detect such attacks, countermeasures must take into account the circuit implementation. This paper proposes a countermeasure implemented at the Register Transfer Level (RTL) according to a previously proposed laser attack RTL fault model. Efficiency of the implemented countermeasure is evaluated on a case study in terms of area overhead, error detection rates at RTL and fault detection capabilities with respect to layout information.


2016 1st IEEE International Verification and Security Workshop (IVSW) | 2016

On fault injections for early security evaluation vs. laser-based attacks

Régis Leveugle; A. Chahed; Paolo Maistri; Athanasios Papadimitriou; David Hely; Vincent Beroulle

Circuits with security constraints must be protected against hardware attacks, including laser-based perturbations. Early evaluations at design time are required to avoid costly and time consuming modifications that might be required after actual laser attacks on the first prototypes. Such evaluations include fault injection compaigns from RTL descriptions. The accuracy of the results depends on the fault model used during the injections. This paper discusses the results obtained by emulation-based fault injections in two AES crypto-processors with three different fault models providing some insights into the consequences of the model chosen for evaluation.


workshop on fault diagnosis and tolerance in cryptography | 2018

Laser fault injection at the CMOS 28 nm technology node: an analysis of the fault model

Jean-Max Dutertre; Vincent Beroulle; Philippe Candelier; Stephan De Castro; Faber Louis-Barthelemy; Marie-Lise Flottes; Gendrier Philippe; David Hely; Régis Leveugle; Paolo Maistri; Giorgio Di Natale; Athanasios Papadimitriou; Bruno Rouzeyre


digital systems design | 2018

On the Importance of Analysing Microarchitecture for Accurate Software Fault Models

Johan Laurent; Vincent Beroulle; Christophe Deleuze; Florian Pebay-Peyroula; Athanasios Papadimitriou

Collaboration


Dive into the Athanasios Papadimitriou's collaboration.

Top Co-Authors

Avatar

Vincent Beroulle

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar

Paolo Maistri

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar

Régis Leveugle

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Bruno Rouzeyre

University of Montpellier

View shared research outputs
Top Co-Authors

Avatar

Jean-Max Dutertre

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge