Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nicolas Bruneau is active.

Publication


Featured researches published by Nicolas Bruneau.


smart card research and advanced application conference | 2013

Time-Frequency Analysis for Second-Order Attacks

Pierre Belgarric; Shivam Bhasin; Nicolas Bruneau; Jean-Luc Danger; Nicolas Debande; Sylvain Guilley; Annelie Heuser; Zakaria Najm; Olivier Rioul

Second-order side-channel attacks are used to break first-order masking protections. A practical reason which often limits the efficiency of second-order attacks is the temporal localisation of the leaking samples. Several pairs of leakage samples must be combined which means high computational power. For second-order attacks, the computational complexity is quadratic. At CHES ’04, Waddle and Wagner introduced attacks with complexity \(\mathcal {O}(n \log _2 n)\) on traces collected from a hardware cryptographic implementation, where \(n\) is the window size, by working on traces auto-correlation. Nonetheless, the two samples must belong to the same window which is (normally) not the case for software implementations. In this article, we introduce preprocessing tools that improve the efficiency of bi-variate attacks (while keeping a complexity of \(\mathcal {O}(n \log _2 n)\)), even if the two samples that leak are far away one from the other (as in software). We put forward two main improvements. Firstly, we introduce a method to avoid losing the phase information. Next, we empirically notice that keeping the analysis in the frequency domain can be beneficial for the attack. We apply these attacks in practice on real measurements, publicly available under the DPA Contest v4, to evaluate the proposed techniques. An attack using a window as large as 4000 points is able to reveal the key in only 3000 traces.


Space | 2014

Analysis and Improvements of the DPA Contest v4 Implementation

Shivam Bhasin; Nicolas Bruneau; Jean-Luc Danger; Sylvain Guilley; Zakaria Najm

DPA Contest is an international framework which allows researchers to compare their attacks under a common setting. The latest version of DPA Contest proposes a software implementation of AES-256 protected with a low-entropy masking scheme. The masking scheme is called Rotating Sbox Masking (RSM) which claims first-degree security. In this paper, we review the attacks submitted against DPA Contest v4 implementation to identify the common loop holes in the proposed implementation. Next we propose some ideas to improve the existing implementation to resist most of the proposed attacks at affordable performance overhead. Finally we compare our implementation with the original proposal in terms of complexity and side-channel leakage.


international conference on the theory and application of cryptology and information security | 2014

Masks Will Fall Off

Nicolas Bruneau; Sylvain Guilley; Annelie Heuser; Olivier Rioul

Higher-order side-channel attacks are able to break the security of cryptographic implementations even if they are protected with masking countermeasures. In this paper, we derive the best possible distinguishers (High-Order Optimal Distinguishers or HOOD) against masking schemes under the assumption that the attacker can profile. Our exact derivation admits simple approximate expressions for high and low noise and shows to which extent the optimal distinguishers reduce to known attacks in the case where no profiling is possible. From these results, we can explain theoretically the empirical outcome of recent works on second-order distinguishers. In addition, we extend our analysis to any order and to the application to masked tables precomputation. Our results give some insight on which distinguishers have to be considered in the security analysis of cryptographic devices.


Journal of Cryptographic Engineering | 2017

Optimal side-channel attacks for multivariate leakages and multiple models

Nicolas Bruneau; Sylvain Guilley; Annelie Heuser; Damien Marion; Olivier Rioul

Side-channel attacks allow to extract secret keys from embedded systems like smartcards or smartphones. In practice, the side-channel signal is measured as a trace consisting of several samples. Also, several sensitive bits are manipulated in parallel, each leaking differently. Therefore, the informed attacker needs to devise side-channel distinguishers that can handle both multivariate leakages and multiple models. In the state of the art, these two issues have two independent solutions: on the one hand, dimensionality reduction can cope with multivariate leakage; on the other hand, online stochastic approach can cope with multiple models. In this paper, we combine both solutions to derive closed-form expressions of the resulting optimal distinguisher in terms of matrix operations, in all situations where the model can be either profiled offline or regressed online. Optimality here means that the success rate is maximized for a given number of traces. We recover known results for uni- and bivariate models (including correlation power analysis) and investigate novel distinguishers for multiple models with more than two parameters. In addition, following ideas from the AsiaCrypt’2013 paper “Behind the Scene of Side-Channel Attacks,” we provide fast computation algorithms in which the traces are accumulated prior to computing the distinguisher values.


IEEE Transactions on Information Forensics and Security | 2017

Stochastic Collision Attack

Nicolas Bruneau; Claude Carlet; Sylvain Guilley; Annelie Heuser; Emmanuel Prouff; Olivier Rioul

On the one hand, collision attacks have been introduced in the context of side-channel analysis for attackers who exploit repeated code with the same data without having any knowledge of the leakage model. On the other hand, stochastic attacks have been introduced to recover leakage models of internally processed intermediate secret variables. Both techniques have shown advantages and intrinsic limitations. Most collision attacks, for instance, fail in exploiting all the leakages (e.g., only a subset of matching samples are analyzed), whereas stochastic attacks cannot involve linear regression with the full basis (while the latter basis is the most informative one). In this paper, we present an innovative attacking approach, which combines the flavors of stochastic and collision attacks. Importantly, our attack is derived from the optimal distinguisher, which maximizes the success rate when the model is known. Notably, we develop an original closed-form expression, which shows many benefits by using the full algebraic description of the leakage model. Using simulated data, we show in the unprotected case that, for low noise, the stochastic collision attack is superior to the state of the art, whereas asymptotically and thus, for higher noise, it becomes equivalent to the correlation-enhanced collision attack. Our so-called stochastic collision attack is extended to the scenario where the implementation is protected by masking. In this case, our new stochastic collision attack is more efficient in all scenarios and, remarkably, tends to the optimal distinguisher. We confirm the practicability of the stochastic collision attack thanks to experiments against a public data set (DPA contest v4). Furthermore, we derive the stochastic collision attack in case of zero-offset leakage that occurs in protected hardware implementations and use simulated data for comparison. Eventually, we underline the capability of the new distinguisher to improve its efficiency when the attack multiplicity increases.


international conference on the theory and application of cryptology and information security | 2016

Taylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled Implementations

Nicolas Bruneau; Sylvain Guilley; Annelie Heuser; Olivier Rioul; François-Xavier Standaert; Yannick Teglia

The maximum likelihood side-channel distinguisher of a template attack scenario is expanded into lower degree attacks according to the increasing powers of the signal-to-noise ratio (SNR). By exploiting this decomposition we show that it is possible to build highly multivariate attacks which remain efficient when the likelihood cannot be computed in practice due to its computational complexity. The shuffled table recomputation is used as an illustration to derive a new attack which outperforms the ones presented by Bruneau et al. at CHES 2015, and so across the full range of SNRs. This attack combines two attack degrees and is able to exploit high dimensional leakage which explains its efficiency.


international conference on the theory and application of cryptology and information security | 2014

Masks Will Fall Off - Higher-Order Optimal Distinguishers.

Nicolas Bruneau; Sylvain Guilley; Annelie Heuser; Olivier Rioul


international conference on design and technology of integrated systems in nanoscale era | 2018

Give me your binary, I'll tell you if it leaks

Antoine Bouvet; Nicolas Bruneau; Adrien Facon; Sylvain Guilley; Damien Marion


Archive | 2017

PROTECTION OF A RIJNDAEL ALGORITHM

Nicolas Bruneau


IACR Cryptology ePrint Archive | 2016

Less is More - Dimensionality Reduction from a Theoretical Perspective.

Nicolas Bruneau; Sylvain Guilley; Annelie Heuser; Damien Marion; Olivier Rioul

Collaboration


Dive into the Nicolas Bruneau's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Annelie Heuser

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar

Damien Marion

Université Paris-Saclay

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Zakaria Najm

Institut Mines-Télécom

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Shivam Bhasin

Nanyang Technological University

View shared research outputs
Researchain Logo
Decentralizing Knowledge