关注
Alexandre Berzati
Alexandre Berzati
THALES DIS
在 thalesgroup.com 的电子邮件经过验证
标题
引用次数
引用次数
年份
Fault analysis of GRAIN-128
A Berzati, C Canovas, G Castagnos, B Debraize, L Goubin, A Gouget, ...
2009 IEEE International Workshop on Hardware-Oriented Security and Trust, 7-14, 2009
572009
Compiler-assisted loop hardening against fault attacks
J Proy, K Heydemann, A Berzati, A Cohen
ACM Transactions on Architecture and Code Optimization (TACO) 14 (4), 1-25, 2017
442017
Perturbating RSA public keys: An improved attack
A Berzati, C Canovas, L Goubin
Cryptographic Hardware and Embedded Systems–CHES 2008: 10th International …, 2008
422008
Fault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also Vulnerable
A Berzati, C Canovas, JG Dumas, L Goubin
Topics in Cryptology–CT-RSA 2009: The Cryptographers’ Track at the RSA …, 2009
332009
In (security) against fault injection attacks for CRT-RSA implementations
A Berzati, C Canovas, L Goubin
2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography, 101-107, 2008
282008
A Practical Template Attack on CRYSTALS-Dilithium.
A Berzati, AC Viera, M Chartouni, S Madec, D Vergnaud, D Vigilant
IACR Cryptol. ePrint Arch. 2023, 50, 2023
272023
A first ISA-level characterization of EM pulse effects on superscalar microarchitectures: a secure software perspective
J Proy, K Heydemann, A Berzati, F Majéric, A Cohen
Proceedings of the 14th International Conference on Availability …, 2019
272019
Fault analysis of Rabbit: toward a secret key leakage
A Berzati, C Canovas-Dumas, L Goubin
International Conference on Cryptology in India, 72-87, 2009
192009
Public key perturbation of randomized RSA implementations
A Berzati, C Canovas-Dumas, L Goubin
Cryptographic Hardware and Embedded Systems, CHES 2010: 12th International …, 2010
182010
Exploiting intermediate value leakage in dilithium: a template-based approach
A Berzati, AC Viera, M Chartouny, S Madec, D Vergnaud, D Vigilant
IACR Transactions on Cryptographic Hardware and Embedded Systems 2023 (4 …, 2023
172023
Studying EM pulse effects on superscalar microarchitectures at ISA level
J Proy, K Heydemann, F Majéric, A Cohen, A Berzati
arXiv preprint arXiv:1903.02623, 2019
162019
A survey of differential fault analysis against classical RSA implementations
A Berzati, C Canovas-Dumas, L Goubin
Fault Analysis in Cryptography, 111-124, 2012
102012
Fault Analysis of Grain-128.
G Castagnos, A Berzati, C Canovas, B Debraize, L Goubin, A Gouget, ...
HOST, 7-14, 2009
102009
Hardware implementations of pairings at updated security levels
A Lavice, NE Mrabet, A Berzati, JB Rigaud, J Proy
International Conference on Smart Card Research and Advanced Applications …, 2021
72021
PMNS revisited for consistent redundancy and equality test
FY Dosso, A Berzati, N El Mrabet, J Proy
Cryptology ePrint Archive, 2023
12023
Method for generating a prime number by testing co-primalty between a prime candidate and a predetermined prime number in a binary base
A Berzati, M Roussellet
US Patent 11,281,433, 2022
12022
Secret key leakage from public key perturbation of DLP-based cryptosystems
A Berzati, C Canovas-Dumas, L Goubin
Cryptography and Security: From Theory to Applications: Essays Dedicated to …, 2012
12012
Analyse cryptographique des altérations d'algorithmes
A Berzati
Université de Versailles-Saint Quentin en Yvelines, 2010
12010
Link encryption and key diversification on a hardware security module
AK Berzati, L Bonizec, D Ryumkin, D Johnson
US Patent App. 17/981,548, 2024
2024
Fault Attacks Sensitivity of Public Parameters in the Dilithium Verification
A Calle Viera, A Berzati, K Heydemann
International Conference on Smart Card Research and Advanced Applications, 62-83, 2023
2023
系统目前无法执行此操作,请稍后再试。
文章 1–20