14 results on '"Matthieu Riva"'
Search Results
2. Optimized Homomorphic Evaluation of Boolean Functions
- Author
-
Nicolas Bon, David Pointcheval, and Matthieu Rivain
- Subjects
FHE ,TFHE ,Boolean Functions ,Implementation ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
We propose a new framework to homomorphically evaluate Boolean functions using the Torus Fully Homomorphic Encryption (TFHE) scheme. Compared to previous approaches focusing on Boolean gates, our technique can evaluate more complex Boolean functions with several inputs using a single bootstrapping. This allows us to greatly reduce the number of bootstrapping operations necessary to evaluate a Boolean circuit compared to previous works, thus achieving significant improvements in terms of performances. We define theoretically our approach which consists in adding an intermediate homomorphic layer between the plain Boolean space and the ciphertext space. This layer relies on so-called p-encodings embedding bits into Zp. We analyze the properties of these encodings to enable the evaluation of a given Boolean function and provide a deterministic algorithm (as well as an efficient heuristic) to find valid sets of encodings for a given function. We also propose a method to decompose any Boolean circuit into Boolean functions which are efficiently evaluable using our approach. We apply our framework to homomorphically evaluate various cryptographic primitives, and in particular the AES cipher. Our implementation results show significant improvements compared to the state of the art.
- Published
- 2024
- Full Text
- View/download PDF
3. OBSCURE: Versatile Software Obfuscation from a Lightweight Secure Element
- Author
-
Darius Mercadier, Viet Sang Nguyen, Matthieu Rivain, and Aleksei Udovenko
- Subjects
Obfuscation ,Secure Element ,White-Box Cryptography ,VBB Security ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
Software obfuscation is a powerful tool to protect the intellectual property or secret keys inside programs. Strong software obfuscation is crucial in the context of untrusted execution environments (e.g., subject to malware infection) or to face potentially malicious users trying to reverse-engineer a sensitive program. Unfortunately, the state-of-the-art of pure software-based obfuscation (including white-box cryptography) is either insecure or infeasible in practice. This work introduces OBSCURE, a versatile framework for practical and cryptographically strong software obfuscation relying on a simple stateless secure element (to be embedded, for example, in a protected hardware chip or a token). Based on the foundational result by Goyal et al. from TCC 2010, our scheme enjoys provable security guarantees, and further focuses on practical aspects, such as efficient execution of the obfuscated programs, while maintaining simplicity of the secure element. In particular, we propose a new rectangular universalization technique, which is also of independent interest. We provide an implementation of OBSCURE taking as input a program source code written in a subset of the C programming language. This ensures usability and a broad range of applications of our framework. We benchmark the obfuscation on simple software programs as well as on cryptographic primitives, hence highlighting the possible use cases of the framework as an alternative to pure software-based white-box implementations.
- Published
- 2024
- Full Text
- View/download PDF
4. Insights on Atmospheric Oxidation Processes by Performing Factor Analyses on Sub-ranges of Mass Spectra.
- Author
-
Yanjun Zhang, Peräkylä, Otso, Chao Yan, Heikkinen, Liine, Äijälä, Mikko, Daellenbach, Kaspar R., Qiaozhi Zha, Matthieu Riva, Olga Garmash, Junninen, Heikki, Paatero, Pentti, Worsnop, Douglas, and Ehn, Mikael
- Abstract
With the recent developments in mass spectrometry, combined with the strengths of factor analysis techniques, our understanding of atmospheric oxidation chemistry has improved significantly. The typical approach for using techniques like positive matrix factorization (PMF) is to input all measured data for the factorization in order to separate contributions from different sources and/or processes to the total measured signal. However, while this is a valid approach for assigning the total signal to factors, we have identified several cases where useful information can be lost if solely using this approach. For example, gaseous molecules emitted from the same source can show different temporal behaviors due to differing loss terms, like condensation at different rates due to different molecular masses. This conflicts with one of PMF's basic assumptions of constant factor profiles. In addition, some ranges of a mass spectrum may contain useful information, despite contributing only minimal fraction to the total signal, in which case they are unlikely to have a significant impact on the factorization result. Finally, certain mass ranges may contain molecules formed via pathways not available to molecules in other mass ranges, e.g. dimeric species versus monomeric species. In this study, we attempted to address these challenges by dividing mass spectra into sub-ranges and applying the newly developed binPMF method to these ranges separately. We utilized a dataset from a chemical ionization atmospheric pressure interface time-of-flight (CI-APi-TOF) mass spectrometer as an example. We compare the results from these three different ranges, each corresponding to molecules of different volatilities, with binPMF results from the combined range. Separate analysis showed clear benefits in dividing factors for molecules of different volatilities more accurately, in resolving different chemical processes from different ranges, and in giving a chance for high-molecular-weight molecules with low signal intensities to be used to distinguish dimeric species with different formation pathways. In addition, daytime dimer formation (diurnal peak around noon) was identified, which may contribute to NPF in Hyytiälä. Also, dimers from NO
3 oxidation were separated by the sub-range binPMF, which would not be identified otherwise. We recommend PMF users to try running their analyses on selected sub-ranges in order to further explore their datasets. [ABSTRACT FROM AUTHOR]- Published
- 2019
- Full Text
- View/download PDF
5. Hybrid Photoelectrocatalytic TiO2-Co3O4/Co(OH)2 Materials Prepared from Bio-Based Surfactants for Water Splitting
- Author
-
Fanny Duquet, Valérie Flaud, Christina Villeneuve-Faure, Matthieu Rivallin, Florence Rouessac, and Stéphanie Roualdès
- Subjects
composite materials ,photoanodes ,water splitting ,heterojunctions ,titanium oxides ,cobalt oxides ,Organic chemistry ,QD241-441 - Abstract
The development of new photoanode materials for hydrogen production and water treatment is in full progress. In this context, hybrid TiO2-Co3O4/Co(OH)2 photoanodes prepared using the sol–gel method using biosurfactants are currently being developed by our group. The combination of TiO2 with a cobalt-based compound significantly enhances the visible absorption and electrochemical performance of thin films, which is mainly due to an increase in the specific surface area and a decrease in the charge transfer resistance on the surface of the thin films. The formation of these composites allows for a 30-fold increase in the current density when compared to cobalt-free materials, with the best TiO2-CoN0.5 sample achieving a current of 1.570 mA.cm−2 and a theoretical H2 production rate of 0.3 µmol.min−1.cm−2 under xenon illumination.
- Published
- 2023
- Full Text
- View/download PDF
6. High Order Side-Channel Security for Elliptic-Curve Implementations
- Author
-
Sonia Belaïd and Matthieu Rivain
- Subjects
Side-channel countermeasures ,elliptic-curve cryptography ,masking ,noisy leakage model ,collision attacks ,deep learning-based SCA ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
Elliptic-curve implementations protected with state-of-the-art countermeasures against side-channel attacks might still be vulnerable to advanced attacks that recover secret information from a single leakage trace. The effectiveness of these attacks is boosted by the emergence of deep learning techniques for side-channel analysis which relax the control or knowledge an adversary must have on the target implementation. In this paper, we provide generic countermeasures to withstand these attacks for a wide range of regular elliptic-curve implementations. We first introduce a framework to formally model a regular algebraic program which consists of a sequence of algebraic operations indexed by key-dependent values. We then introduce a generic countermeasure to protect these types of programs against advanced single-trace side-channel attacks. Our scheme achieves provable security in the noisy leakage model under a formal assumption on the leakage of randomized variables. To demonstrate the applicability of our solution, we provide concrete examples on several widely deployed scalar multiplication algorithms and report some benchmarks for a protected implementation on a smart card.
- Published
- 2022
- Full Text
- View/download PDF
7. Probing Security through Input-Output Separation and Revisited Quasilinear Masking
- Author
-
Dahmun Goudarzi, Thomas Prest, Matthieu Rivain, and Damien Vergnaud
- Subjects
Probing Security ,Composition ,Quasilinear Masking ,IOS Notion ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
The probing security model is widely used to formally prove the security of masking schemes. Whenever a masked implementation can be proven secure in this model with a reasonable leakage rate, it is also provably secure in a realistic leakage model known as the noisy leakage model. This paper introduces a new framework for the composition of probing-secure circuits. We introduce the security notion of input-output separation (IOS) for a refresh gadget. From this notion, one can easily compose gadgets satisfying the classical probing security notion –which does not ensure composability on its own– to obtain a region probing secure circuit. Such a circuit is secure against an adversary placing up to t probes in each gadget composing the circuit, which ensures a tight reduction to the more realistic noisy leakage model. After introducing the notion and proving our composition theorem, we compare our approach to the composition approaches obtained with the (Strong) Non-Interference (S/NI) notions as well as the Probe-Isolating Non-Interference (PINI) notion. We further show that any uniform SNI gadget achieves the IOS security notion, while the converse is not true. We further describe a refresh gadget achieving the IOS property for any linear sharing with a quasilinear complexity Θ(n log n) and a O(1/ log n) leakage rate (for an n-size sharing). This refresh gadget is a simplified version of the quasilinear SNI refresh gadget proposed by Battistello, Coron, Prouff, and Zeitoun (ePrint 2016). As an application of our composition framework, we revisit the quasilinear-complexity masking scheme of Goudarzi, Joux and Rivain (Asiacrypt 2018). We improve this scheme by generalizing it to any base field (whereas the original proposal only applies to field with nth powers of unity) and by taking advantage of our composition approach. We further patch a flaw in the original security proof and extend it from the random probing model to the stronger region probing model. Finally, we present some application of this extended quasilinear masking scheme to AES and MiMC and compare the obtained performances.
- Published
- 2021
- Full Text
- View/download PDF
8. Gas- and Particle-Phase Products from the Chlorine-InitiatedOxidation of Polycyclic Aromatic Hydrocarbons.
- Author
-
Matthieu Riva, Robert M. Healy, Pierre-Marie Flaud, Emilie Perraudin, John C. Wenger, and Eric Villenave
- Subjects
- *
POLYCYCLIC aromatic hydrocarbons , *CHLORINE compounds , *OXIDATION , *PROTON transfer reactions , *MASS spectrometers , *GAS phase reactions , *NAPHTHALENE - Abstract
The chlorine atom (Cl)-initiatedoxidation of three polycyclicaromatic hydrocarbons (PAHs; namely, naphthalene, acenaphthylene,and acenaphthene) was investigated. Experiments were performed inan atmospheric simulation chamber using a proton transfer reactiontime-of-flight mass spectrometer (TOF-MS) and an aerosol TOF-MS tocharacterize the oxidation products in the gas and particle phases,respectively. The major products identified from the reaction of Clatoms with naphthalene were phthalic anhydride and chloronaphthalene,indicating that H atom abstraction and Cl addition reaction pathwaysare both important. Acenaphthenone was the principal product arisingfrom reaction of Cl with acenaphthene, while 1,8-naphthalic anhydride,acenaphthenone, acenaphthenequinone, and chloroacenaphthenone wereall identified as products of acenaphthylene oxidation, confirmingthat the cylcopenta-fused ring controls the reactivity of these PAHstoward Cl atoms. Possible reaction mechanisms are proposed for theformation of these products, and favored pathways have been suggested.Large yields of secondary organic aerosol (SOA) were also observedin all experiments, and the major products were found to undergo significantpartitioning to the particle-phase. This work suggests that Cl-initiatedoxidation could play an important role in SOA formation from PAHsunder specific atmospheric conditions where the Cl atom concentrationis high, such as the marine boundary layer. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
9. Pyjamask: Block Cipher and Authenticated Encryption with Highly Efficient Masked Implementation
- Author
-
Dahmun Goudarzi, Jérémy Jean, Stefan Kölbl, Thomas Peyrin, Matthieu Rivain, Yu Sasaki, and Siang Meng Sim
- Subjects
Block Cipher ,Authenticated Encryption ,Fast Software Encryption ,High-Order Masking ,Lightweight Cryptography ,Computer engineering. Computer hardware ,TK7885-7895 - Abstract
This paper introduces Pyjamask, a new block cipher family and authenticated encryption proposal submitted to the NIST lightweight cryptography standardization process. Pyjamask targets side-channel resistance as one of its main goal. More precisely, it strongly minimizes the number of nonlinear gates used in its internal primitive in order to allow efficient masked implementations, especially for high-order masking in software. Compared to other block ciphers, our proposal has thus among the smallest number of binary AND computations per input bit at the time of writing. Even though Pyjamask minimizes such an important criterion, it remains rather lightweight and efficient, thanks to a general bitslice construction that enables to computation of all nonlinear gates in parallel. For authenticated encryption, we adopt the provably secure AEAD mode OCB which has been extensively studied and has the benefit to offer full parallelization. Of course, other block cipher-based modes can be considered as well if other performance profiles are to be targeted. The paper first gives the specification of the Pyjamask block cipher and the associated AEAD proposal. We also provide a detailed design rationale for the block cipher which is guided by our aim of software efficiency in the presence of high-order masking. The security of the design is analyzed against most commonly known cryptanalysis techniques. We finally describe efficient (masked) implementations in software and provide implementation results with aggressive performances for masking of very high orders (up to 128). We also provide a rough estimation of the hardware performances which remain much better than those of an AES round-based implementation.
- Published
- 2020
- Full Text
- View/download PDF
10. Defeating State-of-the-Art White-Box Countermeasures with Advanced Gray-Box Attacks
- Author
-
Louis Goubin, Matthieu Rivain, and Junwei Wang
- Subjects
white-box cryptography ,linear masking ,non-linear masking ,shuffling ,data-dependency ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
The goal of white-box cryptography is to protect secret keys embedded in a cryptographic software deployed in an untrusted environment. In this article, we revisit state-of-the-art countermeasures employed in white-box cryptography, and we discuss possible ways to combine them. Then we analyze the different gray-box attack paths and study their performances in terms of required traces and computation time. Afterward, we propose a new paradigm for the gray-box attack against white-box cryptography, which exploits the data-dependency of the target implementation. We demonstrate that our approach provides substantial complexity improvements over the existing attacks. Finally, we showcase this new technique by breaking the three winning AES-128 white-box implementations from WhibOx 2019 white-box cryptography competition.
- Published
- 2020
- Full Text
- View/download PDF
11. Combined Electro-Fenton and Anodic Oxidation Processes at a Sub-Stoichiometric Titanium Oxide (Ti4O7) Ceramic Electrode for the Degradation of Tetracycline in Water
- Author
-
Busisiwe N. Zwane, Benjamin O. Orimolade, Babatunde A. Koiki, Nonhlangabezo Mabuba, Chaimaa Gomri, Eddy Petit, Valérie Bonniol, Geoffroy Lesage, Matthieu Rivallin, Marc Cretin, and Omotayo A. Arotiba
- Subjects
tetracycline ,anodic oxidation ,electro-Fenton process ,Ti4O7-ceramic anode ,carbon felt ,TOC removal efficiency ,Hydraulic engineering ,TC1-978 ,Water supply for domestic and industrial purposes ,TD201-500 - Abstract
The mineralization of tetracycline by electrochemical advanced oxidation processes (EAOPs) as well as the study of the toxicity of its intermediates and degradation products are presented. Electro-Fenton (EF), anodic oxidation (AO), and electro-Fenton coupled with anodic oxidation (EF/AO) were used to degrade tetracycline on carbon felt (cathode) and a sub-stoichiometric titanium oxide (Ti4O7) layer deposited on Ti (anode). As compared to EF and AO, the coupled EF/AO system resulted in the highest pollutant removal efficiencies: total organic carbon removal was 69 ± 1% and 68 ± 1%, at 20 ppm and 50 ppm of initial concentration of tetracycline, respectively. The effect of electrolysis current on removal efficiency, mineralization current efficiency, energy consumption, and solution toxicity of tetracycline mineralization were investigated for 20 ppm and 50 ppm tetracycline. The EF/AO process using a Ti4O7 anode and CF cathode provides low energy and high removal efficiency of tetracycline caused by the production of hydroxyl radicals both at the surface of the non-active Ti4O7 electrode and in solution by the electro-Fenton process at the cathodic carbon felt. Complete removal of tetracycline was observed from HPLC data after 30 min at optimized conditions of 120 mA and 210 mA for 20 ppm and 50 ppm tetracycline concentrations. Degradation products were elucidated, and the toxicity of the products were measured with luminescence using Microtox® bacteria toxicity test.
- Published
- 2021
- Full Text
- View/download PDF
12. Influence of Bio-Based Surfactants on TiO2 Thin Films as Photoanodes for Electro-Photocatalysis
- Author
-
Fanny Duquet, Amr Ahmed Nada, Matthieu Rivallin, Florence Rouessac, Christina Villeneuve-Faure, and Stéphanie Roualdes
- Subjects
TiO2 thin film ,bio-based surfactant ,electro-photocatalysis ,hydrogen ,Chemical technology ,TP1-1185 ,Chemistry ,QD1-999 - Abstract
Photocatalytic water splitting into hydrogen is considered as one of the key solutions to the current demand for eco-responsible energy. To improve the efficiency and sustainability of this process, the development of a TiO2-based photoanode by adding bio-sourced surfactants to the sol–gel preparation method has been considered. Three different polymeric biosurfactants (GB, GC, and BIO) have been tested, giving rise to three different materials being structurally and morphologically characterized by XRD, Rietveld refinement, BET, SEM, AFM, and XPS, which was completed by light absorption, photocatalytic (Pilkington test), electronic (EIS and C-AFM), and photoelectrochemical (cyclic voltammetry) measurements. Correlations between the structure/morphology of materials and their functional properties have been established. One specific surfactant has been proven as the most suitable to lead to materials with optimized photoelectrochemical performance in direct relation with their photocatalytic properties essentially controlled by their specific surface area.
- Published
- 2021
- Full Text
- View/download PDF
13. Analysis and Improvement of Differential Computation Attacks against Internally-Encoded White-Box Implementations
- Author
-
Matthieu Rivain and Junwei Wang
- Subjects
White-box Cryptography ,Internal Encoding ,Differential Computation ,Analysis ,Collision Attack ,Mutual Information Analysis ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
White-box cryptography is the last security barrier for a cryptographic software implementation deployed in an untrusted environment. The principle of internal encodings is a commonly used white-box technique to protect block cipher implementations. It consists in representing an implementation as a network of look-up tables which are then encoded using randomly generated bijections (the internal encodings). When this approach is implemented based on nibble (i.e. 4-bit wide) encodings, the protected implementation has been shown to be vulnerable to differential computation analysis (DCA). The latter is essentially an adaptation of differential power analysis techniques to computation traces consisting of runtime information, e.g., memory accesses, of the target software. In order to thwart DCA, it has then been suggested to use wider encodings, and in particular byte encodings, at least to protect the outer rounds of the block cipher which are the prime targets of DCA. In this work, we provide an in-depth analysis of when and why DCA works. We pinpoint the properties of the target variables and the encodings that make the attack (in)feasible. In particular, we show that DCA can break encodings wider than 4-bit, such as byte encodings. Additionally, we propose new DCA-like attacks inspired from side-channel analysis techniques. Specifically, we describe a collision attack particularly effective against the internal encoding countermeasure. We also investigate mutual information analysis (MIA) which naturally applies in this context. Compared to the original DCA, these attacks are also passive and they require very limited knowledge of the attacked implementation, but they achieve significant improvements in terms of trace complexity. All the analyses of our work are experimentally backed up with various attack simulation results. We also verified the practicability of our analyses and attack techniques against a publicly available white-box AES implementation protected with byte encodings –which DCA has failed to break before– and against a “masked” white-box AES implementation –which intends to resist DCA.
- Published
- 2019
- Full Text
- View/download PDF
14. Preface to TCHES 2018
- Author
-
Daniel Page and Matthieu Rivain
- Subjects
Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
DOI: 10.13154/tches.v2018.i1.I-IV
- Published
- 2018
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.