publications

ORCID - Archive ouverte HAL - dblp - google Scholar - ResearchGate

peer-reviewed papers - invited talks - talks and posters - press - research reports - phd thesis - patents

peer-reviewed papers

L. Casalino, N. Belleville, D. Couroussé, and K. Heydeman “A Tale of Resilience: On the Practical Security of Masked Software Implementations,” IEEE Access, vol. 11, 2023. [doi] [preprint]

T. Chamelot, D. Couroussé, and K. Heydemann “MAFIA: Protecting the Microarchitecture of Embedded Systems Against Fault Injection Attacks,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems (TCAD), 2023. [doi] [preprint] [arXiv] [IACR ePrint]

S. Tollec, M. Asavoae, D. Couroussé, K. Heydemann, and M. Jan “Exploration of Fault Effects on Formal RISC-V Microarchitecture Models,” in FDTC, 2022. [doi] [preprint] [url]

T. Chamelot, D. Couroussé, and K. Heydeman “SCI-FI , Code, and Control Flow Integrity against Fault Injection Attacks,” in DATE, 2022. [doi] [preprint] [url]

L. Morel, D. Couroussé, and T. Hiscock “Code Polymorphism Meets Code Encryption: Confidentiality and Side-Channel Protection of Software Components,” ACM Digital Threats: Research and Practice (DTRAP), 2021. [doi] [preprint]

N. Belleville, D. Couroussé, E. Encrenaz, K. Heydeman, and Q. Meunier “PROSECCO: Formally-Proven Secure Compiled Code,” in C&ESAR, 2021. [url] [preprint]

N. Belleville, D. Couroussé, K. Heydemann, Q. Meunier, and I. Ben El Ouahma “Maskara: Compilation of a Masking Countermeasure with Optimised Polynomial Interpolation,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems (TCAD), 2020. [presented at CASES 2020] [doi] [preprint] [url]

L. Masure, N. Belleville, E. Cagli, M.-A. Cornélie, D. Couroussé, C. Dumas, and L. Maingault “Deep Learning Side-Channel Analysis on Large-Scale Traces a Case Study on a Polymorphic AES,” in ESORICS, 2020. [doi] [preprint] [url]

L. Morel and D. Couroussé “Idols with Feet of Clay: On the Security of Bootloaders and Firmware Updaters for the IoT,” in Proceedings of the 17th IEEE International NEWCAS Conference, 2019. [doi] [preprint] [slides] [url]

N. Belleville, D. Couroussé, K. Heydemann, and H.-P. Charles “Automated Software Protection for the Masses against Side-Channel Attacks,” ACM Transactions on Architecture and Code Optimization (TACO), vol. 15, no. 4, 2019. [doi] [preprint] [slides presented at HiPEAC 2019]

N. Belleville, K. Heydemann, D. Couroussé, T. Barry, B. Robisson, A. Seriai, and H.-P. Charles “Automatic Application of Software Countermeasures against Physical Attacks,” in Cyber-Physical Systems Security, Springer, 2018. [doi] [preprint] [url]

S. Kerroumi, D. Couroussé, F. Pebay-Peyroula, M. Ait Bendaoud, and A. Molnos “On the Applicability of Binary Classification to Detect Memory Access Attacks in IoT,” in C&ESAR, 2018. [url] [paper] [slides]

K. M. Abdellatif, D. Couroussé, O. Potin, and P. Jaillon “Filtering-Based CPA: A Successful Side-Channel Attack against Desynchronization Countermeasures,” in Proceedings of the Fourth Workshop on Cryptography and Security in Computing Systems, 2017. [doi] [preprint] [url]

D. Couroussé, T. Barry, B. Robisson, P. Jaillon, O. Potin, and J.-L. Lanet “Runtime Code Polymorphism as a Protection against Side Channel Attacks,” in 10th IFIP International Conference on Information Security Theory and Practice (WISTP), 2016. [url] [doi] [IACR ePrint] [preprint]

F. A. Endo, D. Couroussé, and H.-P. Charles “Pushing the Limits of Online Auto-Tuning: Machine Code Optimization in Short-Running Kernels,” in 2016 IEEE 10th International Symposium on Embedded Multicore/Many-core Systems-on-Chip, 2016. [url] [doi] [preprint] [extended version] [extended version on arXiv]

H. Le Bouder, T. Barry, D. Couroussé, J.-L. Lanet, and R. Lashermes “A Template Attack Against VERIFY PIN Algorithms,” in International Conference on Security and Cryptography (SECRYPT), 2016. [url] [doi] [preprint] [slides]

H. Le Bouder, R. Lashermes, J.-L. Lanet, T. Barry, and D. Couroussé “IoT and Physical Attacks,” in C&ESAR, 2016. [url] [abstract] [proceedings]

T. Barry, D. Couroussé, and B. Robisson “Compilation of a Countermeasure against Instruction-Skip Fault Attacks,” in Proceedings of the Third Workshop on Cryptography and Security in Computing Systems (CS2), 2016. [preprint] [slides] [url] [doi]

D. Couroussé, C. Quéva, and H.-P. Charles “Approximate Computing with Runtime Code Generation on Resource-Constrained Embedded Devices,” in 2nd Workshop on Approximate Computing (WAPCO 2016), 2016. [preprint] [slides] [url]

C. Quéva, D. Couroussé, and H.-P. Charles “Self-Optimisation Using Runtime Code Generation for Wireless Sensor Networks,” in 5th International Workshop on Computing and Networking for Internet of Things, 2016. [preprint] [slides] [url] [doi]

H. Noura and D. Couroussé “Lightweight, dynamic, and flexible cipher scheme for wireless and mobile networks,” in Ad hoc networks, vol. 155, N. Mitton, M. Kantarci, A. Gallais, and S. Papavassiliou, Eds. Springer, 2015, pp. 225–236. [doi]

F. A. Endo, D. Couroussé, and H.-P. Charles “Micro-Architectural Simulation of Embedded Core Heterogeneity with Gem5 and McPAT,” in Proceedings of the 2015 Workshop on Rapid Simulation and Performance Evaluation: Methods and Tools (RAPIDO ’15), 2015. [doi] [preprint]

F. A. Endo, D. Couroussé, and H.-P. Charles “Towards a Dynamic Code Generator for Run-Time Self-Tuning Kernels in Embedded Application,” in Proceedings of the 2015 Workshop Dynamic Compilation Everywhere, in Conjunction with the 10th HiPEAC Conference, 2015. [preprint]

H.-P. Charles, D. Couroussé, V. Lomüller, F. A. Endo, and R. Gauguey “deGoal a Tool to Embed Dynamic Code Generators into Applications,” in Compiler Construction, 2014. [doi] [preprint]

T. Goubier, D. Couroussé, and S. Azaiez “τC: C with Process Network Extensions for Embedded Manycores,” in International Conference on Computational Science, 2014. [doi] [preprint]

D. Couroussé, B. Robisson, J.-L. Lanet, T. Barry, H. Noura, P. Jaillon, and P. Lalevée “COGITO: Code Polymorphism to Secure Devices,” in International Conference on Security and Cryptography (SECRYPT), 2014. [doi] [preprint]

F. Endo, D. Couroussé, and H.-P. Charles “Micro-Architectural Simulation of in-Order and out-of-Order ARM Microprocessors with Gem5,” in International Conference on Embedded Computer Systems: Architectures, Modeling, and Simulation (SAMOS XIV), 2014. [doi] [preprint]

D. Couroussé, V. Lomüller, and H.-P. Charles “Introduction to Dynamic Code Generation an Experiment with Matrix Multiplication for the STHORM Platform,” in Smart Multicore Embedded Systems, M. Torquati, K. Bertels, S. Karlsson, and F. Pacull, Eds. Springer, 2013, pp. 103–124. [doi] [preprint] [preface] [book contents]

C. Aracil and D. Couroussé “Software Acceleration of Floating-Point Multiplication Using Runtime Code Generation,” in 4th Annual International Conference on Energy Aware Computing Systems and Applications (ICEAC), 2013. [doi] [preprint]

D. Couroussé and H.-P. Charles “Dynamic Code Generation: An Experiment on Matrix Multiplication,” in Proceedings of the Work-in-Progress Session, LCTES 2012, 2012. [preprint] [url]

Y. Lhuillier and D. Couroussé “Embedded System Memory Allocator Optimization Using Dynamic Code Generation,” in Workshop "Dynamic Compilation Everywhere", in Conjunction with the 7th HiPEAC Conference, 2012. [preprint]

A. Luciani, J.-L. Florens, D. Couroussé, and J. Castet “Ergotic Sounds: A New Way to Improve Playability, Believability and Presence of Virtual Musical Instruments,” Journal of New Music Research, vol. 38, no. 3, pp. 309–323, 2009. [doi]

A. Luciani, S. O’Modhrain, C. Magnusson, J.-L. Florens, and D. Couroussé “Perception of Virtual Multi-Sensory Objects: Some Musings on the Enactive Approach,” in Proceedings of the 2008 International Conference on Cyberworlds, 2008. [doi] [preprint]

D. Couroussé and J.-L. Florens “Functional Analysis of Haptic Devices,” in Proceedings of the 4th International Conference on Enactive Interfaces, 2007. [preprint] [slides] [url] [HAL]

D. Couroussé and J.-L. Florens “Cobot,” in Enaction and Enactive Interfaces: A Handbook of Terms, 2007, pp. 36–37. [preprint]

D. Couroussé and J. J. Gil “Contact Interaction,” in Enaction and Enactive Interfaces: A Handbook of Terms, 2007, pp. 55–56. [preprint]

D. Couroussé “Haptic Board,” in Enaction and Enactive Interfaces: A Handbook of Terms, 2007, pp. 126–127. [preprint]

D. Couroussé “Mechanical Impedance,” in Enaction and Enactive Interfaces: A Handbook of Terms, 2007, pp. 194–196. [preprint]

D. Couroussé “Motion Capture,” in Enaction and Enactive Interfaces: A Handbook of Terms, 2007, pp. 201–203. [preprint]

A. Luciani, D. Couroussé, M. Evrard, and N. Castagné “Gesture, Movement, Action,” in Enaction and Enactive Interfaces: A Handbook of Terms, 2007, pp. 4–5. [preprint]

J. Castet, J.-L. Florens, D. Couroussé, and A. Luciani “A Real-Time Simulator for Virtual Reality Conceived around Haptic Hard Constraints,” in Proceedings of the 4th International Conference on Enactive Interfaces, 2007. [preprint] [url]

A. Luciani, S. O’modhrain, C. Magnusson, J.-L. Florens, and D. Couroussé “Perception of Virtual Multisensory Mobile Objects Wandering around the Enactive Assumption,” in Proceedings of Enactive/07, 4th International Conference on Enactive Interfaces, 2007. [preprint] [url]

D. Couroussé, J.-L. Florens, and A. Luciani “Effects of Stiffness on Tapping Performance,” in 14th Symposium on Haptic Interfaces for Virtual Environment and Teleoperator Systems (HAPTICS’06), 2006. [doi] [preprint]

D. Couroussé, G. Jansson, J.-L. Florens, and A. Luciani “Visual and Haptic Perception of Object Elasticity in a Squeezing Virtual Event,” in Proceedings of the EuroHaptics Conference, 2006. [preprint] [url]

A. Luciani, M. Evrard, N. Castagné, D. Couroussé, J.-L. Florens, and C. Cadoz “A Basic Gesture and Motion Format for Virtual Reality Multisensory Applications,” in Proceedings of the 1st International Conference on Computer Graphics Theory and Applications (GRAPP), 2006. [arXiv] [preprint]

D. Couroussé, J.-L. Florens, and A. Luciani “Effects of Stiffness on Tapping Performance Do We Rely on Force to Keep Synchronized along with a Metronome?” in Proceedings of the Enactive05 Conference, 2005. [preprint]

invited talks

D. Couroussé “Side-Channel Attacks and Software Countermeasures.” SILM - Security of Software / Hardware Interfaces. Summer School of the French "GdR Sécurité Informatique", Rennes, France, Jul-2019. [url] [slides]

D. Couroussé “Securing Embedded Software with Compilers.” Leti Days, Cybersecurity workshop, Grenoble, France, Jun-2019. [url] [slides]

D. Couroussé “Tutorial: Side-channel Attacks on Embedded Systems.” SSPREW - Software Security, Protection, and Reverse Engineering Workshop; in conjunction with ACSAC 2018, Puerto Rico, USA, Dec-2018. [url] [slides] [hands-on]

D. Couroussé, T. Barry, B. Robisson, N. Belleville, P. Jaillon, O. Potin, H. Le Bouder, J.-L. Lanet, and K. Heydemann “All Paths Lead to Rome: Polymorphic Runtime Code Generation for Embedded Systems,” in Proceedings of the Fifth Workshop on Cryptography and Security in Computing Systems, 2018. [url] [slides] [extended abstract]

D. Couroussé “COGITO to Secure Devices.” Workshop Interdisciplinaire sur la Sécurité Globale WISG 17, Paris, France, Sep-2017. [url] [slides]

D. Couroussé “Compilation Pour La Sécurité Des Systèmes Embarqués.” ISSISP 2017 8th International Summer School on Information Security and Protection, Gif-sur-Yvette, France, Jul-2017. [url] [intro] [part I] [part II]

D. Couroussé “Compilation for Cybersecurity in Embedded Systems.” Workshop SERTIF : Simulation pour l’Evaluation de la RobusTesse des applications embarquées contre l’Injection de Fautes, Grenoble, France, Oct-2016. [slides] [url]

D. Couroussé “Compilation Pour La Sécurité Des Systèmes Embarqués.” Summer School Cyber in Bretagne, Rennes, France, Jul-2016. [url]

D. Couroussé “Runtime Code Generation for Performance and Security in Embedded Systems.” Séminaire sécurité des systèmes électroniques embarqués, DGA-IRISA., Rennes, France, Oct-2015. [refslides] [url]

D. Couroussé “Génération de Code Au Runtime : Applications à La Performance et à La Sécurité Des Systèmes Embarqués.” Séminaire CEA LSL, Saclay, France, Mar-2015. [url]

talks and posters

S. Tollec, M. Asavoae, D. Couroussé, K. Heydeman, and M. Jan “Exploration of Fault Effects on Formal RISC-V Microarchitecture Models.” JAIF, Valence, 2022. [url] [slides]

S. Tollec, M. Asavoae, D. Couroussé, K. Heydeman, and M. Jan “Formal Analysis of Fault Injection Effects on RISC-V Microarchitecture Models.” RISC-V week, Paris, Paris, France, May-2022. [poster] [url]

T. Chamelot, D. Couroussé, and K. Heydeman “SCI-FI: Control Signal, Code, and Control-Flow Integrity against Fault Injection Attacks.” RISC-V week, Paris, France, May-2022. [poster] [url]

T. Chamelot, D. Couroussé, and K. Heydeman “SCI-FI , Code, and Control Flow Integrity against Fault Injection Attacks.” JAIF, Paris, 2021. [slides] [url]

L. Morel and D. Couroussé “Idols with Feet of Clay: On the Security of Bootloaders and Firmware Updaters for the IoT.” Journée thématique "Sécurité des systèmes électroniques et communicants", GDR Onde - GT5 CEM, Paris, Jussieu, May-2019. [url] [slides]

L. Morel, D. Couroussé, A. Battistello, E. Poiret, V. Servant, A. Castillefo, O. Caffin, G. Neumann, D. Hely, and P. Genestier “The Emergence of New IoT Threats and HealthCare Mobile Applications.” ADTC - Nanoelectronics, Applications, Design & Technology Conference, Grenoble, France, Jun-2018. [url] [slides]

L. Morel, M.-L. Potet, D. Couroussé, L. Mounier, and L. Maingault “Towards Fault Analysis of Firmware Updaters.” JAIF – Journée thématique sur les attaques par injection de fautes, Sorbonne Univ., Paris, 2018. [slides-part1] [slides-part2] [url]

N. Belleville, D. Couroussé, K. Heydeman, and H.-P. Charles “Automated Software Protection for the Masses against Side-Channel Attacks.” PHISIC - Workshop on Practical Hardware Innovation in Security and Characterization, Gardane, France, May-2018. [slides] [url]

T. Trevisan Jost, G. Ndour, D. Couroussé, C. Fabre, and A. Molnos “ApproxRISC: An Approximate Computing Infrastructure for RISC-V.” RISC-V Workshop in Barcelona, May-2018. [url] [hal] [pdf]

N. Belleville, T. Barry, A. Seriai, D. Couroussé, K. Heydemann, H.-P. Charles, and B. Robisson “The Multiple Ways to Automate the Application of Software Countermeasures against Physical Attacks: Pitfalls and Guidelines.” Cyber-Physical Security Education Workshop, Paris, France, Jul-2017. [url] [slides]

E. Beigné, I. Miro-Panades, A. Valentian, J.-F. Christmann, S. Bacles-Min, A. Verdant, G. Sicard, C. Jany, B. Martineau, D. Morche, C. Bernier, A. Molnos, D. Couroussé, S. Lesecq, G. Pillonnet, A. Quelen, and F. Badets “L-Iot: A Flexible Energy Efficient Platform Targeting Wide Range ioT Applications,” in DAC 2017 IP-Track Session, Best Presentation Award, 2017. [slides]

T. Barry, D. Couroussé, K. Heydeman, and Bruno Robisson “Automated Combination of Tolerance and Control Flow Integrity Countermeasures against Multiple Fault Attacks.” 2017 European LLVM Developers Meeting, Sarrbrücken, Germany, Mar-2017. [url] [slides] [abstract]

D. Couroussé “Compilation and Cybersecurity in Embedded Systems.” 11e rencontre de la communauté française de compilation, Aussois, France, Sep-2016. [slides] [url]

D. Couroussé “Génération de Code Au Runtime Pour La Sécurité Des Systèmes Embarqués.” Rendez-vous de la Recherche et de l’Enseignement de la Sécurité des systèmes d’information (RESSI), Toulouse, France, May-2016. [slides] [url]

D. Couroussé, O. Potin, B. Robisson, T. Barry, K. Abdelatif, P. Jaillon, H. Le Bouder, and J.-L. Lanet “Génération de Code Au Runtime Pour La Sécurisation de Composants.” Workshop Interdisciplinaire sur la Sécurité Globale (WISG), Troyes, France, Feb-2016. [poster] [url]

C. Quéva, D. Couroussé, and H.-P. Charles “Self-Optimisation Using Runtime Code Generation for Wireless Sensor Networks,” in Internet-of-Things Symposium, ESWeek 2015, 2015.

T. Barry, D. Couroussé, and B. Robisson “Compiler-Based Countermeasure against Fault Attacks.” Workshop on Cryptographic Hardware and Embedded Systems (CHES), Saint-Malo, Saint-Malo, France, Sep-2015.

D. Couroussé, T. Barry, B. Robisson, P. Jaillon, J.-L. Lanet, and O. Potin “Runtime Code Polymorphism as a Protection against Physical Attacks.” Workshop on Cryptographic Hardware and Embedded Systems (CHES), Saint-Malo, Sep-2015. [poster] [url]

D. Couroussé “COGITO: Runtime Code Generation to Secure Devices.” 8e rencontres de la communauté française de compilation, Nice, France, Jul-2014. [refurl]

press

Intelligence~Online “Odo Software Prototype Provides Solution to Sophisticated Cyber-Spying,” Intelligence Online, Nov. 2018. [url]

D. Larousserie “Lutter Contre La Contrefaçon de Composants Électroniques,” Le Monde, Dec. 2016. [pdf]

research reports

H. Noura and D. Couroussé “HLDCA-WSN: Homomorphic Lightweight Data Confidentiality Algorithm for Wireless Sensor Network,” 2015. [preprint] [url]

J.-L. Florens, A. Luciani, D. Couroussé, D. Urma, S. Marliere, A. Frisoli, M. Fontana, M. Raspolli, I. Summers, A. Brady, J. Savall, E. Sanchez, B. Benoit, K. Johl, N. Sporer, C. Preusche, and G. Essl “State of the Art on Existing Sensors/Actuators Technologies for Haptic Interfaces,” vol. D3.1, J. L. Florens and D. Couroussé, Eds. ENACTIVE Interfaces NoE, 2007, p. 257. [pdf]

phd thesis

D. Couroussé “”Haptic Processor Unit” : Vers Une Plate-Forme Transportable Pour La Simulation Temps-Réel Synchrone Multisensorielle,” thèse de doctorat, Institut National Polytechnique de Grenoble, Grenoble, France, 2008. [PhD thesis] [slides]

patents

N. Belleville and D. Couroussé “Method for executing a function, by a microprocessor, secured by time desynchronisation,” FR20180056781, WO2019FR51640, 2018. [url]

D. Couroussé “Method of executing a machine code of a secure function,” WO2018FR52263, FR20170058799, 2017. [url]

T. Barry, D. Couroussé, and K. Heydemann “Method for executing a machine code of a secure function,” ICG020511, FR20170053175, WO2018FR50678, 2017. [url]

D. Couroussé, T. Hiscock, and O. Savry “Procédé d’exécution par un microprocesseur d’un code machine polymorphique d’une fonction prédéterminée,” IGC020502, 2016. [url]

D. Couroussé, C. Quéva, and Yves Lhuillier “Method for executing a computer program with a parameterised function,” WO2016FR51584, FR3038087 (A1), 2015. [url]

D. Couroussé, C. Quéva, and Yves Lhuillier “Method for executing a computer program with a parameterised function,” WO2016FR51583, FR3038086 (A1), 2015. [url]

H. Noura and D. Couroussé “Method of encryption with dynamic diffusion and confusion layers,” FR20140061917, WO2015EP78372, 2014. [url]

D. Couroussé “Method of executing, by a microprocessor, a polymorphic binary code of a predetermined function,” FR20130059473, US2015095659, 2013. [url]