Guillaume Duc

Maître de Conférences (Associate Professor) à Télécom Paris au sein du Laboratoire Traitement et Communication de l'Information (LTCI) dans l'équipe Secure and Safe Hardware du département Communications et Électronique.

Contact

Adresse postale

Télécom Paris
19 place Marguerite Perey
CS 20031
91123 Palaiseau Cedex
France

Adresse électronique

Enseignement

Recherche

Thématiques

Publications

Journaux internationaux

[1] Christophe Clavier, Jean-Luc Danger, Guillaume Duc, M. Abdelaziz Elaabid, Benoît Gérard Sylvain Guilley, Annelie Heuser, Michael Kasper, Yang Li, Victor Lomné, Daisuke Nakatsu, Kazuo Ohta, Kazuo Sakiyama, Laurent Sauvage, Werner Schindler, Marc Stöttinger, Nicolas Veyrat-Charvillon, Matthieu Walle, and Antoine Wurcker. Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest. Journal of Cryptographic Engineering, 4(4):259--274, 2014. [ DOI ]
[2] Guillaume Duc and Ronan Keryell. Improving virus protection with an efficient secure architecture with memory encryption, integrity and information leakage protection. Journal in Computer Virology, 4(2):101--113, 2008. [ DOI ]

Conférences internationales

[1] Sahar Berro, Ludovic Apvrille, and Guillaume Duc. Optimizing system architecture cost and security countermeasures. In Graphical Models for Security, pages 50--67. Springer International Publishing, 2019.
[2] Letitia W. Li, Guillaume Duc, and Renaud Pacalet. Hardware-assisted memory tracing on new SoCs embedding FPGA fabrics. In Proceedings of the 31st Annual Computer Security Applications Conference, ACSAC 2015, pages 461--470. ACM, December 2015. [ DOI ]
[3] Salaheddine Ouaarab, Guillaume Duc, and Renaud Pacalet. Performance optimizations of integrity checking based on merkle trees. In Proceedings of the Fourth Workshop on Hardware and Architectural Support for Security and Privacy, HASP'15, pages 10:1--10:4. ACM, 2015. [ DOI ]
[4] Jérémie Brunel, Renaud Pacalet, Salaheddine Ouaarab, and Guillaume Duc. SecBus, a Software/Hardware Architecture for Securing External Memories. In 2nd IEEE International Conference on Mobile Cloud Computing, Services, and Engineering, MobileCloud 2014, pages 277--282, April 2014. [ DOI ]
[5] Gunnar Schomaker, Andreas Herrholz, Guillaume Duc, Renaud Pacalet, Salvatore Raho, Miltos Grammatikakis, Marcello Coppola, and Ignacio Garcia Vega. TRESCCA - Trustworthy Embedded Systems for Secure Cloud Computing. In Eighth International Conference on Availability, Reliability and Security, ARES 2013, pages 844--845, September 2013. [ DOI ]
[6] Guillaume Barbu, Philippe Hoogvorst, and Guillaume Duc. Tampering with Java Card Exceptions - The Exception Proves the Rule. In Proceedings of the International Conference on Security and Cryptography, pages 55--63, 2012. [ DOI ]
[7] Guillaume Barbu, Philippe Hoogvorst, and Guillaume Duc. Application-Replay Attack on Java Cards: When the Garbage Collector Gets Confused. In Proceedings of the 4th International Conference on Engineering Secure Software and Systems, ESSoS'12, pages 1--13. Springer-Verlag, 2012. [ DOI ]
[8] Sébastien Thomas, Didier Regis, David Faura, Marc Gatti, Guillaume Duc, and Jean-Luc Danger. Non intrusive fault detection through electromagnetism analysis. In IEEE 16th Conference on Emerging Technologies Factory Automation, ETFA, pages 1--8, September 2011. [ DOI ]
[9] Guillaume Barbu, Guillaume Duc, and Philippe Hoogvorst. Java Card Operand Stack: Faults Attacks, Combined Attacks and Countermeasures. In 10th International Conference on Smart Cards Research and Advanced Applications, CARDIS 2011, pages 297--313. Springer Berlin Heidelberg, 2011. [ DOI ]
[10] Pascal Cotret, Jeremie Crenne, Guy Gogniat, Jean-Philippe Diguet, Lubos Gaspar, and Guillaume Duc. Distributed security for communications and memories in a multiprocessor architecture. In IEEE International Symposium on Parallel and Distributed Processing Workshops and Phd Forum (IPDPSW), pages 326--329, May 2011. [ DOI ]
[11] Sylvain Guilley, Olivier Meynard, Maxime Nassar, Guillaume Duc, Philippe Hoogvorst, Houssem Maghrebi, Aziz Elaabid, Shivam Bhasin, Youssef Souissi, Nicolas Debande, Laurent Sauvage, and Jean-Luc Danger. Vade mecum on side-channels attacks and countermeasures for the designer and the evaluator. In 6th International Conference on Design Technology of Integrated Systems in Nanoscale Era, DTIS, pages 1--6, April 2011. [ DOI ]
[12] Philippe Hoogvorst, Guillaume Duc, and Jean-Luc Danger. Software Implementation of Dual-Rail Representation. In Second International Workshop on Constructive Side-Channel Analysis and Secure Design, COSADE 2011, February 2011.
[13] Youssef Souissi, Sylvain Guilley, Jean-Luc Danger, Sami Mekki, and Guillaume Duc. Improvement of power analysis attacks using Kalman filter. In 2010 IEEE International Conference on Acoustics, Speech and Signal Processing, pages 1778--1781, March 2010. [ DOI ]
[14] Maxime Nassar, Shivam Bhasin, Jean-Luc Danger, Guillaume Duc, and Sylvain Guilley. BCDL: A high speed balanced DPL for FPGA with global precharge and no early evaluation. In 2010 Design, Automation Test in Europe Conference Exhibition, DATE 2010, pages 849--854, March 2010. [ DOI ]
[15] Sebastien Varrette, Jean-Louis Roch, Guillaume Duc, and Ronan Keryell. Building Secure Resources to Ensure Safe Computations in Distributed and Potentially Corrupted Environments. In Euro-Par 2008 Workshops - Parallel Processing, pages 211--222. Springer Berlin Heidelberg, 2009. [ DOI ]
[16] Guillaume Duc and Ronan Keryell. CryptoPage: an efficient secure architecture with memory encryption, integrity and information leakage protection. In Proceedings of the 22th Annual Computer Security Applications Conference, ACSAC 2006, pages 483--492. IEEE Computer Society, December 2006. [ DOI ]

Journaux francophones

[1] Guillaume Duc and Ronan Keryell. CryptoPage. Une architecture efficace combinant chiffrement, intégrité mémoire et protection contre les fuites d'informations permettant du calcul distribué sûr. Technique et Science Informatiques, 27(6):779--814, 2008. [ DOI ]
[2] Guillaume Duc, Ronan Keryell, and Cédric Lauradoux. CryptoPage : Support matériel pour cryptoprocessus. Technique et Science Informatiques, 24:667--701, 2005. [ DOI ]

Conférences francophones

[1] Guillaume Duc and Ronan Keryell. Un panorama des architectures informatiques sécurisées et de confiance. In Computer & Electronics Security Applications Rendez-vous, CE&SAR, December 2008.
[2] Guillaume Duc and Ronan Keryell. Support architectural pour identification de programmes chiffrés dans une architecture sécurisée sans système d’exploitation de confiance. In Symposium en Architecture de Machines, February 2008.
[3] Cyril Brulebois, Guillaume Duc, and Ronan Keryell. CryptoPage: une architecture efficace combinant chiffrement, intégrité mémoire et protection contre les fuites d’informations. In Symposium sur la Sécurité des Technologies de l’Information et des Communications, SSTIC, pages 35--51, 2007.
[4] Guillaume Duc and Ronan Keryell. CryptoPage/Hide : une architecture efficace combinant chiffrement, intégrité mémoire et protection contre les fuites d'informations. In Symposium en Architecture de Machines, SympA'2006, October 2006.
[5] Guillaume Duc and Ronan Keryell. Portage de l'architecture sécurisée CryptoPage sur un microprocesseur x86. In Symposium en Architecture nouvelles de machines, SympA'2005, pages 61--72, April 2005.

Brevets

[1] Didier Regis, Marc Gatti, Damien Jugie, Sébastien Thomas, Guillaume Duc, and Jean-Luc Danger. Procede de controle predictif du fonctionnement d'un equipement electronique, equipement electronique et dispositif de controle. Brevet FR2970783, 2012.
[2] Sébastien Thomas, Didier Regis, Marc Gatti, Guillaume Duc, and Jean-Luc Danger. Method for controlling operation of e.g. electronic component of on-board electronic controller in aircraft, involves comparing electromagnetic signature of electromagnetic emission with predetermined reference electromagnetic signature. Brevet FR2974634, 2012.
[3] Guillaume Duc, Philippe Raipin Parvedy, and Olivier Rochecouste. Memory allocation method and a method for managing data related to an application stored in a security module associated with a terminal, an associated security module and an associated terminal. US Patent Application 13/119,780, US 20120042147, 2009.

Études

[1] Guillaume Duc. Support matériel, logiciel et cryptographique pour une exécution sécurisée de processus. PhD thesis, École Nationale Supérieure des Télécommunications de Bretagne, September 2007. https://www.guiduc.org/these/these.pdf.
[2] Guillaume Duc. CryptoPage --- an architecture to run secure processes. Master's thesis, École Nationale Supérieure des Télécommunications de Bretagne, June 2004. DEA de l'Université de Rennes 1.