.. Mécanisme-de-chiffrement-des-instructions, 98 6.3.1. Validation et programmes d'évaluations, Performances, vol.102

K. Asanovi?, R. Avizienis, J. Bachrach, S. Beamer, D. Biancolin et al., The rocket chip generator, 2016.

. Aerabi, H. Elhadi-amirouche, R. Ferradi, D. Géraud, J. Naccache et al., The Conjoined Microprocessor, 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp.67-70, 2016.
DOI : 10.1109/HST.2016.7495558

M. R. Albrecht, S. Bai, and L. Ducas, A subfield lattice attack on overstretched NTRU assumptions -cryptanalysis of some FHE and graded encoding schemes, LNCS, vol.9814, pp.153-178, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01394211

R. Martin and . Albrecht, On dual lattice attacks against small-secret LWE and parameter choices in HElib and SEAL, Jean-Sébastien Coron et Jesper Buus Nielsen, éditeurs : EUROCRYPT 2017, Part II, volume 10211 de LNCS, pp.103-129, 2017.

M. R. Albrecht, R. Player, and S. Scott, Abstract, Journal of Mathematical Cryptology, vol.9, issue.3, 2015.
DOI : 10.1515/jmc-2015-0016

J. Angelo-ambrose, G. Roshan, R. Ragel-et-sri-parameswaran-martin, C. Albrecht, T. Rechberger et al., RIJID, Proceedings of the 44th annual conference on Design automation, DAC '07, pp.489-492, 2007.
DOI : 10.1145/1278480.1278606

E. Gabriela-barrantes, H. David, . Ackley, S. Trek, D. Palmer et al., Randomized instruction set emulation to disrupt binary code injection attacks, Proceedings of the 10th ACM conference on Computer and communications security, pp.281-289, 2003.

[. Barrett, Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor, Andrew M. Odlyzko, éditeur : CRYPTO'86, pp.311-323, 1987.
DOI : 10.1007/3-540-47721-7_24

P. Bruguier, L. Benoit, L. Torres, and . Barthe, Morgan Bourree et Victor Lomne : Cost-effective design strategies for securing embedded processors, 2015.

J. Daniel and . Bernstein, Cache-timing attacks on aes, 2005.

]. R. Bes79 and . Best, Microprocessor for executing enciphered programs, septembre 18 1979, US Patent, vol.4168, p.396

M. Robert and . Best, Preventing software piracy with cryptomicroprocessors Best : Crypto microprocessor for executing enciphered programs, Proceedings of IEEE Spring COMPCON, pp.466-469837, 1980.

O. Barak, R. Goldreich, S. Impagliazzo, A. Rudich, E. Sahai-dan-boneh et al., Salil Vadhan et Ke Yang : On the (im) possibility of obfuscating programs, Annual International Cryptology Conference, pp.1-18, 2001.

[. Brakerski, C. Gentry, and V. Vaikuntanathan, (leveled ) fully homomorphic encryption without bootstrapping, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, pp.309-325, 2012.

W. Joppe, C. Bos, and . Hubain, Differential computation analysis : Hiding your white-box designs is not enough, Benedikt Gierlichs et Axel Y. Poschmann, éditeurs : CHES 2016, pp.215-236, 2016.

[. Billet, New stream cipher designs, 2008.

W. Joppe, K. Bos, J. Lauter, M. Loftus, and . Naehrig, Improved security for a ring-based fully homomorphic encryption scheme, Martijn Stam, éditeur : 14th IMA International Conference on Cryptography and Coding, pp.45-64, 2013.

A. Boileau, Hit by a bus : Physical access attacks with firewire, 2006.

[. Brakerski and V. Vaikuntanathan, Efficient Fully Homomorphic Encryption from (Standard) LWE, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, pp.97-106, 2011.
DOI : 10.1109/FOCS.2011.12

[. Brakerski and V. Vaikuntanathan, Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
DOI : 10.1007/978-3-642-22792-9_29

[. Brakerski and V. Vaikuntanathan, Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages, Advances in Cryptology?CRYPTO 2011, pp.505-524, 2011.
DOI : 10.1007/978-3-642-22792-9_29

J. Bachrach, H. Vo, B. Richards, Y. Lee, A. Waterman et al., Chisel, Proceedings of the 49th Annual Design Automation Conference on, DAC '12, pp.1216-1225
DOI : 10.1145/2228360.2228584

A. Canteaut, S. Carpov, C. Fontaine, T. Lepoint, M. Naya-plasencia et al., Stream Cipher, International Conference on Fast Software EncryptionCGGI16] Ilaria Chillotti éditeurs : ASIACRYPT 2016, Part I, volume 10031 de LNCS, pp.313-333, 2016.
DOI : 10.1007/0-387-23483-7_412

URL : https://hal.archives-ouvertes.fr/hal-00931697

[. Chari, C. S. Jutla, R. Josyula, P. Rao, and . Rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks, éditeur : CRYPTO'99, volume 1666 de LNCSCoo66] Stephen A. Cook : On the minimum computation time of functions, pp.398-412, 1999.
DOI : 10.1007/3-540-48405-1_26

H. Thomas and . Cormen, Introduction to algorithms, 2009.

[. Chhabra, B. Rogers, Y. Solihin, and M. Prvulovic, Making secure processors OS- and performance-friendly, ACM Transactions on Architecture and Code Optimization, vol.5, issue.4, p.16, 2009.
DOI : 10.1145/1498690.1498691

URL : http://www.ece.ncsu.edu/arpers/Papers/Sid-TACO.pdf

W. James, . Cooley, W. John, [. Tukey, I. Coppens et al., An algorithm for the machine calculation of complex fourier series Practical mitigations for timing-based sidechannel attacks on modern x86 processors : software and control flow integrity architecture, Security and Privacy 30th IEEE Symposium on Design, Automation & Test in Europe Conference & Exhibition (DATE), pp.297-301, 1965.

D. Nagarjun, C. Dwarakanath, D. Steven, and . Galbraith, Sampling from discrete gaussians for lattice-based cryptography on a constrained device, Applicable Algebra in Engineering, Communication and Computing, vol.25, issue.3, pp.159-180, 2008.

J. Danger, S. Guilley, F. Praden, [. Dhem, and J. Quisquater, Hardwareenforced protection against software reverse-engineering based on an instruction set encoding Recent results on modular multiplications for smart cards, Proceedings of ACM SIGPLAN on Program Protection and Reverse Engineering Workshop 2014, PPREW'14 Homomorphic aes evaluation using the modified ltv scheme. Designs, Codes and Cryptography International Conference on Smart Card Research and Advanced Applications, pp.1-5, 1998.

G. Duc, Support matériel, logiciel et cryptographique pour une éxécution sécurisée de processus Jacques Informatique Télécom Bretagne 2007. [FV12] Junfeng Fan et Frederik Vercauteren : Somewhat practical fully homomorphic encryption, Thèse de doctorat Thèse de doctorat dirigée par Stern, 2007.

P. Fouque and T. Vannet, Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks, Shiho Moriai, éditeur : FSE 2013, pp.502-517
DOI : 10.1007/978-3-662-43933-3_26

URL : https://hal.archives-ouvertes.fr/hal-01094308

H. Springer, [Gen09a] Craig Gentry : A fully homomorphic encryption scheme, Thèse de doctorat, 2009.

[. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai et al., Candidate indistinguishability obfuscation and functional encryption for all circuits Implementing Gentry's fullyhomomorphic encryption scheme Homomorphic evaluation of the AES circuit Concealing secrets in embedded processors designs Homomorphic encryption from learning with errors : Conceptually-simpler, asymptoticallyfaster , attribute-based, STOC 54th FOCS Kenneth G. Paterson, éditeur : EUROCRYPT 2011 Advances in Cryptology?CRYPTO 2012 Smart Card Research and Advanced Applications -15th International ConferenceGO96] Oded Goldreich et Rafail Ostrovsky : Software protection and simulation on oblivious RAMs Ran Canetti et Juan A. Garay, éditeurs : CRYPTO 2013, pp.169-178, 1996.

N. J. Chang, R. A. Warter, R. G. Bringmann, R. E. Ouellette, T. Hank et al., The superblock : An effective technique for vliw and superscalar compilation, The Journal of Supercomputing, vol.7, issue.1, pp.229-248, 1993.

L. John, D. A. Hennessy, and . Patterson, Computer Architecture, Fifth Edition : A Quantitative Approach, 2011.

S. Halevi and V. Shoup, HELib. https://github.com/shaih/ HElib

S. Halevi and V. Shoup, Algorithms in HElib, International Cryptology Conference, pp.554-571, 2014.
DOI : 10.1007/978-3-662-44371-2_31

S. Halevi and V. Shoup, Bootstrapping for HElib, Elisabeth Oswald et Marc Fischlin, éditeurs : EUROCRYPT 2015, Part I, volume 9056 de LNCS, pp.641-670, 2015.
DOI : 10.1007/978-3-662-46800-5_25

O. [. Hiscock and . Savry, Méthode d'exécution confidentielle d'un programme opérant sur des données chiffrées par un chiffrement homomorphe, EP Patent App. EP20, vol.170, p.157049, 2017.

O. [. Hiscock, L. Savry, and . Goubin, Lightweight Software Encryption for Embedded Processors, 2017 Euromicro Conference on Digital System Design (DSD), pp.213-220, 2017.
DOI : 10.1109/DSD.2017.25

J. Halderman, D. Seth, N. Schoen, W. Heninger, W. Clarkson et al., Lest we remember, Communications of the ACM, vol.52, issue.5, pp.91-98, 2009.
DOI : 10.1145/1506409.1506429

[. Islam, M. Kuzu, and M. Kantarcioglu, Access pattern disclosure on searchable encryption : Ramification, attack and mitigation, NDSS, p.12, 2012.

A. Ishai, D. Sahai, and . Wagner, Private circuits : Securing hardware against probing attacks Introduction to modern cryptography, Annual International Cryptology Conference, pp.463-481, 2003.
DOI : 10.1007/978-3-540-45146-4_27

URL : http://class.ee.iastate.edu/tyagi/cpre681/papers/ishai03private.pdf

M. Kim and K. Lauter, Private genome analysis through homomorphic encryption. BMC medical informatics and decision making, p.3, 2015.
DOI : 10.1186/1472-6947-15-s5-s3

URL : https://bmcmedinformdecismak.biomedcentral.com/track/pdf/10.1186/1472-6947-15-S5-S3?site=bmcmedinformdecismak.biomedcentral.com

[. Knellwolf, W. Meier, and M. Naya-plasencia, Conditional Differential Cryptanalysis of Trivium and KATAN, LNCS, vol.44, issue.9, pp.200-212, 2012.
DOI : 10.1007/978-3-642-17401-8_16

[. Karabutsa and Y. Ofman, Multiplication of many-digital numbers by automatic computers, DOKLADY AKADEMII NAUK SSSR, vol.145, issue.2, p.293, 1962.

C. Paul, J. Kocher-[-kr07-]-ian-kuon, and . Rose, Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems Measuring the gap between fpgas and asics. IEEE Transactions on computer-aided design of integrated circuits and systems, Advances in Cryptology ? CRYPTO 96KTR08] Ian Kuon, Russell Tessier et Jonathan Rose : Fpga architecture : Survey and challenges. Foundations and Trends in Electronic Design Automation, pp.104-113203, 1996.

G. Markus, C. Kuhn, . Lattner, J. Vikram-adve-david-lie, . Mitchell et al., LLVM : A Compilation Framework for Lifelong Program Analysis & Transformation Specifying and verifying hardware for tamper-resistant software Better key sizes (and attacks) for LWE-based encryption Chris Peikert et Oded Regev : On ideal lattices and learning with errors over rings Architectural support for copy and tamper resistant software Eran Tromer et Vinod Vaikuntanathan : On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption Vadim Lyubashevsky : Lattice signatures without trapdoors Merkle : A digital signature based on a conventional encryption function, Cipher instruction search attack on the busencryption security microcontroller DS5002FP. IEEE Transactions on Computers Proceedings of the 2004 International Symposium on Code Generation and Optimization Security and Privacy Proceedings. 2003 Symposium on Aggelos Kiayias, éditeur : CT-RSA 2011LTV12] Adriana López-Alt Carl Pomerance, éditeur : CRYPTO'87MMS01a] David May, Henk L Muller et Nigel P Smart : Non-deterministic processors. In Information Security and Privacy, pp.1153-1157, 1992.

[. May, L. Henk, . Muller, P. Nigel, and . Smart, Random register renaming to foil DPA [Mon85] Peter L Montgomery : Modular multiplication without trial division Mathematics of computation On the homomorphic computation of symmetric cryptographic primitives, Cryptographic Hardware and Embedded Systems -CHES 2001MS13] Silvia Mella et Ruggero Susella IMA International Conference on Cryptography and CodingMW17] Daniele Micciancio et Michael Walter : Gaussian Sampling over the Integers : Efficient, Generic, Constant-Time, pp.28-38519, 1985.

[. Pub, Advanced Encryption Standard (AES), 2001.

[. Naehrig, K. Lauter, and V. Vaikuntanathan, Can homomorphic encryption be practical?, Proceedings of the 3rd ACM workshop on Cloud computing security workshop, CCSW '11, pp.113-124, 2011.
DOI : 10.1145/2046660.2046682

[. Öztürk, Y. Doröz, B. Sunar, and E. Sava?, Accelerating somewhat homomorphic evaluation using FPGAs Cryptology ePrint Archive Paillier : Public-key cryptosystems based on composite degree residuosity classes, Advances in cryptology?EUROCRYPT 1999, pp.223-238, 1999.

[. Pöppelmann and T. Güneysu, Towards practical latticebased public-key encryption on reconfigurable hardware, LNCS, vol.8282, pp.68-85, 2014.

D. Peter-pessl, C. Gruss, M. Maurice, S. Schwarz, and . Mangard, Drama : Exploiting dram addressing for crosscpu attacks, USENIX Security Symposium, pp.565-581, 2016.

[. Plantard, Arithmétique modulaire pour la cryptographie. Theses, II -Sciences et Techniques du Languedoc, 2005.

[. Papadogiannakis, Laertis Loutsis, Vassilis Papaefstathiou et Sotiris Ioannidis : ASIST : architectural support for instruction set randomization, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pp.981-992

A. , 2. Thomas-pöppelmann, M. Naehrig, A. Putnam, and A. Macias, Accelerating homomorphic evaluation on reconfigurable hardware, International Workshop on Cryptographic Hardware and Embedded Systems, pp.143-163, 2015.

M. John, ]. F. Pollardppsh17, O. Pebay-peyroula, T. Savry, and . Hiscock, Mathematics of computation Encryption method for an instructions stream and execution of an instructions stream thus encrypted, 2017. US Patent App Masking against sidechannel attacks : A formal security proof, Thomas Johansson et Phong Q. Nguyen, éditeurs : EUROCRYPT 2013 2013. [QW14] Frank Quedenfeld et Christopher Wolf : Advanced algebraic attack on trivium. Cryptology ePrint Archive, pp.365-374, 1971.

L. Ronald, L. Rivest, . Adleman, L. Michael, S. Dertouzos-brian-rogers et al., Using address independent seed encryption and bonsai merkle trees to make secure processors os-and performance-friendly [RCR + 16] Oscar Reparaz Additively homomorphic ring-LWE masking. Post-Quantum Cryptography, janvier 2016. [Reg09] Oded Regev : On lattices, learning with errors, random linear codes, and cryptography Verbauwhede : Modular hardware architecture for somewhat homomorphic function evaluation Hardware evaluation of eSTREAM candidates A masked ring-LWE implementation, Foundations of secure computation Proceedings of the 40th Annual IEEE/ACM International Symposium on Microarchitecture Tim Güneysu et Helena Handschuh, éditeurs : CHES 2015 Tim Güneysu et Helena Handschuh, éditeurs : CHES 2015, pp.169-180, 1978.

L. Ronald, A. Rivest, L. Shamir, and . Adleman, A method for obtaining digital signatures and public-key cryptosystems Compact ring-LWE cryptoprocessor, Lejla Batina et Matthew Robshaw, éditeurs : CHES 2014, pp.120-126, 1978.

[. Suh, W. Charles, S. Donnell, and . Devadas, AE- GIS : A single-chip secure processor, pp.63-73, 2005.

G. Edward-suh, W. Charles, I. Donnell, S. Sachdev, and . Devadas, Design and implementation of the AEGIS single-chip secure processor using physical random functions, In ACM SIGARCH Computer Architecture News, vol.33, pp.25-36, 2005.

[. Zhuang, T. Zhang, and S. Pande, HIDE, ACM SIGPLAN Notices, vol.39, issue.11, pp.72-84, 2004.
DOI : 10.1145/1037187.1024403