Sub-THz programmable electromagnetic surfaces based on phase change material switches
Spatiotemporal manipulation of the near- and far-electromagnetic (EM)-field distribution and its interaction with matter in the THz spectrum (0.1-0.6 THz) is of prime importance in the development of future communication, spectroscopy, imaging, holography, and sensing systems. Reconfigurable Intelligent (Meta)Surface (RIS) is a cutting-edge hybrid analogue/digital architecture capable of shaping and controlling the THz waves at the subwavelength scale. To democratize the RIS technology, it will be crucial to reduce its energy consumption by two orders of magnitude. However, the state-of-the-art does not address the integration, scalability, wideband and high-efficiency requirements.
Based on our recent research results, the main objective of this project will be to demonstrate novel silicon-based RIS architectures s at 140 GHz and 300 GHz. The enhancement of the THz RIS performance will derive from a careful choice of the silicon technology and, from novel wideband meta-atom designs (also called unit cell or element) with integrated switches based on PCM (phase change material). The possibility of dynamically controlling the amplitude of the transmission coefficients of the meta-atoms, besides their phase, will be also investigated. Near-field illumination will be introduced to obtain an ultra-low profile. To the best of our knowledge, this constitutes a new approach for the design of high-gain antennas in the sub-THz range.
RF Circuit Design for Zero Energy Communication
Our ambition for 6G communication is to drastically reduce the Energy in IoT. For that purpose we aim at developing an integrated circuit enabling zero Energy communication.
The objective of this PhD is to design this circuit in FD-SOI and operating in the 2.4 GHz. In this PhD, we propose to use a new design technique which is currently revolutionizing the radio-frequency design. We expect that many innovations can be carried out during this PhD by combining those two innovations.
The candidate will integrate a large design team and he will participate in collaborative project at european level. As a first step, he will analyze the system constraints to choose the best architecture and derive the specifications. Then, he will formalize mathematically the performances of the backscattering technique in order to setup a design methodology. Then he will be working full time on circuit design, sending to fabrication two circuits in 22 um technology. He will be also involve in the test of the circuit as well as in the preparation of a demonstrator of the backscattering techniques. We expect to publish several papers in high level conferences.
Secure and Agile Hardware/Software Implementation of new Post-Quantum Cryptography Digital Signature Algorithms
Cryptography plays a fundamental role in securing modern communication systems by ensuring confidentiality, integrity, and authenticity. Public-key cryptography, in particular, has become indispensable for secure data exchange and authentication processes. However, the advent of quantum computing poses an existential threat to many of the traditional public-key cryptographic algorithms, such as RSA, DSA, and ECC, which rely on problems like integer factorization and discrete logarithms that quantum computers can solve efficiently. Recognizing this imminent challenge, the National Institute of Standards and Technology (NIST) initiated in 2016 a global effort to develop and standardize Post-Quantum Cryptography (PQC). After three rigorous rounds of evaluation, NIST announced its first set of standardized algorithms in 2022. While these algorithms represent significant progress, NIST has expressed an explicit need for additional digital signature schemes that leverage alternative security assumptions, emphasizing the importance of schemes that offer shorter signatures and faster verification times to enhance practical applicability in resource-constrained environments. Building on this foundation, NIST opened a new competition to identify additional general-purpose signature schemes. The second-round candidates, announced in October 2024, reflect a diverse array of cryptographic families.
This research focuses on the critical intersection of post-quantum digital signature algorithms and hardware implementations. As the cryptographic community moves toward adoption, the challenge lies not only in selecting robust algorithms but also in deploying them efficiently in real-world systems. Hardware implementations, in particular, must address stringent requirements for performance, power consumption, and security, while also providing the flexibility to adapt to multiple algorithms—both those standardized and those still under evaluation. Such agility is essential to future-proof systems against the uncertainty inherent in cryptographic transitions. The primary objective of this PhD research is to design and develop hardware-agile implementations for post-quantum digital signature algorithms. The focus will be on supporting multiple algorithms within a unified hardware framework, enabling seamless adaptability to the diverse needs of evolving cryptographic standards. This involves an in-depth study of the leading candidates from NIST’s fourth-round competition, as well as those already standardized, to understand their unique computational requirements and security properties. Special attention will be given to designing modular architectures that can support different signatures, ensuring versatility and extensibility. The proposed research will also explore optimizations for resource efficiency, balancing trade-offs between performance, power consumption, and area utilization. Additionally, resilience against physical attacks (side-channel attacks and fault injection attacks) will be a key consideration in the design process. This PhD project will be conducted within the PEPR PQ-TLS project in collaboration with the TIMA laboratory (Grenoble), the Agence nationale de la sécurité des systèmes d’information (ANSSI) and INRIA.
Distributed Passive Radar
Our objective is to detect and locate drones entering an urban area to be protected by observing the signals emitted by cellular stations. Studies have shown that it is possible to locate a drone if it is close to the listening system and the cellular station (i.e. the base station). When the situation is more complex (i.e. there is no direct path between the cellular station and the radar or in the presence of several transmitting cellular stations causing a high level of interference), a single listening system called passive radar cannot correctly detect and locate the drone. To overcome these difficult conditions, we wish to distribute or deploy in the area to be protected a set of low-complexity passive radars which optimally exploit the signals emitted by these cellular stations. A distribution and deployment strategy for passive radars must then be considered by taking into account the positions of the transmitting cellular stations. The possibility of exchanging information between passive radars must also be considered in order to better manage interference linked to cellular stations.
EM Signature Modeling in Multi-path Scenario for Object Recognition and Semantic Radio SLAM
Context:
The vision for future communication networks includes providing highly accurate positioning and localization in both indoor and outdoor environments, alongside communication services (JCAS). With the widespread adoption of radar technologies, the concept of Simultaneous Localization and Mapping (SLAM) has recently been adapted for radiofrequency applications. Initial proof-of-concept demonstrations have been conducted in indoor environments, producing 2D maps based on mmWave/THz monostatic backscattered signals. These measurements enable the development of complex state models that detail the precise location, size, and orientation of target objects, as well as their electromagnetic properties and material composition.
Beyond simply reproducing maps, incorporating object recognition and positioning within the environment adds a semantic layer to these applications. While semantic SLAM has been explored with video-based technologies, its application to radiofrequency is still an emerging area of research. This approach requires precise electromagnetic models of object signatures and their interactions with the surrounding environment. Recent studies have developed iterative physical optics and equivalent current-based models to simulate the free-space multistatic signature of nearby objects.
PhD Thesis:
The objective of this thesis is to study and model object backscattering in a multi-path scenario for precise imaging and object recognition (including material properties). The work will involve developing a mathematical model for the backscattering of sensed objects in the environment, applying it to 3D SLAM, and achieving object recognition/classification. The model should capture both near- and far-field effects while accounting for the impact of the antenna on the overall radio channel. The study will support the joint design of antenna systems and the associated processing techniques (e.g., filtering and imaging) required for the application.
The PhD student will be hosted in the Antenna and Propagation Laboratory at CEA LETI in Grenoble, France. The research will be conducted in partnership with the University of Bologna.
Application:
The position is open to outstanding students with a Master of Science degree, “école d’ingénieur” diploma, or equivalent. The student should have a specialization in telecommunications, microwaves, and/or signal processing. The application must include a CV, cover letter, and academic transcripts for the last two years of study.
Advanced RF circuit design in a system and technology co-optimization approach
This thesis addresses the two major challenges facing Europe today in terms of integrating the communication systems of the future. The aim is to design RF integrated circuits using 22nm FDSOI technology in the frequency bands dedicated to 6G, which will not only increase data rates but also reduce the carbon footprint of telecoms networks. At the same time, it is essential to consider the evolution of silicon technologies that could improve the energy efficiency and effectiveness of these circuits. This work will be carried out with an eye to the design methodology of radio frequency systems.
Within the framework of the thesis, the objective will be broken down into three phases. Firstly, simulation tools will be developed to predict the performance of Leti's future 10nm FDSOI technology. The second stage will involve identifying the most relevant architectures available in the literature for the application areas envisaged for the technology. A link with upstream telecoms projects will be systematically established to ensure that the candidate understands the systems' challenges.
Finally, in order to validate the concepts developed, the design of an LNA and a VCO as part of an ongoing project in the laboratory will be proposed.
The candidate will join a large team that works on new communication systems and addresses aspects of architectural study, modeling and design of integrated circuits. The candidate must have serious skills in the design of integrated circuits and radio frequency systems as well as good ability to work in a team.
Multipath-based Cooperative Simultaneous Localization & Mapping through Machine Learning
The goal of this PhD is to explore the potential of machine learning (ML) tools for simultaneous localization and mapping (SLAM) applications, while leveraging multipath radio signals between cooperative wireless devices. The idea is to identify characteristic features of the propagation channels observed over multiple radio links, so as to jointly determine the relative positions of the mobile radio devices, as well as those of scattering objects present in their vicinity. Such radio features typically rely on the arrival times of multipath echos of the transmitted signals. The envisaged approach is expected to benefit from multipath correlation as the radio devices are moving, as well as from spatial diversity and information redundancy through multi-device cooperation. The developed solution will be evaluated on both real measurements collected with integrated Ultra Wideband devices in a reference indoor environment, and synthetic data generated with a Ray-Tracing simulator. Possible applications of this research concern group navigation in complex and/or unknown environments (incl. fleets of drones or robots, firefighters…).
New machine learning methods applied to side-channel attacks
Products secured by embedded cryptographic mechanisms may be vulnerable to side-channel attacks. Such attacks are based on the observation of some physique quantities measured during the device activity, whose variation may provoke information leakage and lead to a security flaw.
Today, such attacks are improved, even in presence of specific countermeasures, by deep learning based methods.
The goal of this thesis is go get familiarity with semi-supervised and self-supervised Learning state-of-the-art and adapt promising methods to the context of the side-channel attacks, in order to improve performances of the attacks in very complex scenarios. A particular attention will be given to attacks against secure implementations of post-quantum cryptographic algorithms.
Cryptographic security of RISC-V processor enclaves with CHERI
CHERI (Capability Hardware Enhanced RISC Instructions) is a solution for securing the processor against spatial and temporal memory leaks by transforming any pointer into a capability that clearly defines the access limits to the data or instructions addressed.
In this thesis, we propose to enrich CHERI and its control-flow integrity capabilities on a RISC-V application processor, by protecting instructions right up to their execution against any type of modification. Secondly, based on authenticated memory encryption, we will study the possibility of using CHERI to define secure enclaves enabling cryptographic isolation between processes. The processor will be modified so that each process is encrypted with its own key and can have a secure life cycle. All keys must be efficiently protected in hardware.
Contact : olivier.savry@cea.fr
Embedded local blockchain on secure physical devices
The blockchain is based on a consensus protocol, the aim of which is to share and replicate ordered data between peers in a distributed network. The protocol stack, embedded in the network's peer devices, relies on a proof mechanism that certifies the timestamp and ensures a degree of fairness within the network.
The consensus protocols used in the blockchains deployed today are not suitable for embedded systems, as they require too many communication and/or computing resources for the proof. A number of research projects, such as IOTA and HashGraph, deal with this subject and will be analysed in the state of the art.
The aim of this thesis is to build a consensus protocol that is frugal in terms of communications and computing resources, and whose protocol stack will be implemented in a secure embedded device. This protocol must be based on the proof of elapsed time from our laboratory's work, which is also frugal, called Proof-of-Hardware-Time (PoHT), and must satisfy the properties of finality and fairness. The complete architecture of a peer node in the network will be designed and embedded on an electronic board including a microprocessor and several hardware security components, in such a way that the proof resource cannot be parallelized. Communication between peers will be established in a distributed manner.