Multipath-based Cooperative Simultaneous Localization & Mapping through Machine Learning

The goal of this PhD is to explore the potential of machine learning (ML) tools for simultaneous localization and mapping (SLAM) applications, while leveraging multipath radio signals between cooperative wireless devices. The idea is to identify characteristic features of the propagation channels observed over multiple radio links, so as to jointly determine the relative positions of the mobile radio devices, as well as those of scattering objects present in their vicinity. Such radio features typically rely on the arrival times of multipath echos of the transmitted signals. The envisaged approach is expected to benefit from multipath correlation as the radio devices are moving, as well as from spatial diversity and information redundancy through multi-device cooperation. The developed solution will be evaluated on both real measurements collected with integrated Ultra Wideband devices in a reference indoor environment, and synthetic data generated with a Ray-Tracing simulator. Possible applications of this research concern group navigation in complex and/or unknown environments (incl. fleets of drones or robots, firefighters…).

Water at the hydrophilic direct bonding interface

The microelectronics industry is making increasing use of hydrophilic direct bonding technology to produce innovative substrates and components. CEA LETI's teams have been leaders in this field for over 20 years, offering scientific and technological studies on the subject.
The key role of water at the bonding interface can be newly understood thanks to a characterization technique developed at CEA LETI. The aim of this thesis is to confirm or refute the physico-chemical mechanisms at play at the bonding interface, depending on the surface preparations and materials in contact.
A large part of this work will be carried out on our cleanroom tools. The characterization of surface hydration using this original technique will be complemented by standard characterizations such as adhesion and adherence energy measurements, FTIR-MIR and SIMS analyses, and X-ray reflectivity at ESRF.

HW/SW Contracts for Security Analysis Against Fault Injection Attacks on Open-source Processors

This thesis focuses on the cybersecurity of embedded systems, particularly the vulnerability of processors and programs to fault injection attacks. These attacks disrupt the normal functioning of systems, allowing attackers to exploit weaknesses to access sensitive information. Although formal methods have been developed to analyze the robustness of systems, they often limit their analyses to hardware or software separately, overlooking the interaction between the two.

The proposed work aims to formalize hardware/software (HW/SW) contracts specifically for security analysis against fault injection. Building on a hardware partitioning approach, this research seeks to mitigate scalability issues related to the complexity of microarchitecture models. Expected outcomes include the development of techniques and tools for effective security verification of embedded systems, as well as the creation of contracts that facilitate the assessment of compliance for both hardware and software implementations. This approach could also reduce the time-to-market for secure systems.

Scalable NoC-based Programmable Cluster Architecture for future AI applications

Context
Artificial Intelligence (AI) has emerged as a major field impacting various sectors, including healthcare, automotive, robotics, and more. Hardware architectures must now meet increasingly demanding requirements in terms of computational power, low latency, and flexibility. Network-on-Chip (NoC) technology is a key enabler in addressing these challenges, providing efficient and scalable interconnections within multiprocessor systems. However, despite its benefits, designing NoCs poses significant challenges, particularly in optimizing latency, energy consumption, and scalability.
Programmable cluster architectures hold great promise for AI as they enable resource adaptation to meet the specific needs of deep learning algorithms and other compute-intensive AI applications. By combining the modularity of clusters with the advantages of NoCs, it becomes possible to design systems capable of handling ever-increasing AI workloads while ensuring maximum energy efficiency and flexibility.
Summary of the Thesis Topic
This PhD project aims to design a scalable, programmable cluster architecture based on a Network-on-Chip tailored for future AI applications. The primary objective will be to design and optimize a NoC architecture capable of meeting the high demands of AI applications in terms of intensive computing and efficient data transfer between processing clusters.
The research will focus on the following key areas:
1. NoC Architecture Design: Developing a scalable and programmable NoC to effectively connect various AI processing clusters.
2. Performance and Energy Efficiency Optimization: Defining mechanisms to optimize system latency and energy consumption based on the nature of AI workloads.
3. Cluster Flexibility and Programmability: Proposing a modular and programmable architecture that dynamically allocates resources based on the specific needs of each AI application.
4. Experimental Evaluation: Implementing and testing prototypes of the proposed architecture to validate its performance on real-world use cases, such as image classification, object detection, and real-time data processing.
The outcomes of this research may contribute to the development of cutting-edge embedded systems and AI solutions optimized for the next generation of AI applications and algorithms.

The work performed during this thesis will be presented at international conferences and scientific journals. Certain results may be patented.

Wideband Hybrid Transmitter for Future Wireless Systems

This research is part of an effort to reduce the energy consumption and carbon footprint of future wireless systems by investigating innovative transmitter (TX) architectures with improved energy efficiency. Objective of the thesis is to elaborate a novel TX architecture for beyond 5G and 6G standards. Efficiency enhancement design techniques such as supply modulation or load modulation have been proposed in the past to improve TX efficiency, but the increasing requirement in terms of instantaneous bandwidth tends to limit the benefit of those techniques. During the thesis, the candidate will develop a novel integrated hybrid TX architecture that combine load and supply modulation. On particular, she/he will develop a dedicated co-design methodology between the power amplifier and the supply modulator in order to address 6G-FR3 bands (10GHz+) with high PAPR (>10dB) and high bandwidth (>200MHz) signals.

The candidate will join the integrated radiofrequency architecture laboratory where various skill (system, IC design and layout …) and field of expertise are represented (RF power, Low power RF, RF sensors, High-speed mmW). During the thesis, she/he will analyze and model new TX architectures, perform IC and package design, including layout, to achieve and validate hardware demonstrators.
link:
http://www.leti-cea.com/cea-tech/leti/english/Pages/Applied-Research/Facilities/Integration-Platform.aspx
https://www.youtube.com/watch?v=da3x89qxCHM

We are looking for this type of profile:
• MSc or Engineering degree in electronics or microelectronics
• Knowledge in transistor technology (CMOS, Bipolar, GaN…) and Analog/RF design
• Experience in ADS or/and Cadence
• Basic programming skills (Python, Matlab …)
• First experience in IC design is an asset

Contact: Guillaume.robe@cea.fr, Pascal.reynier@cea.fr

Key words : Power amplifier, Load modulation, Supply modulator, RF module.

CCA-secure constructions for FHE

Fully Homomorphic Encryption (FHE) is a corpus of cryptographic techniques that allow to compute directly over encrypted data. Since its inception around 15 years ago, FHE has been the subject of a lot of research towards more efficiency and better practicality. From a security perspective, however, FHE still raises a number of questions and challenges. In particular, all the FHE used in practice, mainly BFV, BGV, CKKS and TFHE, achieve only CPA-security, which is sometimes referred to as security against passive adversaries.

Over the last few years, a number of works have investigated the security of FHE in the beyond-CPA regime with new security notions (CPAD, FuncCPA, vCCA, vCCAD, and others) being proposed and studied, leading to new attacks and constructions and, overall, a better understanding of FHE security in that regime.

With respect to CCA security, recent works (2024) have defined new security notions, which are stronger than CCA1 and shown to be achievable by both exact and approximate FHE schemes. Leveraging on these advances, the present thesis will aim to design practical FHE-style malleable schemes enforcing CCA security properties, at least for specific applications.

Exploration of unsupervised approaches for modeling the environment from RADAR data

Radar technologies have gained significant interest in recent years, particularly with the emergence of MIMO radars and "Imaging Radars 4D". This new generation of radar offers both opportunities and challenges for the development of perception algorithms. Traditional algorithms such as FFT, CFAR, and DOA are effective for detecting moving targets, but the generated point clouds are still too sparse for precise environment model. This is a critical issue for autonomous vehicles and robotics.

This thesis proposes to explore unsupervised Machine Learning techniques to improve environment model from radar data. The objective is to produce a richer model of the environment to enhance data density and scene description, while controlling computational costs for real-time computing. The thesis will address the question of which types of radar data are best suited as inputs for algorithms and for representing the environment. The candidate will need to explore non-supervised algorithmic solutions and seek computational optimizations to make these solutions compatible with real-time execution.

Ultimately, these solutions must be designed to be embedded as close as possible to the sensor, allowing them to be executed on constrained targets.

Acoustics and Electromagnetism (AEM): New approaches for the secure characterization of components such as the SoCs

Work carried out within CEA-Leti has shown that physical attacks can be a threat to the security mechanisms of SoCs (System on Chips). Indeed, fault injections by electromagnetic disturbance have already led to an escalation of privileges by authenticating with an illegitimate password, or more recently have made it possible to bypass one of the highest levels of security of a SoC, which is the Secure Boot. However, the technologies integrated into this type of targets are increasingly sophisticated with Package-on-Package (PoP) electronic devices and technological nodes less than or equal to 7 nm, such as the new Samsung S20. Implementing these attacks requires cutting-edge equipment not currently commercially available (very small diameter probe, high transient current pulse generator, magnetometer and current broadband sensors with high spatial resolution, etc.). The thesis defended in 2022 by Clément Gaine [1] within our team made it possible to study several components of the EM injection chain, in particular a main element such as the electromagnetic injection probe.
Other fields are to be explored, in particular the complete injection chain from the pulse generator to the creation of an electromotive force in the target, induced by the EM probe via very high current gradients (di/dt). Mastering the complete chain makes it possible to design the most suitable injection system to characterize a smartphone type target and resolve the obstacles linked to this type of target such as: the complex microarchitecture, the multilayer software stack, the complex packaging with in particular the stacking of several components on the same chip (PoP).
The main objective of this thesis is to study a new EM injection approach and its potential to circumvent certain security mechanisms of a smartphone. This will allow hardware security characterization tools to evolve in order to meet the growing needs for the security characterization of SoCs. In terms of exploitation, the FORENSIC domain is aimed at circumventing and/or supplementing the limits of legal data mining techniques based on “0-day” vulnerabilities by exploiting flaws in hardware implementations that cannot be corrected on the same target model.
To achieve this objective, the PhD student will first be required to characterize, test and validate the new ultra-fast switching attack approach and the magnetometric and amperometric measurement means recently developed in the laboratory. At the same time, the doctoral student will carry out bibliographical and experimental work on the physiological risk potentially linked to exposure to short-term EM pulses. The results will be used to define new protocols allowing operators to carry out their EM injection experiments in a secure environment and to develop standards in this area if necessary. Secondly, the doctoral student will devote part of his work to modeling the transient magnetic flux and the transfer of induced power in high or low impedance targets, with a focus on the impact of the orientation of the field as well as the polarity of the pulse on the fault or glitch model on different types of transistors (NMOS, PMOS, JFET).

[1] https://cea.hal.science/search/index/?q=*&authFullName_s=Cl%C3%A9ment%20Gaine
More here : https://vimeo.com/441318313 (project video)

New machine learning methods applied to side-channel attacks

Products secured by embedded cryptographic mechanisms may be vulnerable to side-channel attacks. Such attacks are based on the observation of some physique quantities measured during the device activity, whose variation may provoke information leakage and lead to a security flaw.
Today, such attacks are improved, even in presence of specific countermeasures, by deep learning based methods.
The goal of this thesis is go get familiarity with semi-supervised and self-supervised Learning state-of-the-art and adapt promising methods to the context of the side-channel attacks, in order to improve performances of the attacks in very complex scenarios. A particular attention will be given to attacks against secure implementations of post-quantum cryptographic algorithms.

Development of multiplexed photon sources for quantum technologies

Quantum information technologies offers several promises in domains such as computation or secured communications. There is a wide variety of technologies available, including photonic qubits. The latter are robust against decoherence and are particularly interesting for quantum communications applications, even at room temperature. They also offers an alternative to other qubits technologies for quantum computing. For the large-scale deployment of those applications, it is necessary to have cheap, compact and scalable devices. To reach this goal, silicon photonics platform is attractive. It allows implementing key components such as generation, manipulation and detection of photonic qubits.

Solid-state photon generation may occur with different physical processes. Among those, the non-linear photon pair generation has several benefits, such as working at room temperature, the ability to generate heralded single photon, or entangled photon pairs…

You will work on multiplexed parametric photon pair sources in order to surpass the inherent limits of the physical process for generating photon pairs. This will include the development, the fabrication monitoring, and the characterization in the laboratory. In the goal of a full integration on chip, it is necessary to be able to filter effectively unwanted light, in order to keep only photons of interest.

Top