Journal of Cryptographic Engineering
Latest Publications


TOTAL DOCUMENTS

272
(FIVE YEARS 79)

H-INDEX

24
(FIVE YEARS 4)

Published By Springer-Verlag

2190-8516, 2190-8508

Author(s):  
Markku-Juhani O. Saarinen ◽  
G. Richard Newell ◽  
Ben Marshall
Keyword(s):  

Author(s):  
Andreas Wiemers ◽  
Johannes Mittmann

AbstractRecent publications consider side-channel attacks against the key schedule of the Data Encryption Standard (DES). These publications identify a leakage model depending on the XOR of register values in the DES key schedule. Building on this leakage model, we first revisit a discrete model which assumes that the Hamming distances between subsequent round keys leak without error. We analyze this model formally and provide theoretical explanations for observations made in previous works. Next we examine a continuous model which considers more points of interest and also takes noise into account. The model gives rise to an evaluation function for key candidates and an associated notion of key ranking. We develop an algorithm for enumerating key candidates up to a desired rank which is based on the Fincke–Pohst lattice point enumeration algorithm. We derive information-theoretic bounds and estimates for the remaining entropy and compare them with our experimental results. We apply our attack to side-channel measurements of a security controller. Using our enumeration algorithm we are able to significantly improve the results reported previously for the same measurement data.


Author(s):  
Kalikinkar Mandal ◽  
Dhiman Saha ◽  
Sumanta Sarkar ◽  
Yosuke Todo

Author(s):  
Mathieu Gross ◽  
Nisha Jacob ◽  
Andreas Zankl ◽  
Georg Sigl

AbstractFPGA-SoCs are heterogeneous embedded computing platforms consisting of reconfigurable hardware and high-performance processing units. This combination offers flexibility and good performance for the design of embedded systems. However, allowing the sharing of resources between an FPGA and an embedded CPU enables possible attacks from one system on the other. This work demonstrates that a malicious hardware block contained inside the reconfigurable logic can manipulate the memory and peripherals of the CPU. Previous works have already considered direct memory access attacks from malicious logic on platforms containing no memory isolation mechanism. In this work, such attacks are investigated on a modern platform which contains state-of-the-art memory and peripherals isolation mechanisms. We demonstrate two attacks capable of compromising a Trusted Execution Environment based on ARM TrustZone and show a new attack capable of bypassing the secure boot configuration set by a device owner via the manipulation of Battery-Backed RAM and eFuses from malicious logic.


Author(s):  
Jorge Chávez-Saab ◽  
Jesús-Javier Chi-Domínguez ◽  
Samuel Jaques ◽  
Francisco Rodríguez-Henríquez

AbstractRecent independent analyses by Bonnetain–Schrottenloher and Peikert in Eurocrypt 2020 significantly reduced the estimated quantum security of the isogeny-based commutative group action key-exchange protocol CSIDH. This paper refines the estimates of a resource-constrained quantum collimation sieve attack to give a precise quantum security to CSIDH. Furthermore, we optimize large CSIDH parameters for performance while still achieving the NIST security levels 1, 2, and 3. Finally, we provide a C-code constant-time implementation of those CSIDH large instantiations using the square-root-complexity Vélu’s formulas recently proposed by Bernstein, De Feo, Leroux and Smith.


2021 ◽  
Vol 11 (3) ◽  
pp. 199-200
Author(s):  
Chip-Hong Chang ◽  
Daniel E. Holcomb ◽  
Ulrich Rührmair ◽  
Patrick Schaumont
Keyword(s):  

AbstractThis brief editorial gives a short, two-page overview of the ASHES 2019 workshop. It shall serve as an introduction for this special issue at JCEN.


Sign in / Sign up

Export Citation Format

Share Document