Pervasive Computing and the Future of Crypto Engineering

Size: px
Start display at page:

Download "Pervasive Computing and the Future of Crypto Engineering"

Transcription

1 Pervasive Computing and the Future of Crypto Engineering I&C Seminar, EPFL December 15, 2003 Christof Paar Ruhr-Universität Bochum

2 Contents 1. Very Brief History of Crypto Applications 2. What is Pervasive Computing? 3. Security in Pervasive Applications 4. Challenges in Crypto Engineering 5. Related EUROBITS Activities I&C Seminar, EPFL

3 Contents 1. Very Brief History of Crypto Applications 2. What is Pervasive Computing?? 3. Security in Pervasive Applications 4. Challenges in Crypto Engineering 5. Related EUROBITS Activities I&C Seminar, EPFL

4 Do we really need security?

5 I&C Seminar, EPFL Cryptography, ca. 500 B.C Skytale of Sparta

6 I&C Seminar, EPFL Cryptography, ca German Enigma (Polish, British & US break crucial for allied victory in WWII)

7 I&C Seminar, EPFL Cryptography, ca Smart card for banking applications

8 Cryptography, ca Electronic road toll Cryptography: prevents cheating by drivers protects privacy of drivers I&C Seminar, EPFL

9 Cryptography, ca 2010 Brave new pervasive world #2 Bridge sensors #3 Cleaning robots #6 Car with Internet access #8 Networked robots #9 Smart street lamps #14 Pets with electronic sensors #15 Smart windows I&C Seminar, EPFL

10 Contents 1. Very Brief History of Crypto Applications 2. What is Pervasive Computing? 3. Security in Pervasive Applications 4. Challenges in Crypto Engineering 5. Related EUROBITS Activities I&C Seminar, EPFL

11 I&C Seminar, EPFL Pervasive Computing and Embedded Systems Important (yet trivial) observation from an engineering perspective: Pervasive computing is based on embedded systems

12 I&C Seminar, EPFL Is this really Important? Depends on your viewpoint, but: CPUs sold in 2000 Ex. high-end BMW appr. 80 CPUs

13 I&C Seminar, EPFL Characteristics of Traditional IT Applications Mostly based on interactive (= traditional) computers One user one computer paradigm Static networks Large number of users per network Q: How will the IT future look?

14 I&C Seminar, EPFL Examples for Pervasive Computing PDAs, 3G cell phones,... Living spaces will be stuffed with nodes (audio/video) Refrigerators will communicate as will milk bottles Smart sensors in infrastructure (windows, roads, bridges, etc.) Smart Dust Smart bar codes (autoid) Wearable computers (clothes, eye glasses, etc.)...

15 Pervasive Computing Case Study I: Radio Frequency ID (RFID) Smart tags with receiver & some processing Many applications in logisitics, consumer products,... MIT s AutoID Center: smart bar codes bar codes scans per day Cost goal: 5 cents

16 I&C Seminar, EPFL Pervasive Computing Case Study II: Smart Textiles (by Infineon) Sensors in textiles Self-organizing network: fabric can be cut etc. Appl.: fire, motion, and anti-theft sensor Future version will incorporate LEDs

17 Contents 1. Very Brief History of Crypto Applications 2. What is Pervasive Computing? 3. Security in Pervasive Applications 4. Challenges in Crypto Engineering 5. Related EUROBITS Activities I&C Seminar, EPFL

18 I&C Seminar, EPFL Security and Economics of Pervasive Applications One-user many-nodes paradigm (e.g processors per human) Many new applications we don t know yet Very high volume applications Very cost sensitive People won t be willing to pay for security per se People won t buy products without security

19 I&C Seminar, EPFL Security Concerns in Pervasive Applications Often wireless channels vulnerable Hacking into home devices, cars, Contents protection in many applications Pervasive nature and high-volume of nodes increase risk potential Privacy issues (geolocation, medical sensors, monitoring of home activities, etc.) Stealing of services (sensors etc.)

20 I&C Seminar, EPFL Why is Security in Pervasive Networks Difficult? Designers worry about IT functionality, security is ignored or an afterthought Security infrastructure (PKI etc.) is missing: Protocols? Secure embedded OS are difficult Attacker has easy access to nodes (side channel & tamper attacks) Computation/memory/power constrained (red = crypto engineering issues)

21 Do We Really Need Cryptography in Pervasive Applications? Crypto ops for identification is fundamental for embedded security Almost all ad-hoc protocols (even routing!) require crypto ops for every hop At least symmetric alg. are needed Asymmetric alg. allow fancier protocols fi Embedded crypto is enabling technology for pervasive applications. Q. What type of crypto can we do?

22 Classification by Processor Power Very rough classification of embedded processors Class speed : high-end Intel Class 0: few 1000 gates? Class 1: 8 bit µp, 10MHz 1: 10 3 Class 2: 16 bit µp, 50MHz 1: 10 2 Class 3: 32 bit µp, 200MHz 1: 10 I&C Seminar, EPFL

23 Case Study Class 0: RFID for Bar Codes Recall: Class 0 = no µp, few 1000 gates Goal: RFID as bar code replacement AutoID tag: security with 1000 gates [CHES 02] Ell. curves (asymmetric alg.) need > 10,000 gates DES (symmetric alg.) needs a few 1,000 gates Lightweight stream ciphers might work I&C Seminar, EPFL

24 Status Quo: Crypto for Class 1 Recall: Class 1 = 8 bit µp, 10MHz Symmetric alg: possible at low data rates Asymm.alg: very difficult without coprocessor I&C Seminar, EPFL

25 Status Quo: Crypto for Class 2 Recall: Class 2 = 16 bit µp, 50MHz Symmetric alg: possible Asymm.alg: possible if carefully implemented, and algorithms carefully selected (ECC feasible; RSA & DL still hard) I&C Seminar, EPFL

26 Status Quo: Crypto for Class 3 Recall: Class 1 = 32 bit µp, 200MHz Symmetric alg: possible Asymm.alg: full range (ECC, RSA, DL) possible, some care needed for implementation I&C Seminar, EPFL

27 I&C Seminar, EPFL Security and Economics of Pervasive Applications One-user many-nodes paradigm (e.g processors per human) Many new applications we don t know yet Very high volume applications Very cost sensitive People won t be willing to pay for security per se People won t buy products without security

28 I&C Seminar, EPFL Security Concerns in Pervasive Applications Often wireless channels vulnerable Hacking into home devices, cars, Contents protection in many applications Pervasive nature and high-volume of nodes increase risk potential Privacy issues (geolocation, medical sensors, monitoring of home activities, etc.) Stealing of services (sensors etc.)

29 I&C Seminar, EPFL Why is Security in Pervasive Networks Difficult? Designers worry about IT functionality, security is ignored or an afterthought Security infrastructure (PKI etc.) is missing: Protocols? Secure embedded OS are difficult Attacker has easy access to nodes (side channel & tamper attacks) Computation/memory/power constrained (red = crypto engineering issues)

30 Do We Really Need Cryptography in Pervasive Applications? Crypto ops for identification is fundamental for embedded security Almost all ad-hoc protocols (even routing!) require crypto ops for every hop At least symmetric alg. are needed Asymmetric alg. allow fancier protocols fi Embedded crypto is enabling technology for pervasive applications. Q. What type of crypto can we do?

31 Classification by Processor Power Very rough classification of embedded processors Class speed : high-end Intel Class 0: few 1000 gates? Class 1: 8 bit µp, 10MHz 1: 10 3 Class 2: 16 bit µp, 50MHz 1: 10 2 Class 3: 32 bit µp, 200MHz 1: 10 I&C Seminar, EPFL

32 Case Study Class 0: RFID for Bar Codes Recall: Class 0 = no µp, few 1000 gates Goal: RFID as bar code replacement AutoID tag: security with 1000 gates [CHES 02] Ell. curves (asymmetric alg.) need > 10,000 gates DES (symmetric alg.) needs a few 1,000 gates Lightweight stream ciphers might work I&C Seminar, EPFL

33 Status Quo: Crypto for Class 1 Recall: Class 1 = 8 bit µp, 10MHz Symmetric alg: possible at low data rates Asymm.alg: very difficult without coprocessor I&C Seminar, EPFL

34 Status Quo: Crypto for Class 2 Recall: Class 2 = 16 bit µp, 50MHz Symmetric alg: possible Asymm.alg: possible if carefully implemented, and algorithms carefully selected (ECC feasible; RSA & DL still hard) I&C Seminar, EPFL

35 Status Quo: Crypto for Class 3 Recall: Class 1 = 32 bit µp, 200MHz Symmetric alg: possible Asymm.alg: full range (ECC, RSA, DL) possible, some care needed for implementation I&C Seminar, EPFL

36 Challenges for Pervasive Crypto 1. Symmetric algorithm for class 0 (e.g., 1000 gates) which are secure and well understood? 2. Alternative asymm. alg. for class 0 and class 1 (8 bit µp) with 10x time-area improvement over ECC? 3. Are asymm. alg. which are too short (e.g., ECC with 100 bits) usable? 4. Ad-hoc protocols without long-term security needs? 5. Side-channel protection at very low costs? I&C Seminar, EPFL

37 Contents 1. Very Brief History of Crypto Applications 2. What is Pervasive Computing?? 3. Security in Pervasive Applications 4. Challenges in Crypto Engineering 5. Related EUROBITS Activities I&C Seminar, EPFL

38 What is crypto engineering anyway? Definition: The efficient and secure realization of cryptographic algorithms and protocols for applications in practice. (+ the study of special-purpose cryptanalytical designs) I&C Seminar, EPFL

39 I&C Seminar, EPFL Why don t we leave it to the engineers anyway? (or: Why crypto engineering really is important) 1. Many real-world attacks exploit implementation weaknesses Ex. Side channel attack, fault injection attack 2. Often, new schemes only practical if eff. implemented Ex. early days of elliptic curves & (until very recently) hyperelliptic curves 3. Interaction between implementation and alg.design Ex. Arithmetic choice has major impact on implementation and security Crypto engineering is integral part of cryptography

40 I&C Seminar, EPFL What s so difficult about crypto engineering? 1. Cultural differences: Cryptographers Engineers 2. Interdisciplinary knowledge required Cryptography Mathematics (number theory, abstract algebra) & Algorithms Engineering stuff: Computer arch., micro electronic, 3. Implementation methods often demanding Ex bit arithmetic (with low power) Ex. Gbit/sec throughput without parallelization 4. Unusual rules: A working implementation is not enough, should also be secure

41 I&C Seminar, EPFL Future Challenges for Crypto Engineering 1. Challenges in pervasive applications 2. Speed Optimization is not everything 3. Side channel attacks 4. Interdisciplinary work 5. Dissemination of results

42 I&C Seminar, EPFL Challenges (1): Crypto in Pervasive Applications 1. Symmetric algorithm for class 0 (e.g., 1000 gates) which are secure and well understood? 2. Alternative asymm. alg. for class 0 and class 1 (8 bit µp) with 10x time-area improvement over ECC? 3. Are asymm. alg. which are too short (e.g., ECC with 100 bits) usable? 4. Ad-hoc protocols without long-term security needs? 5. Side channel protection at very low costs?

43 Chaellenges (2): Speed Optimization is not everything Past attitude: As fast as possible, costs did not matter (e.g., RSA modular multipl. Arch., DES hardware) But: 1. Moore s Law makes speed easy in SW and HW 2. Wide-spread commercial use of crypto makes cost optimization (power, code size, area, bandwidth) crucial Research Challenge: Develop techniques which optimize cost-performance ratio for given platform (SW, embedded, ASIC, FPGA)

44 I&C Seminar, EPFL Challenges (3): Side Channel Attacks (very brief) Status Quo: Timing, fault induction, power analysis attacks, etc. proved powerful against unprotected hardware Software countermeasure work reasonably well Research Challenges 1. Some important side channels (e.g., RF) and fault induction (e.g., optical) are poorly understood 2. Hardware counter measures are just emerging 3. Automation of countermeasure in design process

45 I&C Seminar, EPFL Challenges (4): Interdisciplinary Work Crypto engineering benefits from other disciplines, e.g., TRNG are poorly understood HW / SW co-design has barely been addressed Challenges 1. Educate crypto people about other disciplines (e.g., novel VLSI technologies) 2. Entice people from other disciplines (e.g., novel VLSI technologies) to do crypto work 3. Encourage Ph.D. students to work interdisciplinary

46 Challenges (5): Dissemination of Results Observations More and more products integrate cryptography Often non-optimum methods are used The wheel tends to get re-invented in industry at the same time: More and more researchers are working on implementations (110 CHES 2003) Challenges 1. Make research results accessible for engineers without training in pure mathematics! 2. Organize the research results (books, courses)

47 Contents 1. Very Brief History of Crypto Applications 2. What is Pervasive Computing?? 3. Brief Introduction to Modern Cryptography 4. Security in Pervasive Applications 5. Related EUROBITS Activities I&C Seminar, EPFL

48 E U R O B I T S European Competence Center for IT Security + HGI Horst Görtz Institute for IT Security ISEB Institute for ebusiness Security GITS AG Corp. for IT Security (training & research transfer) escrypt Embedded Security (consulting & products) GITS Projekt GmbH House for IT Security

49 I&C Seminar, EPFL EUROBITS Research: Lightweight Crypto 1. Elliptic curves on smart card without coprocessor 2. Hyperelliptic curves acceleration & implementation on large range of embedded µp 3. Public-key enabling instruction set extension for lowend 8 bit µp

50 EUROBITS Research: Embedded Security 1. Side channel attacks against smart cards Ex: New collission attack against DES, AES, Security in ad-hoc networks Ex: New protocol family 3. Contents protection in embedded application Digital rights managment in cars 4. New application domains Embedded security in cars Embedded security in geoinformation systems I&C Seminar, EPFL

51 Research Events (see also Cryptographic Hardware and Embedded Systems (CHES) August 2003 ESCAR (Embedded Security in Cars) November 2003 AES 4 How Secure is the Advanced Encryption Standard? April 2004 ESAS 1 st European Workshop on Security in Ad-Hoc and Sensor Networks (Heidelberg) August 2004 Summer School ECC for Engineers September 2004 Elliptic Curve Cryptography (ECC 2004) September 2004

+ = Embedded. A computer that doesn t look like a computer, or Processor hidden in a product. 1. Next Generation IT Systems

+ = Embedded. A computer that doesn t look like a computer, or Processor hidden in a product. 1. Next Generation IT Systems Ruhr University Bochum Hyperelliptic Curve Cryptosystems for Embedded Applications Christof Paar joint work with Jan Pelz & Thomas Wollinger Chair for Communication Security Ruhr-University of Bochum www.crypto.rub.de

More information

Security in sensors, an important requirement for embedded systems

Security in sensors, an important requirement for embedded systems Security in sensors, an important requirement for embedded systems Georg Sigl Institute for Security in Information Technology Technical University Munich sigl@tum.de Fraunhofer AISEC Institute for Applied

More information

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices Dr. Johann Heyszl, Head of Hardware Security Department Fraunhofer-Institute for Applied and Integrated Security

More information

Crypto Engineering: Some History and Some Case Studies Invited Talk CHES 2009 EPFL Lausanne, September 6-9, 2009

Crypto Engineering: Some History and Some Case Studies Invited Talk CHES 2009 EPFL Lausanne, September 6-9, 2009 Crypto Engineering: Some History and Some Case Studies Invited Talk CHES 2009 EPFL Lausanne, September 6-9, 2009 Christof Paar Embedded Security Group EMSEC Horst Görtz Institute for IT Security, Ruhr-University

More information

WHAT FUTURE FOR CONTACTLESS CARD SECURITY?

WHAT FUTURE FOR CONTACTLESS CARD SECURITY? WHAT FUTURE FOR CONTACTLESS CARD SECURITY? Alain Vazquez (alain.vazquez@louveciennes.sema.slb.com) 1/27 AV Contents Major contactless features : summary Contactless major constraints Major security issues

More information

Performance Analysis of Contemporary Lightweight Block Ciphers on 8-bit Microcontrollers

Performance Analysis of Contemporary Lightweight Block Ciphers on 8-bit Microcontrollers Performance Analysis of Contemporary Lightweight Block Ciphers on 8-bit Microcontrollers Sören Rinne, Thomas Eisenbarth, and Christof Paar Horst Görtz Institute for IT Security Ruhr-Universität Bochum,

More information

Cryptography for the Internet of Things. Kenny Paterson Information Security

Cryptography for the Internet of Things. Kenny Paterson Information Security Cryptography for the Internet of Things Kenny Paterson Information Security Group @kennyog; www.isg.rhul.ac.uk/~kp What is the Internet of Things? The Internet of Things (IoT) is the network of physical

More information

ECE Lecture 2. Basic Concepts of Cryptology. Basic Vocabulary CRYPTOLOGY. Symmetric Key Public Key Protocols

ECE Lecture 2. Basic Concepts of Cryptology. Basic Vocabulary CRYPTOLOGY. Symmetric Key Public Key Protocols ECE 646 - Lecture 2 Basic Concepts of Cryptology 1 CRYPTOLOGY CRYPTOGRAPHY CRYPTANALYSIS Symmetric Key Public Key Protocols Block Cipher Stream Cipher from Greek cryptos - hidden, secret logos - word graphos

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 6 Introduction to Public-Key Cryptography ver. November 18, 2010 These

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 6 Introduction to Public-Key Cryptography ver. November 18, 2010 These

More information

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region Securing IoT devices with STM32 & STSAFE Products family Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region 2 The leading provider of products and solutions for Smart Driving and

More information

Standardisation efforst in lightweight cryptography

Standardisation efforst in lightweight cryptography Standardisation efforts in lighweight cryptography February 2, 2014 Outline Motivation for standardisation. Keeloq. Standardisation processes and structures at ISO. What is in the ISO standards currently?

More information

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19,

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19, Test Conditions Closed book, closed notes, no calculator, no laptop just brains 75 minutes Steven M. Bellovin October 19, 2005 1 Form 8 questions I m not asking you to write programs or even pseudo-code

More information

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc.

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc. Submitted by SPYRUS, Inc. Contents DT5000 and DT6000 Technology Overview...2 Why DT5000 and DT6000 Encryption Is Different...3 Why DT5000 and DT6000 Encryption Is Different - Summary...4 XTS-AES Sector-Based

More information

18-642: Cryptography 11/15/ Philip Koopman

18-642: Cryptography 11/15/ Philip Koopman 18-642: Cryptography 11/15/2017 Cryptography Overview Anti-Patterns for Cryptography Using a home-made cryptographic algorithm Using private key when public key is required Not considering key distribution

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

15 Depth and Excluded Courses

15 Depth and Excluded Courses 15 Depth and Excluded Courses 15.1 Depth Courses for Communication, Control, and Signal Processing (CCSP) EECE 5576 Wireless Communication Systems 4 SH EECE 5580 Classical Control Systems 4 SH EECE 5610

More information

Physical Tamper Resistance

Physical Tamper Resistance Physical Tamper Resistance (Ross Anderson s book Security Engineering - Chapter 16) Tamper: VERB (tamper with) Interfere with (something) in order to cause damage or make unauthorized alterations. someone

More information

Introducing Hardware Security Modules to Embedded Systems

Introducing Hardware Security Modules to Embedded Systems Introducing Hardware Security Modules to Embedded Systems for Electric Vehicles charging according to ISO/IEC 15118 V1.0 2017-03-17 Agenda Hardware Trust Anchors - General Introduction Hardware Trust Anchors

More information

Algorithms and arithmetic for the implementation of cryptographic pairings

Algorithms and arithmetic for the implementation of cryptographic pairings Cairn seminar November 29th, 2013 Algorithms and arithmetic for the implementation of cryptographic pairings Nicolas Estibals CAIRN project-team, IRISA Nicolas.Estibals@irisa.fr What is an elliptic curve?

More information

Introduction to Network Security Missouri S&T University CPE 5420 Exam 2 Logistics

Introduction to Network Security Missouri S&T University CPE 5420 Exam 2 Logistics Introduction to Network Security Missouri S&T University CPE 5420 Exam 2 Logistics Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of Science

More information

Connecting Securely to the Cloud

Connecting Securely to the Cloud Connecting Securely to the Cloud Security Primer Presented by Enrico Gregoratto Andrew Marsh Agenda 2 Presentation Speaker Trusting The Connection Transport Layer Security Connecting to the Cloud Enrico

More information

ECE 646 Cryptography and Computer Network Security. Kris Gaj Research and teaching interests:

ECE 646 Cryptography and Computer Network Security. Kris Gaj Research and teaching interests: 646 Cryptography and Computer Network Security Course web page: web page Courses 646 Kris Gaj Research and teaching interests: cryptography network security computer arithmetic FPGA & ASIC design and testing

More information

ECE 646 Cryptography and Computer Network Security. Course web page: Kris Gaj Research and teaching interests: Contact: ECE web page Courses ECE 646

ECE 646 Cryptography and Computer Network Security. Course web page: Kris Gaj Research and teaching interests: Contact: ECE web page Courses ECE 646 646 Cryptography and Computer Network Security Course web page: web page Courses 646 Kris Gaj Research and teaching interests: cryptography network security computer arithmetic FPGA & ASIC design and testing

More information

New Security Features in DLMS/COSEM

New Security Features in DLMS/COSEM New Security Features in DLMS/COSEM A comparison to the Smart Meter Gateway Workshop on Power Line Communications 2015 (HRW), Robin Massink (DNV GL), Gerd Bumiller (HRW) 21.09.2015 21.09.2015 1 Initiated

More information

18-642: Cryptography

18-642: Cryptography 18-642: Cryptography 4/16/2018 Cryptography [without system integrity] is like investing in an armored car to carry money between a customer living in a cardboard box and a person doing business on a park

More information

HACK MY CHIP: A RED TEAM BLUE TEAM APPROACH FOR SOC SECURITY. David HELY Grenoble INP Esisar LCIS, Valence

HACK MY CHIP: A RED TEAM BLUE TEAM APPROACH FOR SOC SECURITY. David HELY Grenoble INP Esisar LCIS, Valence Hack My chip: A red Team Blue Team Approach 1 HACK MY CHIP: A RED TEAM BLUE TEAM APPROACH FOR SOC SECURITY David HELY Grenoble INP Esisar LCIS, Valence david.hely@grenoble-inp.fr Hack My chip: A red Team

More information

Implementation Tradeoffs for Symmetric Cryptography

Implementation Tradeoffs for Symmetric Cryptography Implementation Tradeoffs for Symmetric Cryptography Télécom ParisTech, LTCI Page 1 Implementation Trade-offs Security Physical attacks Cryptanalysis* Performance energy Throughput Latency Complexity *

More information

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

Hardware Acceleration for Cryptographic Functions

Hardware Acceleration for Cryptographic Functions Hardware Acceleration for Cryptographic Functions (AES Algorithm) By: Ahmed Moussa Outline Introduction Why Accelerate Cryptographic Functions? Why Hardware Acceleration? Approaches Literature Review Problem

More information

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Automotive The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Cars are becoming increasingly connected through a range of wireless networks The increased

More information

CSI: VIDEO SURVEILLANCE CONVERTING THE JUGGERNAUT

CSI: VIDEO SURVEILLANCE CONVERTING THE JUGGERNAUT CSI: VIDEO SURVEILLANCE CONVERTING THE JUGGERNAUT The Market and the Trend Cyber security market (2020): USD 170.21 billion, CAGR ~10% Storage market (2020): USD 18.28 billion, CAGR 22% Tons of data to

More information

Ultra-Lightweight Cryptography

Ultra-Lightweight Cryptography Ultra-Lightweight Cryptography F.-X. Standaert UCL Crypto Group European brokerage event, Cryptography Paris, September 2016 Outline Introduction Symmetric cryptography Hardware implementations Software

More information

Kris Gaj Research and teaching interests: ECE 646 Cryptography and Computer Network Security. Course web page: Contact: ECE 646

Kris Gaj Research and teaching interests: ECE 646 Cryptography and Computer Network Security. Course web page: Contact: ECE 646 646 and Computer Network Security Course web page: web page Courses 646 Kris Gaj Research and teaching interests: cryptography network security computer arithmetic FPGA & ASIC design and testing Contact:

More information

ECE 646 Lecture 1 CRYPTOLOGY

ECE 646 Lecture 1 CRYPTOLOGY ECE 646 Lecture 1 CRYPTOLOGY Basic Concepts of Cryptology CRYPTOGRAPHY CRYPTANALYSIS Types of Cryptosystems from Greek cryptos - hidden, secret logos - word graphos - writing Basic Vocabulary Cryptosystem

More information

Grenzen der Kryptographie

Grenzen der Kryptographie Microsoft Research Grenzen der Kryptographie Dieter Gollmann Microsoft Research 1 Summary Crypto does not solve security problems Crypto transforms security problems Typically, the new problems relate

More information

Cryptographic Component Identification: Enabler for Secure Vehicles

Cryptographic Component Identification: Enabler for Secure Vehicles Cryptographic Component Identification: Enabler for Secure Vehicles André Weimerskirch, Christof Paar and Marko Wolf escrypt Embedded Security GmbH D-44801 Bochum, Germany {aweimerskirch, cpaar, mwolf}@escrypt.com

More information

PRESENT An Ultra-Lightweight Block Cipher

PRESENT An Ultra-Lightweight Block Cipher PRESENT An Ultra-Lightweight Block Cipher A. Bogdanov1, L. R. Knudsen3, G. Leander1, C. Paar1, A. Poschmann1, M. J. B. Robshaw2, Y. Seurin2, C. Vikkelsoe3 1 Ruhr-Universität Bochum 2 Technical University

More information

National Institute of Standards and Technology

National Institute of Standards and Technology National Institute of Standards and Technology April 2017 1 ITL Mission ITL promotes U.S. innovation and industrial competitiveness by advancing measurement science, standards, and related technology through

More information

Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA

Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA Workshop on Cryptographic Hardware and Embedded Systems (CHES 2007) September 2007 Guerric Meurice de Dormale*, Philippe Bulens,

More information

Advanced Encryption Standard

Advanced Encryption Standard Advanced Encryption Standard Vincent Rijmen Institute for Applied Information Processing and Communications (IAIK) - Krypto Group Faculty of Computer Science Graz University of Technology Outline Modern

More information

Software Implementation And Evaluation Of Lightweight Symmetric Block Ciphers Of The Energy Perspectives And Memory

Software Implementation And Evaluation Of Lightweight Symmetric Block Ciphers Of The Energy Perspectives And Memory Software Implementation And Evaluation Of Lightweight Symmetric Block Ciphers Of The Energy Perspectives And Memory 1 Jaber Hosseinzadeh, 2 Abbas Ghaemi Bafghi 1 Data and Communication Security Laboratory

More information

Survey of Codebreaking Machines. Swathi Guruduth Vivekanand Kamanuri Harshad Patil

Survey of Codebreaking Machines. Swathi Guruduth Vivekanand Kamanuri Harshad Patil Survey of Codebreaking Machines Swathi Guruduth Vivekanand Kamanuri Harshad Patil Contents Introduction Motivation Goal Machines considered Comparison based on technology used Brief description of machines

More information

ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria. Stefan Mangard.

ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria. Stefan Mangard. Building Secure Hardware ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria Stefan Mangard Infineon Technologies, Munich, Germany Stefan.Mangard@infineon.com Outline Assets and Requirements

More information

Mobile Security Fall 2012

Mobile Security Fall 2012 Mobile Security 14-829 Fall 2012 Patrick Tague Class #9 The Internet of Things Partial slide credit to L. Zoia and Y. Zhang Announcements If you haven't signed up for a Survey presentation (two teams,

More information

EBV Personalization Services for Security Devices

EBV Personalization Services for Security Devices Infineon Security Partner Network Partner Use Case EBV Personalization Services for Security Devices Secured generation and storage of personalized OEM certificates in the OPTIGA Trust E for sophisticated

More information

Lightweight Cryptography: Designing Crypto for Low Energy and Low Power

Lightweight Cryptography: Designing Crypto for Low Energy and Low Power Lightweight Cryptography: Designing Crypto for Low Energy and Low Power Miroslav Knežević NXP Semiconductors miroslav.knezevic@nxp.com September 12, 2015 WEEE 2015, Espoo, Finland Cryptography The Art

More information

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol General Description Key Features Elliptic Curve Cryptography (ECC) is a public-key cryptographic technology that uses the mathematics of so called elliptic curves and it is a part of the Suite B of cryptographic

More information

Security in NFC Readers

Security in NFC Readers Security in Readers Public Content and security, a different kind of wireless Under the hood of based systems Enhancing the security of an architecture Secure data exchange Information security goals Cryptographic

More information

Dynamic program analysis

Dynamic program analysis Dynamic program analysis Pierre.Girard@gemalto.com RE-TRUST workshop Meudon, March 19, 2009 Mission of the day Give an overview of tools and procedures for dynamic software analysis in an industrial security

More information

High-Performance Integer Factoring with Reconfigurable Devices

High-Performance Integer Factoring with Reconfigurable Devices FPL 2010, Milan, August 31st September 2nd, 2010 High-Performance Integer Factoring with Reconfigurable Devices Ralf Zimmermann, Tim Güneysu, Christof Paar Horst Görtz Institute for IT-Security Ruhr-University

More information

Security Applications

Security Applications 1. Introduction Security Applications Abhyudaya Chodisetti Paul Wang Lee Garrett Smith Cryptography applications generally involve a large amount of processing. Thus, there is the possibility that these

More information

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION 132 International Journal of Research in Computer Applications And Robotics, x(x): xx-xx INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 BLOWFISH ALGORITHM ON ITS

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

Hardware-Software Design of Embedded Systems

Hardware-Software Design of Embedded Systems Universität Dortmund Hardware-Software Design of Embedded Systems Credits: Marwedel 2013, Wolf 2008 Luca Benini DEIS Università di Bologna AA 2017-2018 Universität Dortmund Motivation for Course Electronics

More information

COMPLEXITY ACROSS DISCIPLINES

COMPLEXITY ACROSS DISCIPLINES COMPLEXITY ACROSS DISCIPLINES REU 2015 INTRODUCTION TO CRYPTOGRAPHY Liljana Babinkostova Cybersecurity Defined Information Assurance. IA consists of measures that protect and defend information and information

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

Authentication Technology for a Smart eid Infrastructure.

Authentication Technology for a Smart eid Infrastructure. Authentication Technology for a Smart eid Infrastructure. www.aducid.com One app to access all public and private sector online services. One registration allows users to access all their online accounts

More information

Lightweight Crypto Design Principles - Approaches and Limitations

Lightweight Crypto Design Principles - Approaches and Limitations Lightweight Crypto Design Principles - Approaches and Limitations Axel Poschmann Division of Mathematical Sciences School of Physical and Mathematical Sciences August 31, 2011 Agenda Motivation Background

More information

Recommendation to Protect Your Data in the Future

Recommendation to Protect Your Data in the Future Recommendation to Protect Your Data in the Future Prof. Dr.-Ing. Tim Güneysu Arbeitsgruppe Technische Informatik / IT-Sicherheit (CEITS) LEARNTEC Karlsruhe 27.01.2016 Long-Term Security in the Real World

More information

Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI

Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI V. CHANDRASEKARAN Department of Electronics and Communication Engineering Central Polytechnic College Chennai 113, INDIA N.NAGARAJAN

More information

Introduction to Post-Quantum Cryptography

Introduction to Post-Quantum Cryptography Introduction to Post-Quantum Cryptography CERG @ GMU http://cryptography.gmu.edu 10 PhD students 3 MS students Features Required from Today s Ciphers STRENGTH PERFORMANCE software hardware FUNCTIONALITY

More information

Introduction to Post-Quantum Cryptography

Introduction to Post-Quantum Cryptography Introduction to Post-Quantum Cryptography CERG @ GMU http://cryptography.gmu.edu 10 PhD students 3 MS students 1 Features Required from Today s Ciphers STRENGTH PERFORMANCE software hardware FUNCTIONALITY

More information

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16 Stream Ciphers - RC4 F. Sozzani, G. Bertoni, L. Breveglieri Foundations of Cryptography - RC4 pp. 1 / 16 Overview RC4 is a stream cipher using a symmetric key it was developed in 1987 by Ronald Rivest

More information

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017 Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen Axel Freiwald 1/2017 All OEMs Will Implement Software OTA As Soon As Possible IHS Study Motivation: Save on recalls caused by software bugs Evolution

More information

NIST s Lightweight Crypto Standardization Process

NIST s Lightweight Crypto Standardization Process NIST s Lightweight Crypto Standardization Process Meltem Sönmez Turan National Institute of Standards and Technology, Gaithersburg, MD, USA National Institute of Standards and Technology Founded in 1901,

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

Cache Timing Attacks in Cryptography

Cache Timing Attacks in Cryptography Cache Timing Attacks in Cryptography Erik Zenner Technical University Denmark (DTU) Institute for Mathematics e.zenner@mat.dtu.dk DTU, Oct. 10, 2007 Erik Zenner (DTU-MAT) Cache Timing Attacks in Cryptography

More information

8/30/17. Introduction to Post-Quantum Cryptography. Features Required from Today s Ciphers. Secret-key (Symmetric) Ciphers

8/30/17. Introduction to Post-Quantum Cryptography. Features Required from Today s Ciphers. Secret-key (Symmetric) Ciphers CERG @ GMU http://cryptography.gmu.edu Introduction to Post-Quantum Cryptography 10 PhD students 3 MS students Features Required from Today s Ciphers Secret-key (Symmetric) Ciphers STRENGTH PERFORMANCE

More information

An Introduction to Cryptographic Security Methods and Their Role in Securing Low Resource Computing Devices

An Introduction to Cryptographic Security Methods and Their Role in Securing Low Resource Computing Devices An Introduction to Cryptographic Security Methods and Their Role in Securing Low Resource Computing Devices An Overview of Public-key Cryptosystems based on RSA, Diffie-Hellman and the Next Generation

More information

Encryption Providing Perfect Secrecy COPYRIGHT 2001 NON-ELEPHANT ENCRYPTION SYSTEMS INC.

Encryption Providing Perfect Secrecy COPYRIGHT 2001 NON-ELEPHANT ENCRYPTION SYSTEMS INC. Encryption Providing Perfect Secrecy Presented at Calgary Unix Users Group. November 27, 2001 by: Mario Forcinito, PEng, PhD With many thanks to Prof. Aiden Bruen from the Mathematics Department, University

More information

SUMMARY OF INFORMATION ON EACH COURSE

SUMMARY OF INFORMATION ON EACH COURSE 1. Name of Course Applied Cryptography 2. Course Code TAC 3121 3. Status of Course Specialisation Core for B.IT Security Technology [Applies to (cohort) ] 4. MQF Level/Stage Note : Certificate MQF Level

More information

Software Engineering Aspects of Elliptic Curve Cryptography. Joppe W. Bos Real World Crypto 2017

Software Engineering Aspects of Elliptic Curve Cryptography. Joppe W. Bos Real World Crypto 2017 Software Engineering Aspects of Elliptic Curve Cryptography Joppe W. Bos Real World Crypto 2017 1. NXP Semiconductors Operations in > 35 countries, more than 130 facilities 45,000 employees Research &

More information

Paul A. Karger

Paul A. Karger Privacy and Security Threat Analysis of the Federal Employee Personal Identity Verification (PIV) Program Paul A. Karger karger@watson.ibm.com Outline Identify specific problem with FIPS 201 Problem of

More information

Security for Wireless Handhelds

Security for Wireless Handhelds wireless security solutions security applications developer toolkits professional services Security for Wireless Handhelds integrating strong, transparent security without increasing costs or time-to-market

More information

Danube University Krems. The University for Continuing Education. Security Issues in Resource-limited Sensor Networks. Thilo Sauter Albert Treytl

Danube University Krems. The University for Continuing Education. Security Issues in Resource-limited Sensor Networks. Thilo Sauter Albert Treytl Danube University Krems. The University for Continuing Education. Security Issues in Resource-limited Sensor Networks Thilo Sauter Albert Treytl Wireless Sensor Network Vision High-level company functions

More information

Smart Dust : Dispersed, Un-tethered Geospatial Monitoring. Dr. Raja R. Kadiyala Chief Technology Officer CH2M HILL - Oakland, CA

Smart Dust : Dispersed, Un-tethered Geospatial Monitoring. Dr. Raja R. Kadiyala Chief Technology Officer CH2M HILL - Oakland, CA Smart Dust : Dispersed, Un-tethered Geospatial Monitoring Dr. Raja R. Kadiyala Chief Technology Officer CH2M HILL - Oakland, CA raja@ch2m.com Drivers and Trends Sensing, Communication and Computation MEMS

More information

ECE 297:11 Reconfigurable Architectures for Computer Security

ECE 297:11 Reconfigurable Architectures for Computer Security ECE 297:11 Reconfigurable Architectures for Computer Security Course web page: http://mason.gmu.edu/~kgaj/ece297 Instructors: Kris Gaj (GMU) Tarek El-Ghazawi (GWU) TA: Pawel Chodowiec (GMU) Kris Gaj George

More information

18-642: Security Vulnerabilities

18-642: Security Vulnerabilities 18-642: Security Vulnerabilities 11/20/2017 Security Vulnerabilities Anti-Patterns for vulnerabilities Ignoring vulnerabilities until attacked Assuming vulnerabilities won t be exploited: Unsecure embedded

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

EMBEDDED MAJOR PROJECTS LIST

EMBEDDED MAJOR PROJECTS LIST EMBEDDED MAJOR PROJECTS LIST GSM AND GPS BASED REAL TIME APPLICATIONS 1. AGRICULTURE FIELD MOTOR CONTROL SYSTEM USING GSM. 2. FIRE DETECTION AND AUTOMATIC ALERT SYSTEM. 3. WEATHER MONITORING SYSTEM IN

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

Easy Incorporation of OPTIGA TPMs to Support Mission-Critical Applications

Easy Incorporation of OPTIGA TPMs to Support Mission-Critical Applications Infineon Network Use Case Easy Incorporation of OPTIGA TPMs to Support Mission-Critical Applications Providing Infineon customers with an easy path to integrating TPM support into their products and systems

More information

Enhanced ECC algorithm over Public Key Cryptography

Enhanced ECC algorithm over Public Key Cryptography Enhanced ECC algorithm over Public Key Cryptography 1 2 Miss PrastavanaP P, Mrs. Suraiya PraveenP 1. Student of Jamia Hamdard University, Delhi 2. Assistant Professor in Computer Science Department Abstract

More information

SECURING UNDERWATER WIRELESS COMMUNICATION NETWORK DEVELOPMENT OF A MOBILE EEG-BASED BIOMETRIC AUTHENTICATON SYSTEM

SECURING UNDERWATER WIRELESS COMMUNICATION NETWORK DEVELOPMENT OF A MOBILE EEG-BASED BIOMETRIC AUTHENTICATON SYSTEM List of Seminars SE 1 SE 2 SE 3 SE 4 SE 5 SE 6 SE 7 SE 8 SE 9 SE 10 SE 11 SE 12 SE 13 SE 14 SE 15 SE 16 SE 17 SE 18 SE 19 SE 20 SE 21 SE 22 SE 23 SE 24 SE 25 SMS ENCRYPTION Cloud Computing Learning A KEYLESS

More information

Embedded System Security. Professor Patrick McDaniel Charles Sestito Fall 2015

Embedded System Security. Professor Patrick McDaniel Charles Sestito Fall 2015 Embedded System Security Professor Patrick McDaniel Charles Sestito Fall 2015 Embedded System Microprocessor used as a component in a device and is designed for a specific control function within a device

More information

Chongqing, China. *Corresponding author. Keywords: Wireless body area network, Privacy protection, Data aggregation.

Chongqing, China. *Corresponding author. Keywords: Wireless body area network, Privacy protection, Data aggregation. 2016 International Conference on Computer, Mechatronics and Electronic Engineering (CMEE 2016) ISBN: 978-1-60595-406-6 The Data Aggregation Privacy Protection Algorithm of Body Area Network Based on Data

More information

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Lejla Batina, Amitabh Das, Barış Ege, Elif Bilge Kavun, Nele Mentens, Christof

More information

PROTECTING CONVERSATIONS

PROTECTING CONVERSATIONS PROTECTING CONVERSATIONS Basics of Encrypted Network Communications Naïve Conversations Captured messages could be read by anyone Cannot be sure who sent the message you are reading Basic Definitions Authentication

More information

The Return of Innovation. David May. David May 1 Cambridge December 2005

The Return of Innovation. David May. David May 1 Cambridge December 2005 The Return of Innovation David May David May 1 Cambridge December 2005 Long term trends Computer performance/cost has followed an exponential path since the 1940s, doubling about every 18 months This has

More information

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing l e a d i n g t h e w a y l e a d i n g t h e w a y Secure your sensitive content, guarantee its integrity and

More information

Breaking the Bitstream Decryption of FPGAs

Breaking the Bitstream Decryption of FPGAs Breaking the Bitstream Decryption of FPGAs 05. Sep. 2012 Amir Moradi Embedded Security Group, Ruhr University Bochum, Germany Acknowledgment Christof Paar Markus Kasper Timo Kasper Alessandro Barenghi

More information

SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS

SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS Christoph Krauß, christoph.krauss@aisec.fraunhofer.de Dagstuhl Seminar 11441: Science and Engineering of CPS, November 2011 Overview Introduction Securing

More information

Hardware Cryptography and z/tpf

Hardware Cryptography and z/tpf z/tpf V1.1 2013 TPF Users Group Hardware Cryptography and z/tpf Mark Gambino Communications Subcommittee AIM Enterprise Platform Software IBM z/transaction Processing Facility Enterprise Edition 1.1 Any

More information

E-guide Getting your CISSP Certification

E-guide Getting your CISSP Certification Getting your CISSP Certification Intro to the 10 CISSP domains of the Common Body of Knowledge : The Security Professional (CISSP) is an information security certification that was developed by the International

More information

Smart Grid Embedded Cyber Security: Ensuring Security While Promoting Interoperability

Smart Grid Embedded Cyber Security: Ensuring Security While Promoting Interoperability Smart Grid Embedded Cyber Security: Ensuring Security While Promoting Interoperability Communications and Embedded Systems Department Southwest Research Institute Gary Ragsdale, Ph.D., P.E. August 24 25,

More information

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Aleksi Toivonen Helsinki University of Technology Aleksi.Toivonen@tkk.fi Abstract Sensor networks are easily deployable

More information

Encryption / decryption system. Fig.1. Block diagram of Hummingbird

Encryption / decryption system. Fig.1. Block diagram of Hummingbird 801 Lightweight VLSI Design of Hybrid Hummingbird Cryptographic Algorithm NIKITA ARORA 1, YOGITA GIGRAS 2 12 Department of Computer Science, ITM University, Gurgaon, INDIA 1 nikita.0012@gmail.com, 2 gigras.yogita@gmail.com

More information

Automotive Security An Overview of Standardization in AUTOSAR

Automotive Security An Overview of Standardization in AUTOSAR Automotive Security An Overview of Standardization in AUTOSAR Dr. Marcel Wille 31. VDI/VW-Gemeinschaftstagung Automotive Security 21. Oktober 2015, Wolfsburg Hackers take over steering from smart car driver

More information

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 WHAT WE DO What we do Robust and Efficient Cryptographic Protocols Research in Cryptography and

More information