Cyber physical systems: devices. Cyber physical systems. Ingrid Verbauwhede KU Leuven COSIC. Ingrid Verbauwhede, COSIC KU Leuven

Size: px
Start display at page:

Download "Cyber physical systems: devices. Cyber physical systems. Ingrid Verbauwhede KU Leuven COSIC. Ingrid Verbauwhede, COSIC KU Leuven"

Transcription

1 Cyber physical systems: security for embedded d devices Ingrid Verbauwhede KU Leuven COSIC Cyber physical systems Networked embedded systems interacting with the environment Ed Lee, after H. Gill NSF [source photograph: Jan Rabaey SWARM lab] Darmstadt, June 10-11,

2 E-Health: mobile, networked, interacting with environment IMEC: NERF - brain stimulant IMEC: Human++ project Embedded crypto? Deep Brain stimulation [Sources: J. Rabaey, National Institutes of Health, Neurology journal] Darmstadt, June 10-11,

3 Cyber physical system Networked embedded systems interacting with the environment o o o Interacting = Real time processing Networked = communication computation trade-off Embedded systems = Low power / low energy Novel security challenge! REAL-TIME Clock frequency versus sample frequency Throughput versus latency Darmstadt, June 10-11,

4 Real-time, throughput, latency Throughput = associated with application o Amount of data processed per time unit o Samples/sec Video: Gbits/sec, Internet: Gpackets/sec o Real-time : HW has to work as fast as application dictates Latency = associated with application o Delay from input to output o o Measure of reaction speed or turn-around time Real-time : HW has to react as fast as application dictates Clock Frequency Clock frequency = property of hardware = 1/ (longest critical path) = 1/ (critical path) Most design: time multiplexing Clock frequency sample frequency clock frequency = number of clock cycles available for the job sample frequency General purpose computing (i.e. caches) does not fit! Latency and sample frequency put hard constraints Darmstadt, June 10-11,

5 Past: security for Embedded system Old Model (simplified view): -Attack on channel between communicating parties -Encryption and cryptographic operations in black boxes -Protection by strong mathematic algorithms and protocols 9 Past: design for efficiency e.g. DES Efficiency Data Encryption Standard Dedicated processor Enc/Dec 3DES PRNG MAC generation All modes of operation 10 [EuroAsic 1991] Darmstadt, June 10-11,

6 Next: Power and energy constraint added! Power is limited o Cooling!! o Implanted devices only temperature 1 CC Energy Battery is limited o Pace maker battery is not rechargeble o One AAA battery is Joule How much crypto in one micro Joule? 11 Past: efficiency & power - Rijndael HW and SW friendly Rijndael AES evaluation Enc + Dec 0.18 μm CMOS Standard cells 2.3 Gbits/sec Only 56 mw 12 [JSSC 2003] Darmstadt, June 10-11,

7 Current: security for embedded system 13 New Model (also simplified view): -Attack channel and endpoints -Encryption and cryptographic operations in gray boxes -Protection by strong mathematic algorithms and protocols -Protection by secure implementation Need secure implementations not only algorithms Design for efficiency AND security SEMA attack: Simple Electromagnetic Attack on Elliptic Curve Public Key implementation. 14 [E. Demulder EUROCON 2005] Darmstadt, June 10-11,

8 Insecure implementation Elliptic Curve Public Key Point Multiplication algorithm Top level description Loop Init In: point P, key k (W bits) Output: Q = k.p Return Q j < W Q = 2Q for j = 0 to W 1 Q = 2.Q /* double */ if (bit j of k) is 1 then Q = Q + P /* add */ Return Q Q = Q+P bit j of k = 1? 15 Timing Side-Channel j = j + 1 AES with DPA countermeasures AES, 2nd generation Regular & WDDL based implementation Standard cells 1 50MHz to MHz 50mW unprot to 200mW prot Secure Insecure 16 [CHES2005] Darmstadt, June 10-11,

9 Crypto within 1 micro Joule? DESIGN METHODS Example: Rijndael/AES round S S S S S S S S S S S S S S S S Key Schedule round round. round MixColumns S S S S MixColumns S S S S MixColumns S S S S MixColumns S S S S key length: 16/24/32 bytes 18 block length: 16/24/32 bytes Darmstadt, June 10-11,

10 Throughput Energy numbers AES 128bit key 128bit data 0.18um CMOS Throughput Power 3.84 Gbits/sec 350 mw Figure of Merit (Gb/s/W = Gb/J) 11 (1/1) FPGA [1] Intel ISA for AES [6] ASM StrongARM [2] Asm Pentium III [3] C Emb. Sparc [4] Java [5] Emb. Sparc 1.32 Gbit/sec 490 mw 2.7 (1/4) 32 Gbit/sec 95 W 0.34 (1/33) 31 Mbit/sec 240 mw 0.13 (1/85) 648 Mbits/sec 41.4 W (1/800) 133 Kbits/sec 120 mw (1/10.000) 450 bits/sec 120 mw (1/ ) [1] Amphion CS5230 on Virtex2 + Xilinx Virtex2 Power Estimator [2] Dag Arne Osvik: 544 cycles AES ECB on StrongArm SA-1110 [3] Helger Lipmaa PIII assembly handcoded + Intel Pentium III (1.13 GHz) Datasheet [4] gcc, Mhz Sparc assumes 0.25 u CMOS [5] Java on KVM (Sun J2ME, non-jit) on MHz Sparc assumes 0.25 u CMOS [6] Shay Gueron, Intel Design principle one: Match between algorithm & platform Application Close the gap: Dedicated HW: ASIC, SOC Programmable HW: FPGA Dedicated instructions, handcoded assembly Power Compiled code JAVA on virtual machine, compiled on a real machine Platform??? Cost ASIC Fixed 20 General Purpose Energy - flexibility trade-off Darmstadt, June 10-11,

11 Cost of crypto primitives Crypto for 1 micro-joule: Energy - flexibility trade-off 1 microjoule bits AES (optimized version) 3000 to 10K gates area = small 22 Darmstadt, June 10-11,

12 SHA3 evaluation: One size fits all HW - SHA 3 ASIC (90nm) synthesis Throughput Mbits (@250MHz) Gate (GE) SHA K 2 Blake K 2.5 Grøstl K 2.5 JH K 2 Keccak K 1 Skein K 6 Energy (pj/bit) 24 [slide input: Miroslav Knežević] Darmstadt, June 10-11,

13 Low Power Keccak in SW Keccak on ATtiny45 at 8MHz 540 microwatt at 1MHz (spec) 716 * 10^3 clock cycles to hash 500 Bytes Result: 100 pj/bit Energy-flexibility trade-off: SW is 100 times less energy efficient than HW J. Balasch, B. Ege, Th. Eisenbarth, B. Gérard, Z Gong, T Gu neysu, S Heyse, S Indesteege, S Kerckhof, F Koeune, T Nad, T Plos, T Po ppelman, F Regazzoni, F Standaert, G Van Assche, I von Maurich, L van Oldeneel Open Source Implementations of Hash Functions in an Atmel AtTiny45, ECRYPT. 1 microjoule [ bits lightweight algo, < 1000 gates] bits AES encryption, 3000 gates 1000 bits Keccak hash, 30K gates Public key?? Darmstadt, June 10-11,

14 Public key in 1 micro Joule DESIGN METHODS Security adds extra design dimension Typical design process for embedded medical device Design requirements Sensing & activation ation Security: privacy, authentication, Design Area, low power, low energy Security: attack resistant Measurements Evaluation Measure: area, power, time, latency, Security: attack & measure resistance Darmstadt, June 10-11,

15 Requirements Design requirements Sensing & activation ation Security: privacy, authentication, Medical devices, typical scenario Small embedded devices communicate over wireless link for sensing and actuation Goal: low energy Security goal: attack resistant IMEC: Human++ project Darmstadt, June 10-11,

16 Security goals medical device Functional requirements: control heart beat, monitor vital signs communicate with programmer Security requirements: Mutual Authentication Encryption: to protect medical data of patient Data Authentication: correct settings Location Privacy: to avoid tracking Location Privacy Protection against tracking OK for phone apps (if user gives consent) Not OK for patients with implants Ex: PH- identification protocol Need Public key Elliptic Curve Public Key Darmstadt, June 10-11,

17 Low Power, Low Energy PKC Goal: public key engine Suitable for RFID, sensor nodes, IoT, medical devices Low Power: cooling - temperature 1 C Low energy: battery life 10+ years With suitable set of countermeasures Design & Design methods Design Area, low power, low energy Security: attack resistant Darmstadt, June 10-11,

18 Design Methods: security pyramid System level: asymmetric protocol Algorithm level: identify crypto building blocks Architecture: security partitioning, HW/SW codesign Micro-architecture: finite field arithmetic Circuit level: RNG, sidechannel resistant design Countermeasures Timing and SPA resistant: o Montgomery power ladder o Constant execution time DPA resistant: o Random coordinate Circuit level: layout balancing Darmstadt, June 10-11,

19 Result 8bit micro-controller with ECC co-processor HW/SW co-design Full custom and standard cell based Evaluation Measurements Evaluation Measure: area, power, time, latency, Security: attack & measure resistance Darmstadt, June 10-11,

20 Measurements: Sasebo-R Efficiency results o 14K gates, o One point multiplication: 79K cycles per point multiplication 100 msec, 50 microw, 1V 5 microjoule Security results: o Timing, SPA resistant o DPA resistant with coordinate randomization Conclusion: 1 microjoule bits lightweight bits AES 2000 bits AES with WDDL 1000 bits Keccak hash 1/5 of one point multiplication 1/10 of one point mult WITH randomization 100% overhead for physical security Darmstadt, June 10-11,

21 Crypto algorithms in hardware? Future: Efficiency, security and immersed 41 Cyber Physical Future SwarmLab [Terabits, Long lasting Security] [Lightweight HW entangled] 42 [Mbits Security] [Source photograph: J. Rabaey: A Brand New Wireless Day] Darmstadt, June 10-11,

22 Security for immersed system: which model? 43 New Model (also simplified view): -Attack on the System -Firewalls? There is NO inside versus outside -Encryption, trust, security immersed -Devices cooperate to build up trust -All old requirements still stand General Conclusions Cyber physical system: o Real time: throughput and latency! o Low power/low energy Security = extra design dimension o Why: joint optimization of efficiency and security Design methods for security o Similar to design for low power o Meaning: address at tall abstraction bt ti layers o Different: weakest link decides security of chain Future: immersion of electronics: e-swarm 44 Darmstadt, June 10-11,

23 QUESTIONS? For a list of associated publications, please visit: Darmstadt, June 10-11,

AES and other secret key implementations

AES and other secret key implementations AES and other secret key implementations Ingrid Verbauwhede ingrid.verbauwhede-at-esat.kuleuven.be K.U.Leuven, ESAT- SCD - COSIC Computer Security and Industrial Cryptography Acknowledgements: Current

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

Thanks, But No Thanks

Thanks, But No Thanks Thanks, But No Thanks Current Cryptographic Standards Are Sufficient for Software Dan Shumow MSR Security and Cryptography Group Microsoft Research Introduction Disclaimer: I am a Software Developer, so

More information

Triathlon of Lightweight Block Ciphers for the Internet of Things

Triathlon of Lightweight Block Ciphers for the Internet of Things NIST Lightweight Cryptography Workshop 2015 Triathlon of Lightweight Block Ciphers for the Internet of Things Daniel Dinu, Yann Le Corre, Dmitry Khovratovich, Leo Perrin, Johann Großschädl, Alex Biryukov

More information

Horst Görtz Institute for IT-Security

Horst Görtz Institute for IT-Security Horst Görtz Institute for IT-Security On the Vulnerability of FPGA Bitstream Encryption against Power Analysis Attacks Extracting Keys from Xilinx Virtex-II FPGAs Amir Moradi, Alessandro Barenghi, Timo

More information

ECC is Ready for RFID A Proof in Silicon

ECC is Ready for RFID A Proof in Silicon ECC is Ready for RFID A Proof in Silicon RFIDsec 08 Presentation Daniel Hein, daniel.hein@gmx.at Johannes Wolkerstorfer, Johannes.Wolkerstorfer@iaik.tugraz.at Norbert Felber, felber@iis.ee.ethz.ch 1 Outline

More information

Fast Implementations of AES on Various Platforms

Fast Implementations of AES on Various Platforms Fast Implementations of AES on Various Platforms Joppe W. Bos 1 Dag Arne Osvik 1 Deian Stefan 2 1 EPFL IC IIF LACAL, Station 14, CH-1015 Lausanne, Switzerland {joppe.bos, dagarne.osvik}@epfl.ch 2 Dept.

More information

Architectures and Platforms

Architectures and Platforms Hardware/Software Codesign Arch&Platf. - 1 Architectures and Platforms 1. Architecture Selection: The Basic Trade-Offs 2. General Purpose vs. Application-Specific Processors 3. Processor Specialisation

More information

SoC: Security-on-chip!

SoC: Security-on-chip! SoC: Security-on-chip! MPSoC (July 2005) NEC Laboratories America Princeton, NJ Ubiquitous Security Concerns Home Gateway Servers WLAN Terminal Access Point Corporate Network Desktop Firewall ATM machine

More information

AES1. Ultra-Compact Advanced Encryption Standard Core. General Description. Base Core Features. Symbol. Applications

AES1. Ultra-Compact Advanced Encryption Standard Core. General Description. Base Core Features. Symbol. Applications General Description The AES core implements Rijndael encoding and decoding in compliance with the NIST Advanced Encryption Standard. Basic core is very small (start at 800 Actel tiles). Enhanced versions

More information

Lightweight Cryptography. Lappeenranta University of Technology

Lightweight Cryptography. Lappeenranta University of Technology Lightweight Cryptography Dr Pekka Jäppinen Lappeenranta University of Technology Outline Background What is lightweight Metrics Chip area Performance Implementation tradeoffs Current situation Conclusions

More information

Fachbereich Informatik und Elektrotechnik SunSPOT. Ubiquitous Computing. Ubiquitous Computing, Helmut Dispert

Fachbereich Informatik und Elektrotechnik SunSPOT. Ubiquitous Computing. Ubiquitous Computing, Helmut Dispert Ubiquitous Computing Ubiquitous Computing The Sensor Network System Sun SPOT: The Sun Small Programmable Object Technology Technology-Based Wireless Sensor Networks a Java Platform for Developing Applications

More information

Securing Host Operations with a Dedicated Cryptographic IC - CryptoCompanion

Securing Host Operations with a Dedicated Cryptographic IC - CryptoCompanion Securing Host Operations with a Dedicated Cryptographic IC - CryptoCompanion By Kerry Maletsky, Business Unit Director Crypto Products Summary There is a growing need for strong hardware security devices

More information

The implementation and performance/cost/power analysis of the network security accelerator on SoC applications

The implementation and performance/cost/power analysis of the network security accelerator on SoC applications The implementation and performance/cost/power analysis of the network security accelerator on SoC applications Ruei-Ting Gu grating@eslab.cse.nsysu.edu.tw Kuo-Huang Chung khchung@eslab.cse.nsysu.edu.tw

More information

Hash Function JH and the NIST SHA3 Hash Competition

Hash Function JH and the NIST SHA3 Hash Competition Hash Function JH and the NIST SHA3 Hash Competition Hongjun Wu Nanyang Technological University Presented at ACNS 2012 1 Introduction to Hash Function Hash Function Design Basics Hash function JH Design

More information

Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement

Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement certicom application notes Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement THE PROBLEM How can vendors take advantage

More information

CoProcessor Design for Crypto- Applications using Hyperelliptic Curve Cryptography

CoProcessor Design for Crypto- Applications using Hyperelliptic Curve Cryptography CoProcessor Design for Crypto- Applications using Hyperelliptic Curve Cryptography 28. Februar 2008 Alexander Klimm, Oliver Sander, Jürgen Becker Institut für Technik der Informationsverarbeitung Sylvain

More information

AES Data Encryption in a ZigBee network: Software or Hardware?

AES Data Encryption in a ZigBee network: Software or Hardware? AES Data Encryption in a ZigBee network: Software or Hardware? Geoffrey Ottoy Tom Hamelinckx, Bart Preneel, Lieven De Strycker and Jean-Pierre Goemaere KaHo Sint-Lieven association K.U.Leuven Belgium research

More information

CycurHSM An Automotive-qualified Software Stack for Hardware Security Modules

CycurHSM An Automotive-qualified Software Stack for Hardware Security Modules CycurHSM An Automotive-qualified Software Stack for Hardware Security Modules Dr. Frederic Stumpf, ESCRYPT GmbH Embedded Security, Stuttgart, Germany 1 Introduction Electronic Control Units (ECU) are embedded

More information

Research Article. ISSN 2347-9523 (Print) *Corresponding author Shi-hai Zhu Email:

Research Article. ISSN 2347-9523 (Print) *Corresponding author Shi-hai Zhu Email: Scholars Journal of Engineering and Technology (SJET) Sch. J. Eng. Tech., 2014; 2(3A):352-357 Scholars Academic and Scientific Publisher (An International Publisher for Academic and Scientific Resources)

More information

Testing Framework for estream Profile II Candidates

Testing Framework for estream Profile II Candidates Testing Framework for estream Profile II Candidates L. Batina 1, S. Kumar 2, J. Lano 1, K. Lemke 2, N. Mentens 1, C. Paar 2, B. Preneel 1, K. Sakiyama 1 and I. Verbauwhede 1 1 Katholieke Universiteit Leuven,

More information

Automata Designs for Data Encryption with AES using the Micron Automata Processor

Automata Designs for Data Encryption with AES using the Micron Automata Processor IJCSNS International Journal of Computer Science and Network Security, VOL.15 No.7, July 2015 1 Automata Designs for Data Encryption with AES using the Micron Automata Processor Angkul Kongmunvattana School

More information

UM0586 User manual. STM32 Cryptographic Library. Introduction

UM0586 User manual. STM32 Cryptographic Library. Introduction User manual STM32 Cryptographic Library Introduction This manual describes the API of the STM32 cryptographic library (STM32-CRYP-LIB) that supports the following cryptographic algorithms: AES-128, AES-192,

More information

40G MACsec Encryption in an FPGA

40G MACsec Encryption in an FPGA 40G MACsec Encryption in an FPGA Dr Tom Kean, Managing Director, Algotronix Ltd, 130-10 Calton Road, Edinburgh EH8 8JQ United Kingdom Tel: +44 131 556 9242 Email: tom@algotronix.com February 2012 1 MACsec

More information

Lightweight Cryptography From an Engineers Perspective

Lightweight Cryptography From an Engineers Perspective Lightweight Cryptography From an Engineers Perspective ECC 2007 Acknowledgement Christof Paar A. Bogdanov, L. Knudsen, G. Leander, M. Robshaw, Y. Seurin, C. Vikkelsoe S. Kumar 2 Outline Motivation Hardware

More information

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch 1 Introduction to Cryptography and Data Security 1 1.1 Overview of Cryptology (and This Book) 2 1.2 Symmetric Cryptography 4 1.2.1 Basics 4 1.2.2 Simple Symmetric Encryption: The Substitution Cipher...

More information

Hardware Implementation of AES Encryption and Decryption System Based on FPGA

Hardware Implementation of AES Encryption and Decryption System Based on FPGA Send Orders for Reprints to reprints@benthamscience.ae The Open Cybernetics & Systemics Journal, 2015, 9, 1373-1377 1373 Open Access Hardware Implementation of AES Encryption and Decryption System Based

More information

Cryptographic Algorithms and Key Size Issues. Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst.

Cryptographic Algorithms and Key Size Issues. Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst. Cryptographic Algorithms and Key Size Issues Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst.edu Overview Cryptanalysis Challenge Encryption: DES AES Message

More information

Wireless Microcontrollers for Environment Management, Asset Tracking and Consumer. October 2009

Wireless Microcontrollers for Environment Management, Asset Tracking and Consumer. October 2009 Wireless Microcontrollers for Environment Management, Asset Tracking and Consumer October 2009 Jennic highlights Jennic is a fabless semiconductor company providing Wireless Microcontrollers to high-growth

More information

VON BRAUN LABS. Issue #1 WE PROVIDE COMPLETE SOLUTIONS ULTRA LOW POWER STATE MACHINE SOLUTIONS VON BRAUN LABS. State Machine Technology

VON BRAUN LABS. Issue #1 WE PROVIDE COMPLETE SOLUTIONS ULTRA LOW POWER STATE MACHINE SOLUTIONS VON BRAUN LABS. State Machine Technology VON BRAUN LABS WE PROVIDE COMPLETE SOLUTIONS WWW.VONBRAUNLABS.COM Issue #1 VON BRAUN LABS WE PROVIDE COMPLETE SOLUTIONS ULTRA LOW POWER STATE MACHINE SOLUTIONS State Machine Technology IoT Solutions Learn

More information

A Survey on ARM Cortex A Processors. Wei Wang Tanima Dey

A Survey on ARM Cortex A Processors. Wei Wang Tanima Dey A Survey on ARM Cortex A Processors Wei Wang Tanima Dey 1 Overview of ARM Processors Focusing on Cortex A9 & Cortex A15 ARM ships no processors but only IP cores For SoC integration Targeting markets:

More information

7a. System-on-chip design and prototyping platforms

7a. System-on-chip design and prototyping platforms 7a. System-on-chip design and prototyping platforms Labros Bisdounis, Ph.D. Department of Computer and Communication Engineering 1 What is System-on-Chip (SoC)? System-on-chip is an integrated circuit

More information

The Impact of Cryptography on Platform Security

The Impact of Cryptography on Platform Security The Impact of Cryptography on Platform Security Ernie Brickell Intel Corporation 2/28/2012 1 Security is Intel s Third Value Pillar Intel is positioning itself to lead in three areas: energy-efficient

More information

Implementation and Design of AES S-Box on FPGA

Implementation and Design of AES S-Box on FPGA International Journal of Research in Engineering and Science (IJRES) ISSN (Online): 232-9364, ISSN (Print): 232-9356 Volume 3 Issue ǁ Jan. 25 ǁ PP.9-4 Implementation and Design of AES S-Box on FPGA Chandrasekhar

More information

An Experimental Study on Wireless Security Protocols over Mobile IP Networks

An Experimental Study on Wireless Security Protocols over Mobile IP Networks An Experimental Study on Wireless Security Protocols over Mobile IP Networks Avesh K. Agarwal Department of Computer Science Email: akagarwa@unity.ncsu.edu Jorinjit S. Gill Department of Electrical and

More information

Fast Software AES Encryption

Fast Software AES Encryption Calhoun: The NPS Institutional Archive Faculty and Researcher Publications Faculty and Researcher Publications 2010 Fast Software AES Encryption Osvik, Dag Arne Proceedings FSE'10 Proceedings of the 17th

More information

SPINS: Security Protocols for Sensor Networks

SPINS: Security Protocols for Sensor Networks SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victor Wen, and David Culler Department of Electrical Engineering & Computer Sciences, University of California

More information

Contents. System Development Models and Methods. Design Abstraction and Views. Synthesis. Control/Data-Flow Models. System Synthesis Models

Contents. System Development Models and Methods. Design Abstraction and Views. Synthesis. Control/Data-Flow Models. System Synthesis Models System Development Models and Methods Dipl.-Inf. Mirko Caspar Version: 10.02.L.r-1.0-100929 Contents HW/SW Codesign Process Design Abstraction and Views Synthesis Control/Data-Flow Models System Synthesis

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

Microsemi Security Center of Excellence

Microsemi Security Center of Excellence Microsemi Security Center of Excellence Sales and FAE Training August 24, 2015 1 Outline What is the Security Center of Excellence (SCoE)? Overview of Microsemi s Security capabilities and expertise Threat

More information

Comparative Performance Review of SHA-3 Candidates

Comparative Performance Review of SHA-3 Candidates Comparative Performance Review of the SHA-3 Second-Round Candidates Cryptolog International Second SHA-3 Candidate Conference Outline sphlib sphlib sphlib is an open-source implementation of many hash

More information

Embedded Systems. introduction. Jan Madsen

Embedded Systems. introduction. Jan Madsen Embedded Systems introduction Jan Madsen Informatics and Mathematical Modeling Technical University of Denmark Richard Petersens Plads, Building 321 DK2800 Lyngby, Denmark jan@imm.dtu.dk Wireless Sensor

More information

Security in the Age of Nanocomputing. Hacking Devices

Security in the Age of Nanocomputing. Hacking Devices Security in the Age of Nanocomputing Matthew Tan Creti Hacking Devices The ESA estimates its total worldwide losses due to piracy at $3 billion annually [2] One million unlocked iphones could cost Apple

More information

An Instruction Set Extension for Fast and Memory-Efficient AES Implementation

An Instruction Set Extension for Fast and Memory-Efficient AES Implementation An Instruction Set Extension for Fast and Memory-Efficient AES Implementation Stefan Tillich, Johann Großschädl, and Alexander Szekely Graz University of Technology Institute for Applied Information Processing

More information

IT Networks & Security CERT Luncheon Series: Cryptography

IT Networks & Security CERT Luncheon Series: Cryptography IT Networks & Security CERT Luncheon Series: Cryptography Presented by Addam Schroll, IT Security & Privacy Analyst 1 Outline History Terms & Definitions Symmetric and Asymmetric Algorithms Hashing PKI

More information

Internet of things (IOT) applications covering industrial domain. Dev Bhattacharya dev_bhattacharya@ieee.org

Internet of things (IOT) applications covering industrial domain. Dev Bhattacharya dev_bhattacharya@ieee.org Internet of things (IOT) applications covering industrial domain Dev Bhattacharya dev_bhattacharya@ieee.org Outline Internet of things What is Internet of things (IOT) Simplified IOT System Architecture

More information

Web-based Modules for Cyberphysical Systems Security

Web-based Modules for Cyberphysical Systems Security Web-based Modules for Cyberphysical Systems Security Janusz Zalewski, Florida Gulf Coast University Nary Subramanian, University of Texas at Tyler Andew Kornecki, Embry-Riddle Aeronautical University Bogdan

More information

Side Channel Analysis and Embedded Systems Impact and Countermeasures

Side Channel Analysis and Embedded Systems Impact and Countermeasures Side Channel Analysis and Embedded Systems Impact and Countermeasures Job de Haas Agenda Advances in Embedded Systems Security From USB stick to game console Current attacks Cryptographic devices Side

More information

Agenda. Michele Taliercio, Il circuito Integrato, Novembre 2001

Agenda. Michele Taliercio, Il circuito Integrato, Novembre 2001 Agenda Introduzione Il mercato Dal circuito integrato al System on a Chip (SoC) La progettazione di un SoC La tecnologia Una fabbrica di circuiti integrati 28 How to handle complexity G The engineering

More information

FPGA-based Multithreading for In-Memory Hash Joins

FPGA-based Multithreading for In-Memory Hash Joins FPGA-based Multithreading for In-Memory Hash Joins Robert J. Halstead, Ildar Absalyamov, Walid A. Najjar, Vassilis J. Tsotras University of California, Riverside Outline Background What are FPGAs Multithreaded

More information

ZigBee Technology Overview

ZigBee Technology Overview ZigBee Technology Overview Presented by Silicon Laboratories Shaoxian Luo 1 EM351 & EM357 introduction EM358x Family introduction 2 EM351 & EM357 3 Ember ZigBee Platform Complete, ready for certification

More information

Offline HW/SW Authentication for Reconfigurable Platforms

Offline HW/SW Authentication for Reconfigurable Platforms Offline HW/SW Authentication for Reconfigurable Platforms Eric Simpson Virginia Tech esimpson@vt.edu Patrick Schaumont Virginia Tech schaum@vt.edu Abstract Many Field-Programmable Gate Array (FPGA) based

More information

Evaluation of Digital Signature Process

Evaluation of Digital Signature Process Evaluation of Digital Signature Process Emil SIMION, Ph. D. email: esimion@fmi.unibuc.ro Agenda Evaluation of digital signatures schemes: evaluation criteria; security evaluation; security of hash functions;

More information

Hardware Implementations of RSA Using Fast Montgomery Multiplications. ECE 645 Prof. Gaj Mike Koontz and Ryon Sumner

Hardware Implementations of RSA Using Fast Montgomery Multiplications. ECE 645 Prof. Gaj Mike Koontz and Ryon Sumner Hardware Implementations of RSA Using Fast Montgomery Multiplications ECE 645 Prof. Gaj Mike Koontz and Ryon Sumner Overview Introduction Functional Specifications Implemented Design and Optimizations

More information

Cryptography & Network-Security: Implementations in Hardware

Cryptography & Network-Security: Implementations in Hardware Kris Gaj joined ECE GMU in Fall 1998 Cryptography & Network-Security: Implementations in Hardware http://ece.gmu.edu/crypto-text.htm 6 Ph.D. Students Pawel Chodowiec Charikleia Zouridaki Chang Shu Sashisu

More information

Performance Oriented Management System for Reconfigurable Network Appliances

Performance Oriented Management System for Reconfigurable Network Appliances Performance Oriented Management System for Reconfigurable Network Appliances Hiroki Matsutani, Ryuji Wakikawa, Koshiro Mitsuya and Jun Murai Faculty of Environmental Information, Keio University Graduate

More information

Cryptography & Network Security. Introduction. Chester Rebeiro IIT Madras

Cryptography & Network Security. Introduction. Chester Rebeiro IIT Madras Cryptography & Network Security Introduction Chester Rebeiro IIT Madras The Connected World 2 Information Storage 3 Increased Security Breaches 81% more in 2015 http://www.pwc.co.uk/assets/pdf/2015-isbs-executive-summary-02.pdf

More information

An On-chip Security Monitoring Solution For System Clock For Low Cost Devices

An On-chip Security Monitoring Solution For System Clock For Low Cost Devices An On-chip Security Monitoring Solution For System Clock For Low Cost Devices Frank Vater Innovations for High Performance Microelectronics Im Technologiepark 25 15236 Frankfurt (Oder), Germany vater@ihpmicroelectronics.com

More information

Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge

Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge Mitgliederversammlung EIKON e.v. 26. Februar 2014 Prof. Dr.-Ing. Georg Sigl Lehrstuhl für Sicherheit in

More information

Design and Analysis of Parallel AES Encryption and Decryption Algorithm for Multi Processor Arrays

Design and Analysis of Parallel AES Encryption and Decryption Algorithm for Multi Processor Arrays IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) Volume 5, Issue, Ver. III (Jan - Feb. 205), PP 0- e-issn: 239 4200, p-issn No. : 239 497 www.iosrjournals.org Design and Analysis of Parallel AES

More information

A Transport Protocol for Multimedia Wireless Sensor Networks

A Transport Protocol for Multimedia Wireless Sensor Networks A Transport Protocol for Multimedia Wireless Sensor Networks Duarte Meneses, António Grilo, Paulo Rogério Pereira 1 NGI'2011: A Transport Protocol for Multimedia Wireless Sensor Networks Introduction Wireless

More information

Packet Level Authentication Overview

Packet Level Authentication Overview Packet Level Authentication Overview Dmitrij Lagutin, Dmitrij.Lagutin@hiit.fi Helsinki Institute for Information Technology HIIT Aalto University School of Science and Technology Contents Introduction

More information

Networking Virtualization Using FPGAs

Networking Virtualization Using FPGAs Networking Virtualization Using FPGAs Russell Tessier, Deepak Unnikrishnan, Dong Yin, and Lixin Gao Reconfigurable Computing Group Department of Electrical and Computer Engineering University of Massachusetts,

More information

AES Power Attack Based on Induced Cache Miss and Countermeasure

AES Power Attack Based on Induced Cache Miss and Countermeasure AES Power Attack Based on Induced Cache Miss and Countermeasure Guido Bertoni, Vittorio Zaccaria STMicroelectronics, Advanced System Technology Agrate Brianza - Milano, Italy, {guido.bertoni, vittorio.zaccaria}@st.com

More information

The Reduced Address Space (RAS) for Application Memory Authentication

The Reduced Address Space (RAS) for Application Memory Authentication The Reduced Address Space (RAS) for Application Memory Authentication David Champagne, Reouven Elbaz and Ruby B. Lee Princeton University, USA Introduction Background: TPM, XOM, AEGIS, SP, SecureBlue want

More information

IoT Security Platform

IoT Security Platform IoT Security Platform 2 Introduction Wars begin when the costs of attack are low, the benefits for a victor are high, and there is an inability to enforce law. The same is true in cyberwars. Today there

More information

FPGAs for Trusted Cloud Computing

FPGAs for Trusted Cloud Computing FPGAs for Trusted Cloud Computing Traditional Servers Datacenter Cloud Servers Datacenter Cloud Manager Client Client Control Client Client Control 2 Existing cloud systems cannot offer strong security

More information

M-Shield mobile security technology

M-Shield mobile security technology Technology for Innovators TM M-Shield mobile security technology making wireless secure Overview As 3G networks are successfully deployed worldwide, opportunities are arising to deliver to end-users a

More information

Microtronics technologies Mobile: 99707 90092

Microtronics technologies Mobile: 99707 90092 For more Project details visit: http://www.projectsof8051.com/rfid-based-attendance-management-system/ Code Project Title 1500 RFid Based Attendance System Synopsis for RFid Based Attendance System 1.

More information

Secure Hardware PV018 Masaryk University Faculty of Informatics

Secure Hardware PV018 Masaryk University Faculty of Informatics Secure Hardware PV018 Masaryk University Faculty of Informatics Jan Krhovják Vašek Matyáš Roadmap Introduction The need of secure HW Basic terminology Architecture Cryptographic coprocessors/accelerators

More information

Design Cycle for Microprocessors

Design Cycle for Microprocessors Cycle for Microprocessors Raúl Martínez Intel Barcelona Research Center Cursos de Verano 2010 UCLM Intel Corporation, 2010 Agenda Introduction plan Architecture Microarchitecture Logic Silicon ramp Types

More information

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards January 2007 Developed by: Smart Card Alliance Identity Council RF-Enabled Applications and Technology:

More information

A Question of Key Length

A Question of Key Length A Question of Key Length Does Size Really Matter When It Comes To Cryptography? White Paper December 7, 2015 By Alessio Di Mauro A Question of Key Length 2015 Yubico. All rights reserved. Page 1 of 10

More information

SHA3 WHERE WE VE BEEN WHERE WE RE GOING

SHA3 WHERE WE VE BEEN WHERE WE RE GOING SHA3 WHERE WE VE BEEN WHERE WE RE GOING Bill Burr May 1, 2013 updated version of John Kelsey s RSA2013 presentation Overview of Talk Where We ve Been: Ancient history 2004 The Competition Where We re Going

More information

AppliedMicro Trusted Management Module

AppliedMicro Trusted Management Module AppliedMicro Trusted Management Module Majid Bemanian, Sr. Director of Marketing, Applied Micro Processor Business Unit July 12, 2011 Celebrating 20 th Anniversary of Power Architecture 1 AppliedMicro

More information

Public Key Cryptography. Performance Comparison and Benchmarking

Public Key Cryptography. Performance Comparison and Benchmarking Public Key Cryptography Performance Comparison and Benchmarking Tanja Lange Department of Mathematics Technical University of Denmark tanja@hyperelliptic.org 28.08.2006 Tanja Lange Benchmarking p. 1 What

More information

Reconfigurable System-on-Chip Design

Reconfigurable System-on-Chip Design Reconfigurable System-on-Chip Design MITCHELL MYJAK Senior Research Engineer Pacific Northwest National Laboratory PNNL-SA-93202 31 January 2013 1 About Me Biography BSEE, University of Portland, 2002

More information

Hash Function of Finalist SHA-3: Analysis Study

Hash Function of Finalist SHA-3: Analysis Study International Journal of Advanced Computer Science and Information Technology (IJACSIT) Vol. 2, No. 2, April 2013, Page: 1-12, ISSN: 2296-1739 Helvetic Editions LTD, Switzerland www.elvedit.com Hash Function

More information

Pulse Secure, LLC. January 9, 2015

Pulse Secure, LLC. January 9, 2015 Pulse Secure Network Connect Cryptographic Module Version 2.0 Non-Proprietary Security Policy Document Version 1.1 Pulse Secure, LLC. January 9, 2015 2015 by Pulse Secure, LLC. All rights reserved. May

More information

All Programmable Logic. Hans-Joachim Gelke Institute of Embedded Systems. Zürcher Fachhochschule

All Programmable Logic. Hans-Joachim Gelke Institute of Embedded Systems. Zürcher Fachhochschule All Programmable Logic Hans-Joachim Gelke Institute of Embedded Systems Institute of Embedded Systems 31 Assistants 10 Professors 7 Technical Employees 2 Secretaries www.ines.zhaw.ch Research: Education:

More information

Secure Semi-Passive RFID Tags Prototype and Analysis

Secure Semi-Passive RFID Tags Prototype and Analysis Building Radio frequency IDentification for the Global Environment Secure Semi-Passive RFID Tags Prototype and Analysis Authors: Manfred Aigner (TU Graz), Thomas Plos (TU Graz), Antti Ruhanen (Confidex),

More information

Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan

Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan Abstract AES is an encryption algorithm which can be easily implemented on fine grain many core systems.

More information

Demystifying Wireless for Real-World Measurement Applications

Demystifying Wireless for Real-World Measurement Applications Proceedings of the IMAC-XXVIII February 1 4, 2010, Jacksonville, Florida USA 2010 Society for Experimental Mechanics Inc. Demystifying Wireless for Real-World Measurement Applications Kurt Veggeberg, Business,

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs 15 th TF-Mobility Meeting Sensor Networks Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs Overview 2 Ubiquitous Computing > Vision defined by Mark Weiser in 1991 Seamless integration

More information

FSMD and Gezel. Jan Madsen

FSMD and Gezel. Jan Madsen FSMD and Gezel Jan Madsen Informatics and Mathematical Modeling Technical University of Denmark Richard Petersens Plads, Building 321 DK2800 Lyngby, Denmark jan@imm.dtu.dk Processors Pentium IV General-purpose

More information

Test vehicle tool to assess candidate ITSEF s competency

Test vehicle tool to assess candidate ITSEF s competency Test vehicle tool to assess candidate ITSEF s competency September 28, 2011 Takayuki TOBITA IT Security Center (ISEC) Information-technology Promotion Agency, JAPAN (IPA) 1 Common Criteria Scheme in Japan

More information

Fast Hash-Based Signatures on Constrained Devices

Fast Hash-Based Signatures on Constrained Devices Fast Hash-Based Signatures on Constrained Devices Sebastian Rohde 1, Thomas Eisenbarth 1, Erik Dahmen 2, Johannes Buchmann 2, and Christof Paar 1 1 Horst Görtz Institute for IT Security Ruhr University

More information

Embedded Java & Secure Element for high security in IoT systems

Embedded Java & Secure Element for high security in IoT systems Embedded Java & Secure Element for high security in IoT systems JavaOne - September 2014 Anne-Laure SIXOU - ST Thierry BOUSQUET - ST Frédéric VAUTE - Oracle Speakers 2 Anne-Laure SIXOU Smartgrid Product

More information

CRYPTOGRAPHY AND NETWORK SECURITY

CRYPTOGRAPHY AND NETWORK SECURITY CRYPTOGRAPHY AND NETWORK SECURITY PRINCIPLES AND PRACTICE SIXTH EDITION William Stallings International Edition contributions by Mohit P Tahiliani NITK Surathkal PEARSON Boston Columbus Indianapolis New

More information

Performance of Host Identity Protocol on Nokia Internet Tablet

Performance of Host Identity Protocol on Nokia Internet Tablet Performance of Host Identity Protocol on Nokia Internet Tablet Andrey Khurri Helsinki Institute for Information Technology HIP Research Group IETF 68 Prague March 23, 2007

More information

Arquitectura Virtex. Delay-Locked Loop (DLL)

Arquitectura Virtex. Delay-Locked Loop (DLL) Arquitectura Virtex Compuesta de dos elementos principales configurables : CLBs y IOBs. Los CLBs se interconectan a través de una matriz general de routeado (GRM). Posse una intefaz VersaRing que proporciona

More information

Reconfigurable Architecture Requirements for Co-Designed Virtual Machines

Reconfigurable Architecture Requirements for Co-Designed Virtual Machines Reconfigurable Architecture Requirements for Co-Designed Virtual Machines Kenneth B. Kent University of New Brunswick Faculty of Computer Science Fredericton, New Brunswick, Canada ken@unb.ca Micaela Serra

More information

Evaluating The Performance of Symmetric Encryption Algorithms

Evaluating The Performance of Symmetric Encryption Algorithms International Journal of Network Security, Vol.10, No.3, PP.213 219, May 2010 213 Evaluating The Performance of Symmetric Encryption Algorithms Diaa Salama Abd Elminaam 1, Hatem Mohamed Abdual Kader 2,

More information

Using AES 256 bit Encryption

Using AES 256 bit Encryption Using AES 256 bit Encryption April 16 2014 There are many questions on How To Support AES256 bit encryption in an Industrial, Medical or Military Computer System. Programmable Encryption for Solid State

More information

OPTIMIZE DMA CONFIGURATION IN ENCRYPTION USE CASE. Guillène Ribière, CEO, System Architect

OPTIMIZE DMA CONFIGURATION IN ENCRYPTION USE CASE. Guillène Ribière, CEO, System Architect OPTIMIZE DMA CONFIGURATION IN ENCRYPTION USE CASE Guillène Ribière, CEO, System Architect Problem Statement Low Performances on Hardware Accelerated Encryption: Max Measured 10MBps Expectations: 90 MBps

More information

Service and Resource Discovery in Smart Spaces Composed of Low Capacity Devices

Service and Resource Discovery in Smart Spaces Composed of Low Capacity Devices Service and Resource Discovery in Smart Spaces Composed of Low Capacity Devices Önder Uzun, Tanır Özçelebi, Johan Lukkien, Remi Bosman System Architecture and Networking Department of Mathematics and Computer

More information

Cut Network Security Cost in Half Using the Intel EP80579 Integrated Processor for entry-to mid-level VPN

Cut Network Security Cost in Half Using the Intel EP80579 Integrated Processor for entry-to mid-level VPN Cut Network Security Cost in Half Using the Intel EP80579 Integrated Processor for entry-to mid-level VPN By Paul Stevens, Advantech Network security has become a concern not only for large businesses,

More information

NVM memory: A Critical Design Consideration for IoT Applications

NVM memory: A Critical Design Consideration for IoT Applications NVM memory: A Critical Design Consideration for IoT Applications Jim Lipman Sidense Corp. Introduction The Internet of Things (IoT), sometimes called the Internet of Everything (IoE), refers to an evolving

More information