Now showing 1 - 10 of 23
  • Publication
    Uniform instruction set extensions for multiplications in contemporary and post-quantum cryptography
    ( 2024)
    Oberhansl, Felix Fritz
    ;
    Fritzmann, Tim
    ;
    Pöppelmann, Thomas
    ;
    Basu Roy, Debapriya
    ;
    Hybrid key encapsulation is in the process of becoming the de-facto standard for integration of post-quantum cryptography (PQC). Supporting two cryptographic primitives is a challenging task for constrained embedded systems. Both contemporary cryptography based on elliptic curves or RSA and PQC based on lattices require costly multiplications. Recent works have shown how to implement lattice-based cryptography on big-integer coprocessors. We propose a novel hardware design that natively supports the multiplication of polynomials and big integers, integrate it into a RISC-V core, and extend the RISC-V ISA accordingly. We provide an implementation of Saber and X25519 to demonstrate that both lattice- and elliptic-curve-based cryptography benefits from our extension. Our implementation requires only intermediate logic overhead, while significantly outperforming optimized ARM Cortex M4 implementations, other hardware/software codesigns, and designs that rely on contemporary accelerators.
  • Publication
    Ist das die Wallet der Zukunft?
    ( 2023)
    Krauß, Anna-Magdalena
    ;
    ;
    Kostic, Sandra
    Heutzutage werden digitale Identitäten oft unsicher umgesetzt und sind mit der Erstellung von vielen unterschiedlichen Accounts durch Nutzende verbunden. Das soll langfristig durch die Nutzung sogenannter Digital Identity Wallets verbessert werden. Diese Wallets ermöglichen die Verwaltung und Nutzung von digitalen Identitäten sowie Nachweisdokumenten. Dazu gehören unter anderem Nachweise wie der Führerschein, der Bibliotheksausweis oder auch Flugtickets. Alle diese Daten können gemeinsam in einer Wallet-App auf den Endgeräten der Nutzenden gespeichert werden. Die Nutzenden verwalten ihre Daten eigenständig und entscheiden selbst darüber, welche und wie viele Daten sie über sich preisgeben wollen.Aktuelle Forschungen zeigen allerdings, dass die bisher entwickelten Wallets Usability-Probleme aufweisen, sodass Nutzende nur schwer das Konzept dieser Wallets greifen können. Zudem weisen heutige digitale Dienstleistungen zahlreiche Hürden auf, welche den Einsatz von digitalen Identitäten erschweren.In diesem Beitrag wird basierend auf einer Wallet-Analyse und User-Experience-Anforderungen ein Konzeptvorschlag für eine nutzungsfreundlichere Wallet vorgestellt, bei der die Nutzenden im Mittelpunkt stehen. So sieht dieses Konzept einen umfangreicheren Funktionsumfang im Vergleich zu aktuellen Wallet Umsetzungen vor, mit dem Ziel die Wallet stärker den Bedürfnissen der Nutzenden anzupassen. Darunter fallen Funktionen wie die Kommunikation zwischen Wallet und Dienstanbieter ohne die Notwendigkeit des Teilens von Kontaktdaten, die Option der Dauervollmachten zur Freigabe von Daten, die Möglichkeit der Verwaltung von Daten in Vertretung anderer Personen sowie die Organisation der eigenen Daten.
  • Publication
    Security Risk Assessments: Modeling and Risk Level Propagation
    ( 2023)
    Angermeier, Daniel
    ;
    Wester, Hannah
    ;
    Beilke, Kristian
    ;
    Hansch, Gerhard
    ;
    Eichler, Jörn
    Security risk assessment is an important task in systems engineering. It is used to derive security requirements for a secure system design and to evaluate design alternatives as well as vulnerabilities. Security risk assessment is also a complex and interdisciplinary task, where experts from the application domain and the security domain have to collaborate and understand each other. Automated and tool-supported approaches are desired to help manage the complexity. However, the models used for system engineering usually focus on functional behavior and lack security-related aspects. Therefore, we present our modeling approach that alleviates communication between the involved experts and features steps of computer-aided modeling to achieve consistency and avoid omission errors. We demonstrate our approach with an example. We also describe how to model impact rating and attack feasibility estimation in a modular fashion, along with the propagation and aggregation of these estimations through the model. As a result, experts can make local decisions or changes in the model, which in turn provides the impact of these decisions or changes on the overall risk profile. Finally, we discuss the advantages of our model-based method.
  • Publication
    Remote Electronic Voting in Uncontrolled Environments: A Classifying Survey
    ( 2023) ;
    Gölz, Simon
    ;
    Bösch, Christoph
    Remote electronic voting, often called online or Internet voting, has been subject to research for the last four decades. It is regularly discussed in public debates, especially in the context of enabling voters to conveniently cast their ballot from home using their personal devices. Since these devices are not under the control of the electoral authority and could be potentially compromised, this setting is referred to as an "uncontrolled environment" for which special security assumptions have to be considered. This paper employs general election principles to derive cryptographic, technical, and organizational requirements for remote electronic voting. Based on these requirements, we have extended an existing methodology to assess online voting schemes and develop a corresponding reference attacker model to support the preparation of tailored protection profiles for different levels of elections. After presenting a broad survey of different voting schemes, we use this methodology to assess and classify those schemes comparatively by leveraging four election-specific attacker models.
  • Publication
    On Multiple Encryption for Public-Key Cryptography
    ( 2023)
    Soroceanu, Tudor
    ;
    ;
    Margraf, Marian
    Using multiple, individual encryption schemes is a well-established method to increase the overall security of encrypted data. These so-called multiple encryption or hybrid schemes have regained traction in the context of public-key cryptography due to the rise of quantum computers, since it allows the combination of well-known classical encryption schemes with novel post-quantum schemes. In this paper, we conduct a survey of the state-of-the-art public-key multiple encryption (M-PKE) schemes. For the first time, we describe the most relevant M-PKE schemes in detail and discuss their security in a unified model, which allows better comparison between the schemes. Hence, we compare the security, efficiency, and complexity of the schemes and offer recommendations for usage based on common use cases. Our survey emphasizes the importance of being deliberate when combining encryption schemes, as small nuances can easily break security.
  • Publication
    Der Wandel von Vertrauen in eine digitale Identität? - Einblicke in eine Nutzerstudie
    ( 2023)
    Kostic, Sandra
    ;
    Poikela, Maija
    Ausweisdokumente ermögliche es Personen vor Ort eindeutig zu identifizieren. Um bestimmte online Dienste wahrzunehmen zu können, bedarf es auch einer Identifikation im Internet. Hierfür wird eine digitale Identität benötigt. Dieser Beitrag stellt die Ergebnisse von zwei Studien mit Nutzenden (mit jeweils 16 und 12 Teilnehmenden) vor, die auf einem neu entwickelten Konzept einer sogenannten Identity Wallet basieren. Dieses Konzept veranschaulicht, wie Nutzende selbstständig diverse digitale Identitäten, sowohl hoheitliche wie der Personalausweis als auch nicht-hoheitliche wie der Bibliotheksausweis, in einer einzigen App speichern. Somit ist es den Nutzenden möglich ihre Identität mit einer einzigen App bei Dienstanbietern mit unterschiedlichsten Anforderungen an das Ausweisdokument nachzuweisen. Neben der Speicherung von Ausweisen oder auch Nachweisdokumenten, zeigt dieses Identity Wallet Konzept ebenso die Option auf Schlüssel (Fahrzeugschlüssel, Hotelzimmer, etc.) in derselben App zu hinterlegen. Das Konzept wurde 2020 ausgearbeitet und mit 16 Studienteilnehmenden getestet, um nicht nur die Einsatzbereitschaft der Nutzenden, sondern auch das Vertrauen in solch ein Konzept zu evaluieren. Die Teilnehmenden waren offen für den Einsatz der Wallet und vom Konzept überzeugt. In Bezug auf das Thema Vertrauen wiesen die Ergebnisse der Studie daraufhin, dass der Anbieter der Wallet Anwendung Einfluss darauf nimmt, inwieweit Nutzende beschließen, der Anwendung zu vertrauen. Etwa die Hälfte der Teilnehmenden bevorzugten den Staat als Betreiber der Wallet, während die übrigen Teilnehmenden ein privates Unternehmen präferierten. Ein überarbeitetes Konzept der Identity Wallet wurde 2022 erneut mit 12 Studienteilnehmenden getestet. Auch hier wurde die Frage der Einsatzbereitschaft der Nutzenden sowie des Vertrauens evaluiert. Die Studienteilnehmenden zeigten weiterhin eine große Bereitschaft zum Einsatz der Wallet. Allerdings veränderten sich die Ergebnisse zum Thema Vertrauen. Sie weisen darauf hin, dass nur eine Person ein privates Unternehmen als Betreiber der Wallet bevorzugt, während die übrigen Teilnehmenden den Staat favorisieren.
  • Publication
    Adapting Belief Propagation to Counter Shuffling of NTTs
    ( 2023)
    Hermelink, Julius
    ;
    ; ;
    Thieme, Katharina
    The Number Theoretic Transform (NTT) is a major building block in recently introduced lattice based post-quantum (PQ) cryptography. The NTT was target of a number of recently proposed Belief Propagation (BP)-based Side Channel Attacks (SCAs). Ravi et al. have recently proposed a number of countermeasures mitigating these attacks. In 2021, Hamburg et al. presented a chosen-ciphertext enabled SCA improving noise-resistance, which we use as a starting point to state our findings. We introduce a pre-processing step as well as a new factor node which we call shuffle node. Shuffle nodes allow for a modified version of BP when included into a factor graph. The node iteratively learns the shuffling permutation of fine shuffling within a BP run. We further expand our attacker model and describe several matching algorithms to find inter-layer connections based on shuffled measurements. Our matching algorithm allows for either mixing prior distributions according to a doubly stochastic mix matrix or to extract permutations and perform an exact un-matching of layers. We additionally discuss the usage of sub-graph inference to reduce uncertainty and improve un-shuffling of butterflies. Based on our results, we conclude that the proposed countermeasures of Ravi et al. are powerful and counter Hamburg et al., yet could lead to a false security perception-a powerful adversary could still launch successful attacks. We discuss on the capabilities needed to defeat shuffling in the setting of Hamburg et al. using our expanded attacker model. Our methods are not limited to the presented case but provide a toolkit to analyze and evaluate shuffling countermeasures in BP-based attack scenarios.
  • Publication
    Butterfly Transforms for Efficient Representation of Spatially Variant Point Spread Functions in Bayesian Imaging
    ( 2023)
    Eberle, Vincent
    ;
    Frank, Philipp
    ;
    Stadler, Julia
    ;
    ;
    Enßlin, Torsten A.
    Bayesian imaging algorithms are becoming increasingly important in, e.g., astronomy, medicine and biology. Given that many of these algorithms compute iterative solutions to high-dimensional inverse problems, the efficiency and accuracy of the instrument response representation are of high importance for the imaging process. For efficiency reasons, point spread functions, which make up a large fraction of the response functions of telescopes and microscopes, are usually assumed to be spatially invariant in a given field of view and can thus be represented by a convolution. For many instruments, this assumption does not hold and degrades the accuracy of the instrument representation. Here, we discuss the application of butterfly transforms, which are linear neural network structures whose sizes scale sub-quadratically with the number of data points. Butterfly transforms are efficient by design, since they are inspired by the structure of the Cooley–Tukey fast Fourier transform. In this work, we combine them in several ways into butterfly networks, compare the different architectures with respect to their performance and identify a representation that is suitable for the efficient representation of a synthetic spatially variant point spread function up to a (Formula presented.) error. Furthermore, we show its application in a short synthetic example.
  • Publication
    On the application of Two-Photon Absorption for Laser Fault Injection attacks
    ( 2022) ;
    Pollanka, Maximilian
    ;
    Duensing, Andreas
    ;
    ;
    Wen, Hayden
    ;
    Mittermair, Michael
    ;
    Kienberger, Reinhard
    ;
    Laser Fault Injection (LFI) is considered to be the most powerful semi-invasive fault injection method for implementation attacks on security devices. In this work we discuss for the first time the application of the nonlinear Two-Photon Absorption (TPA) effect for the purpose of LFI. Though TPA is an established technique in other areas, e.g. fluorescence microscopy, so far it did not receive any attention in the field of physical attack methods on integrated circuits. We show that TPA has several superior properties over the regular linear LFI method. The TPA effect allows to work on non-thinned devices without increasing the induced energy and hence the stress on the device. In contrast to regular LFI, the nonlinearity of the TPA effect leads to increased precision due to the steeper descent in intensity and also a vertically restricted photoelectric effect. By practical experiments, we demonstrate the general applicability of the method for a specific device and that unlike a regular LFI setup, TPA-LFI is capable to inject faults without triggering a latch-up effect. In addition we discuss the possible implications of TPA-LFI on various sensor-based countermeasures.