Cryptographic Engineering

    On-Line Class
    CET – Central European Time Zone

    Download One-Page Schedule Here

    Week 1: May 31 – June 4, 2021

    Week 2: June 7-11, 2021

    Registration deadline: May 12, 2021
    Payment deadline: May 21, 2021

    registration

    TEACHING HOURS

    DAILY Central European Time CET
    (Lausanne)
    Eastern Standard Time EST
    (New York)
    Pacific Standard Time PST
    (California)
    India Standard Time IST (India)
    Module 1 3:00-4:30 pm 9:00-10:30 am 6:00-7:30 am 7:30-9:00 pm
    Module 2 5:00-6:30 pm 11:00-12:30 am 8:00-9:30 am 9:30-11:00 pm

    WEEK 1: May 31 – June 4

    Monday, May 31

    3:00-4:30 pm Introduction to Block Ciphers; DES and AES Christof Paar
    5:00-6:30 pm Lightweight Block Ciphers for RFIDs Christof Paar

    Tuesday, June 1

    3:00-4:30 pm Specialized Hardware for Secret-Key Algorithms Ingrid Verbauwhede
    5:00-6:30 pm Introduction to PUFs (Physically Uncloneable Functions) Ingrid Verbauwhede

    Wednesday, June 2

    3:00-4:30 pm Integer Arithmetic Algorithms and Architectures Çetin K. Koç
    5:00-6:30 pm Finite Field Arithmetic Algorithms and Architectures Çetin K. Koç

    Thursday, June 3

    3:00-4:30 pm Public-Key Cryptography Algorithms and Protocols Çetin K. Koç
    5:00-6:30 pm Public-Key Cryptographic Hardware and Embedded Systems Çetin K. Koç

    Friday, June 4

    3:00-4:30 pm Trusted Computing Architectures, SSL and IPSec Pankaj Rohatgi
    5:00-6:30 pm Introduction to Side-Channel Analysis Marc Joye

    WEEK 2: June 7-11

    Monday, June 7

    3:00-4:30 pm RSA – Side Channel Attacks and Countermeasures Marc Joye
    5:00-6:30 pm Electromagnetic Analysis and Advance Side-Channel Analysis Pankaj Rohatgi

    Tuesday, June 8

    3:00-4:30 pm ECC – Side Channel Attacks and Countermeasures Marc Joye
    5:00-6:30 pm Implementations of Fully Homomorphic
    Encryption Methods
    Çetin K. Koç

    Wednesday, June 9

    3:00-4:30 pm Side Channel Attacks to Block Ciphers: DES and AES F.-X. Standaert
    5:00-6:30 pm Countermeasures for Block Ciphers F.-X. Standaert

    Thursday, June 10

    3:00-4:30 pm Random Number Generators for Cryptographic Applications Werner Schindler
    5:00-6:30 pm Evaluation Criteria for Non-Deterministic Random Number Generators Werner Schindler

    Friday, June 11

    3:00-4:30 pm Random Number Generator Design Constraints and Challenges Viktor Fischer
    4:30-5:00 pm Evaluation Vlado Valence,
    All
    registration

    Scroll to Top


    Abstracts

    Cryptographic Engineering On-Line Class
    May 31 – June 11, 2021
    EPFL Premises, Lausanne, Switzerland

    Introduction to Block Ciphers: DES and AES
    Christof Paar, Ruhr-University Bochum

    We will first give a brief introduction to AES, DES and 3DES, which are the most widely used symmetric ciphers. We will then develop method for efficiently implementing both AES and 3DES in software. For AES, algorithms for both 32 bit CPUs and 8 bit smart card CPUs, will be treated. We will then introduce the bit-slicing method, an advanced and very efficient approach for fast software implementation of block ciphers. We will use DES as an example for illustrating bit-slicing.

    Lightweight Block Ciphers for RFIDs
    Christof Paar, Ruhr-University Bochum

    For extremely resources constrained environments such as RFIDs, sensor notes or other mobile applications, it is highly desirable to have ciphers which are extremely lightweight. We will introduce optimization techniques for low-area and low-power ciphers. PRESENT, which is an extremely compact block cipher, will be discussed as a case study.

    Specialized Hardware for Secret-Key Algorithms
    Ingrid Verbauwhede, KU Leuven

    This lecture will introduce hardware implementation aspects of block ciphers and stream ciphers. The DES and AES algorithm will be discussed in detail. These ciphers are never used standalone but combined with modes of operation and integrated as IP blocks in larger systems. Very compact realizations and very high throughput realizations will also be discussed.

    Introduction to PUFs (Physically Uncloneable Functions)
    Ingrid Verbauwhede, KU Leuven

    CMOS process variations are considered a burden to IC developers since they introduce undesirable random variability between equally designed ICs. Measuring this variability can also be profitable as a physically unclonable method of silicon device identification. This can be applied to generate strong cryptographic keys which are intrinsically bound to the embedding IC instance. In this lecture, we study and compare different proposed constructions.

    Integer Arithmetic Algorithms and Architectures
    Çetin K. Koç, UC Santa Barbara

    Integer rings. Addition and multiplication. Modular addition and multiplication. Montgomery multiplication and exponentiation. Multiplicative inversion. The CIOS algorithm. Arithmetic with special primes. Solinas algorithms.

    Finite Field Arithmetic Algorithms and Architectures
    Çetin K. Koç, UC Santa Barbara

    Representing field elements. Polynomial and normal basis. Addition in GF(2^k). Multiplication in polynomial basis. Irreducible polynomials. Normal basis squaring. Optimal normal basis multiplication. Quadratic and sub-quadratic multiplication algorithms. Karatsuba multiplication. Recursive Karatsuba algorithm. 2-Term and 3-Term Karatsuba algorithm and generalization. Montgomery-Karatsuba formulas.

    Public-Key Cryptography Algorithms and Protocols
    Çetin K. Koç, UC Santa Barbara

    Computational requirements of RSA, Elliptic Curve Cryptography, Diffie-Hellman, ElGamal, and DSA and their ECC variants. PKC computational pyramid. PKC ALU Design. Lessons of the first RSA chip. Exponentiation and point multiplication. Addition chains. Power tree and factor method. Binary and m-ary methods. Sliding window methods. Addition-subtraction chains. Canonical encoding algorithm. The NAF algorithm and its variants. Optional: Koblitz curves and tau-adic expansions.

    Public-Key Cryptographic Hardware and Embedded Systems
    Çetin K. Koç, UC Santa Barbara

    Scalable dual-field arithmetic. Putting together GF(p) and GF(2^k) arithmetic. Montgomery multiplication in GF(2^k). Unified or dual-field full adder. Scalable and dual-field Montgomery multiplication. PKC on embedded software. Functional characteristics of embedded platforms. Incomplete addition. Compilers and assembler optimizations. Special curve solutions.

    Trusted Computing Architectures, SSL and IPSec
    Pankaj Rohatgi, Cryptograpy Research

    Businesses, governments and individuals are increasingly reliant on complex, highly-interconnected computing platforms, mobile end-points and network centric applications to conduct much of their business. Maintaining and validating the trustworthiness of this infrastructure has therefore become critical. However, as the complexity and value of the infrastructure has increased, the number of software vulnerabilities discovered and attacks mounted against applications, platforms, end-points, identities and sensitive data within this infrastructure have grown at an even faster pace. There is a realization that given this complexity, software-only security mechanisms may not be sufficient to defend against these attacks or to evaluate the trustworthiness of a system.
    Trusted computing is an effort to use trusted hardware to assist software in improving and evaluating the security for platforms, end-points, applications, identities and data. In this lecture, I will describe the Trusted Platform Module (TPM), which provides the hardware foundations for Trusted Computing and describe several ways in which the TPM could be used as a building block to improve or validate the security of platforms, end-points, applications, data and identities.

    Introduction to Side-Channel Analysis
    Marc Joye, Technicolor

    Side-channel analysis is a powerful technique re-discovered by Kocher in 1996. The principle consists in monitoring some side-channel information like the running time, the power consumption or the electromagnetic radiation. Next, from the monitored data, the adversary tries to deduce the inner-workings of the algorithm and thereby to retrieve some secret information. This talk reviews the basics of side-channel analysis on various cryptographic algorithms. It is illustrated with practical examples and several side-channel attacks are mounted against several naive, unprotected implementations of cryptosystems.

    RSA – Side-Channel Attacks and Countermeasures
    Marc Joye, Technicolor

    RSA is the most widely used public key cryptosystem. It can be used for both encryption and signature. While the security of (black-box) RSA is well understood its secure implementation remains challenging. Basically, two classes of side-channel attacks can be distinguished: SPA-like attacks and DPA-like attacks. An SPA-like analysis is a process with a single measurement of some side-channel information; when there are several measurements handled with statistical tools, the process is referred to as a DPA-like analysis. This talk teaches how to prevent those two classes of attacks. General guidelines are provided along with concrete implementations.

    Electromagnetic Analysis and Advance Side-Channel Analysis
    Pankaj Rohatgi, Cryptograpy Research

    This lecture will provide an introduction to the electromagnetic emanation (EM) side-channel. We will describe the various types of compromising EM emanations and the equipment needed to capture them. We will illustrate how compromising EM emanations can be captured from a variety of cryptographic devices and how multiple signals can be captured from each device. Next we will illustrate a variety of EM attacks on cryptographic implementations. Although the attack techniques are similar to power analysis, many EM attacks are not feasible using the power side channel, either because they exploit additional leakages present in EM channels or the power side-channel is inaccessible. Finally we will describe how one can design countermeasures against EM attacks.

    ECC – Side Channel Attacks & Countermeasures
    Marc Joye, Technicolor

    Elliptic curve cryptography (ECC) shows an increasing impact in our everyday lives where the use of memory-constrained devices such as smart cards and other embedded systems is ubiquitous. Its main advantage resides in a smaller key size for a conjectured equivalent security level. In this talk, we survey different known techniques to get efficient ECC implementations that resist against a variety of implementation attacks.

    Implementations of Fully Homomorphic Encryption Methods
    Çetin K. Koç, UC Santa Barbara

    TThe concept of homomorphic encryption was introduced almost exactly same time as the first public-key cryptographic algorithm RSA, which was multiplicatively homomorphic. Encryption functions with additive and multiplicative homomorphisms allow us (at least in principle) to compute any function homomorphically, and thus are highly desired. Such encryption functions have applications in healthcare, machine learning and national security. Since the work of Craig Gentry, there have been several fully homomorphic encryption proposals, however, their time and space requirements do not give way to acceptably efficient implementations in real-world scenarios. The challenge comes from the fact that, while the encryption, decryption and homomorphic operations are simple arithmetic operations (such as polynomial addition and multiplication), the sizes of operands are beyond the usual operand sizes we have been used to in the standard public-key cryptography. For example, the polynomial operands (representing ciphertexts) used in the BGV algorithm are required to have up to 32k terms, with each term up to 1k bits. About 1024-bit message is encrypted into a ciphertext that requires several million bits. In this talk, I will present algorithmic and architectural approaches for implementing FHE functions, and challenges ahead.

    Side-Channel Attacks to Block Ciphers: DES and AES
    François-Xavier Standaert, Université Catholique de Louvain

    In this lecture, I will introduce various attacks against block ciphers such as the DES or AES implemented in software or hardware. For this purpose, I will describe both the origin of the physical information leakages and how simple statistical strategies allow exploiting these leakages and turning them into key-recoveries. I will then detail the main challenges for cryptographic engineers trying to implement such block ciphers securely without countermeasures.

    Countermeasures for Block Ciphers
    François-Xavier Standaert, Université Catholique de Louvain

    In this lecture, I will investigate in more details the problem of physical security evaluations against side-channel attacks, with applications to implortant classes of countermeasures such as masking. In a first step, I will descibe formal approaches to quantify the information leakages and put forward their potential shortcomings. Next, I will use case studies to illustrate that one can gain good intuition about the security of certain implementation based on simple heuristic formulas.

    Random Number Generators for Cryptographic Applications
    Werner Schindler, BSI Bund

    Many cryptographic mechanisms require random numbers, e.g. as challenges, session keys or signature parameters. Inappropriate random number generators may weaken principally strong cryptographic mechanisms considerably. Requirements are formulated that appropriate random number generators should fulfill and concrete examples are discussed. Relevant differences between deterministic and the non-deterministic random number generators are worked out.

    Evaluation Criteria for Non-Deterministic Random Number Generator
    Werner Schindler, BSI Bund

    In this lecture, I will investigate in more details the problem of physical security evaluations against side-channel attacks, with applications to implortant classes of countermeasures such as masking. In a first step, I will descibe formal approaches to quantify the information leakages and put forward their potential shortcomings. Next, I will use case studies to illustrate that one can gain good intuition about the security of certain implementation based on simple heuristic formulas.

    Random Number Generator Design Constraints and Challenges
    Viktor Fischer, Université de Saint Etienne

    In this lecture, we will first analyze the main characteristics of random number generators (RNGs): quality related issues such as sources of randomness, entropy extraction principles, post-processing, output bit-rate and its stability; security related issues such as existence of a mathematical model, inner testability and robustness against attacks; design related issues such as resource usage, power consumption, feasibility in logic devices and design automation. Next, we will critically analyze and compare the main existing RNG principles. Based on this analysis, we will point out pitfalls that can exist in a practical RNG design and challenges that are usually faced when designing secure RNGs according to recommendations AIS 20/AIS 31.

    registration

    Scroll to Top


Search

Time Zone

  • Lausanne, Delft (CET)
  • Santa Cruz (PST)
  • New-York (EST)
  • India (IST)

Local Weather

Lausanne
13°
light rain
humidity: 77%
wind: 2m/s SW
H 13 • L 7
11°
Fri
9°
Sat
16°
Sun
Weather from OpenWeatherMap