Skip to main content

Showing 1–15 of 15 results for author: Verbauwhede, I

.
  1. arXiv:2401.14098  [pdf, other

    cs.CR

    Carry Your Fault: A Fault Propagation Attack on Side-Channel Protected LWE-based KEM

    Authors: Suparna Kundu, Siddhartha Chowdhury, Sayandeep Saha, Angshuman Karmakar, Debdeep Mukhopadhyay, Ingrid Verbauwhede

    Abstract: Post-quantum cryptographic (PQC) algorithms, especially those based on the learning with errors (LWE) problem, have been subjected to several physical attacks in the recent past. Although the attacks broadly belong to two classes - passive side-channel attacks and active fault attacks, the attack strategies vary significantly due to the inherent complexities of such algorithms. Exploring further a… ▽ More

    Submitted 25 January, 2024; originally announced January 2024.

    ACM Class: E.3.3

  2. arXiv:2311.08040  [pdf, ps, other

    cs.CR

    On the Masking-Friendly Designs for Post-Quantum Cryptography

    Authors: Suparna Kundu, Angshuman Karmakar, Ingrid Verbauwhede

    Abstract: Masking is a well-known and provably secure countermeasure against side-channel attacks. However, due to additional redundant computations, integrating masking schemes is expensive in terms of performance. The performance overhead of integrating masking countermeasures is heavily influenced by the design choices of a cryptographic algorithm and is often not considered during the design phase. In… ▽ More

    Submitted 14 November, 2023; originally announced November 2023.

    ACM Class: E.3.3

  3. arXiv:2311.08027  [pdf, other

    cs.CR

    A practical key-recovery attack on LWE-based key-encapsulation mechanism schemes using Rowhammer

    Authors: Puja Mondal, Suparna Kundu, Sarani Bhattacharya, Angshuman Karmakar, Ingrid Verbauwhede

    Abstract: Physical attacks are serious threats to cryptosystems deployed in the real world. In this work, we propose a microarchitectural end-to-end attack methodology on generic lattice-based post-quantum key encapsulation mechanisms to recover the long-term secret key. Our attack targets a critical component of a Fujisaki-Okamoto transform that is used in the construction of almost all lattice-based key e… ▽ More

    Submitted 14 November, 2023; originally announced November 2023.

    ACM Class: E.3.3

  4. arXiv:2305.10368  [pdf, other

    cs.CR

    A 334$μ$W 0.158mm$^2$ ASIC for Post-Quantum Key-Encapsulation Mechanism Saber with Low-latency Striding Toom-Cook Multiplication Authors Version

    Authors: Archisman Ghosh, Jose Maria Bermudo Mera, Angshuman Karmakar, Debayan Das, Santosh Ghosh, Ingrid Verbauwhede, Shreyas Sen

    Abstract: The hard mathematical problems that assure the security of our current public-key cryptography (RSA, ECC) are broken if and when a quantum computer appears rendering them ineffective for use in the quantum era. Lattice based cryptography is a novel approach to public key cryptography, of which the mathematical investigation (so far) resists attacks from quantum computers. By choosing a module lear… ▽ More

    Submitted 17 May, 2023; originally announced May 2023.

  5. Neural Network Quantisation for Faster Homomorphic Encryption

    Authors: Wouter Legiest, Jan-Pieter D'Anvers, Furkan Turan, Michiel Van Beirendonck, Ingrid Verbauwhede

    Abstract: Homomorphic encryption (HE) enables calculating on encrypted data, which makes it possible to perform privacypreserving neural network inference. One disadvantage of this technique is that it is several orders of magnitudes slower than calculation on unencrypted data. Neural networks are commonly trained using floating-point, while most homomorphic encryption libraries calculate on integers, thus… ▽ More

    Submitted 30 August, 2023; v1 submitted 19 April, 2023; originally announced April 2023.

    Comments: 5 pages, 2 figures, 3 tables

  6. Optimizing Linear Correctors: A Tight Output Min-Entropy Bound and Selection Technique

    Authors: Miloš Grujić, Ingrid Verbauwhede

    Abstract: Post-processing of the raw bits produced by a true random number generator (TRNG) is always necessary when the entropy per bit is insufficient for security applications. In this paper, we derive a tight bound on the output min-entropy of the algorithmic post-processing module based on linear codes, known as linear correctors. Our bound is based on the codes' weight distributions, and we prove that… ▽ More

    Submitted 19 October, 2023; v1 submitted 11 April, 2023; originally announced April 2023.

    Comments: Final version after the review process. Accepted for publication in IEEE Transactions on Information Forensics and Security. Corrected typos

    Journal ref: M. Grujić and I. Verbauwhede, "Optimizing Linear Correctors: A Tight Output Min-Entropy Bound and Selection Technique," in IEEE Transactions on Information Forensics and Security, vol. 19, pp. 586-600, 2024

  7. arXiv:2212.05033  [pdf, ps, other

    cs.CR cs.AR

    Mining CryptoNight-Haven on the Varium C1100 Blockchain Accelerator Card

    Authors: Lucas Bex, Furkan Turan, Michiel Van Beirendonck, Ingrid Verbauwhede

    Abstract: Cryptocurrency mining is an energy-intensive process that presents a prime candidate for hardware acceleration. This work-in-progress presents the first coprocessor design for the ASIC-resistant CryptoNight-Haven Proof of Work (PoW) algorithm. We construct our hardware accelerator as a Xilinx Run Time (XRT) RTL kernel targeting the Xilinx Varium C1100 Blockchain Accelerator Card. The design employ… ▽ More

    Submitted 9 December, 2022; originally announced December 2022.

  8. arXiv:2211.13696  [pdf, other

    cs.CR cs.AR

    FPT: a Fixed-Point Accelerator for Torus Fully Homomorphic Encryption

    Authors: Michiel Van Beirendonck, Jan-Pieter D'Anvers, Furkan Turan, Ingrid Verbauwhede

    Abstract: Fully Homomorphic Encryption is a technique that allows computation on encrypted data. It has the potential to change privacy considerations in the cloud, but computational and memory overheads are preventing its adoption. TFHE is a promising Torus-based FHE scheme that relies on bootstrap**, the noise-removal tool invoked after each encrypted logical/arithmetical operation. We present FPT, a… ▽ More

    Submitted 18 October, 2023; v1 submitted 24 November, 2022; originally announced November 2022.

    Comments: ACM CCS 2023

  9. arXiv:2205.14017  [pdf, other

    cs.CR cs.AR

    BASALISC: Programmable Hardware Accelerator for BGV Fully Homomorphic Encryption

    Authors: Robin Geelen, Michiel Van Beirendonck, Hilder V. L. Pereira, Brian Huffman, Tynan McAuley, Ben Selfridge, Daniel Wagner, Georgios Dimou, Ingrid Verbauwhede, Frederik Vercauteren, David W. Archer

    Abstract: Fully Homomorphic Encryption (FHE) allows for secure computation on encrypted data. Unfortunately, huge memory size, computational cost and bandwidth requirements limit its practicality. We present BASALISC, an architecture family of hardware accelerators that aims to substantially accelerate FHE computations in the cloud. BASALISC is the first to implement the BGV scheme with fully-packed bootstr… ▽ More

    Submitted 25 July, 2023; v1 submitted 27 May, 2022; originally announced May 2022.

  10. arXiv:2201.07375  [pdf, other

    cs.CR cs.AR

    A 333.9uW 0.158mm$^2$ Saber Learning with Rounding based Post-Quantum Crypto Accelerator

    Authors: Archisman Ghosh, J. M. B. Mera, Angshuman Karmakar, Debayan Das, Santosh Ghosh, Ingrid Verbauwhede, Shreyas Sen

    Abstract: National Institute of Standard & Technology (NIST) is currently running a multi-year-long standardization procedure to select quantum-safe or post-quantum cryptographic schemes to be used in the future. Saber is the only LWR based algorithm to be in the final of Round 3. This work presents a Saber ASIC which provides 1.37X power-efficient, 1.75x lower area, and 4x less memory implementation w.r.t.… ▽ More

    Submitted 3 July, 2022; v1 submitted 18 January, 2022; originally announced January 2022.

  11. arXiv:1908.03383  [pdf, other

    cs.CR

    Advanced profiling for probabilistic Prime+Probe attacks and covert channels in ScatterCache

    Authors: Antoon Purnal, Ingrid Verbauwhede

    Abstract: Timing channels in cache hierarchies are an important enabler in many microarchitectural attacks. ScatterCache (USENIX 2019) is a protected cache architecture that randomizes the address-to-index map** with a keyed cryptographic function, aiming to thwart the usage of cache-based timing channels in microarchitectural attacks. In this note, we advance the understanding of the security of ScatterC… ▽ More

    Submitted 9 August, 2019; originally announced August 2019.

  12. arXiv:1706.07257  [pdf

    cs.CR

    A survey of Hardware-based Control Flow Integrity (CFI)

    Authors: Ruan de Clercq, Ingrid Verbauwhede

    Abstract: CFI is a computer security technique that detects runtime attacks by monitoring a program's branching behavior. This work presents a detailed analysis of the security policies enforced by 21 recent hardware-based CFI architectures. The goal is to evaluate the security, limitations, hardware cost, performance, and practicality of using these policies. We show that many architectures are not suitabl… ▽ More

    Submitted 31 July, 2017; v1 submitted 22 June, 2017; originally announced June 2017.

  13. arXiv:0710.4806  [pdf

    cs.AR

    A VLSI Design Flow for Secure Side-Channel Attack Resistant ICs

    Authors: Kris Tiri, Ingrid Verbauwhede

    Abstract: This paper presents a digital VLSI design flow to create secure, side-channel attack (SCA) resistant integrated circuits. The design flow starts from a normal design in a hardware description language such as VHDL or Verilog and provides a direct path to a SCA resistant layout. Instead of a full custom layout or an iterative design process with extensive simulations, a few key modifications are… ▽ More

    Submitted 25 October, 2007; originally announced October 2007.

    Comments: Submitted on behalf of EDAA (http://www.edaa.com/)

    Journal ref: Dans Design, Automation and Test in Europe | Designers'Forum - DATE'05, Munich : Allemagne (2005)

  14. arXiv:0710.4756  [pdf

    cs.CR

    Design Method for Constant Power Consumption of Differential Logic Circuits

    Authors: Kris Tiri, Ingrid Verbauwhede

    Abstract: Side channel attacks are a major security concern for smart cards and other embedded devices. They analyze the variations on the power consumption to find the secret key of the encryption algorithm implemented within the security IC. To address this issue, logic gates that have a constant power dissipation independent of the input signals, are used in security ICs. This paper presents a design m… ▽ More

    Submitted 25 October, 2007; originally announced October 2007.

    Comments: Submitted on behalf of EDAA (http://www.edaa.com/)

    Journal ref: Dans Design, Automation and Test in Europe - DATE'05, Munich : Allemagne (2005)

  15. arXiv:0710.4646  [pdf

    cs.AR

    Fast Dynamic Memory Integration in Co-Simulation Frameworks for Multiprocessor System on-Chip

    Authors: O. Villa, P. Schaumont, I. Verbauwhede, M. Monchiero, G. Palermo

    Abstract: In this paper is proposed a technique to integrate and simulate a dynamic memory in a multiprocessor framework based on C/C++/SystemC. Using host machine's memory management capabilities, dynamic data processing is supported without compromising speed and accuracy of the simulation. A first prototype in a shared memory context is presented.

    Submitted 25 October, 2007; originally announced October 2007.

    Comments: Submitted on behalf of EDAA (http://www.edaa.com/)

    Journal ref: Dans Design, Automation and Test in Europe - DATE'05, Munich : Allemagne (2005)