Pascal Sasdrich

ORCID: 0000-0002-5443-626X
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptographic Implementations and Security
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Security and Verification in Computing
  • Chaos-based Image/Signal Encryption
  • Advanced Malware Detection Techniques
  • Coding theory and cryptography
  • Cryptography and Data Security
  • Cryptography and Residue Arithmetic
  • Radiation Effects in Electronics
  • Advancements in Semiconductor Devices and Circuit Design
  • Internet Traffic Analysis and Secure E-voting
  • Business Process Modeling and Analysis
  • Industrial Vision Systems and Defect Detection
  • Parallel Computing and Optimization Techniques
  • Digital Rights Management and Security
  • Computer Graphics and Visualization Techniques
  • Digital Games and Media
  • Cybersecurity and Information Systems
  • Advanced Optical Imaging Technologies
  • Diamond and Carbon-based Materials Research
  • Adversarial Robustness in Machine Learning
  • Advanced Data Processing Techniques
  • Information Systems and Technology Applications
  • Semiconductor materials and devices
  • Advanced Data Storage Technologies

Ruhr University Bochum
2014-2024

Rambus (United States)
2020

Masking has been recognized as a sound and secure countermeasure for cryptographic implementations, protecting against physical side-channel attacks. Even though many different masking schemes have presented over time, design implementation of protected Integrated Circuits (ICs) remains challenging task. More specifically, correct efficient usually requires manual interactions accompanied by longstanding experience in hardware security. To this end, masked often proves to be an error-prone...

10.46586/tches.v2022.i1.589-629 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2021-11-19

Fault Injection Analysis is seen as a powerful attack against implementations of cryptographic algorithms. Over the last two decades, researchers proposed plethora countermeasures to secure such implementations. However, design process and implementation are still error-prone, complex, manual tasks which require long-standing experience in hardware physical security. Moreover, validation claimed security often only done by empirical testing very late stage process. To prevent strategies,...

10.46586/tches.v2021.i4.447-473 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2021-08-11

Fault injection attacks are considered as powerful techniques to successfully attack embedded cryptographic implementations since various fault mechanisms from simple clock glitches more advanced like laser can lead devastating attacks. Given these critical vectors, researchers came up with a long list of dedicated countermeasures thwart such However, the security validation proposed is mostly performed on custom adversary models that often not tightly coupled actual physical behavior...

10.1109/tc.2022.3164259 article EN IEEE Transactions on Computers 2022-04-01

Reconfigurability is a unique feature of modern FPGA devices to load hardware circuits just on demand. This also implies that completely different set might operate at the exact same location time slots, making it difficult for an external observer or attacker predict what will happen time. In this work we present and evaluate novel implementation lightweight cipher PRESENT with built-in side-channel countermeasures based dynamic logic reconfiguration. our design make use Configurable...

10.1109/hst.2015.7140251 article EN 2015-05-01

During the past two decades there has been a great deal of research published on masked hardware implementations AES and other cryptographic primitives. Unfortunately, many masking techniques can lead to increased latency compared unprotected circuits for algorithms such as AES, due high-degree nonlinear functions in their designs. In this paper, we present technique which does not increase algorithms. It is based LUT-based Masked Dual-Rail with Pre-charge Logic (LMDPL) presented at CHES...

10.46586/tches.v2020.i2.300-326 article EN IACR Transactions on Cryptographic Hardware and Embedded Systems 2020-03-02

For security-critical embedded applications Elliptic Curve Cryptography (ECC) has become the predominant cryptographic system for efficient key agreement and digital signatures. However, ECC still involves complex modular arithmetic that is a particular burden small processors. In this context, Bernstein proposed highly instance Curve25519 particularly enables software implementations at security level comparable to AES-128 with inherent resistance simple power analysis (SPA) timing attacks....

10.1145/2700834 article EN ACM Transactions on Reconfigurable Technology and Systems 2015-11-04

We present the family of authenticated encryption schemes SKINNY-AEAD and hashing SKINNY-Hash. All employ a member SKINNY tweakable block ciphers, which was presented at CRYPTO 2016, as underlying primitive. In particular, for encryption, we show how to instantiate members in Deoxys-I-like ΘCB3 framework fulfill submission requirements NIST lightweight cryptography standardization process. For hashing, use build function with larger internal state it sponge construction. To highlight...

10.46586/tosc.v2020.is1.88-131 article EN cc-by IACR Transactions on Symmetric Cryptology 2020-06-22

Observation and manipulation of physical characteristics are well-known powerful threats to cryptographic devices. While countermeasures against passive side-channel active fault-injection attacks well understood individually, combined attacks, i.e., the combination fault injection analysis, is a mostly unexplored area. Naturally, complexity analysis secure construction increases with sophistication adversary, making scenario especially challenging. To tackle complexity, community has...

10.1145/3548606.3560614 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2022-11-07

Physical attacks are well-known threats to cryptographic implementations. While countermeasures against passive Side-Channel Analysis (SCA) and active Fault Injection (FIA) exist individually, protecting their combination remains a significant challenge. A recent attempt at achieving joint security has been published CCS 2022 under the name CINI-MINIS. The authors introduce relevant notions aim construct arbitrary-order gadgets that remain trivially composable in presence of combined...

10.1145/3576915.3623129 article EN cc-by Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2023-11-15

10.13154/tches.v2020.i2.300-326 article EN DOAJ (DOAJ: Directory of Open Access Journals) 2020-03-01

Physical attacks, including passive Side-Channel Analysis and active Fault Injection Analysis, are considered among the most powerful threats against physical cryptographic implementations. These attacks well known research provides many specialized countermeasures to protect implementations them. Still, only a limited number of combined countermeasures, i.e., that multiple simultaneously, were proposed in past. Due increasing complexity reciprocal effects, design efficient reliable requires...

10.46586/tches.v2022.i4.255-284 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2022-08-31

Side-Channel Analysis (SCA) is a major threat to implementations of mathematically secure cryptographic algorithms. Applying masking countermeasures hardware-based both time-consuming and error-prone due side-effects buried deeply in the hardware design process. As consequence, we propose our novel framework Easi-Mask this work. Our semi-automated enables designers that have little experience with implementation or physical security application create securely masked from an abstract...

10.23919/date56975.2023.10137330 article EN Design, Automation & Test in Europe Conference & Exhibition (DATE), 2015 2023-04-01

With RFC 7748 the two elliptic curves Curve25519 and Curve448 were proposed for next generation of TLS. Both designed optimized purely software implementation; their implementation in hardware or physical protection against side-channel attacks not considered design phase. Recently, it has been shown that an efficient implementations along with is feasible -- yet results high-security are missing. In this work we demonstrate can indeed be efficiently securely implemented hardware. We present...

10.1145/3061639.3062222 article EN 2017-06-13
Coming Soon ...