CrossFyre 2015
2 - 3 November 2015
Nijmegen - Netherlands


                                     

Invited Talks

Dr. Elke De Mulder

Technical Lead (Side-Channel Analysis Research and Development) at Cryptography Research Inc, USA

Elke De Mulder received her Ph.D. degree in electrical engineering from KU Leuven, Belgium, in 2010. Her dissertation was titled 'Electromagnetic Techniques and Probes for Side-Channel Analysis on Cryptographic Devices'. Shortly after graduation, she started working for Cryptography Research, a division of Rambus, San Francisco, USA. Recently she transferred to the European location of the company in Paris, France. Besides her work as a senior security research engineer she is also active as reviewer and a PC member in various research international conferences. Her current tasks include the creation of protected software libraries and side-channel testing of large devices.

Abstract:

Smart cards to SoC: the DPA journey

Increased complexity in modern embedded systems has presented various important challenges with regard to side-channel attacks. In particular, it is common to deploy SoC-based target devices with high clock frequencies in security-critical scenarios; understanding how such features align with techniques more often deployed against simpler devices is vital from both destructive (i.e., attack) and constructive (i.e., evaluation and/or countermeasure) perspectives. In this talk, we investigate electromagnetic-based leakage from and analysis techniques for different means of executing cryptographic workloads on SoC devices and compare them with the leakage and analysis techniques on less complex devices.



Prof. Christina Brzuska

Junior Professor at Hamburg University of Technology, Germany

Christina Brzuska studied mathematics at Universität Duisburg-Essen (Germany), Université Bordeaux I (France) and TU Darmstadt (Germany). In 2010, she received her Master of Science at the department of mathematics at TU Darmstadt. In 2012, she received her Dr. rer. nat. at the department of computer science at TU Darmstadt (Germany). Her advisor was Marc Fischlin. From October 2011 to March 2012, she was visiting the Institute for Advanced Study, Princeton (USA). From October 2012 to September 2014, she was a post-doctoral researcher at Tel-Aviv University (Israel). From October 2014 to September 2015, she was a post-doctoral researcher at Microsoft Research in Cambridge (UK). Since October 2015, she is a junior professor at the Hamburg University of Technology (Germany).

Her work was nominated for the dissertation award for IT security of the competence Center for Applied Security Technology (CAST). She received the Wissenschaftspreis of the German Association for Data Protection and Data Security (GDD) and the Förderpreis of the Vodafone Foundation.

Abstract:

Assumptions in Cryptography

When we fetch our e-mails, pay by credit card or use our electronic passport or identity card at a border, each of us relies on the security of cryptographic protocols. Many of the protocols that we use come with a so-called „security proof“, or better, a security reduction. But what does it mean for a protocol to be secure? After all, before we can prove anything, we need to develop robust security definitions that reflect reality as accurately as possible. Hence, the first ingredient in a security proof is a good security model. A security proof is not unconditional. Rather, it is a reduction to assumptions. Hence, the second important ingredient in a security proof are cryptographic hardness assumptions such as the assumption that factoring a number N into its two prime factors p and q is difficult. In my talk, I will explain why we need to rely on cryptographic assumptions and what we (don‘t) know about them.




© 2015 iCIS, RU
Last modified on 22/10/2015