Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Christoph Herbst is active.

Publication


Featured researches published by Christoph Herbst.


workshop on fault diagnosis and tolerance in cryptography | 2008

A Practical Fault Attack on Square and Multiply

Jörn-Marc Schmidt; Christoph Herbst

In order to provide security for a device, cryptographic algorithms are implemented on them. Even devices using a cryptographically secure algorithm may be vulnerable to implementation attacks like side channel analysis or fault attacks. Most fault attacks on RSA concentrate on the vulnerability of the Chinese Remainder Theorem to fault injections. A few other attacks on RSA which do not use this speed-up technique have been published. Nevertheless, these attacks require a quite precise fault injection like a bit flip or target a special operation without any possibility to check if the fault was injected in the intended way, like in safe-error attacks.In this paper we propose a new attack on square and multiply, based on a manipulation of the control flow. Furthermore, we show how to realize this attack in practice using non-invasive spike attacks and discuss impacts of different side channel analysis countermeasures on our attack. The attack was performed using low cost equipment.


cryptographic hardware and embedded systems | 2008

Attacking State-of-the-Art Software Countermeasures--A Case Study for AES

Stefan Tillich; Christoph Herbst

In order to protect software implementations of secret-key cryptographic primitives against side channel attacks, a software developer has only a limited choice of countermeasures. A combination of masking and randomization of operations in time promises good protection and can be realized without too much overhead. Recently, new advanced DPA methods have been proposed to attack software implementations with such kind of protection. In this work, we have applied these methods successfully to break a protected AES software implementation on a programmable smart card. Thus, we were able to verify the practicality of the new attacks and to estimate their effectiveness in comparison to traditional DPA attacks on unprotected implementations. In the course of our work, we have also refined and improved the original attacks, so that they can be mounted more efficiently. Our practical results indicate that the effort required for attacking the protected implementation with the examined methods is more than two orders of magnitude higher compared to an attack on an unprotected implementation.


applied cryptography and network security | 2007

Protecting AES Software Implementations on 32-Bit Processors Against Power Analysis

Stefan Tillich; Christoph Herbst; Stefan Mangard

The Advanced Encryption Standard is used in many embedded devices to provide security. In the last years, several researchers have proposed to enhance general-purpose processors with custom instructions to increase the efficiency of cryptographic algorithms. In this work we have evaluated the impact of such instruction set extensions on the implementation security of AES. We have compared several AES implementation options which incorporate state-of-the-art software countermeasures against power-analysis attacks--with and without the use of instruction set extensions. For both scenarios we provide a thorough analysis for different countermeasures with regard to security, performance, and memory. We have found that even a moderate level of protection requires a considerable overhead both in terms of speed and memory. The instruction set extensions, which have been solely designed to increase performance, help to reduce this overhead, but it still remains high. An implementation with proper protection through software countermeasures is only feasible in a setting where the need for resistance against power analysis outweighs the need for performance.


the cryptographers track at the rsa conference | 2008

Boosting AES performance on a tiny processor core

Stefan Tillich; Christoph Herbst

Notwithstanding the tremendous increase in performance of desktop computers, more and more computational work is performed on small embedded microprocessors. Particularly, tiny 8-bit microcontrollers are being employed in many different application settings ranging from cars over everyday appliances like doorlock systems or room climate controls to complex distributed setups like wireless sensor networks. In order to provide security for these applications, cryptographic algorithms need to be implemented on these microcontrollers. While efficient implementation is a general optimization goal, tiny embedded systems normally have further demands for low energy consumption, small code size, low RAM usage and possibly also short latency. In this work we propose a small enhancement for 8-bit Advanced Virtual RISC (AVR) cores, which improves the situation for all of these demands for implementations of the Advanced Encryption Standard. Particularly, a single 128-bit block can be encrypted or decrypted in under 1,300 clock cycles. Compared to a fast software implementation, this constitutes an increase of performance by a factor of up to 3.6. The hardware cost for the proposed extensions is limited to about 1.1 kGates.


workshop on information security applications | 2009

Using Templates to Attack Masked Montgomery Ladder Implementations of Modular Exponentiation

Christoph Herbst

Since side-channel attacks turned out to be a major threat against implementations of cryptographic algorithms, many countermeasures have been proposed. Amongst them, multiplicative blinding is believed to provide a reasonable amount of security for public-key algorithms. In this article we show how template attacks can be used to extract sufficient information to recover the mask. Our practical experiments verify that one power trace suffices in order to remove such a blinding factor. In the course of our work we attacked a protected Montgomery Powering Ladder implementation on a widely used microcontroller. As a result we can state that the described attack could be a serious threat for public key algorithms implemented on devices with small word size.


smart card research and advanced application conference | 2010

Side-Channel leakage across borders

Jörn-Marc Schmidt; Thomas Plos; Mario Kirschbaum; Michael Hutter; Christoph Herbst

More and more embedded devices store sensitive information that is protected by means of cryptography. The confidentiality of this data is threatened by information leakage via side channels like the power consumption or the electromagnetic radiation. In this paper, we show that the side-channel leakage in the power consumption is not limited to the power-supply lines and that any input/output (I/O) pin can comprise secret information. The amount of leakage depends on the design and on the state of the I/O pin. All devices that we examined leaked secret information through their I/O pins. This implies that any I/O pin that is accessible for an adversary could be a security hole. Moreover, we demonstrate that the leakage is neither prevented by transmitter/receiver circuits as they are used in serial interfaces, nor by a galvanic isolation of a chip and its output signals via optocouplers. An adversary that is able to manipulate, for example, the pins of a PCs I/O port, can attack any device that is connected to this port without being detected from outside.


workshop on information security applications | 2006

Investigations of power analysis attacks and countermeasures for ARIA

HyungSo Yoo; Christoph Herbst; Stefan Mangard; Elisabeth Oswald; SangJae Moon

In this paper we investigate implementations of ARIA on an 8-bit smartcard. Our investigation focuses on the resistance against different types of differential power analysis (DPA) attacks. We show that an unprotected implementation of ARIA allows to deduce the secret key with a low number of measurements. In order to thwart these simple DPA attacks, we mask and randomize the ARIA implementation on the smartcard. It turns out that due to the structure of ARIA, a masked implementation requires significantly more resources than an unprotected implementation. However, the masked and randomized implementation provides a high resistance against power analysis attacks.


Archive | 2010

Randomizing the Montgomery Multiplication to Repel Template Attacks on Multiplicative Masking

Christoph Herbst


Lecture Notes in Computer Science | 2006

An AES smart card implementation resistant to power analysis attacks

Christoph Herbst; Elisabeth Oswald; Stefan Mangard


Lecture Notes in Computer Science | 2006

Practical second-order DPA attacks for masked smart card implementations of block ciphers

Elisabeth Oswald; Stefan Mangard; Christoph Herbst; Stefan Tillich

Collaboration


Dive into the Christoph Herbst's collaboration.

Top Co-Authors

Avatar

Stefan Mangard

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Stefan Tillich

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jörn-Marc Schmidt

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Mario Kirschbaum

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Michael Hutter

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Thomas Plos

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

HyungSo Yoo

Kyungpook National University

View shared research outputs
Top Co-Authors

Avatar

SangJae Moon

Kyungpook National University

View shared research outputs
Researchain Logo
Decentralizing Knowledge