Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Junfeng Fan is active.

Publication


Featured researches published by Junfeng Fan.


hardware oriented security and trust | 2010

State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures

Junfeng Fan; Xu Guo; Elke De Mulder; Patrick Schaumont; Bart Preneel; Ingrid Verbauwhede

Implementations of cryptographic primitives are vulnerable to physical attacks. While the adversary only needs to succeed in one out of many attack methods, the designers have to consider all the known attacks, whenever applicable to their system, simultaneously. Thus, keeping an organized, complete and up-to-date table of physical attacks and countermeasures is of paramount importance to system designers. This paper summarizes known physical attacks and countermeasures on Elliptic Curve Cryptosystems. Instead of repeating the details of different attacks, we focus on a systematic way of organizing and understanding known attacks and countermeasures. Three principles of selecting countermeasures to thwart multiple attacks are given. This paper can be used as a road map for countermeasure selection in a first design iteration.


Lecture Notes in Computer Science | 2012

An updated survey on secure ECC implementations: attacks, countermeasures and cost

Junfeng Fan; Ingrid Verbauwhede

Unprotected implementations of cryptographic primitives are vulnerable to physical attacks. While the adversary only needs to succeed in one out of many attack methods, the designers have to consider all the known attacks, whenever applicable to their system, simultaneously. Thus, keeping an organized, complete and up-to-date table of physical attacks and countermeasures is of paramount importance to system designers. This paper summarises known physical attacks and countermeasures on Elliptic Curve Cryptosystems. For implementers of elliptic curve cryptography, this paper can be used as a road map for countermeasure selection in the early design stages.


cryptographic hardware and embedded systems | 2011

FPGA implementation of pairings using residue number system and lazy reduction

Ray C. C. Cheung; Sylvain Duquesne; Junfeng Fan; Nicolas Guillermin; Ingrid Verbauwhede; Gavin Xiaoxu Yao

Recently, a lot of progress has been made in the implementation of pairings in both hardware and software. In this paper, we present two FPGA-based high speed pairing designs using the Residue Number System and lazy reduction. We show that by combining RNS, which is naturally suitable for parallel architectures, and lazy reduction, which performs one reduction for multiple multiplications, the speed of pairing computation in hardware can be largely increased. The results show that both designs achieve higher speed than previous designs. The fastest version computes an optimal ate pairing at 126-bit security level in 0.573 ms, which is 2 times faster than all previous hardware implementations at the same security level.


IEEE Transactions on Very Large Scale Integration Systems | 2012

Fair and Consistent Hardware Evaluation of Fourteen Round Two SHA-3 Candidates

Miroslav Knezevic; Kazuyuki Kobayashi; Jun Ikegami; Shin'ichiro Matsuo; Akashi Satoh; Ünal Kocabaş; Junfeng Fan; Toshihiro Katashita; Takeshi Sugawara; Ingrid Verbauwhede; Naofumi Homma; Takafumi Aoki

The first contribution of our paper is that we propose a platform, a design strategy, and evaluation criteria for a fair and consistent hardware evaluation of the second-round SHA-3 candidates. Using a SASEBO-GII field-programmable gate array (FPGA) board as a common platform, combined with well defined hardware and software interfaces, we compare all 256-bit version candidates with respect to area, throughput, latency, power, and energy consumption. Our approach defines a standard testing harness for SHA-3 candidates, including the interface specification for the SHA-3 module on our testing platform. The second contribution is that we provide both FPGA and 90-nm CMOS application-specific integrated circuit (ASIC) synthesis results and thereby are able to compare the results. Our third contribution is that we release the source code of all the candidates and by using a common, fixed, publicly available platform, our claimed results become reproducible and open for a public verification.


cryptographic hardware and embedded systems | 2011

To infinity and beyond: combined attack on ECC using points of low order

Junfeng Fan; Benedikt Gierlichs; Frederik Vercauteren

We present a novel combined attack against ECC implementations that exploits specially crafted, but valid input points. The core idea is that after fault injection, these points turn into points of very low order. Using side channel information we deduce when the point at infinity occurs during the scalar multiplication, which leaks information about the secret key. In the best case, our attack breaks a simple and differential side channel analysis resistant implementation with input/output point validity and curve parameter checks using a single query.


signal processing systems | 2007

Montgomery Modular Multiplication Algorithm on Multi-Core Systems

Junfeng Fan; Kazuo Sakiyama; Ingrid Verbauwhede

In this paper, we investigate the efficient software implementations of theMontgomery modular multiplication algorithm on amulti-core system. AHW/SW co-design technique is used to find the efficient system architecture and the instruction scheduling method. We first implement the Montgomery modular multiplication on a multi-core systemwith general purpose cores. We then speed up it by adopting the Multiply-Accumulate (MAC) operation in each core. As a result, the performance can be improved by a factor of 1.53 and 2.15 when 256-bit and 1024-bit Montgomery modular multiplication being performed, respectively.


Integration | 2011

Tripartite modular multiplication

Kazuo Sakiyama; Miroslav Knezevic; Junfeng Fan; Bart Preneel; Ingrid Verbauwhede

This paper presents a new modular multiplication algorithm that allows one to implement modular multiplications efficiently. It proposes a systematic approach for maximizing a level of parallelism when performing a modular multiplication. The proposed algorithm effectively integrates three different existing algorithms, a classical modular multiplication based on Barrett reduction, the modular multiplication with Montgomery reduction and the Karatsuba multiplication algorithms in order to reduce the computational complexity and increase the potential of parallel processing. The algorithm is suitable for both hardware implementations and software implementations in a multiprocessor environment. To show the effectiveness of the proposed algorithm, we implement several hardware modular multipliers and compare the area and performance results. We show that a modular multiplier using the proposed algorithm achieves a higher speed comparing to the modular multipliers based on the previously proposed algorithms.


application specific systems architectures and processors | 2010

Implementation of binary edwards curves for very-constrained devices

Ünal Kocabaş; Junfeng Fan; Ingrid Verbauwhede

Elliptic Curve Cryptography (ECC) is considered as the best candidate for Public-Key Cryptosystems (PKC) for ubiquitous security. Recently, Elliptic Curve Cryptography (ECC) based on Binary Edwards Curves (BEC) has been proposed and it shows several interesting properties, e.g., completeness and security against certain exceptional-points attacks. In this paper, we propose a hardware implementation of the BEC for extremely constrained devices. The w-coordinates and Montgomery powering ladder are used. Next, we also give techniques to reduce the register file size, which is the largest component of the embedded core. Thirdly, we apply gated clocking to reduce the overall power consumption. The implementation has a size of 13,427 Gate Equivalent (GE), and 149.5 ms are required for one point multiplication. To the best of our knowledge, this is the first hardware implementation of binary Edwards curves.


application specific systems architectures and processors | 2008

Low-cost implementations of NTRU for pervasive security

Ali Can Atici; Lejla Batina; Junfeng Fan; Ingrid Verbauwhede; S.B.O. Yalcin

NTRU is a public-key cryptosystem based on the shortest vector problem in a lattice which is an alternative to RSA and ECC. This work presents a compact and low power NTRU design that is suitable for pervasive security applications such as RFIDs and sensor nodes. We have designed two architectures, one is only capable of encryption and the other one performs both encryption and decryption. The strategy for the designs includes clock gating of registers, operand isolation and precomputation. This work is also the first one to present a complete NTRU design with encryption/decryption circuitry. Our encryption-only NTRU design has a gate-count of 2.8 kgates and dynamic power consumption of 1.72 muW. Moreover, encryption-decryption NTRU design consumes about 6 muW dynamic power and consists of 10.5 kgates.


field-programmable logic and applications | 2010

Breaking Elliptic Curve Cryptosystems Using Reconfigurable Hardware

Junfeng Fan; Daniel V. Bailey; Lejla Batina; Tim Güneysu; Christof Paar; Ingrid Verbauwhede

This paper reports a new speed record for FPGAs in cracking Elliptic Curve Cryptosystems. We conduct a detailed analysis of different

Collaboration


Dive into the Junfeng Fan's collaboration.

Top Co-Authors

Avatar

Ingrid Verbauwhede

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Lejla Batina

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Frederik Vercauteren

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Gavin Xiaoxu Yao

City University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

Ray C. C. Cheung

City University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

Kazuo Sakiyama

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Miroslav Knezevic

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Benedikt Gierlichs

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Dusko Karaklajic

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Jens Hermans

Katholieke Universiteit Leuven

View shared research outputs
Researchain Logo
Decentralizing Knowledge