Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Mario Kirschbaum is active.

Publication


Featured researches published by Mario Kirschbaum.


cryptographic hardware and embedded systems | 2010

Algebraic side-channel analysis in the presence of errors

Yossef Oren; Mario Kirschbaum; Thomas Popp; Avishai Wool

Measurement errors make power analysis attacks difficult to mount when only a single power trace is available: the statistical methods that make DPA attacks so successful are not applicable since they require many (typically thousands) of traces. Recently it was suggested by [18] to use algebraic methods for the single-trace scenario, converting the key recovery problem into a Boolean satisfiability (SAT) problem, then using a SAT solver. However, this approach is extremely sensitive to noise (allowing an error rate of well under 1% at most), and the question of its practicality remained open. In this work we show how a single-trace side-channel analysis problem can be transformed into a pseudo-Boolean optimization (PBOPT) problem, which takes errors into consideration. The PBOPT instance can then be solved using a suitable optimization problem solver. The PBOPT syntax provides for a more expressive input specification which allows a very natural representation of measurement errors. Most importantly, we show that using our approach we are able to mount successful and efficient single-trace attacks even in the presence of realistic error rates of 10%-20%. We call our new attack methodology Tolerant Algebraic Side-Channel Analysis (TASCA). We show practical attacks on two real ciphers: Keeloq and AES.


IEEE Transactions on Very Large Scale Integration Systems | 2012

Masked Dual-Rail Precharge Logic Encounters State-of-the-Art Power Analysis Methods

Amir Moradi; Mario Kirschbaum; Thomas Eisenbarth; Christof Paar

Latest evaluation of the state-of-the-art iMDPL logic style has shown small information leakage compared to its predecessor version MDPL. Concurrently, new advanced power analysis attacks specifically targeting iMDPL have been proposed. Up to now, these attacks are purely theoretic and have not been applied to an implementation. We present a comprehensive analysis of iMDPL, backed by real measurements collected from a 180 nm iMDPL prototype chip. We thoroughly study the extent of remaining information leakage of iMDPL by applying all relevant attacks. Our investigation shows the vulnerability of the target device, a standalone AES core, to several of the advanced attack methods. In comparison to conventional power analysis attacks, the advanced attacks need less power measurements to obtain meaningful results. With the help of logic level simulations routing imbalances between complementary mask trees are identified as a major source of leakage.


smart card research and advanced application conference | 2010

Side-Channel leakage across borders

Jörn-Marc Schmidt; Thomas Plos; Mario Kirschbaum; Michael Hutter; Christoph Herbst

More and more embedded devices store sensitive information that is protected by means of cryptography. The confidentiality of this data is threatened by information leakage via side channels like the power consumption or the electromagnetic radiation. In this paper, we show that the side-channel leakage in the power consumption is not limited to the power-supply lines and that any input/output (I/O) pin can comprise secret information. The amount of leakage depends on the design and on the state of the I/O pin. All devices that we examined leaked secret information through their I/O pins. This implies that any I/O pin that is accessible for an adversary could be a security hole. Moreover, we demonstrate that the leakage is neither prevented by transmitter/receiver circuits as they are used in serial interfaces, nor by a galvanic isolation of a chip and its output signals via optocouplers. An adversary that is able to manipulate, for example, the pins of a PCs I/O port, can attack any device that is connected to this port without being detected from outside.


annual computer security applications conference | 2010

SCA-resistant embedded processors: the next generation

Stefan Tillich; Mario Kirschbaum; Alexander Szekely

Resistance against side-channel analysis (SCA) attacks is an important requirement for many secure embedded systems. Microprocessors and microcontrollers which include suitable countermeasures can be a vital building block for such systems. In this paper, we present a detailed concept for building embedded processors with SCA countermeasures. Our concept is based on ideas for the secure implementation of cryptographic instruction set extensions. On the one hand, it draws from known SCA countermeasures like DPA-resistant logic styles. On the other hand, our protection scheme is geared towards use in modern embedded applications like PDAs and smart phones. It supports multitasking and a separation of secure system software and (potentially insecure) user applications. Furthermore, our concept affords support for a wide range of cryptographic algorithms. Based on this concept, embedded processor cores with support for a selected set of cryptographic algorithms can be built using a fully automated design flow.


international workshop constructive side-channel analysis and secure design | 2012

Exploiting the difference of side-channel leakages

Michael Hutter; Mario Kirschbaum; Thomas Plos; Jörn-Marc Schmidt; Stefan Mangard

In this paper, we propose a setup that improves the performance of implementation attacks by exploiting the difference of side-channel leakages. The main idea of our setup is to use two cryptographic devices and to measure the difference of their physical leakages, e.g., their power consumption. This increases the signal-to-noise ratio of the measurement and reduces the number of needed power-consumption traces in order to succeed an attack. The setup can efficiently be applied (but is not limited) in scenarios where two synchronous devices are available for analysis. By applying template-based attacks, only a few power traces are required to successfully identify weak but data-dependent leakage differences. In order to quantify the efficiency of our proposed setup, we performed practical experiments by designing three evaluation boards that assemble different cryptographic implementations. The results of our investigations show that the needed number of traces can be reduced up to 90%.


radio frequency identification security and privacy issues | 2013

Analyzing Side-Channel Leakage of RFID-Suitable Lightweight ECC Hardware

Erich Wenger; Thomas Korak; Mario Kirschbaum

Using RFID tags for security critical applications requires the integration of cryptographic primitives, e.g., Elliptic Curve Cryptography (ECC). It is specially important to consider that RFID tags are easily accessible to perform practical side-channel attacks due to their fields of applications. In this paper, we investigate a practical attack scenario on a randomized ECC hardware implementation suitable for RFID tags. This implementation uses a Montgomery Ladder, Randomized Projective Coordinates (RPC), and a digit-serial hardware multiplier. By using different analysis techniques, we are able to recover the secret scalar while using only a single power trace. One attack correlates two consecutive Montgomery ladder rounds, while another attack directly recovers intermediate operands processed within the digit-serial multiplier. All attacks are verified using a simulated ASIC model and an FPGA implementation.


availability, reliability and security | 2013

On Secure Multi-party Computation in Bandwidth-Limited Smart-Meter Systems

Mario Kirschbaum; Thomas Plos; Jörn-Marc Schmidt

The emergence of decentralized energy production pushes the deployment of smart-grid solutions. While the availability of fine-grained consumption data via smart-meter measurements provides several advantages for energy providers (e.g., grid automation, accurate forecasts), they also raise concerns about the privacy of the users. In this paper we present an efficient and privacy-aware communication protocol for future smart-grid solutions. The protocol is based on secure multi-party computation (SMC) and allows deducing the aggregated consumption data of a group of smart meters without disclosing the consumption data of individual smart meters. Moreover, by using a special initialization phase the communication effort is significantly reduced compared to classical SMC-based approaches. For aggregating the consumption data of 100 smart meters, our proposed protocol requires less than one second when assuming a communication bandwidth of 100, kbits/s.


Secure Smart Embedded Devices, Platforms and Applications | 2014

Hardware and VLSI Designs

Mario Kirschbaum; Thomas Plos

Efficient and secure hardware implementations have become a very popular topic during the last decades. In this chapter, we discuss the fundamental design approaches to successfully implement integrated circuits (ICs) as well as testing methods and optimization techniques to achieve an adequate solution for various application scenarios. A major topic handled in this chapter is security in the context of hardware implementations. We elaborate on the characteristics of modern CMOS circuits with regard to side-channel attacks and we discuss possible countermeasure approaches against such attacks. Furthermore, we describe a comprehensive practical example of combining cryptographic instruction set extensions with hardware countermeasures on a modern 32-bit processor platform. In the last section of this chapter, we argue about the assets and drawbacks of implementing test structures in digital circuits with regard to unintentionally opening security holes as well as about intentionally introducing malicious hardware structures, also called hardware Trojans.


cryptographic hardware and embedded systems | 2007

Evaluation of the Masked Logic Style MDPL on a Prototype Chip

Thomas Popp; Mario Kirschbaum; Thomas Zefferer; Stefan Mangard


IACR Cryptology ePrint Archive | 2009

High-Speed Hardware Implementations of BLAKE, Blue Midnight Wish, CubeHash, ECHO, Fugue, Gröstl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein.

Stefan Tillich; Martin Feldhofer; Mario Kirschbaum; Thomas Plos; Jörn-Marc Schmidt; Alexander Szekely

Collaboration


Dive into the Mario Kirschbaum's collaboration.

Top Co-Authors

Avatar

Thomas Plos

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Jörn-Marc Schmidt

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Alexander Szekely

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Stefan Tillich

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Thomas Popp

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Martin Feldhofer

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Michael Hutter

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Christoph Herbst

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Erich Wenger

Graz University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge