Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Sebastian Kutzner is active.

Publication


Featured researches published by Sebastian Kutzner.


international conference on information security and cryptology | 2013

Enabling 3-Share Threshold Implementations for all 4-Bit S-Boxes

Sebastian Kutzner; Phuong Ha Nguyen; Axel Poschmann

Threshold Implementation (TI) is an elegant and promising lightweight countermeasure for hardware implementations to resist first order Differential Power Analysis (DPA) in the presence of glitches. Unfortunately, in its most efficient version with only three shares, it can only be applied to 50 % of all 4-bit S-boxes so far. In this paper, we introduce a new approach, called factorization, that enables us to protect all 4-bit S-boxes with a 3-share TI. This allows—for the first time—to protect numerous important ciphers to which the 3-share TI countermeasure was previously not applicable, such as CLEFIA, DES, DESL, GOST, HUMMINGBIRD1, HUMMINGBIRD2, LUCIFER, mCrypton, SERPENT, TWINE, TWOFISH among others. We verify the security and correctness with experiments on simulations and real world power traces and finally provide exemplary decompositions of all those S-boxes.


international workshop constructive side-channel analysis and secure design | 2013

On 3-share threshold implementations for 4-bit s-boxes

Sebastian Kutzner; Phuong Ha Nguyen; Axel Poschmann; Huaxiong Wang

One of the most promising lightweight hardware countermeasures against SCA attacks is the so-called Threshold Implementation (TI) [12] countermeasure. In this work we discuss issues towards its applicability and introduce solutions to boost its implementation efficiency. In particular, our contribution is three-fold: first we introduce two methodologies to efficiently implement 3-share TI to a given S-box. Second, as an example, we successfully apply these methodologies to PRESENT and are able to decrease the area requirements of its protected S-box by 37-40%. Third, we present the first successful practical Mutual Information Attack on the original 3-share TI implementation of PRESENT and compare it with a correlation-enhanced collision attack using second-order moments.


Proceedings of the Workshop on Embedded Systems Security | 2013

Hardware trojan design and detection: a practical evaluation

Sebastian Kutzner; Axel Poschmann; Marc Stöttinger

Hardware Trojan design and detection have been extensively studied during the last years. In this work we investigate non-invasive detection methods utilizing so-called side-channel analysis. In the past, almost all proposed detection techniques have been evaluated based on simulations only and thus, the question remains how well they perform in practice. Therefore, we perform a practical evaluation of two previously published Trojan detection methods based on principal component analysis. We evaluate those methods on various designs of a complete functional lightweight hardware Trojan embedded in a PRESENT block cipher circuit. More precisely, we investigate how well the simulations match our practical results and reveal some shortcomings. Subsequently, we introduce a new detection method exploiting statistical properties of the probability distribution functions built from side-channel measurements and show that it is more robust to measurement noise than previously presented methods.


international workshop constructive side-channel analysis and secure design | 2014

On the Security of RSM - Presenting 5 First- and Second-Order Attacks

Sebastian Kutzner; Axel Poschmann

Lightweight cryptography and efficient implementations, including efficient countermeasures against side-channel analysis, are of great importance for embedded devices, and, consequently, a lot of progress has been done in this area in recent years. In 2012, the RSM masking scheme [15] was introduced as an efficient countermeasure against side-channel attacks on AES. RSM has no time penalty, only reasonable area overhead, uses only 4 bit of entropy, and is deemed to be secure against univariate first- and second-order attacks. In this paper we first review the original practical security evaluation and discuss some shortcomings. We then reveal a weakness in the set of masks used in RSM, i.e., we found that certain pairs of masks have a constant difference. This weakness is subsequently exploited to mount five different side-channel attacks against RSM: a univariate first-order CPA enabled by simple pre-processing and a variant of a first-order correlation-enhanced collision attack, both on a smart card implementation, and a univariate second-order CPA as well as two first- and second-order collision attacks against an FPGA implementation. All five attacks show how such a vulnerability in the mask set can undermine the security of the scheme and therefore highlight the importance of carefully choosing the masks.


international conference on selected areas in cryptography | 2012

Feasibility and Practicability of Standardized Cryptography on 4-bit Micro Controllers

Nisha Jacob; Sirote Saetang; Chien-Ning Chen; Sebastian Kutzner; San Ling; Axel Poschmann

Myriads of ultra-constrained 4-bit micro controllers (MCUs) are deployed in (mostly) legacy devices, some in security sensitive applications, such as remote access and control systems or all sort of sensors. Yet the feasibility and practicability of standardized cryptography on 4-bit MCUs has been mostly neglected. In this work we close this gap and provide, to the best of our knowledge, the first implementations of ECC and SHA-1, and the fastest implementation of AES on a 4-bit MCU. Though it is not the main focus of this paper, we have investigated the SCA resistance trade-offs for ECC by implementing a variety of countermeasures. We hope that our comprehensive, highly energy-efficient crypto library—that even outperforms all previously published implementations on low-power 8-bit MCUs—will give rise to a variety of security functionalities, previously thought to be too demanding for these ultra-constrained devices.


international conference on cryptology in africa | 2014

Minimizing S-Boxes in Hardware by Utilizing Linear Transformations

Sebastian Kutzner; Phuong Ha Nguyen; Axel Poschmann; Marc Stöttinger

Countermeasures against side-channel analysis attacks are increasingly considered already during the design/implementation step of cryptographic algorithms for embedded devices. An important challenge is to reduce the overhead (area, time) introduced by the countermeasures, and, consequently, in the past years a lot of progress has been achieved in this direction. In this contribution we propose a further optimization of decomposing 4-bit S-boxes by exploiting affine transformations and a single shared quadratic permutation. Thereby many various S-boxes can be merged into one component and thus reduce the resource overhead. We applied our proposed scheme on a Threshold Implementation masked Present S-box and its inverse in order to construct a merged masked S-box, which can be used for both encryption and decryption. This design saves up to 24% resources on a Virtex-5 FPGA platform and up to 28% for an ASIC implementation compared to previously published designs. It is noteworthy to stress that our technique is not restricted to the TI countermeasure, but also allows to reduce the resource requirements of the non-linear layer of cryptographic algorithms with a set of different S-boxes, such as SERPENT or DES, amongst others.


international workshop on security | 2012

Standardized Signature Algorithms on Ultra-constrained 4-Bit MCU

Chien-Ning Chen; Nisha Jacob; Sebastian Kutzner; San Ling; Axel Poschmann; Sirote Saetang

In this work, we implement all three digital signature schemes specified in Digital Signature Standard (FIPS 186-3), including DSA and RSA (based on modular exponentiation) as well as ECDSA (based on elliptic curve point multiplication), on an ultra-constrained 4-bit MCU of the EPSON S1C63 family. Myriads of 4-bit MCUs are widely deployed in legacy devices, and some in security applications due to their ultra low-power consumption. However, public-key cryptography, especially digital signature, on 4-bit MCU is usually neglected and even regarded as infeasible. Our highly energy-efficient implementation can give rise to a variety of security functionalities for these ultra-constrained devices.


field-programmable technology | 2013

TROJANUS: An ultra-lightweight side-channel leakage generator for FPGAs

Sebastian Kutzner; Axel Poschmann; Marc Stöttinger


Archive | 2013

METHODS FOR DETERMINING A RESULT OF APPLYING A FUNCTION TO AN INPUT AND EVALUATION DEVICES

Axel Poschmann; Sebastian Kutzner; Ha Nguyen Phuong


IACR Cryptology ePrint Archive | 2012

Enabling 3-share Threshold Implementations for any 4-bit S-box.

Sebastian Kutzner; Phuong Ha Nguyen; Axel Poschmann

Collaboration


Dive into the Sebastian Kutzner's collaboration.

Top Co-Authors

Avatar

Axel Poschmann

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Phuong Ha Nguyen

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Marc Stöttinger

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Chien-Ning Chen

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Huaxiong Wang

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Nisha Jacob

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

San Ling

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Sirote Saetang

Nanyang Technological University

View shared research outputs
Researchain Logo
Decentralizing Knowledge