Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Thomas Eisenbarth is active.

Publication


Featured researches published by Thomas Eisenbarth.


IEEE Design & Test of Computers | 2007

A Survey of Lightweight-Cryptography Implementations

Thomas Eisenbarth; Sandeep S. Kumar

The tight cost and implementation constraints of high-volume products, including secure RFID tags and smart cards, require specialized cryptographic implementations. The authors review recent developments in this area for symmetric and asymmetric ciphers, targeting embedded hardware and software. In this article, we present a selection of recently published lightweight-cryptography implementations and compare them to state-of-the-art results in their field.


international cryptology conference | 2008

On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme

Thomas Eisenbarth; Timo Kasper; Amir Moradi; Christof Paar; Mahmoud Salmasizadeh; Mohammad Taghi Manzuri Shalmani

KeeLoq remote keyless entry systems are widely used for access control purposes such as garage openers or car door systems. We present the first successful differential power analysis attacks on numerous commercially available products employing KeeLoq code hopping. Our new techniques combine side-channel cryptanalysis with specific properties of the KeeLoq algorithm. They allow for efficiently revealing both the secret key of a remote transmitter and the manufacturer key stored in a receiver. As a result, a remote control can be cloned from only ten power traces, allowing for a practical key recovery in few minutes. After extracting the manufacturer key once, with similar techniques, we demonstrate how to recover the secret key of a remote control and replicate it from a distance, just by eavesdropping on at most two messages. This key-cloning without physical access to the device has serious real-world security implications, as the technically challenging part can be outsourced to specialists. Finally, we mount a denial of service attack on a KeeLoq access control system. All proposed attacks have been verified on several commercial KeeLoq products.


cryptographic hardware and embedded systems | 2010

Correlation-enhanced power analysis collision attack

Amir Moradi; Oliver Mischke; Thomas Eisenbarth

Side-channel based collision attacks are a mostly disregarded alternative to DPA for analyzing unprotected implementations. The advent of strong countermeasures, such as masking, has made further research in collision attacks seemingly in vain. In this work, we show that the principles of collision attacks can be adapted to efficiently break some masked hardware implementation of the AES which still have first-order leakage. The proposed attack breaks an AES implementation based on the corrected version of the masked S-box of Canright and Batina presented at ACNS 2008. The attack requires only six times the number of traces necessary for breaking a comparable unprotected implementation. At the same time, the presented attack has minimal requirements on the abilities and knowledge of an adversary. The attack requires no detailed knowledge about the design, nor does it require a profiling phase.


ieee symposium on security and privacy | 2015

S

Gorka Irazoqui; Thomas Eisenbarth; Berk Sunar

The cloud computing infrastructure relies on virtualized servers that provide isolation across guest OSs through sand boxing. This isolation was demonstrated to be imperfect in past work which exploited hardware level information leakages to gain access to sensitive information across co-located virtual machines (VMs). In response virtualization companies and cloud services providers have disabled features such as deduplication to prevent such attacks. In this work, we introduce a fine-grain cross-core cache attack that exploits access time variations on the last level cache. The attack exploits huge pages to work across VM boundaries without requiring deduplication. No configuration changes on the victim OS are needed, making the attack quite viable. Furthermore, only machine co-location is required, while the target and victim OS can still reside on different cores of the machine. Our new attack is a variation of the prime and probe cache attack whose applicability at the time is limited to L1 cache. In contrast, our attack works in the spirit of the flush and reload attack targeting the shared L3 cache instead. Indeed, by adjusting the huge page size our attack can be customized to work virtually at any cache level/size. We demonstrate the viability of the attack by targeting an Open SSL1.0.1f implementation of AES. The attack recovers AES keys in the cross-VM setting on Xen 4.1 with deduplication disabled, being only slightly less efficient than the flush and reload attack. Given that huge pages are a standard feature enabled in the memory management unit of OSs and that besides co-location no additional assumptions are needed, the attack we present poses a significant risk to existing cloud servers.


international conference on cryptology in africa | 2012

A: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing -- and Its Application to AES

Thomas Eisenbarth; Zheng Gong; Tim Güneysu; Stefan Heyse; Sebastiaan Indesteege; Stéphanie Kerckhof; François Koeune; Topmislav Nad; Thomas Plos; Francesco Regazzoni; François-Xavier Standaert; Loïc van Oldeneel tot Oldenzeel

The design of lightweight block ciphers has been a very active research topic over the last years. However, the lack of comparative source codes generally makes it hard to evaluate the extent to which implementations of different ciphers actually reach their low-cost goals on various platforms. This paper reports on an initiative aiming to relax this issue. First, we provide implementations of 12 block ciphers on an ATMEL AVR ATtiny45 8-bit microcontroller, and make the corresponding source code available on a web page. All implementations are made public under an open-source license. Common interfaces and design goals are followed by all designers to achieve comparable implementation results. Second, we evaluate performance figures of our implementations with respect to different metrics, including energy-consumption measurements and show our improvements compared to existing implementations.


scalable trusted computing | 2007

Compact implementation and performance evaluation of block ciphers in ATtiny devices

Thomas Eisenbarth; Tim Güneysu; Christof Paar; Ahmad-Reza Sadeghi; Dries Schellekens; Marko Wolf

Trusted Computing (TC) is an emerging technology towards building trustworthy computing platforms. The TrustedComputing Group (TCG) has proposed several specifications to implement TC functionalities by extensions to common computing platforms, particularly the underlying hardware with a Trusted Platform Module (TPM). However, actual TPMs are mostly available for workstations and servers nowadays and rather for specific domainapplications and not primarily for embedded systems. Further, the TPM specifications are becoming monolithic andmore complex while the applications demand a scalable and flexible usage of TPM functionalities. In this paper we propose a reconfigurable (hardware) architecture with TC functionalities where we focus on TPMsas proposed by the TCG specifically designed for embedded platforms. Our approach allows for (i) an efficient andscalable design and update of TPM functionalities, in particular for hardware-based crypto engines and accelerators, (ii) establishing a minimal trusted computing base in hardware, (iii) including the TPM as well as its functionalities into the chain of trust that enables to bind sensitive data to the underlying reconfigurable hardware, and (iv) designing a manufacturer independent TPM. We discuss possible implementations based on current FPGAs and point out the associated challenges, in particular with respect to protection of the internal TPM state since it must not be subject to manipulation, replay, and cloning


cryptographic hardware and embedded systems | 2009

Reconfigurable trusted computing in hardware

Thomas Eisenbarth; Tim Güneysu; Stefan Heyse; Christof Paar

Most advanced security systems rely on public-key schemes based either on the factorization or the discrete logarithm problem. Since both problems are known to be closely related, a major breakthrough in cryptanalysis tackling one of those problems could render a large set of cryptosystems completely useless. The McEliece public-key scheme is based on the alternative security assumption that decoding unknown linear binary codes is NP-complete. In this work, we investigate the efficient implementation of the McEliece scheme on embedded systems what was --- up to date --- considered a challenge due to the required storage of its large keys. To the best of our knowledge, this is the first time that the McEliece encryption scheme is implemented on a low-cost 8-bit AVR microprocessor and a Xilinx Spartan-3AN FPGA.


trans. computational science | 2010

MicroEliece: McEliece for Embedded Devices

Thomas Eisenbarth; Christof Paar; Björn Weghenkel

For the last ten years, side channel research has focused on extracting data leakage with the goal of recovering secret keys of embedded cryptographic implementations. For about the same time it has been known that side channel leakage contains information about many other internal processes of a computing device. In this work we exploit side channel information to recover large parts of the program executed on an embedded processor. We present the first complete methodology to recover the program code of a microcontroller by evaluating its power consumption only. Besides well-studied methods from side channel analysis, we apply Hidden Markov Models to exploit prior knowledge about the program code. In addition to quantifying the potential of the created side channel based disassembler, we highlight its diverse and unique application scenarios.


cryptographic hardware and embedded systems | 2008

Building a side channel based disassembler

Andrey Bogdanov; Thomas Eisenbarth; Andy Rupp; Christopher Wolf

In this paper ways to efficiently implement public-key schemes based on ultivariate uadratic polynomials (


the cryptographers track at the rsa conference | 2010

Time-Area Optimized Public-Key Engines:

Andrey Bogdanov; Thomas Eisenbarth; Christof Paar; Malte Wienecke

\mathcal{MQ}

Collaboration


Dive into the Thomas Eisenbarth's collaboration.

Top Co-Authors

Avatar

Berk Sunar

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Gorka Irazoqui

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Mehmet Sinan Inci

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Cong Chen

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Andrey Bogdanov

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Amir Moradi

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar

Berk Gulmezoglu

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Xin Ye

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Rainer Steinwandt

Florida Atlantic University

View shared research outputs
Researchain Logo
Decentralizing Knowledge