Tobias Oder
Ruhr University Bochum
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Tobias Oder.
International Workshop on Post-Quantum Cryptography | 2013
Tim Güneysu; Tobias Oder; Thomas Pöppelmann; Peter Schwabe
Novel public-key cryptosystems beyond RSA and ECC are urgently required to ensure long-term security in the era of quantum computing. The most critical issue on the construction of such cryptosys- tems is to achieve security and practicability at the same time. Recently, lattice-based constructions were proposed that combine both properties, such as the lattice-based digital signature scheme presented at CHES 2012. In this work, we present a rst highly-optimized SIMD-based soft- ware implementation of that signature scheme targeting Intels Sandy Bridge and Ivy Bridge microarchitectures. This software computes a sig- nature in only 634988 cycles on average on an Intel Core i5-3210M (Ivy Bridge) processor. Signature verication takes only 45036 cycles. This performance is achieved with full protection against timing attacks.
design automation conference | 2014
Tobias Oder; Thomas Pöppelmann; Tim Güneysu
All currently deployed asymmetric cryptography is broken with the advent of powerful quantum computers. We thus have to consider alternative solutions for systems with long-term security requirements (e.g., for long-lasting vehicular and avionic communication infrastructures). In this work we present an efficient implementation of BLISS, a recently proposed, post-quantum secure, and formally analyzed novel lattice-based signature scheme. We show that we can achieve a significant performance of 35.3 and 6 ms for signing and verification, respectively, at a 128-bit security level on an ARM Cortex-M4F microcontroller. This shows that lattice-based cryptography can be efficiently deployed on todays hardware and provides security solutions for many use cases that can even withstand future threats.
international conference on progress in cryptology | 2015
Thomas Pöppelmann; Tobias Oder; Tim Güneysu
Over the last years lattice-based cryptography has received much attention due to versatile average-case problems like Ring-LWE or Ring-SIS that appear to be intractable by quantum computers. But despite of promising constructions, only few results have been published on implementation issues on very constrained platforms. In this work we therefore study and compare implementations of Ring-LWE encryption and the Bimodal Lattice Signature Scheme BLISS on an 8-bit Atmel ATxmega128 microcontroller. Since the number theoretic transform NTT is one of the core components in implementations of lattice-based cryptosystems, we review the application of the NTT in previous implementations and present an improved approach that significantly lowers the runtime for polynomial multiplication. Our implementation of Ring-LWE encryption takes 27i¾?ms for encryption and 6.7i¾?ms for decryption. To compute a BLISS signature, our software takes 329i¾?ms and 88i¾?ms for verification. These results outperform implementations on similar platforms and underline the feasibility of lattice-based cryptography on constrained devices.
ACM Transactions in Embedded Computing Systems | 2017
Zhe Liu; Thomas Pöppelmann; Tobias Oder; Hwajeong Seo; Sujoy Sinha Roy; Tim Güneysu; Johann Großschädl; Howon Kim; Ingrid Verbauwhede
Over recent years lattice-based cryptography has received much attention due to versatile average-case problems like Ring-LWE or Ring-SIS that appear to be intractable by quantum computers. In this work, we evaluate and compare implementations of Ring-LWE encryption and the bimodal lattice signature scheme (BLISS) on an 8-bit Atmel ATxmega128 microcontroller. Our implementation of Ring-LWE encryption provides comprehensive protection against timing side-channels and takes 24.9ms for encryption and 6.7ms for decryption. To compute a BLISS signature, our software takes 317ms and 86ms for verification. These results underline the feasibility of lattice-based cryptography on constrained devices.
international cryptology conference | 2015
Ingo von Maurich; Tobias Oder; Tim Güneysu
With respect to performance, asymmetric code-based cryptography based on binary Goppa codes has been reported as a highly interesting alternative to RSA and ECC. A major drawback is still the large keys in the range between 50 and 100KB that prevented real-world applications of code-based cryptosystems so far. A recent proposal by Misoczki et al. showed that quasi-cyclic moderate-density parity-check (QC-MDPC) codes can be used in McEliece encryption, reducing the public key to just 0.6KB to achieve an 80-bit security level. In this article, we provide optimized decoding techniques for MDPC codes and survey several efficient implementations of the QC-MDPC McEliece cryptosystem. This includes high-speed and lightweight architectures for reconfigurable hardware, efficient coding styles for ARM’s Cortex-M4 microcontroller, and novel high-performance software implementations that fully employ vector instructions. Finally, we conclude that McEliece encryption in combination with QC-MDPC codes not only enables high-performance implementations but also allows for lightweight designs on a wide range of different platforms.
international conference on progress in cryptology | 2014
Özgür Dagdelen; Rachid El Bansarkhani; Florian Göpfert; Tim Güneysu; Tobias Oder; Thomas Pöppelmann; Ana Helena Sánchez; Peter Schwabe
At CT-RSA 2014 Bai and Galbraith proposed a lattice-based signature scheme optimized for short signatures and with a security reduction to hard standard lattice problems. In this work we first refine the security analysis of the original work and propose a new 128-bit secure parameter set chosen for software efficiency. Moreover, we increase the acceptance probability of the signing algorithm through an improved rejection condition on the secret keys. Our software implementation targeting Intel CPUs with AVX/AVX2 and ARM CPUs with NEON vector instructions shows that even though we do not rely on ideal lattices, we are able to achieve high performance. For this we optimize the matrix-vector operations and several other aspects of the scheme and finally compare our work with the state of the art.
Proceedings of the 2nd ACM International Workshop on IoT Privacy, Trust, and Security | 2016
Johannes A. Buchmann; Florian Göpfert; Tim Güneysu; Tobias Oder; Thomas Pöppelmann
In the emerging Internet of Things, lightweight public-key cryptography is an essential component for many cost-efficient security solutions. Since conventional public-key schemes, such as ECC and RSA, remain expensive and energy hungry even after aggressive optimization, this work investigates a possible alternative. In particular, we show the practical potential of replacing the Gaussian noise distribution in the Ring-LWE based encryption scheme by Lindner and Peikert/Lyubashevsky et al. with a binary distribution. When parameters are carefully chosen, our construction is resistant against any state-of-the-art cryptanalytic techniques (e.g., attacks on original Ring-LWE or NTRU) and suitable for low-cost scenarios. In the end, our scheme can enable public-key encryption even on very small and low-cost 8-bit (ATXmega128) and 32-bit (Cortex-M0) microcontrollers.
cryptographic hardware and embedded systems | 2018
Tobias Oder; Tobias Schneider; Thomas Pöppelmann; Tim Güneysu
During the last years public-key encryption schemes based on the hardness of ring-LWE have gained significant popularity. For real-world security applications assuming strong adversary models, a number of practical issues still need to be addressed. In this work we thus present an instance of ring-LWE encryption that is protected against active attacks (i.e., adaptive chosen-ciphertext attacks) and equipped with countermeasures against side-channel analysis. Our solution is based on a postquantum variant of the Fujisaki-Okamoto (FO) transform combined with provably secure first-order masking. To protect the key and message during decryption, we developed a masked binomial sampler that secures the re-encryption process required by FO. Our work shows that CCA2-secured RLWE-based encryption can be achieved with reasonable performance on constrained devices but also stresses that the required transformation and handling of decryption errors implies a performance overhead that has been overlooked by the community so far. With parameters providing 233 bits of quantum security, our implementation requires 4,176,684 cycles for encryption and 25,640,380 cycles for decryption with masking and hiding countermeasures on a Cortex-M4F. The first-order security of our masked implementation is also practically verified using the non-specific t-test evaluation methodology.
international symposium on quality electronic design | 2017
Tim Güneysu; Tobias Oder
Identity-Based Encryption (IBE) was introduced as an elegant concept for secure data exchange due to its simplified key management by specifically addressing the asymmetric key distribution problems in multi-user scenarios. In the context of ad-hoc network connections that are of particular importance in the emerging Internet of Things, the simple key discovery procedures as provided by IBE are very beneficial in many situations. In this work we demonstrate for the first time that IBE has become practical even for a range of embedded devices that are populated with low-cost ARM Cortex-M microcontrollers or reconfigurable hardware components. More precisely, we adopt the IBE scheme proposed by Ducas et al. at ASIACRYPT 2014 based on the RLWE problem for which we provide implementation results for two security levels on the aforementioned embedded platforms. We give evidence that the implementations of the basic scheme are efficient, as for a security level of 80 bits it requires 103 ms and 36 ms for encryption and decryption, respectively, on the smallest ARM Cortex-M0 microcontroller.
2016 International Symposium on Integrated Circuits (ISIC) | 2016
Tobias Oder; Tim Güneysu; Felipe Valencia; Ayesha Khalid; Maire O'Neill; Francesco Regazzoni
As progress in technology is predicted to make quantum computers available in the next few decades, it is imperative to design public-key cryptosystems capable of resisting attacks that are perceived to be possible using these new platforms. Lattice-based cryptography is one of the most promising quantum-safe candidates being considered to replace current public-key systems. Thus, it has been extensively evaluated in terms of both hardware and software implementations. However, to date lattice-based hardware designs have only been proposed for reconfigurable FPGA devices, leaving ASIC designs unexplored. In this paper, we present and discuss the main challenges and opportunities in implementing lattice-based algorithms on dedicated ASIC devices.