951 |
História da matemática e cinema: o caso da criptografia na introdução do ensino de álgebra / History of mathematics and cinema: the case of cryptography in the introduction of algebra teachingBomfim, Fabiana de Souza 31 May 2017 (has links)
O presente trabalho descreve uma proposta de aprendizagem significativa e contextualizada social e culturalmente na introdução do ensino de Álgebra por meio da utilização do filme Jogo da Imitação (2014), que traz elementos da História da Matemática, em especial da História da Criptografia. A proposta descrita apresenta o cinema como organizador prévio para as aulas de Matemática, em particular de Álgebra, com a finalidade de promover aprendizagem significativa, no sentido de Ausubel, Novak e Hanesian (1980). O trabalho também traz a descrição de atividades nas quais há um uso intencional da História da Matemática na construção do conhecimento para a formação do cidadão criativo, crítico, responsável e participativo, envolvendo professores de matemática e alunos do Ensino Fundamental II de uma escola particular da cidade de São Paulo. O trabalho também descreve a concepção de ensino dessa escola, em que as atividades foram realizadas, a fim de dar a elas o devido contexto. / The present work describes a meaningful, socially and culturally contextualized learning approach in the introduction of Algebra teaching through the use of the movie The Imitation Game (2014), which brings elements of the History of Mathematics, especially the History of Cryptography. The proposal described presents the cinema as a previous organizer for Mathematics classes, in particular Algebra, with the purpose of promoting meaningful learning, in the sense of Ausubel, Novak and Hanesian (1980). The paper also describes activities in which there is an intentional use of the History of Mathematics in the construction of knowledge for the formation of a creative, critical, responsible and participative citizen, involving mathematics teachers and Elementary School students from a private school in Sao Paulo City. The paper also describes the conception of teaching of this school, in which the activities were carried out, in order to give them the due context.
|
952 |
Um estudo comparativo das especificações de segurança aplicadas a uma arquitetura orientada a serviços / A comparative study of the security specifications applied to a service-oriented architectureRodrigues, Douglas 16 May 2011 (has links)
Neste projeto é proposta uma avaliação e comparação de diretrizes e a adequação de técnicas que permitam não somente a criação de Web services seguros, mas também a validação dos serviços utilizados para determinar se a aplicação possui as características almejadas relacionadas ao desempenho e à segurança. Neste sentido, é primordial analisar as principais especificações de segurança empregadas em Web services no contexto atual, bem como avaliar os algoritmos criptográficos e o comprimento das chaves utilizadas. Os resultados obtidos permitem determinar, com base nos objetivos especificados, qual o impacto dos mecanismos de segurança utilizados no desempenho da aplicação / In this project we propose an evaluation and comparison of guidelines and appropriateness of techniques that allow not only the creation of secure Web services, but also the validation of the services used to determine whether the application has the desired characteristics related to performance and security. In this sense it is crucial to analyze the main security specifications used in Web services in the current context, as well as evaluating the cryptographic algorithms and key length used. The results obtained allow to determine, based on specified objectives, the impact of security mechanisms used in application performance
|
953 |
Proposta de aprimoramento para o protocolo de assinatura digital Quartz / Proposal of enhancement for digital signature protocol QuartzAndrade, Ewerton Rodrigues 27 August 2013 (has links)
Atualmente, podemos perceber que uma grande dependência dos sistemas desenvolvidos sob a seara da criptografia foi instaurada em todos nós. Principalmente no tocante dos sistemas criptográficos de chave pública, que são vastamente utilizados na Internet. No entanto, a criptografia de chave pública viu-se ameaçada e começou a investigar novas fontes de problemas para seus sistemas quando Shor em 1997 desenvolveu um algoritmo de tempo polinomial para fatorar inteiros e para calcular o logaritmo discreto em um computador quântico. Neste contexto, Patarin propõe a função alçapão HFE (Hidden Field Equations), uma trapdoor baseada nos Problemas MQ (Multivariate Quadratic) e IP (Isomorfismo de Polinômios). Tais problemas não são afetados pelo algoritmo de Shor, além disto o Problema MQ foi demonstrado por Patarin e Goubin como sendo NP-completo. Apesar do HFE ter sua versão básica quebrada, ele apresenta variações -- obtidas através de modificadores genéricos -- resistentes aos principais ataques da atualidade. O Quartz -- esquema de assinatura digital baseado no HFEv-, com escolha especial de parâmetros -- é um bom exemplo desta resistência a ataques algébricos que visem a recuperação da chave privada, pois até hoje permanece seguro. Além de também se destacar por gerar assinaturas curtas. Todavia, Joux e Martinet -- baseados em axiomas do Ataque pelo Paradoxo de Aniversário -- provaram que o Quartz é maleável, demonstrando que caso o adversário possua um par (mensagem, assinatura) válido, ele conseguirá obter uma segunda assinatura com 2^(50) computações e 2^(50) chamadas ao oráculo de assinatura, logo muito abaixo dos padrões de segurança atuais que são de, no mínimo, 2^(112). Desta forma, baseado no Quartz, apresentamos um novo esquema de assinatura digital resistente a ataques adaptativos de mensagem escolhida que realizem chamadas ao oráculo aleatório, com um nível de segurança estimado em 2^(112). Nosso criptossistema proporciona, ainda, um ganho de eficiência no algoritmo de verificação de assinatura e na inicialização dos vetores que serão utilizados pelos algoritmos de assinatura e verificação. Além de, também, disponibilizarmos uma implementação do Quartz Original e do Quartz Aprimorado, na linguagem de programação Java. / Today, we can see that a large dependence of the systems developed under the cryptography was introduced in all of us. Especially in terms of public key cryptosystems, which are widely used on the Internet. However, public key cryptography was threatened and began to investigate new sources of problems for their systems when Shor in 1997 developed a polynomial time algorithm for factoring integers and to compute the discrete logarithm in a quantum computer. In this context, Patarin proposed Hidden Field Equations (HFE), a trapdoor based on MQ (Multivariate Quadratic) and IP (Isomorphism of Polynomials) problems. Such problems are not affected by the Shor algorithm, moreover MQ Problem was demonstrate by Patarin and Goubin as NP-complete. Despite the basic HFE has broken, it varies secure, obtained by generic modification. The Quartz -- digital signature scheme based on HFEv-, with special choice of parameters -- is a good example of this resistance to algebraic attacks aimed at the recovery of the private key, because even today remains secure. Furthermore, it also generates short signatures. However, Joux and Martinet -- based on axioms of Birthday Paradox Attack -- proved that Quartz is malleable, showing that if the adversary has a pair (message, signature) valid, he can get a second signature with 2^(50) computations and 2^(50) calls to the signing oracle, so far the current security standards that are at least 2^(112). Thus, based on Quartz, we present a new digital signature scheme, achieving the adaptive chosen message attacks that make calls to the random oracle, with a secure level estimated at 2^(112). Our cryptosystem also provides an efficiency gain in signature verification algorithm and initialization vectors that will be used for signing and verification algorithms. Further we provide an implementation of Original Quartz and Enhanced Quartz in the Java programming language.
|
954 |
Conception et analyse formelle de protocoles de sécurité, une application au vote électronique et au paiement mobile / Design and formal analysis of security protocols, an application to electronic voting and mobile paymentFilipiak, Alicia 23 March 2018 (has links)
Les “smart-devices” tels les smartphones, tablettes et même les montres ont été largement démocratisés au cours de la dernière décennie. Dans nos sociétés occidentales, on ne garde plus seulement son ordinateur personnel chez soi, on le transporte dans la poche arrière de son pantalon ou bien autour de son poignet. Ces outils ne sont d’ailleurs plus limités, en termes d’utilisation, à de la simple communication par SMS ou bien téléphone, on se fie à eux pour stocker nos photos et données personnelles, ces dernières parfois aussi critiques que des données de paiement bancaires, on gère nos contacts et finances, se connecte à notre boite mail ou un site marchand depuis eux. . . Des exemples récents nous fournissent d’ailleurs un aperçu des tâches de plus en plus complexes que l’on confie à ces outils : l’Estonie autorise l’utilisation de smartphones pour participer aux scrutins nationaux et en 2017, la société Transport for London a lancé sa propre application autorisant l’émulation d’une Oyster card et son rechargement pour emprunter son réseau de transports publics. Plus les services se complexifient, plus la confiance qui leur est accordée par les groupes industriels et les utilisateurs grandit. Nous nous intéressons ici aux protocoles cryptographiques qui définissent les échanges entre les outils et entités qui interviennent dans l’utilisation de tels services et aux garanties qu’ils proposent en termes de sécurité (authentification mutuelle des agent, intégrité des messages circulant, secret d’une valeur critique…). Moult exemples de la littérature et de la vie courante ont démontré que leur élaboration était hautement vulnérable à des erreurs de design. Heureusement, des années de recherches nous ont fournis des outils pour rendre cette tâche plus fiable, les méthodes formelles font partie de ceux-là. Il est possible de modeler un protocole cryptographique comme un processus abstrait qui manipule des données et primitives cryptographiques elles aussi modélisées comme des termes et fonctions abstraites. On met le protocole à l’épreuve face à un attaquant actif et on peut spécifier mathématiquement les propriétés de sécurité qu’il est censé garantir. Ces preuves de sécurité peuvent être automatisées grâce à des outils tels que ProVerif ou bien Tamarin. L’une des grandes difficultés lorsque l’on cherche à concevoir et prouver formellement la sécurité d’un protocole de niveau industriel réside dans le fait que ce genre de protocole est généralement très long et doit satisfaire des propriétés de sécurité plus complexes que certains protocoles universitaires. Au cours de cette thèse, nous avons souhaité étudier deux cas d’usage : le vote électronique et le paiement mobile. Dans les deux cas, nous avons conçu et prouvé la sécurité d’un protocole répondant aux problématiques spécifiques à chacun des cas d’usage. Dans le cadre du vote électronique, nous proposons le protocole Belenios VS, une variante de Belenios RF. Nous définissons l’écosystème dans lequel le protocole est exécuté et prouvons sa sécurité grâce à ProVerif. Belenios VS garantit la confidentialité du vote et le fait qu’un utilisateur puisse vérifier que son vote a bien fait parti du résultat final de l’élection, tout cela même si l’outil utilisé par le votant est sous le contrôle d’un attaquant. Dans le cadre du paiement, nous avons proposé la première spécification ouverte de bout en bout d’une application de paiement mobile. Sa conception a pris en compte le fait qu’elle devait pouvoir s’adapter à l’écosystème de paiement déjà existant pour être largement déployable et que les coûts de gestion, de développement et de maintenance de la sécurité devait être optimisés / The last decade has seen the massive democratization of smart devices such as phones, tablets, even watches. In the wealthiest societies of the world, not only do people have their personal computer at home, they now carry one in their pocket or around their wrist on a day to day basis. And those devices are no more used simply for communication through messaging or phone calls, they are now used to store personal photos or critical payment data, manage contacts and finances, connect to an e-mail box or a merchant website... Recent examples call for more complex tasks we ask to such devices: Estonia voting policy allows the use of smart ID cards and smartphones to participate to national elections. In 2017, Transport for London launched the TfL Oyster app to allow tube users to top up and manage their Oyster card from their smartphone. As services grow with more complexity, so do the trust users and businesses put in them. We focus our interest into cryptographic protocols which define the exchanges between devices and entities so that such interaction ensure some security guarantees such as authentication, integrity of messages, secrecy… Their design is known to be an error prone task. Thankfully, years of research gave us some tools to improve the design of security protocols, among them are the formal methods: we can model a cryptographic protocol as an abstract process that manipulates data and cryptographic function, also modeled as abstract terms and functions. The protocol is tested against an active adversary and the guarantees we would like a protocol to satisfy are modeled as security properties. The security of the protocol can then be mathematically proven. Such proofs can be automated with tools like ProVerif or Tamarin. One of the big challenge when it comes to designing and formally proving the security an “industrial- level” protocol lies in the fact that such protocols are usually heavier than academic protocols and that they aim at more complex security properties than the classical ones. With this thesis, we wanted to focus on two use cases: electronic voting and mobile payment. We designed two protocols, one for each respective use case and proved their security using automated prover tools. The first one, Belenios VS, is a variant of an existing voting scheme, Belenios RF. It specifies a voting ecosystem allowing a user to cast a ballot from a voting sheet by flashing a code. The protocol’s security has been proven using the ProVerif tool. It guarantees that the vote confidentiality cannot be broken and that the user is capable of verifying their vote is part of the final result by performing a simple task that requires no technical skills all of this even if the user’s device is compromised – by a malware for instance. The second protocol is a payment one that has been conceived in order to be fully scalable with the existing payment ecosystem while improving the security management and cost on the smartphone. Its security has been proven using the Tamarin prover and holds even if the user’s device is under an attacker’s control
|
955 |
Injections électromagnétiques : développement d’outils et méthodes pour la réalisation d’attaques matérielles. / EM injections into Secure DevicesPoucheret, François 23 November 2012 (has links)
Les attaques en fautes consistent à perturber le fonctionnement d'un circuit intégré afin d'accéder à des informations confidentielles. Ce type d'attaque est critique pour la sécurité d'une application, en raison de la vaste gamme d'effets possibles : saut d'instructions, modifications de valeurs de registres … Les moyens mis en œuvre pour corrompre le fonctionnement d'un dispositif électronique sont divers et variés. Un circuit peut ainsi être utilisé en dehors de ses limites opérationnelles (en T°, V ou fréquence d'horloge), être soumis à de brusques variations de tension ou voir son signal d'horloge altéré. Ces attaques restent néanmoins globales, car elles perturbent le circuit dans son intégralité. De fait, elles sont facilement détectables par les nombreuses contremesures et capteurs intégrés de nos jours dans les circuits sécurisés. Des techniques plus élaborées ont ainsi vu le jour, notamment attaques dites LASER. Elles permettent de cibler une zone définie du circuit avec un effet très local, diminuant les risques d'être détectées par les capteurs ainsi que l'apparition de dysfonctionnements complets du système. Toutefois, ces attaques nécessitent une préparation physico-chimique du circuit, à la fois coûteuse et potentiellement destructrice pour l'échantillon ciblé. En raison de leur propriété de pénétration dans les matériaux, les injections électromagnétiques (Electromagnetic Injections) permettent, en théorie, de s'affranchir de toute étape de préparation. Leur capacité à transmettre de l'énergie sans contact direct, ainsi que la possibilité de les produire en possédant un matériel peu onéreux en font une technique de perturbation à fort potentiel. C'est dans ce contexte que cette thèse, intitulée « Injections électromagnétiques : développement d'outils et méthodes pour la réalisation d'attaques matérielles. » a été menée avec comme principaux objectifs la recherche de moyens de perturbation sans contact ne nécessitant pas d'étapes de préparation des échantillons, et produisant des effets localisés. Plus particulièrement, ces travaux de recherche ont donc d'abord été axés sur la réalisation d'une plateforme d'attaques basées sur la génération d'ondes EM harmoniques, en se focalisant sur les éléments clés que sont les sondes d'injection. Diverses expérimentations sur circuits intégrés en technologie récente, notamment sur une structure de générateur d‘horloge interne, ont permis de valider son efficacité. Enfin, des attaques sur générateurs de nombres aléatoires ont également été réalisées et ont démontré la possibilité de réduire l'aléa produit en sortie, en utilisant soit le phénomène de ‘locking' ou de manière plus surprenante, en provocant des fautes lors de l'échantillonnage des données par les éléments mémoires. / Attacks based on fault injection consist in disturbing a cryptographic computation in order to extract critical information on the manipulated data. Fault attacks constitute a serious threat against applications, due to the expected effects: bypassing control and protection, granting access to some restricted operations… Nevertheless, almost of classical ways (T°,V,F) and optical attacks are limited on the newest integrated circuits, which embed several countermeasures as active shield, glitch detectors, sensors… In this context, potentials of Electromagnetic active attacks must undoubtedly be taken into account, because of their benefits (penetrating characteristics, contactless energy transmission, low cost power production…). In this work, EM active attacks based on continuous mode are presented, with a particular attention to the development and optimization of injection probes, with a complete characterization of EM fields provided by each probe at the IC surface. Finally, some experiments are realized on internal clock generator or on true random numbers generators, then evaluated to prove the efficiency of these techniques. Keywords. Hardware Attacks, Faults Attacks, EM induced faults, CMOS Integrated Circuits.
|
956 |
Criptografia ?ptica mediante controle anal?gico da amplitude e do atraso de fatias espectrais: an?lise para sinais NRZ e DQPSK / Optical cryptography through analog control of amplitude and delay of spectral slices: anlysis for NRZ and DQPSK signalsFossaluzza Junior, Luiz Antonio 23 November 2012 (has links)
Made available in DSpace on 2016-04-04T18:31:33Z (GMT). No. of bitstreams: 1
Luiz Antonio Fossaluzza junior.pdf: 4580835 bytes, checksum: 4fdd68a1c6733e08c016db3e5dd34d0b (MD5)
Previous issue date: 2012-11-23 / This work investigates a technique to encrypt the optical signal for Transparent Optical Network, TON, in order to safeguard the confidentiality and guarantee the security of informations that are transmitted through the Telecommunications Network. The technique is assessed on the physical layer of the reference model for open systems interconnection, OSI, and consists of slicing spectrally optical signal and to apply various attenuations and delays to each of the slices spectral considered. These slices are multiplexed and the resulting signal, which will be propagated by an optical network transparent, it will be ideally unintelligible to eavesdropper who try to steals it. At this point is possible to evaluate the quality of the encryption used by measuring the output of the encoder the bit error rate, BER, the encrypted signal, BERC. In principle, as highest BERC,it will be lowest the probability of an eavesdropper decode the signal. To get to your destination, the signal is received in the decoder circuit, which has the same physical structure of the circuit which encoded the original signal. The application of the factors of attenuation and delay in this distorted signal is adjusted for the reconstruction of optical signal generated by the transmitter. On the output of decoder, performs the measurement of BER of signal decoded, the BERD. Ideally, BERD must be the lowest possible. For technique evaluation, it was simulated, with the version 8.7 of the software VPITransmissionMaker, of company VPIPhotonics Inc, the operation of the devices of cryptography, propagation and the elements of decoded signal. All simulations considered that the spectral slicing was carried out by means of filters with ideal profile. The results indicates that the BERC may reach up to 42% and 24%, to encrypted signals with modulation on-off Keying non return to zero (NRZ-OOK) and differential quadrature phase shift keying (DQPSK) respectively, and that both are free of errors (BERD< 10-15 for the signal NRZ-OOK and BERD< 10-6 for DQPSK modulation) when decoded. / Este trabalho aborda uma t?cnica para criptografar o sinal ?ptico em redes ?pticas transparentes (Transparent Optical Network, TON), de modo a salvaguardar o sigilo e garantir a seguran?a das informa??es que s?o transmitidas atrav?s da Rede de Telecomunica??es. A t?cnica avaliada ? relativa ? camada f?sica do modelo de refer?ncia para interconex?o de sistemas abertos (open systems interconnection, OSI) e consiste em dividir espectralmente um sinal ?ptico e em aplicar diferentes atenua??es e atrasos a cada uma das fatias espectrais consideradas. A seguir essas fatias s?o multiplexadas e o sinal resultante, que ser? propagado por uma rede ?ptica transparente, estar? idealmente inintelig?vel para intrusos que tentem furt?-lo. Nesse ponto ? poss?vel avaliar a qualidade da criptografia utilizada, medindo-se na sa?da do codificador a taxa de erro de bit (bit error rate, BER) do sinal criptografado, BERC. Em princ?pio, quanto maior BERC, menor a probabilidade de um intruso decodificar o sinal. Ao chegar ao seu destino, o sinal ? recebido no circuito decodificador, que possui a mesma estrutura f?sica do circuito que codificou o sinal original. A aplica??o dos fatores de atenua??o e atraso neste sinal distorcido ? ajustada para a reconstru??o do sinal ?ptico gerado pelo transmissor. Na sa?da do decodificador, efetua-se a medi??o da BER do sinal decodificado, BERD. Idealmente, BERD deve ser a menor poss?vel. Para avalia??o da t?cnica, simulou-se, com a vers?o 8.7 do software VPITransmissionMaker, da empresa VPIPhotonics Inc, a opera??o dos dispositivos de criptografia, da propaga??o e dos elementos de decriptografia do sinal. Todas as simula??es consideraram que o fatiamento espectral foi realizado por meio de filtros com perfil ideal. Os resultados indicam que a BERC pode atingir at? 42% e 24%, para sinais codificados com modula??o n?o retorno ao zero com chaveamento on-off (non return to zero on-off keying, NRZ-OOK) e por deslocamento de fase diferencial em quadratura (differential quadrature phase shift keying, DQPSK) respectivamente, e que ambos n?o apresentam erros (BERD< 10-15 para o sinal NRZ-OOK e BERD< 10-6 para a modula??o DQPSK) quando decodificados.
|
957 |
Segurança em sistemas embarcados críticos - utilização de criptografia para comunicação segura / Security in critical embedded systems - using cryptography for securePigatto, Daniel Fernando 19 June 2012 (has links)
Este trabalho contempla o estudo de algoritmos criptográficos para assegurar a comunicação entre sistemas embarcados críticos tendo em vista o grande crescimento na utilização e disseminação desse tipo de sistema, bem como a alta necessidade em se assegurar as informações que são enviadas e recebidas. Um dos desafios a serem contemplados é o estudo e a avaliação do impacto no desempenho desses sistemas, levando em consideração limitações de recursos inerentes a esta plataforma e a criticidade da comunicação em sistemas de tempo real. Os experimentos realizados são de cunho prático por meio de um protótipo implementado em kits Gumstix Overo EVM. Os resultados avaliam os principais algoritmos de criptografia, provendo informações que podem auxiliar na escolha de uma solução criptográfica própria para ambientes embarcados / This research includes the study of cryptographic algorithms to ensure communication among critical embedded systems, considering the large growth of application and dissemination of this type of system, as well as the high necessity to ensure the security of information that is exchanged. One of the challenges to be addressed is the study and evaluation of the performance impact in these systems, considering resource constraints inherent to the platform and the criticality of the communication in real-time systems. The experiments are of practical lead through a prototype implemented in Gumstix Overo EVM kits. The results evaluate the main encryption algorithms, providing information that may help in choosing a cryptographic solution suitable for embedded environments
|
958 |
Universal Hashing for Ultra-Low-Power Cryptographic Hardware ApplicationsYuksel, Kaan 28 April 2004 (has links)
Message Authentication Codes (MACs) are valuable tools for ensuring the integrity of messages. MACs may be built around a keyed hash function. Our main motivation was to prove that universal hash functions can be employed as underlying primitives of MACs in order to provide provable security in ultra-low-power applications such as the next generation self-powered sensor networks. The idea of using a universal hash function (NH) was explored in the construction of UMAC. This work presents three variations on NH, namely PH, PR and WH. The first hash function we propose, PH, produces a hash of length 2w and is shown to be 2^(-w)-almost universal. The other two hash functions, i.e. PR and WH, reach optimality and are proven to be universal hash functions with half the hash length of w. In addition, these schemes are simple enough to allow for efficient constructions. To the best of our knowledge the proposed hash functions are the first ones specifically designed for low-power hardware implementations. We achieve drastic power savings of up to 59% and speedup of up to 7.4 times over NH. Note that the speed improvement and the power reduction are accomplished simultaneously. Moreover, we show how the technique of multi- hashing and the Toeplitz approach can be combined to reduce the power and energy consumption even further while maintaining the same security level with a very slight increase in the amount of key material. At low frequencies the power and energy reductions are achieved simultaneously while keeping the hashing time constant. We develope formulae for estimation of leakage and dynamic power consumptions as well as energy consumption based on the frequency and the Toeplitz parameter t. We introduce a powerful method for scaling WH according to specific energy and power consumption requirements. This enables us to optimize the hash function implementation for use in ultra-low-power applications such as "Smart Dust" motes, RFIDs, and Piconet nodes. Our simulation results indicate that the implementation of WH-16 consumes only 2.95 ìW 500 kHz. It can therefore be integrated into a self- powered device. By virtue of their security and implementation features mentioned above, we believe that the proposed universal hash functions fill an important gap in cryptographic hardware applications.
|
959 |
Low Power Elliptic Curve CryptographyOzturk, Erdinc 04 May 2005 (has links)
This M.S. thesis introduces new modulus scaling techniques for transforming a class of primes into special forms which enable efficient arithmetic. The scaling technique may be used to improve multiplication and inversion in finite fields. We present an efficient inversion algorithm that utilizes the structure of a scaled modulus. Our inversion algorithm exhibits superior performance to the Euclidean algorithm and lends itself to efficient hardware implementation due to its simplicity. Using the scaled modulus technique and our specialized inversion algorithm we develop an elliptic curve processor architecture. The resulting architecture successfully utilizes redundant representation of elements in GF(p) and provides a low-power, high speed, and small footprint specialized elliptic curve implementation. We also introduce a unified Montgomery multiplier architecture working on the extension fields GF(p), GF(2) and GF(3). With the increasing research activity for identity based encryption schemes, there has been an increasing need for arithmetic operations in field GF(3). Since we based our research on low-power and small footprint applications, we designed a unified architecture rather than having a seperate hardware for GF{3}. To the best of our knowledge, this is the first time a unified architecture was built working on three different extension fields.
|
960 |
Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache AttackMoghimi, Ahmad 27 April 2017 (has links)
In modern computing environments, hardware resources are commonly shared, and parallel computation is more widely used. Users run their services in parallel on the same hardware and process information with different confidentiality levels every day. Running parallel tasks can cause privacy and security problems if proper isolation is not enforced. Computers need to rely on a trusted root to protect the data from malicious entities. Intel proposed the Software Guard eXtension (SGX) to create a trusted execution environment (TEE) within the processor. SGX allows developers to benefit from the hardware level isolation. SGX relies only on the hardware, and claims runtime protection even if the OS and other software components are malicious. However, SGX disregards any kind of side-channel attacks. Researchers have demonstrated that microarchitectural sidechannels are very effective in thwarting the hardware provided isolation. In scenarios that involve SGX as part of their defense mechanism, system adversaries become important threats, and they are capable of initiating these attacks. This work introduces a new and more powerful cache side-channel attack that provides system adversaries a high resolution channel. The developed attack is able to virtually track all memory accesses of SGX execution with temporal precision. As a proof of concept, we demonstrate our attack to recover cryptographic AES keys from the commonly used implementations including those that were believed to be resistant in previous attack scenarios. Our results show that SGX cannot protect critical data sensitive computations, and efficient AES key recovery is possible in a practical environment. In contrast to previous attacks which require hundreds of measurements, this is the first cache side-channel attack on a real system that can recover AES keys with a minimal number of measurements. We can successfully recover the AES key from T-Table based implementations in a known plaintext and ciphertext scenario with an average of 15 and 7 samples respectively.
|
Page generated in 0.0475 seconds