Embedded Security: Challenges and Opportunities when Migrating to Post-Quantum Cryptography

Joppe W. Bos (Slides)


With the advances in quantum computing, the threat to the widely deployed cryptographic algorithms becomes pressing. This will particularly impact the rapidly expanding (Industrial) Internet of Things ecosystem. Government regulations around the globe are urging the industry to start migrating today in order to ensure the long-term security of Industrial & IoT devices. However, this transition to PQC presents significant challenges which are often constrained by limited processing power and memory. Embedded security in IoT must adapt to accommodate PQC algorithms, which are generally more resource-intensive than classical counterparts (such as RSA and ECC). In this presentation I will outline which use-cases to migrate first, the main challenges in enabling such “crypto agility” and opportunities transitioning into this post-quantum cryptographic era from a applied research point of view.

Side-Channel and Fault Attacks on ML-KEM and ML-DSA

Elena Dubrova (Slides)


With the advent of quantum computing and the threat it poses to current public-key cryptographic systems, there is a pressing need for post-quantum cryptographic (PQC) solutions. The state-of-the-art in PQC is rapidly advancing from research to standardization, implementation, and deployment. In August 2024, the standards for the CRYSTALS-Kyber key encapsulation mechanism and the CRYSTALS-Dilithium digital signature algorithm were approved by NIST under the names ML-KEM and ML-DSA, respectively. The industry is now preparing for the transition to PQC algorithms.

Design pitfalls and challenges for security hardware accelerators

Apostolos Fournaris (Slides)


While traditional chips in bulk silicon technology are widely used for reliable and highly efficient systems, there are applications that call for devices in other technologies.

Security challenges and opportunities in emerging device technologies

Nele Mentens (Slides)


While traditional chips in bulk silicon technology are widely used for reliable and highly efficient systems, there are applications that call for devices in other technologies.

AI and Physical attacks: Lessons learned and open questions

Lejla Batina


Cryptography is considered to be the cornerstone of secure systems, but its implementations are often vulnerable to physical attacks such as side-channel analysis (SCA) and fault injection. Those, so-called implementation attacks provide the best attack vector to embedded crypto implementations today.

Automated Verification of Physical Security Properties

Pascal Sasdrich (Slides)


Physical implementation attacks, such as passive Side-Channel Analysis (SCA) and active Fault-Injection Analysis (FIA), pose significant threats to physical cryptographic implementations. The growing complexity of modern Integrated Circuits (ICs) demands considerable expertise in hardware design and security to develop and integrate effective countermeasures.

Designing cryptographic algorithms with physical attack resistance in mind

Silvia Mella (Slides)


Countermeasures against physical attacks (such as side-channel and fault analysis) often introduce overhead in terms of execution time and silicon area/code size. Moreover, implementing these protections correctly is challenging, and errors or oversights can compromise security. To address this, designers are increasingly considering physical attack resistance while building new ciphers.

Deep Learning-based Side-channel Analysis: Trends and Challenges

Stjepan Picek (Slides)


Side-channel attacks (SCAs) have represented a realistic and serious threat to the security of embedded devices for almost three decades. Various attacks and targets they can be applied to have been introduced, and while the area of side-channel attacks and their mitigations is very well-researched, there are still important open questions.

Tutorial: Hypothesis testing for leakage assessment in side channel analysis

Ileana Buhan (Slides)


While the current standard cryptographic algorithms are secure against known mathematical attacks, practice shows that hardware and software implementations are susceptible to physical attacks. A significant number of studies show how to recover secrets by monitoring the algorithm's execution using side channel attacks.

Tutorial: Cryptographic Hardware Optimization for ASIC

Patrick Schaumont (Slides)


Cryptographic hardware uses specialized computation structures dedicated to the execution of a single or a few cryptographic algorithms. Through specialization, hardware achieves higher performance, lower power consumption, and lower silicon cost compared to equivalent cryptographic software implementations. The difference in efficiency can be orders of magnitude. Yet, while the performance benefits of hardware are well understood, the cryptographic engineering community is generally unfamiliar with the process of mapping algorithms to hardware structures. For example, reference implementations of new cryptographic standards are more commonly found in software than in hardware. With the advent of open-source hardware design tools, and especially open-source ASIC design tools, a great opportunity exists for a culture of hardware engineering in the cryptographic community. The potential gains of cryptographic implementations in efficiency, in scope, and in innovation are simply too big to ignore the hardware design domain.