各部门、各单位:
应我校无线网络安全技术国家工程实验室邀请,南京航空航天大学刘哲教授将于6月26日来我校做信息安全主题学术报告,欢迎广大师生参加!具体安排如下:
报告时间:2018年6月26日(周二)10:00—11:00
报告地点:通院大楼106室
报告题目:FourQ-based cryptography forhigh-performance and low-power applications
摘要:Thiswork deals with the energy-efficient, high-speed and high-securityimplementation of elliptic curve scalar multiplication, elliptic curveDiffie-Hellman (ECDH) key exchange and elliptic curve digital signatures onembedded devices using FourQ and incorporating strong countermeasures to thwarta wide variety of side-channel attacks. First, we set new speed records forconstant-time curve-based scalar multiplication, DH key exchange and digitalsignatures at the 128-bit security level with implementations targeting 8, 16and 32-bit microcontrollers. For example, our software computes a static ECDHshared secret in 6.9 million cycles (or 0.86 seconds @8MHz) on a low-power8-bit AVR microcontroller which, compared to the fastest Curve25519 and genus-2Kummer implementations on the same platform, offers 2x and 1.4x speedups,respectively. Similarly, it computes the same operation in 496 thousand cycleson a 32-bit ARM Cortex-M4 microcontroller, achieving a factor-2.9 speedup whencompared to the fastest Curve25519 implementation targeting the same platform.A similar speed performance is observed in the case of digital signatures. Second,we engineer a set of side-channel countermeasures taking advantage of FourQ'srich arithmetic and propose a secure implementation that offers protectionagainst a wide range of sophisticated side-channel attacks, includingdifferential power analysis (DPA). Despite the use of strong countermeasures,the experimental results show that our FourQ software is still efficient enoughto outperform implementations of Curve25519 that only protect against timingattacks. Finally, we perform a differential power analysis evaluation of oursoftware running on an ARM Cortex-M4, and report that no leakage was detectedwith up to 10 million traces. These results demonstrate the potential ofdeploying FourQ on low-power applications such as protocols for the Internet ofThings.
报告人简介:刘哲,南京航空航天大学计算机科学与技术学院教授,博士生导师,南京航空航天大学长空学者,中国密码学会青年工作委员会、密码芯片专委会委员。曾在法国巴黎高师信息安全组(ISG)和卢森堡大学安全与信任中心(SnT)和加拿大滑铁卢大学量子研究中心和应用密码研究中心从事博士后研究工作。2015年11月于卢森堡大学(Universityof Luxembourg)算法、密码与安全实验室获得博士学位。刘哲的博士毕业论文“LightweightPublic-Key Cryptography for Wireless Sensor Nodes”获得卢森堡国家基金委2016年评出的唯一杰出博士毕业论文奖(OutstandingPh.D Thesis Awards),他也成为了该奖项第一位华人获得者,卢森堡国家基金委,卢森堡大学以及滑铁卢大学量子研究中心进行了专题报道;2017年获得ACMSIGSAC新星奖,和ACM中国新星奖提名奖。刘哲已经在国内外密码学术期刊和会议上发表学术论文70多篇,其中30多篇发表在安全类著名期刊和会议上,包括IEEE Transactions on Computers (IEEETC), IEEE Transactions on Dependable and Secure Computing (IEEE TDSC), IEEETransactions on Information Forensics and Security (IEEE TIFS); ACMTransactions on Embedded Computing Systems (ACM TECS)和IACR Conference on Cryptographic Hardware and Embedded Systems (CHES),Computers& Security, Science China (中国科学)等。刘哲目前担任4个著名安全类期刊的编委,10几个期刊的客座编辑(包括IEEE Transactions onComputers, IEEE Transactions on Emerging Topics in Computing)以及30多个安全类国际会议的程序委员会委员。
特此通知。
科研处
通信与信息工程学院
2018年6月25日