Advertisment

Scientists to share modern smart card vulnerability discoveries at CHES 2013

author-image
Sharath Kumar
New Update

SAN FRANCISCO, USA: Scientists from Cryptography Research, Inc. (CRI), are set to present their work identifying and mitigating side-channel vulnerabilities in devices implementing the elliptic curve digital signature algorithm (ECDSA) signature and authentication algorithm at the Workshop on Cryptographic Hardware and Embedded Systems (CHES) 2013.

Advertisment

The presentation will describe side-channel vulnerabilities uncovered by CRI in the ECDSA algorithm. The ECDSA algorithm is widely deployed in government and identification systems. The scientists will describe novel techniques that could enable attackers to extract cryptographic keys, from minimal side-channel leakage from devices performing the ECDSA operation, and describe countermeasures that vendors can implement to mitigate this exposure.

CRI is a platinum sponsor of CHES 2013, which brings together participants from industry, academia, and government organizations to discuss new results on all aspects of the design and analysis of cryptographic hardware and software implementations.

Presentation Details:

Advertisment

Title: Using Bleichenbacher's Solution to the Hidden Number Problem to Attack Nonce Leaks in 384-Bit ECDSA

When: Friday, August 23, 2013 at 2:00 p.m. PDT

Speakers: Elke De Mulder (Cryptography Research, Inc.), Michael Hutter (Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Austria), Mark E. Marson (Cryptography Research, Inc.), and Peter Pearson (Cryptography Research, Inc.)

For additional details, visit: www.cryptography.com

tech-news