Opendata, web and dolomites

EPoCH SIGNED

Exploring and Preventing Cryptographic Hardware Backdoors: Protecting the Internet of Things against Next-Generation Attacks

Total Cost €

0

EC-Contrib. €

0

Partnership

0

Views

0

Project "EPoCH" data sheet

The following table provides information about the project.

Coordinator
RUHR-UNIVERSITAET BOCHUM 

Organization address
address: UNIVERSITAETSSTRASSE 150
city: BOCHUM
postcode: 44801
website: www.rub.de

contact info
title: n.a.
name: n.a.
surname: n.a.
function: n.a.
email: n.a.
telephone: n.a.
fax: n.a.

 Coordinator Country Germany [DE]
 Total cost 2˙498˙286 €
 EC max contribution 2˙498˙286 € (100%)
 Programme 1. H2020-EU.1.1. (EXCELLENT SCIENCE - European Research Council (ERC))
 Code Call ERC-2015-AdG
 Funding Scheme ERC-ADG
 Starting year 2016
 Duration (year-month-day) from 2016-10-01   to  2021-09-30

 Partnership

Take a look of project's partnership.

# participants  country  role  EC contrib. [€] 
1    RUHR-UNIVERSITAET BOCHUM DE (BOCHUM) coordinator 2˙498˙286.00

Map

 Project objective

The digital landscape is currently undergoing an evolution towards the Internet of Things. The IoT comes with a dramatically increased threat potential, as attacks can endanger human life and can lead to a massive loss of privacy of (European) citizens. A particular dangerous class of attacks manipulates the cryptographic algorithms in the underlying hardware. Backdoors in the cryptography of IoT devices can lead to system-wide loss of security. This proposal has the ambitious goal to comprehensively understand and counter low-level backdoor attacks. The required research consists of two major modules:

1) The development of an encompassing understanding of how hardware manipulations of cryptographic functions can actually be performed, and what the consequences are for the system security. Exploring attacks is fundamental for designing strong countermeasures, analogous to the role of cryptanalysis in cryptology.

2) The development of hardware countermeasures that provide systematic protection against malicious manipulations. In contrast to detection-based methods which dominate the literature, our approach will be pro-active. We will develop solutions for instances of important problems, including hardware reverse engineering and hardware hiding. Little is known about the limits of and optimum approaches to both problems in specific settings.

Beyond prevention of hardware Trojans, the research will have applications in IP protection and will spark research in the theory of computer science community.

 Publications

year authors and title journal last update
List of publications.
2017 Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi, Christof Paar
Interdiction in practice—Hardware Trojan against a high-security USB flash drive
published pages: 199-211, ISSN: 2190-8508, DOI: 10.1007/s13389-016-0132-7
Journal of Cryptographic Engineering 7/3 2019-08-29
2019 Marc Fyrbiak, Sebastian Wallat, Pawel Swierczynski, Max Hoffmann, Sebastian Hoppach, Matthias Wilhelm, Tobias Weidlich, Russell Tessier, Christof Paar
HAL—The Missing Piece of the Puzzle for Hardware Reverse Engineering, Trojan Detection and Insertion
published pages: 498-510, ISSN: 1545-5971, DOI: 10.1109/tdsc.2018.2812183
IEEE Transactions on Dependable and Secure Computing 16/3 2019-08-29
2018 Marc Fyrbiak, Simon Rokicki, Nicolai Bissantz, Russell Tessier, Christof Paar
Hybrid Obfuscation to Protect Against Disclosure Attacks on Embedded Microprocessors
published pages: 307-321, ISSN: 0018-9340, DOI: 10.1109/tc.2017.2649520
IEEE Transactions on Computers 67/3 2019-08-29
2017 Arunkumar Vijayakumar, Vinay C. Patil, Daniel E. Holcomb, Christof Paar, Sandip Kundu
Physical Design Obfuscation of Hardware: A Comprehensive Investigation of Device and Logic-Level Techniques
published pages: 64-77, ISSN: 1556-6013, DOI: 10.1109/tifs.2016.2601067
IEEE Transactions on Information Forensics and Security 12/1 2019-08-29
2018 Max Hoffmann, Christof Paar
Stealthy Opaque Predicates in Hardware - Obfuscating Constant Expressions at Negligible Overhead
published pages: 277-297, ISSN: , DOI: 10.13154/tches.v2018.i2.277-297
IACR Trans. Cryptogr. Hardw. Embed. Syst. 2 2019-08-29
2018 Marc Fyrbiak, Sebastian Wallat, Jonathan Déchelotte, Nils Albartus, Sinan Böcker, Russell Tessier, Christof Paar
On the Difficulty of FSM-based Hardware Obfuscation
published pages: 293-330, ISSN: , DOI: 10.13154/tches.v2018.i3.293-330
IACR Trans. Cryptogr. Hardw. Embed. Syst 3 2019-08-29
2017 Philipp Koppe, Benjamin Kollenda, Marc Fyrbiak, Christian Kison, Robert Gawlik, Christof Paar, Thorsten Holz
Reverse Engineering x86 Processor Microcode
published pages: 1163-1180, ISSN: , DOI:
26th USENIX Security Symposium 2017 2019-08-29

Are you the coordinator (or a participant) of this project? Plaese send me more information about the "EPOCH" project.

For instance: the website url (it has not provided by EU-opendata yet), the logo, a more detailed description of the project (in plain text as a rtf file or a word file), some pictures (as picture files, not embedded into any word file), twitter account, linkedin page, etc.

Send me an  email (fabio@fabiodisconzi.com) and I put them in your project's page as son as possible.

Thanks. And then put a link of this page into your project's website.

The information about "EPOCH" are provided by the European Opendata Portal: CORDIS opendata.

More projects from the same programme (H2020-EU.1.1.)

TORYD (2020)

TOpological many-body states with ultracold RYDberg atoms

Read More  

DOUBLE-TROUBLE (2020)

Replaying the ‘genome duplication’ tape of life: the importance of polyploidy for adaptation in a changing environment

Read More  

AllergenDetect (2019)

Comprehensive allergen detection using synthetic DNA libraries

Read More