Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
public:research:main [2024-01-18 15:50] – [Security of cryptographic hardware (smartcards, TPMs...)] xjancarpublic:research:main [2024-01-18 15:50] (current) – [Open-source security tools] xjancar
Line 181: Line 181:
 In the past, we were systematically analyzing standardized elliptic curves. Lately, we have been mainly focusing on ECC with respect to side-channel attacks and the involvement of elliptic curves in the Bitcoin protocol. In the past, we were systematically analyzing standardized elliptic curves. Lately, we have been mainly focusing on ECC with respect to side-channel attacks and the involvement of elliptic curves in the Bitcoin protocol.
  
-<button collapse="ecc">Find out more</button>+<button icon="fa fa-caret-down" collapse="ecc">Find out more</button>
 <button  icon="fa fa-file-text-o">[[:publications:keywords:ecc|Publications]]</button> <button  icon="fa fa-file-text-o">[[:publications:keywords:ecc|Publications]]</button>
  
Line 229: Line 229:
  
        
-<button collapse="randomness">Find out more</button>+<button icon="fa fa-caret-down" collapse="randomness">Find out more</button>
 <button  icon="fa fa-file-text-o">[[:publications:keywords:randomness|Publications]]</button> <button  icon="fa fa-file-text-o">[[:publications:keywords:randomness|Publications]]</button>
  
Line 306: Line 306:
 With the use of secure multi-party computation, the risk of vulnerable implementations can be mitigated. Secure multi-party computation allows for splitting of the secret key among multiple devices, which partake in an interactive protocol to perform cryptographic operations. The complete secret key is never reconstructed during this protocol, so if at least one of the devices remains uncorrupted, the secret key is not exposed. Our research focuses on secure multi-party computation executed on the specialized cryptographic devices, which bring interesting constraints to protocol design and implementation. With the use of secure multi-party computation, the risk of vulnerable implementations can be mitigated. Secure multi-party computation allows for splitting of the secret key among multiple devices, which partake in an interactive protocol to perform cryptographic operations. The complete secret key is never reconstructed during this protocol, so if at least one of the devices remains uncorrupted, the secret key is not exposed. Our research focuses on secure multi-party computation executed on the specialized cryptographic devices, which bring interesting constraints to protocol design and implementation.
  
-<button collapse="smpc">Find out more</button>+<button icon="fa fa-caret-down" collapse="smpc">Find out more</button>
 <button  icon="fa fa-file-text-o">[[:publications:keywords:smpc|Publications]]</button> <button  icon="fa fa-file-text-o">[[:publications:keywords:smpc|Publications]]</button>
  
Line 344: Line 344:
 The work leverages our expertise in the side-channel analysis of cryptographic hardware (especially relevant for the hardware wallets), scrutiny of cryptographic implementations (both builder's and attacker's perspective), and randomness testing (crucial to have non-biased private keys and non-leaking signatures). The work leverages our expertise in the side-channel analysis of cryptographic hardware (especially relevant for the hardware wallets), scrutiny of cryptographic implementations (both builder's and attacker's perspective), and randomness testing (crucial to have non-biased private keys and non-leaking signatures).
  
-<button collapse="cryptocurrencies">Find out more</button>+<button icon="fa fa-caret-down" collapse="cryptocurrencies">Find out more</button>
 <button  icon="fa fa-file-text-o">[[:publications:keywords:cryptocurrencies|Publications]]</button> <button  icon="fa fa-file-text-o">[[:publications:keywords:cryptocurrencies|Publications]]</button>
  
Line 395: Line 395:
  
  
-<button collapse="opentools">Find out more</button>+<button icon="fa fa-caret-down" collapse="opentools">Find out more</button>
 <button  icon="fa fa-file-text-o">[[:publications:keywords:opentools|Publications]]</button> <button  icon="fa fa-file-text-o">[[:publications:keywords:opentools|Publications]]</button>