References of "Franck, Christian 50009687"
     in
Bookmark and Share    
Full Text
Peer Reviewed
See detailLightweight Permutation-Based Cryptography for the Ultra-Low-Power Internet of Things
Alsahli, Malik Ruzayq M UL; Borgognoni, Alex UL; Cardoso Dos Santos, Luan UL et al

in Bella, Giampaolo; Doinea, Mihai; Janicke, Helge (Eds.) Innovative Security Solutions for Information Technology and Communications, 15th International Conference, SECITC 2022, Virtual Event, December 8-9, 2022, Revised Selected Papers (2022, December)

The U.S. National Institute of Standards and Technology is currently undertaking a process to evaluate and eventually standardize one or more "lightweight" algorithms for authenticated encryption and ... [more ▼]

The U.S. National Institute of Standards and Technology is currently undertaking a process to evaluate and eventually standardize one or more "lightweight" algorithms for authenticated encryption and hashing that are suitable for resource-restricted devices. In addition to security, this process takes into account the efficiency of the candidate algorithms in various hardware environments (e.g. FPGAs, ASICs) and software platforms (e.g. 8, 16, 32-bit microcontrollers). However, while there exist numerous detailed benchmarking results for 8-bit AVR and 32-bit ARM/RISC-V/ESP32 microcontrollers, relatively little is known about the candidates' efficiency on 16-bit platforms. In order to fill this gap, we present a performance evaluation of the final-round candidates Ascon, Schwaemm, TinyJambu, and Xoodyak on the MSP430 series of ultra-low-power 16-bit microcontrollers from Texas Instruments. All four algorithms were explicitly designed to achieve high performance in software and have further in common that the underlying primitive is a permutation. We discuss how these permutations can be implemented efficiently in Assembly language and analyze how basic design decisions impact their execution time on the MSP430 architecture. Our results show that, overall, Schwaemm is the fastest algorithm across various lengths of data and associated data, respectively. Xoodyak has benefits when a large amount of associated data is to be authenticated, whereas TinyJambu is very efficient for the authentication of short messages. [less ▲]

Detailed reference viewed: 148 (34 UL)
Full Text
Peer Reviewed
See detail"The Origins Of Chess" A Digital 3D Chess Artwork with Physics & AI
Capitanescu, Stefan; Temperoni, Alessandro UL; Franck, Christian UL

Scientific Conference (2022, November 30)

Chess and Artificial Intelligence (AI) have always been connected together as the game naturally challenges the ability of a computer to think. In this work, we present a novel chess game using AI and 3D ... [more ▼]

Chess and Artificial Intelligence (AI) have always been connected together as the game naturally challenges the ability of a computer to think. In this work, we present a novel chess game using AI and 3D technology for the implementation of the engine as well as for the physical installation of the game. For the engine, the Minimax algorithm is utilized to calculate the best possible move. The game is installed at the ”AI and Art” exhibition in the Computational Creativity Hub (CCH) of the University of Luxembourg. [less ▲]

Detailed reference viewed: 40 (4 UL)
Full Text
Peer Reviewed
See detailLightweight EdDSA Signature Verification for the Ultra-Low-Power Internet of Things
Groszschädl, Johann UL; Franck, Christian UL; Liu, Zhe

in Deng, Robert; Bao, Feng; Wang, Guilin (Eds.) et al Information Security Practice and Experience, 16th International Conference, ISPEC 2021, Nanjing, China, December 17–19, 2021, Proceedings (2021, December)

EdDSA is a digital signature scheme based on elliptic curves in Edwards form that is supported in the latest incarnation of the TLS protocol (i.e. TLS version 1.3). The straightforward way of verifying an ... [more ▼]

EdDSA is a digital signature scheme based on elliptic curves in Edwards form that is supported in the latest incarnation of the TLS protocol (i.e. TLS version 1.3). The straightforward way of verifying an EdDSA signature involves a costly double-scalar multiplication of the form kP - lQ where P is a "fixed" point (namely the generator of the underlying elliptic-curve group) and Q is only known at run time. This computation makes a verification not only much slower than a signature generation, but also more memory demanding. In the present paper we compare two implementations of EdDSA verification using Ed25519 as case study; the first is speed-optimized, while the other aims to achieve low RAM footprint. The speed-optimized variant performs the double-scalar multiplication in a simultaneous fashion and uses a Joint-Sparse Form (JSF) representation for the two scalars. On the other hand, the memory-optimized variant splits the computation of kP - lQ into two separate parts, namely a fixed-base scalar multiplication that is carried out using a standard comb method with eight pre-computed points, and a variable-base scalar multiplication, which is executed by means of the conventional Montgomery ladder on the birationally-equivalent Montgomery curve. Our experiments with a 16-bit ultra-low-power MSP430 microcontroller show that the separated method is 24% slower than the simultaneous technique, but reduces the RAM footprint by 40%. This makes the separated method attractive for "lightweight" cryptographic libraries, in particular if both Ed25519 signature generation/verification and X25519 key exchange need to be supported. [less ▲]

Detailed reference viewed: 56 (12 UL)
Full Text
Peer Reviewed
See detailOptimized Implementation of SHA-512 for 16-bit MSP430 Microcontrollers
Franck, Christian UL; Groszschädl, Johann UL

in Ryan, Peter Y A; Toma, Cristian (Eds.) Innovative Security Solutions for Information Technology and Communications 14th International Conference, SECITC 2021, Virtual Event, November 25-26, 2021, Revised Selected Papers (2021, November)

The enormous growth of the Internet of Things (IoT) in the recent past has fueled a strong demand for lightweight implementations of cryptosystems, i.e. implementations that are efficient enough to run on ... [more ▼]

The enormous growth of the Internet of Things (IoT) in the recent past has fueled a strong demand for lightweight implementations of cryptosystems, i.e. implementations that are efficient enough to run on resource-limited devices like sensor nodes. However, most of today's widely-used cryptographic algorithms, including the AES or the SHA2 family of hash functions, were already designed some 20 years ago and did not take efficiency in restricted environments into account. In this paper, we introduce implementation options and software optimization techniques to reduce the execution time of SHA-512 on 16-bit MSP430 microcontrollers. These optimizations include a novel register allocation strategy for the 512-bit hash state, a fast "on-the-fly" message schedule with low RAM footprint, special pointer arithmetic to avoid the need to copy state words, as well as instruction sequences for multi-bit rotation of 64-bit operands. Thanks to the combination of all these optimization techniques, our hand-written MSP430 Assembler code for the SHA-512 compression function reaches an execution time of roughly 40.6k cycles on an MSP430F1611 microcontroller. Hashing a message of 1000 bytes takes slightly below 338k clock cycles, which corresponds to a hash rate of about 338 cycles/byte. This execution time sets a new speed record for hashing with 256 bits of security on a 16-bit platform and improves the time needed by the fastest C implementations by a factor of 2.3. In addition, our implementation is extremely small in terms of code size (roughly 2.1k bytes) and has a RAM footprint of only 390 bytes. [less ▲]

Detailed reference viewed: 127 (16 UL)
Full Text
Peer Reviewed
See detailFast and Flexible Elliptic Curve Cryptography for Dining Cryptographers Networks
Dupont, Elona UL; Franck, Christian UL; Groszschädl, Johann UL

in Bouzefrane, Samia; Laurent, Maryline; Boumerdassi, Selma (Eds.) et al Mobile, Secure, and Programmable Networking, 6th International Conference, MSPN 2020, Paris, France, October 28–29, 2020, Revised Selected Papers (2020, October)

A Dining Cryptographers network (DCnet for short) allows anonymous communication with sender and receiver untraceability even if an adversary has unlimited access to the connection metadata of the network ... [more ▼]

A Dining Cryptographers network (DCnet for short) allows anonymous communication with sender and receiver untraceability even if an adversary has unlimited access to the connection metadata of the network. Originally introduced by David Chaum in the 1980s, DCnets were for a long time considered not practical for real-world applications because of the tremendous communication and computation overhead they introduce. However, technological innovations such as 5G networks and extremely powerful 64-bit processors make a good case to reassess the practicality of DCnets. In addition, recent advances in elliptic-curve based commitment schemes and Zero-Knowledge Proofs (ZKPs) provide a great opportunity to reduce the computational cost of modern DCnets that are able to detect malicious behavior of communicating parties. In this paper we introduce X64ECC, a self-contained library for Elliptic Curve Cryptography (ECC) developed from scratch to support all the public-key operations needed by modern DCnets: key exchange, digital signatures, Pedersen commitments, and ZKPs. X64ECC is written in C and uses compiler intrinsics to speed up performance-critical arithmetic operations. It is highly scalable and works with Montgomery curves and twisted Edwards curves of different cryptographic strength. Despite its high scalability and portability, X64ECC is able to compute a fixed-base scalar multiplication on a twisted Edwards curve over a 255-bit prime field in about 145,000 clock cycles on a modern Intel X64 processor. All cryptosystems can be adapted on-the-fly (i.e. without recompilation) to implement DCnets with arbitrary message sizes, and tradeoffs between the cryptographic strength and throughput of a DCnet are possible. [less ▲]

Detailed reference viewed: 120 (14 UL)
Full Text
Peer Reviewed
See detailEnergy-Scalable Montgomery-Curve ECDH Key Exchange for ARM Cortex-M3 Microcontrollers
Franck, Christian UL; Groszschädl, Johann UL; Le Corre, Yann UL et al

in Awan, Irfan; Younas, Muhammad; Portela, Filipe (Eds.) Proceedings of the 6th International Conference on Future Internet of Things and Cloud Workshops (W-FICLOUD 2018) (2018, August)

The number of smart devices connected to the Internet is growing at an enormous pace and will reach 30 billion within the next five years. A large fraction of these devices have limited processing ... [more ▼]

The number of smart devices connected to the Internet is growing at an enormous pace and will reach 30 billion within the next five years. A large fraction of these devices have limited processing capabilities and energy supply, which makes the execution of computation-intensive cryptographic algorithms very costly. This problem is exacerbated by the fact that basic optimization techniques like loop unrolling can not (always) be applied since cryptographic software for the IoT often needs to meet strict constraints on code size to not exceed the program storage capacity of the target device. In this paper we introduce SECCCM3, a "lightweight" software library for scalable elliptic curve cryptography on ARM Cortex-M3 microcontrollers. The current version of SECCCM3 is able to carry out variable-base scalar multiplication on Montgomery-form curves over pseudo-Mersenne prime fields, such as Curve25519, and can be used to implement static ECDH key exchange. SECCCM3 is scalable in the sense that it supports curves of different order (as long as certain conditions are met), thereby enabling trade-offs between security and execution time (resp. energy dissipation). We made an effort to protect the field arithmetic against Timing Attacks (TAs) and Simple Power Analysis (SPA), taking into account the so-called early-termination effect of the Cortex-M3 integer multiplier, which makes the latency of "long" multiply instructions operand-dependent. Our experiments show that the integration of countermeasures against information leakage caused by this effect increases the execution time by 34%, while the code size grows by 13%. A TA and SPA-resistant scalar multiplication on Curve25519 has an execution time of 4.565 million clock cycles and consumes approximately 5.1 mJ of energy when executed on a STM32L152RE Cortex-M3 microcontroller. SECCCM3 has a binary code size of 4.0 kB, which includes domain parameters for curves over 159, 191, 223, and 255-bit prime fields. [less ▲]

Detailed reference viewed: 187 (6 UL)
See detailA Trellis-Based SAT Problem
Franck, Christian UL

Poster (2018, April)

Detailed reference viewed: 77 (2 UL)
Full Text
See detailMapping Combinational Circuits to Homogenous Trellis-Constrained Codes
Franck, Christian UL

Poster (2017, July)

Detailed reference viewed: 171 (20 UL)
Full Text
Peer Reviewed
See detailEfficient Implementation of Pedersen Commitments Using Twisted Edwards Curves
Franck, Christian UL; Groszschädl, Johann UL

in Bouzefrane, Samia; Banerjee, Soumya; Sailhan, Françoise (Eds.) et al Mobile, Secure, and Programmable Networking - Third International Conference, MSPN 2017, Paris, France, June 29-30, 2017, Revised Selected Papers (2017, June)

Cryptographic commitment schemes are used in many contexts, whereby the size of the secret data and the security requirements depend on the target application. Using a software library that has been ... [more ▼]

Cryptographic commitment schemes are used in many contexts, whereby the size of the secret data and the security requirements depend on the target application. Using a software library that has been designed for other purposes (e.g., key-exchange or digital signatures) to compute commitments can be complicated or inefficient. We present in this paper a flexible implementation of Pedersen commitments based on elliptic curves in twisted Edwards form. The implementation supports a set of five curves of varying cryptographic strength, which are defined over 127, 159, 191, 223, and 255-bit pseudo-Mersenne prime fields. One can dynamically (i.e., at runtime) choose one of the curves according to the required level of security, and it is also possible to adapt to the size of the data to be committed by varying the number of base points. The point arithmetic is performed with optimized formulas using extended coordinates and dynamically pre-computed tables are utilized to speed up the scalar multiplication. Our implementation is written in ANSI C (with optional x86 assembler optimizations for the field arithmetic) and was compiled and tested successfully with Visual C on Windows, gcc on Linux, and clang on macOS. We present detailed benchmarking results for the field and point arithmetic on all five curves. When using an Intel Core i7 processor clocked at 2.7 GHz as test platform, we can compute more than 38,000 commitments per second on a twisted Edwards curve over a 127-bit field. [less ▲]

Detailed reference viewed: 461 (21 UL)
Full Text
See detailA Decoder for a Symbol-Constrained Code (preliminary version)
Franck, Christian UL

E-print/Working paper (2017)

Detailed reference viewed: 126 (13 UL)
Full Text
Peer Reviewed
See detailAssessing Performance of Internet of Things-based Mobile Crowdsensing Systems for Sensing as a Service Applications in Smart Cities
Capponi, Andrea UL; Fiandrino, Claudio UL; Franck, Christian UL et al

in 8th IEEE International Conference on Cloud Computing Technology and Science (CloudCom) (2016, December)

The Internet of Things (IoT) paradigm makes the Internet more pervasive. IoT devices are objects equipped with computing, storage and sensing capabilities and they are interconnected with communication ... [more ▼]

The Internet of Things (IoT) paradigm makes the Internet more pervasive. IoT devices are objects equipped with computing, storage and sensing capabilities and they are interconnected with communication technologies. Smart cities exploit the most advanced information technologies to improve public services. For being effective, smart cities require a massive amount of data, typically gathered from sensors. The application of the IoT paradigm to smart cities is an excellent solution to build sustainable Information and Communication Technology (ICT) platforms and to produce a large amount of data following Sensing as a Service (S^2aaS) business models. Having citizens involved in the process through mobile crowdsensing (MCS) techniques unleashes potential benefits as MCS augments the capabilities of existing sensing platforms. To this date, it remains an open challenge to quantify the costs the users sustain to contribute data with IoT devices such as the energy from the batteries and the amount of data generated at city-level. In this paper, we analyze existing solutions, we provide guidelines to design a large-scale urban level simulator and we present preliminary results from a prototype. [less ▲]

Detailed reference viewed: 342 (29 UL)
Full Text
See detailUntraceable VoIP Communication based on DC-nets
Franck, Christian UL; Sorger, Ulrich UL

E-print/Working paper (2016)

Untraceable communication is about hiding the identity of the sender or the recipient of a message. Currently most systems used in practice (e.g., TOR) rely on the principle that a message is routed via ... [more ▼]

Untraceable communication is about hiding the identity of the sender or the recipient of a message. Currently most systems used in practice (e.g., TOR) rely on the principle that a message is routed via several relays to obfuscate its path through the network. However, as this increases the end-to-end latency it is not ideal for applications like Voice-over-IP (VoIP) communication, where participants will notice annoying delays if the data does not arrive fast enough. We propose an approach based on the paradigm of Dining Cryptographer networks (DC-nets) that can be used to realize untraceable communication within small groups. The main features of our approach are low latency and resilience to packet-loss and fault packets sent by malicious players. We consider the special case of VoIP communication and propose techniques for a P2P implementation. We expose existing problems and sketch possible future large-scale systems composed of multiple groups. [less ▲]

Detailed reference viewed: 158 (7 UL)
Full Text
Peer Reviewed
See detailSome Properties of Homogenous Trellis-Constrained Codes
Franck, Christian UL; Sorger, Ulrich UL

Poster (2016)

We consider Homogenous Trellis-Constrained Codes (HTCC), a generalization of Turbo-codes where all bits are constrained. No efficient decoding algorithm is known for these codes, so our results are ... [more ▼]

We consider Homogenous Trellis-Constrained Codes (HTCC), a generalization of Turbo-codes where all bits are constrained. No efficient decoding algorithm is known for these codes, so our results are primarily of theoretical interest. We propose a technique to derive an upper bound for the maximum-likelihood (ML) decoding of BSC errors. Our tech- nique is based on the weight distributions of the constituent codes and it can also be used when a specific number of errors e is known. We observe that with an ML-decoder some HTCC codes exhibit an error correcting performance close to that of random codes. For those codes we also observe a significant performance gap between ML-decoding and practical decoding based on belief-propagation. [less ▲]

Detailed reference viewed: 180 (7 UL)
See detailMethod and Device for Anonymous Communication
Franck, Christian UL

Patent (2015)

Detailed reference viewed: 42 (0 UL)
See detailMethod and Device for Anonymous Communication
Franck, Christian UL

Patent (2015)

Detailed reference viewed: 54 (1 UL)
See detailDining Cryptographers are Practical
Franck, Christian UL; van de Graaf, Jeroen

E-print/Working paper (2015)

The dining cryptographers protocol provides information-theoretically secure sender and recipient untraceability. However, the protocol is considered to be impractical because a malicious participant may ... [more ▼]

The dining cryptographers protocol provides information-theoretically secure sender and recipient untraceability. However, the protocol is considered to be impractical because a malicious participant may disrupt the communication. We propose an implementation which provides information-theoretical security for senders and recipients, and in which a disruptor with limited computational capabilities can easily be detected. [less ▲]

Detailed reference viewed: 96 (7 UL)
Peer Reviewed
See detailDining Cryptographers with 0.924 Verifiable Collision Resolution
Franck, Christian UL

in Annales Universitatis Mariae Curie-Skłodowska. Sectio AI, Informatica (2014), 14(1), 49-59

The dining cryptographers protocol implements a multiple access channel in which senders and recipients are anonymous. A problem is that a malicious participant can disrupt communication by deliberately ... [more ▼]

The dining cryptographers protocol implements a multiple access channel in which senders and recipients are anonymous. A problem is that a malicious participant can disrupt communication by deliberately creating collisions. We propose a computationally secure dining cryptographers protocol with collision resolution that achieves a maximum stable throughput of 0.924 messages per round and which allows to easily detect disruptors. [less ▲]

Detailed reference viewed: 144 (7 UL)
See detailOn Intersection Codes and Iterative Decoding
Franck, Christian UL

Doctoral thesis (2013)

Detailed reference viewed: 175 (28 UL)