ºÝºÝߣshows by User: riscure / http://www.slideshare.net/images/logo.gif ºÝºÝߣshows by User: riscure / Thu, 27 Jun 2019 11:07:06 GMT ºÝºÝߣShare feed for ºÝºÝߣshows by User: riscure Secure Boot Under Attack: Simulation to Enhance Fault Attacks & Defenses /slideshow/secure-boot-under-attack-simulation-to-enhance-fault-attacks-defenses/152182241 riscuresecure-boot-under-attack-simulation-190627110706
Secure Boot is widely deployed in modern embedded systems and an essential part of the security model. Even when no (easy to exploit) logical vulnerabilities remain, attackers are surprisingly often still able to compromise it using Fault Injection or a so called glitch attack. Many of these vulnerabilities are difficult to spot in the source code and can only be found by manually inspecting the disassembled binary code instruction by instruction. While the idea to use simulation to identify these vulnerabilities is not new, this talk presents a fault simulator created using existing open-source components and without requiring a detailed model of the underlying hardware. The challenges to simulate real-world targets will be discussed as well as how to overcome most of them.]]>

Secure Boot is widely deployed in modern embedded systems and an essential part of the security model. Even when no (easy to exploit) logical vulnerabilities remain, attackers are surprisingly often still able to compromise it using Fault Injection or a so called glitch attack. Many of these vulnerabilities are difficult to spot in the source code and can only be found by manually inspecting the disassembled binary code instruction by instruction. While the idea to use simulation to identify these vulnerabilities is not new, this talk presents a fault simulator created using existing open-source components and without requiring a detailed model of the underlying hardware. The challenges to simulate real-world targets will be discussed as well as how to overcome most of them.]]>
Thu, 27 Jun 2019 11:07:06 GMT /slideshow/secure-boot-under-attack-simulation-to-enhance-fault-attacks-defenses/152182241 riscure@slideshare.net(riscure) Secure Boot Under Attack: Simulation to Enhance Fault Attacks & Defenses riscure Secure Boot is widely deployed in modern embedded systems and an essential part of the security model. Even when no (easy to exploit) logical vulnerabilities remain, attackers are surprisingly often still able to compromise it using Fault Injection or a so called glitch attack. Many of these vulnerabilities are difficult to spot in the source code and can only be found by manually inspecting the disassembled binary code instruction by instruction. While the idea to use simulation to identify these vulnerabilities is not new, this talk presents a fault simulator created using existing open-source components and without requiring a detailed model of the underlying hardware. The challenges to simulate real-world targets will be discussed as well as how to overcome most of them. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/riscuresecure-boot-under-attack-simulation-190627110706-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Secure Boot is widely deployed in modern embedded systems and an essential part of the security model. Even when no (easy to exploit) logical vulnerabilities remain, attackers are surprisingly often still able to compromise it using Fault Injection or a so called glitch attack. Many of these vulnerabilities are difficult to spot in the source code and can only be found by manually inspecting the disassembled binary code instruction by instruction. While the idea to use simulation to identify these vulnerabilities is not new, this talk presents a fault simulator created using existing open-source components and without requiring a detailed model of the underlying hardware. The challenges to simulate real-world targets will be discussed as well as how to overcome most of them.
Secure Boot Under Attack: Simulation to Enhance Fault Attacks & Defenses from Riscure
]]>
2137 8 https://cdn.slidesharecdn.com/ss_thumbnails/riscuresecure-boot-under-attack-simulation-190627110706-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
PEW PEW PEW: Designing Secure Boot Securely /slideshow/pew-pew-pew-designing-secure-boot-securely-152181223/152181223 riscurepresentationnullcon2019-190627105840
Secure boot is under constant attack and therefore bypassed on embedded devices used across industries. Whether bypassed using software vulnerabilities or using hardware attacks like fault injection as we and others have previously shown. Secure boot is paramount for secure embedded devices as it prevents malicious actors from obtaining persistent runtime control. In this talk, we present our vision on secure boot design for embedded devices by means of clear, concrete, practical and easy-to-follow recommendations. We leverage our decade-long experience analyzing and bypassing secure boot implementations of embedded devices used by different industries. We understand, in order to be realistic, we need to consider secure boot's functional requirements, engineering costs, and other non-security related requirements. Where possible, we use practical examples that are easy to follow and implement. To keep it fun, we will have a fault injection demonstration live on stage where we bypass secure boot on a fast and feature-rich chip. The audience will be able to follow up on the discussed topics with two white papers which will be released after our talk.]]>

Secure boot is under constant attack and therefore bypassed on embedded devices used across industries. Whether bypassed using software vulnerabilities or using hardware attacks like fault injection as we and others have previously shown. Secure boot is paramount for secure embedded devices as it prevents malicious actors from obtaining persistent runtime control. In this talk, we present our vision on secure boot design for embedded devices by means of clear, concrete, practical and easy-to-follow recommendations. We leverage our decade-long experience analyzing and bypassing secure boot implementations of embedded devices used by different industries. We understand, in order to be realistic, we need to consider secure boot's functional requirements, engineering costs, and other non-security related requirements. Where possible, we use practical examples that are easy to follow and implement. To keep it fun, we will have a fault injection demonstration live on stage where we bypass secure boot on a fast and feature-rich chip. The audience will be able to follow up on the discussed topics with two white papers which will be released after our talk.]]>
Thu, 27 Jun 2019 10:58:40 GMT /slideshow/pew-pew-pew-designing-secure-boot-securely-152181223/152181223 riscure@slideshare.net(riscure) PEW PEW PEW: Designing Secure Boot Securely riscure Secure boot is under constant attack and therefore bypassed on embedded devices used across industries. Whether bypassed using software vulnerabilities or using hardware attacks like fault injection as we and others have previously shown. Secure boot is paramount for secure embedded devices as it prevents malicious actors from obtaining persistent runtime control. In this talk, we present our vision on secure boot design for embedded devices by means of clear, concrete, practical and easy-to-follow recommendations. We leverage our decade-long experience analyzing and bypassing secure boot implementations of embedded devices used by different industries. We understand, in order to be realistic, we need to consider secure boot's functional requirements, engineering costs, and other non-security related requirements. Where possible, we use practical examples that are easy to follow and implement. To keep it fun, we will have a fault injection demonstration live on stage where we bypass secure boot on a fast and feature-rich chip. The audience will be able to follow up on the discussed topics with two white papers which will be released after our talk. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/riscurepresentationnullcon2019-190627105840-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Secure boot is under constant attack and therefore bypassed on embedded devices used across industries. Whether bypassed using software vulnerabilities or using hardware attacks like fault injection as we and others have previously shown. Secure boot is paramount for secure embedded devices as it prevents malicious actors from obtaining persistent runtime control. In this talk, we present our vision on secure boot design for embedded devices by means of clear, concrete, practical and easy-to-follow recommendations. We leverage our decade-long experience analyzing and bypassing secure boot implementations of embedded devices used by different industries. We understand, in order to be realistic, we need to consider secure boot&#39;s functional requirements, engineering costs, and other non-security related requirements. Where possible, we use practical examples that are easy to follow and implement. To keep it fun, we will have a fault injection demonstration live on stage where we bypass secure boot on a fast and feature-rich chip. The audience will be able to follow up on the discussed topics with two white papers which will be released after our talk.
PEW PEW PEW: Designing Secure Boot Securely from Riscure
]]>
1122 7 https://cdn.slidesharecdn.com/ss_thumbnails/riscurepresentationnullcon2019-190627105840-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Riscure Assurance for Premium Content at a glance /slideshow/riscure-assurance-for-premium-content-at-a-glance/114057863 riscureassurancecustomerpresentationfinal-180912132007
An overview of Riscure Assurance for Premium Content: a specialized security evaluation program by Riscure, tailored to the needs of the content protection industry. ]]>

An overview of Riscure Assurance for Premium Content: a specialized security evaluation program by Riscure, tailored to the needs of the content protection industry. ]]>
Wed, 12 Sep 2018 13:20:07 GMT /slideshow/riscure-assurance-for-premium-content-at-a-glance/114057863 riscure@slideshare.net(riscure) Riscure Assurance for Premium Content at a glance riscure An overview of Riscure Assurance for Premium Content: a specialized security evaluation program by Riscure, tailored to the needs of the content protection industry. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/riscureassurancecustomerpresentationfinal-180912132007-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> An overview of Riscure Assurance for Premium Content: a specialized security evaluation program by Riscure, tailored to the needs of the content protection industry.
Riscure Assurance for Premium Content at a glance from Riscure
]]>
353 2 https://cdn.slidesharecdn.com/ss_thumbnails/riscureassurancecustomerpresentationfinal-180912132007-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Lowering the bar: deep learning for side-channel analysis /riscure/lowering-the-bar-deep-learning-for-sidechannel-analysis riscureslidesdeeplearningforsca-180813132957
Deep learning can help automate the signal analysis process in power side channel analysis. We show how typical signal processing problems such as noise reduction and re-alignment are automatically solved by the deep learning network. We show we can break a lightly protected AES, an AES implementation with masking countermeasures and a protected ECC implementation. These experiments indicate that where previously side channel analysis had a large dependency on the skills of the human, first steps are being developed that bring down the attacker skill required for such attacks using Deep Learning automation.]]>

Deep learning can help automate the signal analysis process in power side channel analysis. We show how typical signal processing problems such as noise reduction and re-alignment are automatically solved by the deep learning network. We show we can break a lightly protected AES, an AES implementation with masking countermeasures and a protected ECC implementation. These experiments indicate that where previously side channel analysis had a large dependency on the skills of the human, first steps are being developed that bring down the attacker skill required for such attacks using Deep Learning automation.]]>
Mon, 13 Aug 2018 13:29:57 GMT /riscure/lowering-the-bar-deep-learning-for-sidechannel-analysis riscure@slideshare.net(riscure) Lowering the bar: deep learning for side-channel analysis riscure Deep learning can help automate the signal analysis process in power side channel analysis. We show how typical signal processing problems such as noise reduction and re-alignment are automatically solved by the deep learning network. We show we can break a lightly protected AES, an AES implementation with masking countermeasures and a protected ECC implementation. These experiments indicate that where previously side channel analysis had a large dependency on the skills of the human, first steps are being developed that bring down the attacker skill required for such attacks using Deep Learning automation. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/riscureslidesdeeplearningforsca-180813132957-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Deep learning can help automate the signal analysis process in power side channel analysis. We show how typical signal processing problems such as noise reduction and re-alignment are automatically solved by the deep learning network. We show we can break a lightly protected AES, an AES implementation with masking countermeasures and a protected ECC implementation. These experiments indicate that where previously side channel analysis had a large dependency on the skills of the human, first steps are being developed that bring down the attacker skill required for such attacks using Deep Learning automation.
Lowering the bar: deep learning for side-channel analysis from Riscure
]]>
2788 6 https://cdn.slidesharecdn.com/ss_thumbnails/riscureslidesdeeplearningforsca-180813132957-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Software Attacks on Hardware Wallets /slideshow/software-attacks-on-hardware-wallets/109218843 sergei-editfinalv2-pp-180809131106
Security of a hardware cryptocurrency wallet, evaluated by Riscure's security expert Sergei Volokitin. Presented at BlackHat USA 2018. ]]>

Security of a hardware cryptocurrency wallet, evaluated by Riscure's security expert Sergei Volokitin. Presented at BlackHat USA 2018. ]]>
Thu, 09 Aug 2018 13:11:06 GMT /slideshow/software-attacks-on-hardware-wallets/109218843 riscure@slideshare.net(riscure) Software Attacks on Hardware Wallets riscure Security of a hardware cryptocurrency wallet, evaluated by Riscure's security expert Sergei Volokitin. Presented at BlackHat USA 2018. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/sergei-editfinalv2-pp-180809131106-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Security of a hardware cryptocurrency wallet, evaluated by Riscure&#39;s security expert Sergei Volokitin. Presented at BlackHat USA 2018.
Software Attacks on Hardware Wallets from Riscure
]]>
3309 4 https://cdn.slidesharecdn.com/ss_thumbnails/sergei-editfinalv2-pp-180809131106-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Efficient Reverse Engineering of Automotive Firmware /riscure/efficient-reverse-engineering-of-automotive-firmware efficientreverseengineeringofautomotivefirmware-180725115644
The fi rmware executed by components found in a car provide a starting point for adversaries to obtain con fidential information and discover potential vulnerabilities. However, the process of reverse engineering a specific component is typically considered a complex and time-consuming task. In this paper we discuss several techniques which we used to significantly increase the efficiency of reverse engineering the fi rmware of an instrument cluster. ]]>

The fi rmware executed by components found in a car provide a starting point for adversaries to obtain con fidential information and discover potential vulnerabilities. However, the process of reverse engineering a specific component is typically considered a complex and time-consuming task. In this paper we discuss several techniques which we used to significantly increase the efficiency of reverse engineering the fi rmware of an instrument cluster. ]]>
Wed, 25 Jul 2018 11:56:44 GMT /riscure/efficient-reverse-engineering-of-automotive-firmware riscure@slideshare.net(riscure) Efficient Reverse Engineering of Automotive Firmware riscure The fi�rmware executed by components found in a car provide a starting point for adversaries to obtain con�fidential information and discover potential vulnerabilities. However, the process of reverse engineering a specific component is typically considered a complex and time-consuming task. In this paper we discuss several techniques which we used to significantly increase the efficiency of reverse engineering the fi�rmware of an instrument cluster. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/efficientreverseengineeringofautomotivefirmware-180725115644-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> The fi�rmware executed by components found in a car provide a starting point for adversaries to obtain con�fidential information and discover potential vulnerabilities. However, the process of reverse engineering a specific component is typically considered a complex and time-consuming task. In this paper we discuss several techniques which we used to significantly increase the efficiency of reverse engineering the fi�rmware of an instrument cluster.
Efficient Reverse Engineering of Automotive Firmware from Riscure
]]>
20393 4 https://cdn.slidesharecdn.com/ss_thumbnails/efficientreverseengineeringofautomotivefirmware-180725115644-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Fault Injection on Automotive Diagnosis Protocols /slideshow/fault-injection-on-automotive-diagnosis-protocols/103096923 riscurefault-injection-on-diagnosis-protocols-presentation-180626083556
In this work we present fault injection as a technique to bypass the security of automotive diagnosis (UDS) protocol implementations that do not contain any logical vulnerabilities. Therefore, they are protected against traditional logical attacks. Our tests proved that it is possible for an attacker to inject faults and bypass the UDS authentication, obtaining access to the internal Flash and SRAM memories of the targets. By analyzing the dumped firmware, the keys and algorithm that protect the UDS have also been extracted, giving full access to the diagnosis services without requiring the use of fault injection techniques. Originally presented by Riscure's Niek Timmers at the 2018 ESCAR USA conference. ]]>

In this work we present fault injection as a technique to bypass the security of automotive diagnosis (UDS) protocol implementations that do not contain any logical vulnerabilities. Therefore, they are protected against traditional logical attacks. Our tests proved that it is possible for an attacker to inject faults and bypass the UDS authentication, obtaining access to the internal Flash and SRAM memories of the targets. By analyzing the dumped firmware, the keys and algorithm that protect the UDS have also been extracted, giving full access to the diagnosis services without requiring the use of fault injection techniques. Originally presented by Riscure's Niek Timmers at the 2018 ESCAR USA conference. ]]>
Tue, 26 Jun 2018 08:35:56 GMT /slideshow/fault-injection-on-automotive-diagnosis-protocols/103096923 riscure@slideshare.net(riscure) Fault Injection on Automotive Diagnosis Protocols riscure In this work we present fault injection as a technique to bypass the security of automotive diagnosis (UDS) protocol implementations that do not contain any logical vulnerabilities. Therefore, they are protected against traditional logical attacks. Our tests proved that it is possible for an attacker to inject faults and bypass the UDS authentication, obtaining access to the internal Flash and SRAM memories of the targets. By analyzing the dumped �firmware, the keys and algorithm that protect the UDS have also been extracted, giving full access to the diagnosis services without requiring the use of fault injection techniques. Originally presented by Riscure's Niek Timmers at the 2018 ESCAR USA conference. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/riscurefault-injection-on-diagnosis-protocols-presentation-180626083556-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> In this work we present fault injection as a technique to bypass the security of automotive diagnosis (UDS) protocol implementations that do not contain any logical vulnerabilities. Therefore, they are protected against traditional logical attacks. Our tests proved that it is possible for an attacker to inject faults and bypass the UDS authentication, obtaining access to the internal Flash and SRAM memories of the targets. By analyzing the dumped �firmware, the keys and algorithm that protect the UDS have also been extracted, giving full access to the diagnosis services without requiring the use of fault injection techniques. Originally presented by Riscure&#39;s Niek Timmers at the 2018 ESCAR USA conference.
Fault Injection on Automotive Diagnosis Protocols from Riscure
]]>
6307 5 https://cdn.slidesharecdn.com/ss_thumbnails/riscurefault-injection-on-diagnosis-protocols-presentation-180626083556-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
CheapSCAte: Attacking IoT with less than $60 /riscure/cheapscate-attacking-iot-with-less-than-60 riscurecheapscatersa-180418144015
A presentation by Riscure's Rafael Boix Carpi on the topic of hardware attacks and why some of them are not high-end or improbable anymore.]]>

A presentation by Riscure's Rafael Boix Carpi on the topic of hardware attacks and why some of them are not high-end or improbable anymore.]]>
Wed, 18 Apr 2018 14:40:15 GMT /riscure/cheapscate-attacking-iot-with-less-than-60 riscure@slideshare.net(riscure) CheapSCAte: Attacking IoT with less than $60 riscure A presentation by Riscure's Rafael Boix Carpi on the topic of hardware attacks and why some of them are not high-end or improbable anymore. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/riscurecheapscatersa-180418144015-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> A presentation by Riscure&#39;s Rafael Boix Carpi on the topic of hardware attacks and why some of them are not high-end or improbable anymore.
CheapSCAte: Attacking IoT with less than $60 from Riscure
]]>
3434 3 https://cdn.slidesharecdn.com/ss_thumbnails/riscurecheapscatersa-180418144015-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Riscure Introduction /slideshow/riscure-introduction-81281062/81281062 riscureintroductionengpublicoctober2017-171027113828
Quick facts about Riscure, your trusted partner in device security]]>

Quick facts about Riscure, your trusted partner in device security]]>
Fri, 27 Oct 2017 11:38:28 GMT /slideshow/riscure-introduction-81281062/81281062 riscure@slideshare.net(riscure) Riscure Introduction riscure Quick facts about Riscure, your trusted partner in device security <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/riscureintroductionengpublicoctober2017-171027113828-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Quick facts about Riscure, your trusted partner in device security
Riscure Introduction from Riscure
]]>
618 3 https://cdn.slidesharecdn.com/ss_thumbnails/riscureintroductionengpublicoctober2017-171027113828-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Bypassing Secure Boot using Fault Injection /slideshow/bypassing-secure-boot-using-fault-injection/80940684 eu-16-timmers-bypassing-secure-boot-using-fault-injection-171018133852
The Fault Injection attack surface of Secure Boot implementations is determined by the specifics of their design and implementation. Using a generic Secure Boot design we detail multiple vulnerabilities (~10) using examples in source code, disassembly and hardware. We will determine what the impact is of the target's design on its Fault Injection attack surface: from high-level architecture to low-level implementation details. Research originally presented in November 2016 at BlackHat Europe. ]]>

The Fault Injection attack surface of Secure Boot implementations is determined by the specifics of their design and implementation. Using a generic Secure Boot design we detail multiple vulnerabilities (~10) using examples in source code, disassembly and hardware. We will determine what the impact is of the target's design on its Fault Injection attack surface: from high-level architecture to low-level implementation details. Research originally presented in November 2016 at BlackHat Europe. ]]>
Wed, 18 Oct 2017 13:38:52 GMT /slideshow/bypassing-secure-boot-using-fault-injection/80940684 riscure@slideshare.net(riscure) Bypassing Secure Boot using Fault Injection riscure The Fault Injection attack surface of Secure Boot implementations is determined by the specifics of their design and implementation. Using a generic Secure Boot design we detail multiple vulnerabilities (~10) using examples in source code, disassembly and hardware. We will determine what the impact is of the target's design on its Fault Injection attack surface: from high-level architecture to low-level implementation details. Research originally presented in November 2016 at BlackHat Europe. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/eu-16-timmers-bypassing-secure-boot-using-fault-injection-171018133852-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> The Fault Injection attack surface of Secure Boot implementations is determined by the specifics of their design and implementation. Using a generic Secure Boot design we detail multiple vulnerabilities (~10) using examples in source code, disassembly and hardware. We will determine what the impact is of the target&#39;s design on its Fault Injection attack surface: from high-level architecture to low-level implementation details. Research originally presented in November 2016 at BlackHat Europe.
Bypassing Secure Boot using Fault Injection from Riscure
]]>
3313 4 https://cdn.slidesharecdn.com/ss_thumbnails/eu-16-timmers-bypassing-secure-boot-using-fault-injection-171018133852-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Practical Differential Fault Attack on AES /slideshow/practical-differential-fault-attack-on-aes/79686890 practicaldfaonaes-170912150909
Originally presented in 2013 by Riscure's Marc Witteman.]]>

Originally presented in 2013 by Riscure's Marc Witteman.]]>
Tue, 12 Sep 2017 15:09:09 GMT /slideshow/practical-differential-fault-attack-on-aes/79686890 riscure@slideshare.net(riscure) Practical Differential Fault Attack on AES riscure Originally presented in 2013 by Riscure's Marc Witteman. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/practicaldfaonaes-170912150909-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Originally presented in 2013 by Riscure&#39;s Marc Witteman.
Practical Differential Fault Attack on AES from Riscure
]]>
1459 4 https://cdn.slidesharecdn.com/ss_thumbnails/practicaldfaonaes-170912150909-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Java Card Security /slideshow/java-card-security/79686202 javacardsecurity-170912145323
Originally presented by Marc Witteman at RSA Conference 2004. ]]>

Originally presented by Marc Witteman at RSA Conference 2004. ]]>
Tue, 12 Sep 2017 14:53:22 GMT /slideshow/java-card-security/79686202 riscure@slideshare.net(riscure) Java Card Security riscure Originally presented by Marc Witteman at RSA Conference 2004. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/javacardsecurity-170912145323-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Originally presented by Marc Witteman at RSA Conference 2004.
Java Card Security from Riscure
]]>
1162 3 https://cdn.slidesharecdn.com/ss_thumbnails/javacardsecurity-170912145323-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
How to secure electronic passports /slideshow/how-to-secure-electronic-passports/79685991 howtosecureelectronicpassportsriscurepresentationforrsa2007-170912144810
Originally presented at RSA Conference 2007 by Riscure's Marc Witteman and Harko Robroch. ]]>

Originally presented at RSA Conference 2007 by Riscure's Marc Witteman and Harko Robroch. ]]>
Tue, 12 Sep 2017 14:48:09 GMT /slideshow/how-to-secure-electronic-passports/79685991 riscure@slideshare.net(riscure) How to secure electronic passports riscure Originally presented at RSA Conference 2007 by Riscure's Marc Witteman and Harko Robroch. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/howtosecureelectronicpassportsriscurepresentationforrsa2007-170912144810-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Originally presented at RSA Conference 2007 by Riscure&#39;s Marc Witteman and Harko Robroch.
How to secure electronic passports from Riscure
]]>
800 3 https://cdn.slidesharecdn.com/ss_thumbnails/howtosecureelectronicpassportsriscurepresentationforrsa2007-170912144810-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
How multi-fault injection breaks the security of smart cards /slideshow/how-multifault-injection-breaks-the-security-of-smart-cards/79685737 howmulti-faultinjectionbreaksthesecurityofsmartcards-170912144132
At RSA Conference 2010 Riscure's Marc Witteman presented an essential overview of fault injection attacks theory and showed a number of practical attacks at hardware using FI. ]]>

At RSA Conference 2010 Riscure's Marc Witteman presented an essential overview of fault injection attacks theory and showed a number of practical attacks at hardware using FI. ]]>
Tue, 12 Sep 2017 14:41:32 GMT /slideshow/how-multifault-injection-breaks-the-security-of-smart-cards/79685737 riscure@slideshare.net(riscure) How multi-fault injection breaks the security of smart cards riscure At RSA Conference 2010 Riscure's Marc Witteman presented an essential overview of fault injection attacks theory and showed a number of practical attacks at hardware using FI. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/howmulti-faultinjectionbreaksthesecurityofsmartcards-170912144132-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> At RSA Conference 2010 Riscure&#39;s Marc Witteman presented an essential overview of fault injection attacks theory and showed a number of practical attacks at hardware using FI.
How multi-fault injection breaks the security of smart cards from Riscure
]]>
1567 3 https://cdn.slidesharecdn.com/ss_thumbnails/howmulti-faultinjectionbreaksthesecurityofsmartcards-170912144132-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Why is it so hard to make secure chips? /slideshow/why-is-it-so-hard-to-make-secure-chips/79684103 20160518whyisitsohardtomakesecurechips-170912140246
This presentation provides an overview of attack methods used against chips and highlights the importance of better security in a modern IoT infrastructure. Originally presented by Riscure's Marc Witteman at GLSVLSI symposium in May 2016. ]]>

This presentation provides an overview of attack methods used against chips and highlights the importance of better security in a modern IoT infrastructure. Originally presented by Riscure's Marc Witteman at GLSVLSI symposium in May 2016. ]]>
Tue, 12 Sep 2017 14:02:46 GMT /slideshow/why-is-it-so-hard-to-make-secure-chips/79684103 riscure@slideshare.net(riscure) Why is it so hard to make secure chips? riscure This presentation provides an overview of attack methods used against chips and highlights the importance of better security in a modern IoT infrastructure. Originally presented by Riscure's Marc Witteman at GLSVLSI symposium in May 2016. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/20160518whyisitsohardtomakesecurechips-170912140246-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> This presentation provides an overview of attack methods used against chips and highlights the importance of better security in a modern IoT infrastructure. Originally presented by Riscure&#39;s Marc Witteman at GLSVLSI symposium in May 2016.
Why is it so hard to make secure chips? from Riscure
]]>
1091 13 https://cdn.slidesharecdn.com/ss_thumbnails/20160518whyisitsohardtomakesecurechips-170912140246-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
How to secure HCE /slideshow/how-to-secure-hce/79683484 20141015howtosecurehce1-170912134659
An overview of threats and mitigations for mobile payment industry by Riscure's Marc Witteman. This presentation highlights the benefits of security evaluations for mobile payment applications. ]]>

An overview of threats and mitigations for mobile payment industry by Riscure's Marc Witteman. This presentation highlights the benefits of security evaluations for mobile payment applications. ]]>
Tue, 12 Sep 2017 13:46:59 GMT /slideshow/how-to-secure-hce/79683484 riscure@slideshare.net(riscure) How to secure HCE riscure An overview of threats and mitigations for mobile payment industry by Riscure's Marc Witteman. This presentation highlights the benefits of security evaluations for mobile payment applications. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/20141015howtosecurehce1-170912134659-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> An overview of threats and mitigations for mobile payment industry by Riscure&#39;s Marc Witteman. This presentation highlights the benefits of security evaluations for mobile payment applications.
How to secure HCE from Riscure
]]>
936 2 https://cdn.slidesharecdn.com/ss_thumbnails/20141015howtosecurehce1-170912134659-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Why are we still vulnerable to Side Channel Attacks? /slideshow/why-are-we-still-vulnerable-to-side-channel-attacks/79683058 whyarewestillvulnerabletosidechannelattacks-170912133506
An overview of threats associated with Side Channel Attacks by Riscure's Marc Witteman. Originally presented in 2010. ]]>

An overview of threats associated with Side Channel Attacks by Riscure's Marc Witteman. Originally presented in 2010. ]]>
Tue, 12 Sep 2017 13:35:06 GMT /slideshow/why-are-we-still-vulnerable-to-side-channel-attacks/79683058 riscure@slideshare.net(riscure) Why are we still vulnerable to Side Channel Attacks? riscure An overview of threats associated with Side Channel Attacks by Riscure's Marc Witteman. Originally presented in 2010. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/whyarewestillvulnerabletosidechannelattacks-170912133506-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> An overview of threats associated with Side Channel Attacks by Riscure&#39;s Marc Witteman. Originally presented in 2010.
Why are we still vulnerable to Side Channel Attacks? from Riscure
]]>
1056 2 https://cdn.slidesharecdn.com/ss_thumbnails/whyarewestillvulnerabletosidechannelattacks-170912133506-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Controlling PC on ARM using Fault Injection /slideshow/controlling-pc-on-arm-using-fault-injection/79681393 riscurecontrollingpcfdtcslides-170912124442
The slides from the presentation by Riscure's Niek Timmers, Albert Spruyt and Marc Whitteman. The paper describes an ARM specific fault injection attack strategy for exploiting embedded systems where externally controlled data is loaded in the program counter (PC) register of the processor. ]]>

The slides from the presentation by Riscure's Niek Timmers, Albert Spruyt and Marc Whitteman. The paper describes an ARM specific fault injection attack strategy for exploiting embedded systems where externally controlled data is loaded in the program counter (PC) register of the processor. ]]>
Tue, 12 Sep 2017 12:44:42 GMT /slideshow/controlling-pc-on-arm-using-fault-injection/79681393 riscure@slideshare.net(riscure) Controlling PC on ARM using Fault Injection riscure The slides from the presentation by Riscure's Niek Timmers, Albert Spruyt and Marc Whitteman. The paper describes an ARM specific fault injection attack strategy for exploiting embedded systems where externally controlled data is loaded in the program counter (PC) register of the processor. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/riscurecontrollingpcfdtcslides-170912124442-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> The slides from the presentation by Riscure&#39;s Niek Timmers, Albert Spruyt and Marc Whitteman. The paper describes an ARM specific fault injection attack strategy for exploiting embedded systems where externally controlled data is loaded in the program counter (PC) register of the processor.
Controlling PC on ARM using Fault Injection from Riscure
]]>
1688 2 https://cdn.slidesharecdn.com/ss_thumbnails/riscurecontrollingpcfdtcslides-170912124442-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Defeating RSA Multiply-Always and Message Blinding Countermeasures /riscure/defeating-rsa-multiplyalways-and-message-blinding-countermeasures defeatingrsacountermeasuresbycrosscorrelaton-170912120519
A presentation for RSA Conference 2011 by Riscure]]>

A presentation for RSA Conference 2011 by Riscure]]>
Tue, 12 Sep 2017 12:05:19 GMT /riscure/defeating-rsa-multiplyalways-and-message-blinding-countermeasures riscure@slideshare.net(riscure) Defeating RSA Multiply-Always and Message Blinding Countermeasures riscure A presentation for RSA Conference 2011 by Riscure <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/defeatingrsacountermeasuresbycrosscorrelaton-170912120519-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> A presentation for RSA Conference 2011 by Riscure
Defeating RSA Multiply-Always and Message Blinding Countermeasures from Riscure
]]>
1384 4 https://cdn.slidesharecdn.com/ss_thumbnails/defeatingrsacountermeasuresbycrosscorrelaton-170912120519-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Secure initialization of Trusted Execution Environments: When Secure Boot falls short /slideshow/secure-initialization-of-trusted-execution-environments-when-secure-boot-falls-short/77456693 euskalhack2017-secureinitializationofteeswhensecurebootfallsshortv1-170703084002
Originally presented at June 23 at Euskalhack conference in Madrid by Eloi Sanfelix Gonzalez of Riscure and independent TEE expert Cristofaro Mune.]]>

Originally presented at June 23 at Euskalhack conference in Madrid by Eloi Sanfelix Gonzalez of Riscure and independent TEE expert Cristofaro Mune.]]>
Mon, 03 Jul 2017 08:40:02 GMT /slideshow/secure-initialization-of-trusted-execution-environments-when-secure-boot-falls-short/77456693 riscure@slideshare.net(riscure) Secure initialization of Trusted Execution Environments: When Secure Boot falls short riscure Originally presented at June 23 at Euskalhack conference in Madrid by Eloi Sanfelix Gonzalez of Riscure and independent TEE expert Cristofaro Mune. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/euskalhack2017-secureinitializationofteeswhensecurebootfallsshortv1-170703084002-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Originally presented at June 23 at Euskalhack conference in Madrid by Eloi Sanfelix Gonzalez of Riscure and independent TEE expert Cristofaro Mune.
Secure initialization of Trusted Execution Environments: When Secure Boot falls short from Riscure
]]>
1545 5 https://cdn.slidesharecdn.com/ss_thumbnails/euskalhack2017-secureinitializationofteeswhensecurebootfallsshortv1-170703084002-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
https://cdn.slidesharecdn.com/profile-photo-riscure-48x48.jpg?cb=1561633104 Riscure challenges the security of chips and devices by using thorough and inventive testing to discover security weaknesses. Riscure helps developers find out how strong their security really is. Our international team of experts combines the latest attack techniques on hardware and software to explore the strength of embedded systems solutions. www.riscure.com/ https://cdn.slidesharecdn.com/ss_thumbnails/riscuresecure-boot-under-attack-simulation-190627110706-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/secure-boot-under-attack-simulation-to-enhance-fault-attacks-defenses/152182241 Secure Boot Under Atta... https://cdn.slidesharecdn.com/ss_thumbnails/riscurepresentationnullcon2019-190627105840-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/pew-pew-pew-designing-secure-boot-securely-152181223/152181223 PEW PEW PEW: Designing... https://cdn.slidesharecdn.com/ss_thumbnails/riscureassurancecustomerpresentationfinal-180912132007-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/riscure-assurance-for-premium-content-at-a-glance/114057863 Riscure Assurance for ...