...
Introduction
The second edition of the Malaysian Society for Cryptology Research (MSCR) Cryptography School (CRYPTOS) 2024 will be held on 22 and 23 September 2024, as part of Malaysia Cryptology Week 2024 (MyCRYPTOLOGY Week 2024). The inaugural CRYPTOS was conducted as a virtual event in 2021. The main target audience of this school are postgraduate students working on the implementation of cryptographic algorithms. However, participation is open to anyone, including industry professionals.
Venue
The venue for CRYPTOS 2024 is the Cyber Axis Tower in Cyberjaya, Selangor, Malaysia which houses the headquarters of CyberSecurity Malaysia.
Invited Speakers
...
Matthias Kannwischer
Research Director at the Chelpis Quantum Tech & Quantum Safe Migration Center, Taipei, Taiwan.
Topic
Implementing MLKEM and MLDSA on Microcontrollers
Abstract
In July 2022, the US National Institute Institute of Standards and Technology (NIST) has announced the first set of post-quantum schemes to be standardized: MLKEM (Kyber), MLDSA (Dilithium), FNDSA (Falcon), and SLHDSA (SPHINCS+). Official standards for MLKEM, MLDSA, and SLHDSA are expected to be published in summer 2024. This tutorial covers the implementation of the lattice-based key-encapsulation mechanism MLKEM (Kyber) and the digital signature scheme MLDSA (Dilithium) on embedded microcontrollers such as the Arm Cortex-M4. I will cover the basics of implementing (post-quantum) cryptography on embedded microcontrollers with a focus on the widely used Arm Cortex-M4 microcontroller. The Cortex-M4 is the default microcontroller target for the NIST PQC competition resulting in a vast number of open-source Cortex-M4 implementations and literature. The tutorial starts from scratch introducing the Armv7E-M instruction-set architecture and the basics of getting software to run on a Cortex-M4 board. Participants will learn how to write constant-time implementations on the Cortex-M4 and the pitfalls to avoid. It then covers the state-of-the-art tricks for speeding up cryptography including pre-quantum schemes (focussing on Chacha20) and post-quantum schemes (mostly MLKEM and MLDSA). It will include examples that show how features of the Arm Cortex-M4 like the barrel-shifter and conditional execution can be used to make cryptography fast and constant time. Additionally, participants will learn about word-sized modular arithmetic using Barrett, Montgomery, and Plantard multiplication. At the end of the tutorial, participants should be able to write, test, debug, and benchmark their own implementations of cryptographic schemes and reason about their performance. Additionally, participants will be able to judge the quality of implementations of any of the covered schemes. In the practical parts of this tutorial, participants will be able to get some hands-on experience implementing cryptography on the Arm Cortex-M4. The assignment will cover the stream cipher Chacha20 and (parts of) the post-quantum key-encapsulation mechanism MLKEM and the digital signature scheme MLDSA.
Short Biography
Matthias J. Kannwischer is the Research Director at the Chelpis Quantum Tech & Quantum Safe Migration Center (QSMC) - a newly established center based in Taiwan aiming to accelerate the adoption of quantum-safe cryptography. He received his PhD in applied post-quantum cryptography from Radboud University (Nijmegen, The Netherlands) and was supervised by Peter Schwabe and Bo-Yin Yang. Prior to joining Chelpis Quantum Tech and QSMC, he was a post-doctoral researcher at Academia Sinica (Taipei, Taiwan) and a PhD student at the Max Planck Institute for Security and Privacy (Bochum, Germany) and Radboud University (Nijmegen, The Netherlands). He is a co-submitter of UOV and MAYO, and a maintainer of the pqm4 post-quantum software framework.
...
Shivam Bhasin
Principal Research Scientist and Programme Manager (Cryptographic Engineering) at the Nanyang Technological University, Singapore.
Topic
The Wonderland of Fault Attacks
Abstract
Fault attacks are considered among critical threat to embedded cryptography. This talk will introduce the general background of fault attacks followed by a look into advanced fault attacks. We will present Persistent Fault Analysis (PFA) and how it can break redundancy based countermeasures as well as higher order masking with just one fault. Next, we showcase fault attack on post quantum cryptography with LWE construction under one (or few) fault. We also discuss practical combined attacks (fault + side-channels) on bit permutation based ciphers and other sensitive targets.
Short Biography
Dr. Shivam Bhasin is a Principal Research Scientist and Programme Manager (Cryptographic Engineering) at Centre for Hardware Assurance, Temasek Laboratories, Nanyang Technological University Singapore. He received his PhD in Electronics & Communication from Telecom Paristech in 2011, Advanced Master in Security of Integrated Systems & Applications from Mines Saint-Etienne, France in 2008. Before NTU, Shivam held position of Research Engineer in Institut Mines-Telecom, France. He was also a visiting researcher at UCL, Belgium (2011) and Kobe University (2013). His research interests include embedded security, trusted computing and secure designs. He has co-authored several publications at recognized journals and conferences. Some of his research now also forms a part of ISO/IEC 17825 standard.
Agenda

All timings are listed in Malaysia time zone (UTC +8)

[TBA]
Registration Information
CRYPTOS 2024 is organised as part of Malaysia Cryptology Week (MyCRYPTOLOGY Week). There are two types of registration for CRYPTOS: one includes entry to both the CRYPTOLOGY2024 conference and SEA-PQC summit, while the other only allows participation in CRYPTOS. For more information, please refer to the registration page of MyCRYPTOLOGY Week 2024.
Certificate of Participation
Upon successful completion of the tutorial session, participants will receive a certificate of participation.
Organising Committee
Advisor
Prof. Dr. Muhammad Rezal bin Dato' Kamel Ariffin (Universiti Putra Malaysia)
Programme Chair
Dr. Muhammad Reza bin Z'aba (MIMOS Berhad)

Jointly Organised by: