Skip over navigation
Mehran Mozaffari Kermani

Cryptographic Engineering and Hardware Security Lab



Classic and Post-Quantum Cryptographic Engineering


Part of our research group works on cryptographic engineering (classic and post-quantum). In short, the research group is involved in the design, implementation, and optimization of crypto-systems in embedded hardware and software. In addition, the group actively works on emerging topics in side-channel analysis attacks and countermeasures. The research conducted in this group includes a number of abstraction levels, including hardware micro architecture and platform specific software. The research work platforms utilized are broad, e.g., ASIC/FPGA and embedded processors. Moreover, security of a number of sensitive and constrained applications are considered including low-power and energy-constrained RFID/NFC technology-based applications and wireless sensor networks.

Source: IEEE
Embedded Systems Security

Our research group conducts research on emerging areas in embedded systems security. High-performance, low-power, lightweight, and low-energy implementations for cryptographic solutions providing various security mechanisms/properties are proposed in different platforms, applicable to constrained, sensitive nodes in different applications ranging from industrial networks to implantable and wearable medical devices deeply embedded in human body. Particularly applicable approaches are explored where crypto-measures are not feasible due to extreme constraints in sensitive applications in terms of performance and implementation metrics.


Source: IEEE
Design for Reliability and Fault Immunity

The research group is actively involved in providing reliability approaches for vulnerable implementations of crypto-systems to natural/malicious faults. Differential fault analysis attacks, VLSI defects, and faults injected to launch denial-of-service attacks are considered. Moreover, solutions based on the objectives of the sensitive applications in terms of security and performance metrics are proposed. Design for reliability guarantees that in presence of faults, independent of the cause/intention, secure cryptographic implementations become fault-immune and thus reliably usable.

Finite Field Arithmetic

The arithmetic operations in the finite fields over prime fields and binary extension fields are largely utilized for cryptographic algorithms such as point multiplication in elliptic curve cryptography, exponentiation-based cryptosystems, and coding. This research investigates efficient algorithms and efficient architectures for the computation of finite field operations.

Machine Learning and Data Mining Security

Source: IEEE
Machine learning is being used in a wide range of application domains to discover patterns in large datasets. Increasingly, the results of machine learning drive critical decisions in applications such as healthcare, finance, politics, and business intelligence. Naturally, the integrity of the results computed by machine learning is of great importance. Our research group works on investigating systematic, algorithm-independent approaches to mount poisoning attacks across a wide range of machine learning algorithms and datasets and devising countermeasures against them. New classes of "countermeasure-aware" attacks for which the proposed countermeasures become much less effective or just fail are considered, benchmarked, and refined.

Efficient Implementations of Cryptographic Primitives

Providing security for the emerging deeply-embedded systems utilized in sensitive applications is a problem whose practical mechanisms have not received sufficient attention by the research community and industry alike. This research investigates efficient implementations of elliptic curve cryptography on embedded devices with extremely-constrained environments.


Highly-parallel Scalable Architectures for Cryptography Computations

Highly-parallel and fast computations of the widely-used cryptographic algorithm is required for high-performance applications. However, a challenge to cope with is that most applications for which parallelism is essential, have significantly large scale that is not commonly supported by today's algorithms. Therefore, new algorithms are required to investigate parallelization.
Source: IEEE
Source: IEEE


Current research interests: Emerging security/privacy measures for deeply embedded systems, cryptographic engineering, fault diagnosis and tolerance in cryptographic systems, design for reliability, and low-power secure and efficient FPGA and ASIC designs.