Curriculum Vitae

Dr. Markku­Juhani O. Saarinen
Curriculum Vitae
January 2015
CONTACT
Email:
Telephone:
Home page:
[email protected] +1 424 666 2713
https://mjos.fi (PGP keys and links to preprints of my publications)
143F 245C 066C E2D9 8379 E287 C285 8B1B 5517 1BD5
EDUCATION
•
Ph.D. Information Security
ISG, Royal Holloway and Bedford New College, University of London (UK), 2009.
•
M.Sc. Scientific Computing
University of Jyväskylä (Finland), 1999, 2005. Eximia cum laude approbatur.
•
Four semesters of studies towards B.Eng degree in Biotechnology
Helsinki-Vantaa Institute of Technology (A Finnish 4-year College), 1993-1995.
•
Diploma in Industrial Chemistry
Lohja Vocational High School (A Finnish Secondary School), 1993.
PERSONAL PROFILE
I hold a Finnish passport, a British PhD in Cryptography, and a rather extensive engineering and
technical security skill­set. I have worked professionally in COMSEC and information security for
about 18 years. I started my research career relatively late, already with years of professional
experience. I earned my Master's and Doctoral degrees mostly while working in the security
industry. This is reflected in my hands­on engineering / hacking approach to security. I have
worked with – and learned from – some of the best international practitioners in the field.
My scientific output has focused on applied cryptography and symmetric cryptanalysis. I have
broken some well­known cryptographic algorithms, resulting in research publications and
presentations in international conferences and workshops. I love to tinker. Believe it or not, I run half marathons. I'm single and I usually don't mind travel.
Key skills: In addition to being a fully trained cryptographer and cryptanalyst, I am also an
experienced engineer, coder and system hacker: I'm experienced and well equipped to write
(kernel) drivers, do code audits, exploit development, efficient implementations of cryptographic
algorithms, FPGA cores, and building embedded applications that do secure things.
In academia: Google Scholar lists well over 550 citations for my publications. My current
research interests are in (lightweight) authenticated encryption and embedded system security.
Consulting: I have performed technical security audits and evaluations of many kinds and
written big chunks of cryptographic and security software, for embedded systems and HPC
systems alike. I've held industry qualifications and designations such as CISSP­ISSAP, PCI DSS
Qualified Security Assessor (QSA), and Ethical Hacker. I am familiar with NIST and IETF
cryptographic standards and their implementation techniques, but also with (somewhat more
exotic) Russian security standards – and operational security work in the Middle East.
ENGINEERING AND CONTRACTING WORK
Software development: Overall, I'm a vendor­independent open source enthusiast. Linux
developer since 1994. LaTeX expert. Typical tools of the networking and Pentest trade:
wireshark, snort, nmap, nessus, metasploit, Kali Linux, CORE Impact, IDA Pro. As a trained
cryptographer and mathematician I am familiar with various cryptographic toolkits and
mathematical software.
I specialize in C speed, footprint, and power optimizations, kernel drivers, bare metal systems,
but also HPC. I can write and debug assembly and work with various gcc cross compilers and
toolchains. I have also developed and ported code with MSVC. I'm familiar with various scripting
and macro languages (bash, python, among others).
Embedded: I've written C & ASM for 8051, MSP430, and ARM (Cortex M0, M3, and 7/9),
various small x86, and others. On FPGAs: Xilinx Spartan 3 and Artix 7, using ISE and Vivado
tools. Xilinx Zynq 7000 experience with Linux and FPGA device integration.
Some engineering highlights: I was one of the original developers of the SSH 2 protocol and
deeply involved in the standardization of IPSec from the 1990s, which is even acknowledged by
name in the relevant RFC publications (2451, 4250­4254, 4419). More recently:
2012: In addition to design and implementation of BlueJay & Hummingbird­2, my commercial
work included designing and implementing a full crypto library for a Cortex M0/M0+ ultra­
lightweight SoC running a subsystem of a high­security ATM machine. 2013: I worked for a private security company in the Middle East for a while. For this work
wrote a “Safe Custom Trojan” Remote Access Tool (RAT) for APT security penetration exercises.
2014: I worked mainly with the U.S. NIST – sponsored CAESAR project, resulting in the
STRIBOB and WHIRLBOB algorithm designs and cryptanalytic results on other proposals. In
support of this effort I also did engineering work, including FPGA cryptographic integration for a
ARM Cortex A9 Linux System­on­Chip. I also authored the BRUTUS cipher testing toolkit.
ACADEMIC PRIZES, GRANTS, AND STIPENDS
•
•
•
•
•
•
Helsingin Sanomat Foundation, Finland, 2005 (PhD Studies)
NOKIA Foundation, Finland, 2005 (PhD Studies)
Academy of Finland, Finland, 2006 (PhD studies)
DARPA (SBIR) Principal Investigator, United States, 2011­12 (Industrial Research)
ERCIM “Alain Bensoussain” Fellowship, European Commission, 2014 (Individual Grant)
TUBITAK “2221” Fellowship, Turkey, 2015 (Individual Grant) GRANTED PATENTS
1. M.­J. O. Saarinen: “Method and apparatus for improved pseudo­random number generation.”
US Patent 7007050. Priority date 17 May 2001. Granted 28 Feb 2006.
2. M.­J. O. Saarinen and V. Ollikainen: “Method and apparatus for implementing secure and
selectively deniable file storage.” US Patent 8555088. Priority date 22 Sep 2008. Granted 8 Oct
2013.
(more are pending)
PROFESSIONAL EXPERIENCE
Nomadic Research Cryptanalyst (Multiple, International)
TÜBİTAK Gebze, Turkey (Mar – Aug 2015)
INRIA Paris­Rocquencourt, France (Nov 2014)
NTNU Trondheim, Norway (Feb – Oct 2014, Dec 2014 – Feb 2015)
Contract with Kudelski Security, Switzerland (Dec 2013)
NTU Temasek Laboratories, Singapore (May – Oct 2013)
•
•
•
•
•
•
Focus on Authenticated Encryption algorithms and the NIST ­ sponsored CAESAR project.
Design of the STRIBOB and WHIRLBOB algorithms. Cryptanalytic and implementation work. SAEHI Hardware Architecture for AEADs; integration of a a cryptographic FPGA co­processor with a AEM Cortex A9 CPU cores in a functional embedded Linux system.
Implementation of the BRUTUS performance testing framework for the CAESAR Project.
Editorial/Community: Helping ACISP '13, ICDF2C '14, IET Information security, Transactions on Computers, Journal of Cryptographic Engineering, DESI (Designs, Codes and Cryptography) etc.
Supervision of student projects.
Help AG (Dubai, UAE) Senior Security Specialist
•
•
•
•
•
•
Dec 2010 – Aug 2012
Principal Investigator of a successful DARPA­funded light­weight cryptography research project, resulting in many cryptographic breaks and innovations. Design and implementation of light­weight encryption methods for RFID and sensor networks, hardware and embedded software engineering. Start­to­finish implementation and documentation of a standards­compliant RSA / AES / SHA library for the Cortex M0 / M0+ ultra­lightweight SoC MCU platform for an ATM manufacturer.
Cyptanalysis of Hummingbird­1 the Hummingbird­2 algorithms.
Royal Holloway, University of London and Various (UK, International)
Postgraduate Student / Researcher and Consultant
•
Nov 2012 – May 2013
Vulnerability assessment and penetration testing projects, security research.
Development of the HAGRAT Remote Access Tool (RAT) and Command & Control system for simulating APT – type adversaries in penetration exercises.
Revere Security (Dallas / Fort Worth Area, TX, USA)
Research Fellow
•
May 2013 – Oct 2005 – Nov 2010
Postgraduate student with the Information Security Group (ISG), Royal Holloway, University of London. ISG is one of the largest and most established security groups in the world.
Freelance consulting: Security audits and related consultancy as a part­time employee for Startups and NIXU Middle East in Saudi Arabia, Lebanon, Qatar, Kuwait and United Arab Emirates. Running PCI DSS audits or short pre­audits for NIXU: UAE, Lebanon, Kuwait.
NIXU Middle East (Dubai, UAE and Riyadh, KSA)
Sep 2004 – Sep 2005
Senior Security Specialist
•
Penetration Testing and other security assessment projects for sensitive customers in Energy, Finance, Telecommunications, and Government sectors, mainly in KSA.
•
•
Running a Penetration Testing course for the technical staff of a large private customer.
Design and implementation of large­scale original network monitoring, filtering, and intrusion detection solutions in the Middle East.
Helsinki University of Technology (Helsinki, Finland) Research Assistant
•
•
•
•
Project manager in a cryptography research project funded by the Finnish Defence Forces. Unclassified research in cryptanalysis and cryptographic engineering.
Teaching assistant (and occasional lecturer), Prof. H. Lipmaa's cryptography courses.
Security consulting work for Nokia (2002) and OpenBit (2004) during this period.
NOKIA (Helsinki, Finland)
Security Specialist
•
•
•
Apr 2000 – Feb 2002
Specialist in cryptography and security protocols, analyzing the security of mobile devices and related technologies such as A5, Kasumi, TLS, WTLS, etc.
Evaluated security products and services for Nokia Networks, Research, and Venturing.
Discovered flaws in the random number generator used by OpenSSL for keys, resulting in security advisories. Designed and patented a new PRNG for Nokia's mobile devices.
SSH Communications Security Ltd. (Espoo, Finland)
Cryptographer
•
•
•
Feb 2002 – Sep 2004
Jun 1997 – Feb 1999
SSH 2 (Secure Shell version 2) design, standardization, and implementation project.
Deeply involved in the IETF IPSec and NIST AES evaluation and specification processes.
Network security consulting for external parties in finance.
SELECTED PUBLICATIONS
1. M.­J. O. Saarinen: “BRUTUS: Identifying Cryptanalytic Weaknesses in CAESAR First Round
Candidates” Submitted for publication. IACR ePrint 2014/850 (2014)
2. M.­J. O. Saarinen and B. B. Brumley: “Lighter, Faster, and Constant­Time: WHIRLBOB, the
Whirlpool variant of STRIBOB.” Submitted for publication. IACR ePrint 2014/501 (2014)
3. M.­J. O. Saarinen: “Simple AEAD Hardware Interface (SÆHI) in a SoC: Implementing an On­
Chip Keyak/WhirlBob Coprocessor.” TrustED '14, International Workshop on Trustworthy
Embedded Devices, 03 November 2014, Scottsdale, AZ, USA. Part of ACM CCS Workshops. To
appear. ACM (2014)
4. M.­J. O. Saarinen: “STRIBOB: Authenticated Encryption from GOST R 34.11­2012 LPS
Permutation.” 3rd Workshop on Current Trends in Cryptology – CTCrypt 2014. 05­06 June
2014, Moscow, Russia. To appear in Математические вопросы криптографии
[Mathematical Aspects of Cryptography], Steklov Mathematical Institute of RAS (2014)
5. M.­J. O. Saarinen: “CBEAM: Efficient Authenticated Encryption from Feebly One­Way Phi
Functions.” In J. Benaloh (Ed.): Topics in Cryptology – CT­RSA 2014. The Cryptographer's Track
at the RSA Conference 2014, San Francisco, CA, USA, February 25­28, 2014, Proceedings. LNCS
8366, pp. 251­269. Springer (2014)
6. M.­J. O. Saarinen: “Beyond Modes: Building a Secure Record Protocol from a Cryptographic
Sponge Permutation.” In J. Benaloh (Ed.): Topics in Cryptology – CT­RSA 2014, The
Cryptographer's Track at the RSA Conference 2014, San Francisco, CA, USA, February 25­28,
2014, Proceedings. LNCS 8366, pp. 270­285. Springer (2014)
7. M.­J. O. Saarinen: “Developing a Grey Hat C2 and RAT for APT Security Training and
Assessment.” GreHack 2013 Hacking Conference. Grenoble, France, 15 November 2013 (2013)
8. M.­J. O. Saarinen: “Related­Key Attacks Against Full Hummingbird­2.” In S. Moriai (Ed.): Fast
Software Encryption, 20th International Workshop, FSE 2013. Singapore, March 11­13, 2013.
Revised selected papers. LNCS 8424, pp. 467­482. Springer (2013)
9. M.­J. O. Saarinen and Daniel Engels: “A Do­It­All­Cipher for RFID: Design Requirements
(Extended Abstract).” ECRYPT Directions in Authenticated Ciphers (DIAC) Workshop. 05­06
July 2012, Stockholm, Sweden. IACR ePrint 2012/317 (2012)
10. M.­J. O. Saarinen: “The BLUEJAY Ultra­Lightweight Hybrid Cryptosystem.” TrustED 2012, 25
May 2012, San Francisco USA. 2012 IEEE CS Security and Privacy Workshops (SPW 2012), pp.
27­32. IEEE Computer Society (2012)
11. M.­J. O. Saarinen: “Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes.”
In A. Canteaut (Ed.): Fast Software Encryption, 19th International Workshop, FSE 2012.
Washington, DC, USA, March 19­21, 2012. Revised Selected Papers. LNCS 7549, pp. 216­225.
Springer (2012)
12. J.­P. Aumasson, M. Naya­Plasencia, and M.­J. O. Saarinen: “Practical Attack on 8 Rounds of the
Lightweight Block Cipher KLEIN.” In D. J. Bernstein, S. Chatterjee (Eds.): Progress in Cryptology
– INDOCRYPT 2011. LNCS 7107, pp. 134­145. Springer (2011)
13. M.­J. O. Saarinen: “Cryptographic Analysis of All 4 x 4 ­ Bit S­Boxes.” In A. Miri, S. Vaudenay
(Eds.): Selected Areas in Cryptography ­ 18th International Workshop, SAC 2011. Toronto, ON,
Canada, August 11­12, 2011, Revised Selected Papers. LNCS 7118, pp. 118­133. Springer
(2012)
14. D. Engels, M.­J. O. Saarinen, P. Schweitzer and E. M. Smith: “The Hummingbird­2 Lightweight
Authenticated Encryption Algorithm.” In A. Juels, C. Paar (Eds.): RFID Security and Privacy ­ 7th
International Workshop, RFIDSec 2011, Amherst, USA, June 26­28, 2011, Revised Selected
Papers. LNCS 7055, pp. 19­31, Springer (2012) 15. M.­J. O. Saarinen: “GCM, GHASH and Weak Keys.” ECRYPT 2 Hash Workshop 2011. May 19­20,
2011, Tallinn, Estonia. (2011)
16. M.­J. O. Saarinen: “Cryptanalysis of Hummingbird­1.” In A. Joux (Ed.): Fast Software Encryption
­ 18th International Workshop, FSE 2011, Lyngby, Denmark, February 13­16, 2011, Revised
Selected Papers. LNCS 6733, pp. 328­341, Springer (2011)
17. M.­J. O. Saarinen: “The PASSERINE Public Key Encryption and Authentication Mechanism.” In
T. Aura, K. Järvinen, and K. Nyberg (Eds.): NordSec 2010 ­ The 15th Nordic Conference in
Secure IT Systems, Espoo, Finland, 27­30 October 2010. LNCS 7127, pp. 283­288. Springer
(2012)
18. M.­J. O. Saarinen: “Project TWOVAULT ­ Secure and Selectively Deniable Data Storage.” In E.
Akyildiz and S, Sarirogly (Eds.): Proc. ISCTURKEY 2008. December 25­27, 2008, Ankara,
Turkey. Information Association of Turkey (2008)
19. M.­J. O. Saarinen: “A Meet­in­the­Middle Collision Attack Against the New Fork­256.” In K.
Srinathan, C. Pandu Rangan, M. Yung (Eds.): Progress in Cryptology ­ INDOCRYPT 2007, 8th
International Conference on Cryptology in India, Chennai, India, December 9­13, 2007,
Proceedings. LNCS 4859, pp. 10­17, Springer (2007)
20. M.­J. O. Saarinen: “Linearization Attacks Against Syndrome Based Hashes.” In K. Srinathan, C.
Pandu Rangan, M. Yung (Eds.): Progress in Cryptology ­ INDOCRYPT 2007, 8th International
Conference on Cryptology in India, Chennai, India, December 9­13, 2007, Proceedings. LNCS
4859, pp. 1­9, Springer, (2007)
21. M.­J. O. Saarinen: “Security VSH in the Real World.” In R. Barua, T. Lange (Eds.): Progress in
Cryptology ­ INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata,
India, December 11­13, 2006, Proceedings. LNCS 4329, pp. 95­103, Springer (2006)
22. K. Bentahar, D. Page, J.H. Silverman, M.­J. O. Saarinen, and N.P. Smart: “LASH.” Second NIST
Cryptographic Hash Function Workshop, Santa Barbara, United States, August 24­25, 2006.
(2006)
23. M.­J. O. Saarinen: “Chosen­IV Statistical Attacks Against eSTREAM Ciphers.” Proc. SECRYPT
2006, Setubal, Portugal, August 7­10, 2006. (2006)
24. M.­J. O. Saarinen: “d­Monomial Tests are Effective Against Stream Ciphers.” State of the Art in
Stream Ciphers (SASC) 2006. Leuven, Belgium, February 2­3, 2006. (2006)
25. M.­J. O. Saarinen: “Encrypted Watermarks and Linux Laptop Security.” In C. H. Lim, M. Yung
(Eds.): Information Security Applications, 5th International Workshop, WISA 2004, Jeju Island,
Korea, August 23­25, 2004. LNCS 3325, pp. 30­41, Springer (2004)
26. M.­J. O. Saarinen: “Linux for the Information Smuggler.” In J. Jormakka and C. Candolin (Eds.):
Technical Aspects of Network Centric Warfare. National Defence College, Department of
Technology publication Series 1 No 17 (2004)
27. M.­J. O. Saarinen: “Cryptanalysis of Block Ciphers Based on SHA­1 and MD5.” In T. Johansson
(Ed.): Fast Software Encryption, 10th International Workshop, FSE 2003, Lund, Sweden,
February 24­26, 2003. LNCS 2887, pp. 36­44, Springer (2003)
28. M.­J. O. Saarinen: “A Time­Memory Tradeoff Attack Against LILI­128.” In J. Daemen, V. Rijmen
(Eds.): Fast Software Encryption, 9th International Workshop, FSE 2002, Leuven, Belgium,
February 4­6, 2002, Revised Papers. LNCS 2365, pp. 231­236, Springer (2002)
29. S. Pekkola, M. Robinson, J. Korhonen, S. Hujala, T. Toivonen, and M.­J. O. Saarinen: “An
Architecture for Virtual Reality, Audio, Video, Text & Document Handling in Applications
Supporting Multi­Person Interactions.” In 26th EUROMICRO 2000 Conference, Informatics:
Inventing the Future. pp. 2150­2157. IEEE Computer Society (2000)
30. M.­J. O. Saarinen: “Attacks against the WAP WTLS protocol.” In B. Preneel (Ed.): Secure
Information Networks: Communications and Multimedia Security, IFIP TC6/TC11 Joint Working
Conference on Communications and Multimedia Security (CMS '99), September 20­21, 1999,
Leuven, Belgium. IFIP Conference Proceedings 152. pp. 209­215. Kluwer (1999)
DEGREE CERTIFICATES