Haetae: Shorter lattice-based fiat-shamir signatures

JH Cheon, H Choe, J Devevey, T Güneysu… - IACR Transactions on …, 2024 - metalla.org
We present HAETAE (Hyperball bimodAl modulE rejecTion signAture schemE), a new lattice-
based signature scheme. Like the NIST-selected Dilithium signature scheme, HAETAE is …

Exploiting the Central Reduction in Lattice-Based Cryptography

T Tosun, A Moradi, E Savas - IEEE Access, 2024 - ieeexplore.ieee.org
This paper questions the side-channel security of central reduction technique, which is
widely adapted in efficient implementations of Lattice-Based Cryptography (LBC). We show …

Raccoon: A masking-friendly signature proven in the probing model

R del Pino, S Katsumata, T Prest, M Rossi - Annual International …, 2024 - Springer
This paper presents Raccoon, a lattice-based signature scheme submitted to the NIST 2022
call for additional post-quantum signatures. Raccoon has the specificity of always being …

Zero-Value Filtering for Accelerating Non-Profiled Side-Channel Attack on Incomplete NTT based Implementations of Lattice-based Cryptography

T Tosun, E Savas - IEEE Transactions on Information Forensics …, 2024 - ieeexplore.ieee.org
Lattice-based cryptographic schemes such as Crystals-Kyber and Dilithium are post-
quantum algorithms selected to be standardized by NIST as they are considered to be …

Breaking and protecting the crystal: Side-channel analysis of dilithium in hardware

H Steffen, G Land, L Kogelheide, T Güneysu - International Conference on …, 2023 - Springer
The lattice-based CRYSTALS-Dilithium signature scheme has been selected for
standardization by the NIST. As part of the selection process, a large number of …

Correction fault attacks on randomized crystals-dilithium

E Krahmer, P Pessl, G Land, T Güneysu - Cryptology ePrint Archive, 2024 - eprint.iacr.org
After NIST's selection of Dilithium as the primary future standard for quantum-secure digital
signatures, increased efforts to understand its implementation security properties are …

Single trace HQC shared key recovery with SASCA

G Goy, J Maillard, P Gaborit, A Loiseau - IACR Transactions on …, 2024 - tches.iacr.org
This paper presents practicable single trace attacks against the Hamming Quasi-Cyclic
(HQC) Key Encapsulation Mechanism. These attacks are the first Soft Analytical Side …

Exploiting small-norm polynomial multiplication with physical attacks: Application to crystals-Dilithium

O Bronchain, M Azouaoui, M ElGhamrawy… - Cryptology ePrint …, 2023 - eprint.iacr.org
We present a set of physical profiled attacks against CRYSTALS-Dilithium that accumulate
noisy knowledge on secret keys over multiple signatures, finally leading to a full recovery …

Low-Latency Masked Gadgets Robust against Physical Defaults with Application to Ascon

G Cassiers, FX Standaert… - IACR Transactions on …, 2024 - ojs.ub.ruhr-uni-bochum.de
Low-latency masked hardware implementations are known to be a difficult challenge. On the
one hand, the propagation of glitches can falsify their independence assumption (that is …

A provably masked implementation of BIKE Key Encapsulation Mechanism

L Demange, M Rossi - Cryptology ePrint Archive, 2024 - eprint.iacr.org
BIKE is a post-quantum key encapsulation mechanism (KEM) selected for the 4th round of
the NIST's standardization campaign. It relies on the hardness of the syndrome decoding …