Masking kyber: First-and higher-order implementations
In the final phase of the post-quantum cryptography standardization effort, the focus has
been extended to include the side-channel resistance of the candidates. While some …
been extended to include the side-channel resistance of the candidates. While some …
Protecting dilithium against leakage: Revisited sensitivity analysis and improved implementations
M Azouaoui, O Bronchain… - IACR …, 2023 - philosophymindscience.org
CRYSTALS-Dilithium has been selected by the NIST as the new standard for post-quantum
digital signatures. In this work, we revisit the side-channel countermeasures of Dilithium in …
digital signatures. In this work, we revisit the side-channel countermeasures of Dilithium in …
Hardware private circuits: From trivial composition to full verification
The design of glitch-resistant higher-order masking schemes is an important challenge in
cryptographic engineering. A recent work by Moos et al.(CHES 2019) showed that most …
cryptographic engineering. A recent work by Moos et al.(CHES 2019) showed that most …
Bitslicing arithmetic/Boolean masking conversions for fun and profit: with application to lattice-based KEMs
O Bronchain, G Cassiers - IACR Transactions on Cryptographic …, 2022 - tches.iacr.org
The performance of higher-order masked implementations of lattice-based based key
encapsulation mechanisms (KEM) is currently limited by the costly conversions between …
encapsulation mechanisms (KEM) is currently limited by the costly conversions between …
SILVER–statistical independence and leakage verification
Implementing cryptographic functions securely in the presence of physical adversaries is still
a challenge although a lion's share of research in the physical security domain has been put …
a challenge although a lion's share of research in the physical security domain has been put …
Combined private circuits-combined security refurbished
Physical attacks are well-known threats to cryptographic implementations. While
countermeasures against passive Side-Channel Analysis (SCA) and active Fault Injection …
countermeasures against passive Side-Channel Analysis (SCA) and active Fault Injection …
PROLEAD: A probing-based hardware leakage detection tool
Abstract Even today, Side-Channel Analysis attacks pose a serious threat to the security of
cryptographic implementations fabricated with low-power and nanoscale feature …
cryptographic implementations fabricated with low-power and nanoscale feature …
Re-consolidating first-order masking schemes: Nullifying fresh randomness
AR Shahmirzadi, A Moradi - IACR Transactions on Cryptographic …, 2021 - tches.iacr.org
Application of masking, known as the most robust and reliable countermeasure to side-
channel analysis attacks, on various cryptographic algorithms has dedicated a lion's share …
channel analysis attacks, on various cryptographic algorithms has dedicated a lion's share …
Combined fault and leakage resilience: Composability, constructions and compiler
Real-world cryptographic implementations nowadays are not only attacked via classical
cryptanalysis but also via implementation attacks, including passive attacks (observing side …
cryptanalysis but also via implementation attacks, including passive attacks (observing side …
Automated generation of masked hardware
Masking has been recognized as a sound and secure countermeasure for cryptographic
implementations, protecting against physical side-channel attacks. Even though many …
implementations, protecting against physical side-channel attacks. Even though many …