Breaking a fifth-order masked implementation of crystals-kyber by copy-paste
CRYSTALS-Kyber has been selected by the NIST as a public-key encryption and key
encapsulation mechanism to be standardized. It is also included in the NSA's suite of …
encapsulation mechanism to be standardized. It is also included in the NSA's suite of …
Curse of re-encryption: a generic power/EM analysis on post-quantum KEMs
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM)
based on the Fujisaki–Okamoto (FO) transformation and its variants. The FO transformation …
based on the Fujisaki–Okamoto (FO) transformation and its variants. The FO transformation …
Side-channel and fault-injection attacks over lattice-based post-quantum schemes (Kyber, Dilithium): Survey and new results
In this work, we present a systematic study of Side-Channel Attacks (SCA) and Fault
Injection Attacks (FIA) on structured lattice-based schemes, with main focus on Kyber Key …
Injection Attacks (FIA) on structured lattice-based schemes, with main focus on Kyber Key …
Fault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidates
We investigate all NIST PQC Round 3 KEM candidates from the viewpoint of fault-injection
attacks: Classic McEliece, Kyber, NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime, and …
attacks: Classic McEliece, Kyber, NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime, and …
Profiling side-channel attacks on Dilithium: A small bit-fiddling leak breaks it all
We present an end-to-end (equivalent) key recovery attack on the Dilithium lattice-based
signature scheme, one of the top contenders in the NIST postquantum cryptography …
signature scheme, one of the top contenders in the NIST postquantum cryptography …
Secret key recovery attack on masked and shuffled implementations of CRYSTALS-Kyber and Saber
Shuffling is a well-known countermeasure against side-channel attacks. It typically uses the
Fisher-Yates (FY) algorithm to generate a random permutation which is then utilized as the …
Fisher-Yates (FY) algorithm to generate a random permutation which is then utilized as the …
On exploiting message leakage in (few) NIST PQC candidates for practical message recovery attacks
In this work, we propose generic and practical side-channel attacks for message recovery in
post-quantum lattice-based public key encryption (PKE) and key encapsulation mechanisms …
post-quantum lattice-based public key encryption (PKE) and key encapsulation mechanisms …
Breaking masked and shuffled CCA secure Saber KEM by power analysis
In this paper, we show that a software implementation of CCA secure Saber KEM protected
by first-order masking and shuffling can be broken by deep learning-based power analysis …
by first-order masking and shuffling can be broken by deep learning-based power analysis …
Single-trace side-channel attacks on ω-small polynomial sampling: with applications to NTRU, NTRU prime, and crystals-dilithium
This paper proposes a new single-trace side-channel attack on lattice-based post-quantum
protocols. We target the ω-small polynomial sampling of NTRU, NTRU Prime, and …
protocols. We target the ω-small polynomial sampling of NTRU, NTRU Prime, and …
[PDF][PDF] PQC-SEP: Power Side-channel Evaluation Platform for Post-Quantum Cryptography Algorithms.
Research in post-quantum cryptography (PQC) aims to develop cryptographic algorithms
that can withstand classical and quantum attacks. The recent advance in the PQC field has …
that can withstand classical and quantum attacks. The recent advance in the PQC field has …