[PDF][PDF] Status report on the third round of the NIST post-quantum cryptography standardization process
Abstract The National Institute of Standards and Technology is in the process of selecting
publickey cryptographic algorithms through a public, competition-like process. The new …
publickey cryptographic algorithms through a public, competition-like process. The new …
Breaking a fifth-order masked implementation of crystals-kyber by copy-paste
CRYSTALS-Kyber has been selected by the NIST as a public-key encryption and key
encapsulation mechanism to be standardized. It is also included in the NSA's suite of …
encapsulation mechanism to be standardized. It is also included in the NSA's suite of …
Masking kyber: First-and higher-order implementations
In the final phase of the post-quantum cryptography standardization effort, the focus has
been extended to include the side-channel resistance of the candidates. While some …
been extended to include the side-channel resistance of the candidates. While some …
Curse of re-encryption: a generic power/EM analysis on post-quantum KEMs
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM)
based on the Fujisaki–Okamoto (FO) transformation and its variants. The FO transformation …
based on the Fujisaki–Okamoto (FO) transformation and its variants. The FO transformation …
Masked accelerators and instruction set extensions for post-quantum cryptography
T Fritzmann, M Van Beirendonck… - IACR …, 2022 - philosophymindscience.org
Side-channel attacks can break mathematically secure cryptographic systems leading to a
major concern in applied cryptography. While the cryptanalysis and security evaluation of …
major concern in applied cryptography. While the cryptanalysis and security evaluation of …
Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication
Polynomial multiplication algorithms such as Toom-Cook and the Number Theoretic
Transform are fundamental building blocks for lattice-based post-quantum cryptography. In …
Transform are fundamental building blocks for lattice-based post-quantum cryptography. In …
Bitslicing arithmetic/Boolean masking conversions for fun and profit: with application to lattice-based KEMs
O Bronchain, G Cassiers - IACR Transactions on Cryptographic …, 2022 - tches.iacr.org
The performance of higher-order masked implementations of lattice-based based key
encapsulation mechanisms (KEM) is currently limited by the costly conversions between …
encapsulation mechanisms (KEM) is currently limited by the costly conversions between …
Side-channel and fault-injection attacks over lattice-based post-quantum schemes (Kyber, Dilithium): Survey and new results
In this work, we present a systematic study of Side-Channel Attacks (SCA) and Fault
Injection Attacks (FIA) on structured lattice-based schemes, with main focus on Kyber Key …
Injection Attacks (FIA) on structured lattice-based schemes, with main focus on Kyber Key …
Fault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidates
We investigate all NIST PQC Round 3 KEM candidates from the viewpoint of fault-injection
attacks: Classic McEliece, Kyber, NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime, and …
attacks: Classic McEliece, Kyber, NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime, and …
First-order masked Kyber on ARM Cortex-M4
In this work, we present a fast and first-order secure Kyber implementation optimized for
ARM Cortex-M4. Most notably, to our knowledge this is the first liberally-licensed open …
ARM Cortex-M4. Most notably, to our knowledge this is the first liberally-licensed open …