[HTML][HTML] A literature review of fault diagnosis based on ensemble learning

Z Mian, X Deng, X Dong, Y Tian, T Cao, K Chen… - … Applications of Artificial …, 2024 - Elsevier
The accuracy of fault diagnosis is an important indicator to ensure the reliability of key
equipment systems. Ensemble learning integrates different weak learning methods to obtain …

Raccoon: A masking-friendly signature proven in the probing model

R del Pino, S Katsumata, T Prest, M Rossi - Annual International …, 2024 - Springer
This paper presents Raccoon, a lattice-based signature scheme submitted to the NIST 2022
call for additional post-quantum signatures. Raccoon has the specificity of always being …

Zero-Value Filtering for Accelerating Non-Profiled Side-Channel Attack on Incomplete NTT based Implementations of Lattice-based Cryptography

T Tosun, E Savas - IEEE Transactions on Information Forensics …, 2024 - ieeexplore.ieee.org
Lattice-based cryptographic schemes such as Crystals-Kyber and Dilithium are post-
quantum algorithms selected to be standardized by NIST as they are considered to be …

Correction fault attacks on randomized crystals-dilithium

E Krahmer, P Pessl, G Land, T Güneysu - Cryptology ePrint Archive, 2024 - eprint.iacr.org
After NIST's selection of Dilithium as the primary future standard for quantum-secure digital
signatures, increased efforts to understand its implementation security properties are …

[PDF][PDF] GoFetch: Breaking constant-time cryptographic implementations using data memory-dependent prefetchers

B Chen, Y Wang, P Shome, CW Fletcher… - Proc. USENIX Secur …, 2024 - usenix.org
Microarchitectural side-channel attacks have shaken the foundations of modern processor
design. The cornerstone defense against these attacks has been to ensure that security …

Single-Trace Side-Channel Attacks on CRYSTALS-Dilithium: Myth or Reality?

R Wang, K Ngo, J Gärtner, E Dubrova - Cryptology ePrint Archive, 2023 - eprint.iacr.org
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital
signature scheme, with two variants of post-processing. The side-channel attack exploits …

[HTML][HTML] From Standard Policy-Based Zero Trust to Absolute Zero Trust (AZT): A Quantum Leap to Q-Day Security

F Raheman - Journal of Computer and Communications, 2024 - scirp.org
Cybercrime is projected to cost a whopping $23.8 Trillion by 2027. This is essentially
because there's no computer network that's not vulnerable. Fool-proof cybersecurity of …

: Masking-Friendly Hash-and-Sign Lattice Signatures

MF Esgin, T Espitau, G Niot, T Prest, A Sakzad… - … Conference on the …, 2024 - Springer
We introduce a toolkit for transforming lattice-based hash-and-sign signature schemes into
masking-friendly signatures secure in the t-probing model. Until now, efficiently masking …

Screening Least Square Technique assisted Multivariate Template Attack against the Random Polynomial Generation of Dilithium

H Fan, H Zhang, Y Wang, W Wang… - IEEE Transactions …, 2024 - ieeexplore.ieee.org
In recent years, the security of Dilithium against side-channel attacks (SCA) has attracted
great attentions from the cryptographic engineering community. However, existing power …

Side-Channel Analysis of Arithmetic Encodings for Post-Quantum Cryptography: Cautionary Notes with Application to Kyber

D Pay, FX Standaert - International Conference on Cryptology in Africa, 2024 - Springer
The unprotected implementations of Kyber and Dilithium have recently been shown to offer
a variety of side-channel attack paths. These attacks have in turn triggered the investigation …