2020
DOI: 10.1007/978-3-030-42068-0_5
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient and Provable Masked Implementation of qTESLA

Abstract: Now that the NIST's post-quantum cryptography competition has entered in its second phase, the time has come to focus more closely on practical aspects of the candidates. While efficient implementations of the proposed schemes are somewhat included in the submission packages, certain issues like the threat of side-channel attacks are often lightly touched upon by the authors. Hence, the community is encouraged by the NIST to join the war effort to treat those peripheral, but nonetheless crucial, topics. In thi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
11
0
1

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
4
1

Relationship

2
7

Authors

Journals

citations
Cited by 14 publications
(12 citation statements)
references
References 22 publications
0
11
0
1
Order By: Relevance
“…A challenge when protecting against side-channel attacks is the fact that many popular schemes, such as Kyber, use a prime modulus. As observed in both [MGTF19] and [GR19], this results in a significant performance overhead compared to power-of-two moduli, which allow more efficient bit-operations and conversions. Due to the usage of such prime moduli in PQC schemes many prior algorithms needed to be adapted to fit this specific use-case.…”
Section: Related Workmentioning
confidence: 96%
See 1 more Smart Citation
“…A challenge when protecting against side-channel attacks is the fact that many popular schemes, such as Kyber, use a prime modulus. As observed in both [MGTF19] and [GR19], this results in a significant performance overhead compared to power-of-two moduli, which allow more efficient bit-operations and conversions. Due to the usage of such prime moduli in PQC schemes many prior algorithms needed to be adapted to fit this specific use-case.…”
Section: Related Workmentioning
confidence: 96%
“…An initial first-order masking scheme of a complete KEM similar to NewHope [BCNS15, ADPS16] was presented at CHES'18 [OSPG18]: building on the concepts of [RRVV15] but presenting a new decoding algorithm without tables and, in addition, proposes to mask all other secret-dependent modules. Similar as for the KEM case, masked signature schemes have been proposed in [BBE + 18, MGTF19,GR19].…”
Section: Related Workmentioning
confidence: 99%
“…The main difference between Kyber and Saber is that Kyber uses a prime modulus while Saber uses a power-of-two modulus. In practice, the implementations in [MGTF19] and [GR19] observed a significant performance overhead for prime moduli compared to power-of-two moduli with regards to masking. Our work shows that the difference is not so significant.…”
Section: Directionmentioning
confidence: 99%
“…O primeiro relata sobre uma vulnerabilidade no esquema qTESLA e Dilithium contra ataques de injeção de falha [Ravi et al 2019]. O segundo apresenta uma correção para o problema com a aplicação de máscaras [Gérard and Rossi 2019].…”
Section: Trabalhos Relacionadosunclassified