2022
DOI: 10.1109/jiot.2022.3179683
|View full text |Cite
|
Sign up to set email alerts
|

Chosen-Ciphertext Clustering Attack on CRYSTALS-KYBER Using the Side-Channel Leakage of Barrett Reduction

Abstract: This study proposes a chosen-ciphertext sidechannel attack against a lattice-based key encapsulation mechanism (KEM), the third-round candidate of the national institute of standards and technology (NIST) standardization project. Unlike existing attacks that target operations, such as inverse NTT and message encoding/decoding, we target Barrett reduction in the decapsulation phase of CRYSTALS-KYBER to obtain a secret key. We show that a sensitive variable-dependent leakage of Barrett reduction exposes an entir… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
2
2
2

Relationship

0
6

Authors

Journals

citations
Cited by 11 publications
(2 citation statements)
references
References 39 publications
0
2
0
Order By: Relevance
“…Several vulnerabilities have been discovered in the implementations of LWE/ LWR-based PKE/KEMs, including incremental storage vulnerability [21], weakness of re-encryption operation in Fujisaki-Okamoto transform [27] and weakness of polynomial multiplication [16]. For CRYSTALS-Kyber, secret key information has also been extracted through Barrentt reduction procedure [15,26].…”
Section: Known Vulnerabilitiesmentioning
confidence: 99%
“…Several vulnerabilities have been discovered in the implementations of LWE/ LWR-based PKE/KEMs, including incremental storage vulnerability [21], weakness of re-encryption operation in Fujisaki-Okamoto transform [27] and weakness of polynomial multiplication [16]. For CRYSTALS-Kyber, secret key information has also been extracted through Barrentt reduction procedure [15,26].…”
Section: Known Vulnerabilitiesmentioning
confidence: 99%
“…However, lattice-based schemes remain vulnerable to sidechannel attacks [5], [6], [7], in particular when they are combined with chosen-ciphertext attacks [8], [9]. Among these, single-trace attacks are especially troubling, since they allow an attacker to determine secret information by observing a single cryptographic operation, and are often difficult to protect against.…”
Section: Introductionmentioning
confidence: 99%