2019
DOI: 10.1007/978-3-030-16350-1_13
|View full text |Cite
|
Sign up to set email alerts
|

Number “Not Used” Once - Practical Fault Attack on pqm4 Implementations of NIST Candidates

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
25
0
3

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 31 publications
(31 citation statements)
references
References 19 publications
0
25
0
3
Order By: Relevance
“…The ongoing standardization process and anticipated deployment of lattice-based cryptography raises an important question: How resilient are lattices to side-channel attacks or other forms of side information? While there are numerous works addressing this question for specific cryptosystems (See [2,9,17,18,32,33] for side channel attacks targeting lattice-based NIST candidates), these works use rather ad-hoc methods to reconstruct the secret key, requiring new techniques and algorithms to be developed for each setting. For example, the work of [9] uses brute-force methods for a portion of the attack, while [7] exploits linear regression techniques.…”
Section: Introductionmentioning
confidence: 99%
“…The ongoing standardization process and anticipated deployment of lattice-based cryptography raises an important question: How resilient are lattices to side-channel attacks or other forms of side information? While there are numerous works addressing this question for specific cryptosystems (See [2,9,17,18,32,33] for side channel attacks targeting lattice-based NIST candidates), these works use rather ad-hoc methods to reconstruct the secret key, requiring new techniques and algorithms to be developed for each setting. For example, the work of [9] uses brute-force methods for a portion of the attack, while [7] exploits linear regression techniques.…”
Section: Introductionmentioning
confidence: 99%
“…Final key derivation now uses SHAKE256 instead of SHA3-256. During the second round, a new fault attack forcing nonce reuse was discovered, affecting several lattice schemes, including KYBER [22]. Recent theoretical work has placed MLWE on stronger footing by providing a very tight reduction from ring LWE to module LWE [23].…”
Section: Crystals-kybermentioning
confidence: 99%
“…The Frodo team added a parameter set for security category 5 during the second round. Certain pseudorandomness expansion procedures were moved to the key generation function, apparently avoiding the aforementioned fault attack of [22]. In addition, the Fujisaki-Okamoto transform was somewhat simplified based on new theory results on QROM security.…”
Section: Frodokemmentioning
confidence: 99%
See 1 more Smart Citation
“…Blindel et al [4] have also applied fault attacks on lattice based signature schemes namely BLISS, ring-TESLA and GLP. Ravi et al [38] have presented fault attacks on lattice based schemes NewHope, Kyber, Frodo and Dilithium. This research is based on hardware faults like electromagnetic fault injections and clock glitches.…”
Section: Introductionmentioning
confidence: 99%