2019
DOI: 10.46586/tches.v2020.i1.123-151
|View full text |Cite
|
Sign up to set email alerts
|

Power Analysis on NTRU Prime

Abstract: This paper applies a variety of power analysis techniques to several implementations of NTRU Prime, a Round 2 submission to the NIST PQC Standardization Project. The techniques include vertical correlation power analysis, horizontal indepth correlation power analysis, online template attacks, and chosen-input simple power analysis. The implementations include the reference one, the one optimized using smladx, and three protected ones. Adversaries in this study can fully recover private keys with one single tra… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
18
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 22 publications
(18 citation statements)
references
References 21 publications
0
18
0
Order By: Relevance
“…Other side-channel attacks on lattice-based public-key cryptosystems include template attack by Primas et al [PPM17] and horizontal differential power analysis (DPA) attack by Aysu et al [ATT + 18]. Recently Huang et al [HCY20] applied several power analysis methods to recover the private key from NTRU-Prime [BCLvV17]. Most of these attacks target primitive computations, such as polynomial multiplications, where the long-term secret-key is used as an operand.…”
Section: Related Workmentioning
confidence: 99%
“…Other side-channel attacks on lattice-based public-key cryptosystems include template attack by Primas et al [PPM17] and horizontal differential power analysis (DPA) attack by Aysu et al [ATT + 18]. Recently Huang et al [HCY20] applied several power analysis methods to recover the private key from NTRU-Prime [BCLvV17]. Most of these attacks target primitive computations, such as polynomial multiplications, where the long-term secret-key is used as an operand.…”
Section: Related Workmentioning
confidence: 99%
“…Generally speaking, the last few years have brought a tremendous increase in the literature covering performance evaluations/comparisons of lattice-based cryptography. The algorithms considered in NIST's standardization process have received a fair share of the attention and have been implemented in different platforms [20][21][22][23][24][25][26][27][28][29] (i.e., purely software, SW/HW co-design, FPGA, and ASIC). However, there are several shortcomings to these studies, even before we consider the specific challenges of ASIC implementation.…”
Section: Existing Studies and Identified Challengesmentioning
confidence: 99%
“…Software-based implementations [20,21]. An evaluation study that focuses on the energy efficiency of software implementations is provided in [20].…”
Section: Existing Studies and Identified Challengesmentioning
confidence: 99%
See 1 more Smart Citation
“…Since then, it has been demonstrated that an adversary can utilize the non-constant time behavior of Gaussian samplers [BHLY16,EFGT17] as well as a generic cache-attack behavior [BBK + 17]. Power analysis attacks on lattices have been shown to be able to attack even masked implementations of lattice-based cryptography by targeting the number theoretic transform [PPM17, PP19, XPRO20], message encoding [RBRC20, ACLZ20], polynomial multiplication [HCY19], error correcting codes [DTVV19], decoders [SRSW20] or CCA-transform [GJN20,RRCB20].…”
Section: Introductionmentioning
confidence: 99%