2023
DOI: 10.46586/tches.v2023.i2.418-446
|View full text |Cite
|
Sign up to set email alerts
|

Pushing the Limits of Generic Side-Channel Attacks on LWE-based KEMs - Parallel PC Oracle Attacks on Kyber KEM and Beyond

Abstract: In this work, we propose generic and novel adaptations to the binary Plaintext-Checking (PC) oracle based side-channel attacks for Kyber KEM. These attacks operate in a chosen-ciphertext setting, and are fairly generic and easy to mount on a given target, as the attacker requires very minimal information about the target device. However, these attacks have an inherent disadvantage of requiring a few thousand traces to perform full key recovery. This is due to the fact that these attacks typically work by recov… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
1
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 15 publications
0
1
0
Order By: Relevance
“…Pushing the Limits of Generic Side-ChannelAttacks on LWE-based KEMs -Parallel PCOracle Attacks on Kyber KEM and Beyond The research conducted by Rajendran and colleagues [49] presents an oracle-based framework where it is assumed that the attacker has physical access to a target device executing the Kyber Key Encapsulation Mechanism (KEM) decapsulation process using the pqm4 implementation [28]. The attacker is capable of interacting with the target device by submitting selected ciphertexts according to their preferences.…”
Section: Electromagnetic Attacksmentioning
confidence: 99%
“…Pushing the Limits of Generic Side-ChannelAttacks on LWE-based KEMs -Parallel PCOracle Attacks on Kyber KEM and Beyond The research conducted by Rajendran and colleagues [49] presents an oracle-based framework where it is assumed that the attacker has physical access to a target device executing the Kyber Key Encapsulation Mechanism (KEM) decapsulation process using the pqm4 implementation [28]. The attacker is capable of interacting with the target device by submitting selected ciphertexts according to their preferences.…”
Section: Electromagnetic Attacksmentioning
confidence: 99%
“…Very recently, Rajendran et al [130] and Tanaka et al [342] demonstrated improved PC oracle based side-channel attacks, which are capable of more than one bit of information per query. They demonstrated the ability to recover a generic P number of bits of information about the secret key in a single query (P oe Z + ) through construction of modified ciphertexts ct = (u, v) oe (R k q ◊ R q ) as follows:…”
Section: Parallel Plaintext-checking (Pc) Oracle-based Scamentioning
confidence: 99%
“…The realization of such a P -way parallel PC oracle, reduces the number of attack traces/queries for key recovery, by a factor of P , compared to the Binary_PC_Oracle_CCA attack [94,276]. In this respect, Rajendran et al [130] and Tanaka et al [342] experimentally demonstrate that there is enough information present in power/EM side-channel leakage from the re-encryption procedure to distinguish between 2 P possible values of the message m Õ in a single trace for P < 10.…”
Section: Parallel Plaintext-checking (Pc) Oracle-based Scamentioning
confidence: 99%
See 2 more Smart Citations