2019
DOI: 10.1007/978-3-030-10970-7_10
|View full text |Cite
|
Sign up to set email alerts
|

Assessing the Feasibility of Single Trace Power Analysis of Frodo

Abstract: Lattice-based schemes are among the most promising postquantum schemes, yet the effect of both parameter and implementation choices on their side-channel resilience is still poorly understood. Aysu et al. (HOST'18) recently investigated single-trace attacks against the core lattice operation, namely multiplication between a public matrix and a "small" secret vector, in the context of a hardware implementation. We complement this work by considering single-trace attacks against software implementations of "ri… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
25
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 16 publications
(25 citation statements)
references
References 16 publications
0
25
0
Order By: Relevance
“…The ongoing standardization process and anticipated deployment of lattice-based cryptography raises an important question: How resilient are lattices to side-channel attacks or other forms of side information? While there are numerous works addressing this question for specific cryptosystems (See [2,9,17,18,32,33] for side channel attacks targeting lattice-based NIST candidates), these works use rather ad-hoc methods to reconstruct the secret key, requiring new techniques and algorithms to be developed for each setting. For example, the work of [9] uses brute-force methods for a portion of the attack, while [7] exploits linear regression techniques.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…The ongoing standardization process and anticipated deployment of lattice-based cryptography raises an important question: How resilient are lattices to side-channel attacks or other forms of side information? While there are numerous works addressing this question for specific cryptosystems (See [2,9,17,18,32,33] for side channel attacks targeting lattice-based NIST candidates), these works use rather ad-hoc methods to reconstruct the secret key, requiring new techniques and algorithms to be developed for each setting. For example, the work of [9] uses brute-force methods for a portion of the attack, while [7] exploits linear regression techniques.…”
Section: Introductionmentioning
confidence: 99%
“…While there are numerous works addressing this question for specific cryptosystems (See [2,9,17,18,32,33] for side channel attacks targeting lattice-based NIST candidates), these works use rather ad-hoc methods to reconstruct the secret key, requiring new techniques and algorithms to be developed for each setting. For example, the work of [9] uses brute-force methods for a portion of the attack, while [7] exploits linear regression techniques. Moreover, ad-hoc methods do not allow (1) to take advantage of decades worth of research and (2) optimization of standard lattice attacks.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Aysu et al [5] mounted horizontal DPA attacks on the hardware implementations of NewHope and FrodoKEM, extracting secret keys with a success rate of over 99% using a single trace. Bos et al [11] extended this attack considering ring-less LWE-based constructions by utilizing a single-trace template attack and reported the experimental results for a Frodo key-exchange protocol, which was later updated to FrodoKEM. More DPA attacks targeting the multiplications of the decryption phase in lattice-based PKE can be found in [37], [44], [45].…”
Section: A Related Workmentioning
confidence: 99%
“…While attacking the encapsulation phase of KEM, it is only possible to use a single trace, as it encrypts a random secret message every time. Several research works were aimed at recovering random secret messages using a single trace [2], [5], [11]; however, the studies based on vulnerabilities of the message encoding operation in the encapsulation phase presented limitedly [2].…”
Section: A Related Workmentioning
confidence: 99%