2020
DOI: 10.46586/tches.v2020.i3.307-335
|View full text |Cite
|
Sign up to set email alerts
|

Generic Side-channel attacks on CCA-secure lattice-based PKE and KEMs

Abstract: In this work, we demonstrate generic and practical EM side-channel assisted chosen ciphertext attacks over multiple LWE/LWR-based Public Key Encryption (PKE) and Key Encapsulation Mechanisms (KEM) secure in the chosen ciphertext model (IND-CCA security). We show that the EM side-channel information can be efficiently utilized to instantiate a plaintext checking oracle, which provides binary information about the output of decryption, typically concealed within IND-CCA secure PKE/KEMs, thereby enabling our atta… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
68
0
1

Year Published

2020
2020
2021
2021

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 92 publications
(69 citation statements)
references
References 21 publications
0
68
0
1
Order By: Relevance
“…For IND-CCA-secure lattice-base schemes, [RBRC20b,RRCB20] proposes a secret key recovery attack through the analysis of recovered messages; this approach however assumes that the messages are recovered perfectly. If the message is recovered with errors, the attack fails.…”
Section: Key Recovery Attackmentioning
confidence: 99%
See 2 more Smart Citations
“…For IND-CCA-secure lattice-base schemes, [RBRC20b,RRCB20] proposes a secret key recovery attack through the analysis of recovered messages; this approach however assumes that the messages are recovered perfectly. If the message is recovered with errors, the attack fails.…”
Section: Key Recovery Attackmentioning
confidence: 99%
“…The most common transformation is the Fujisaki-Okamoto (FO) transform or some variation of it [HHK17]. The CCA-transform is itself susceptible to side-channel attacks and should be masked [RRCB20]. Examples of recent masked implementations are: [OSPG18] of a KEM similar to NewHope; and [BBE + 18, MGTF19, GR19] on different lattice-based signature schemes.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Where Reparaz et al successfully masked a Chosen-Plaintext Attack (CPA)-secure RLWE decryption, real-world applications typically require Chosen-Ciphertext Attack (CCA) secure primitives, which can be obtained using an appropriate CCA-transform. It has been shown that the CCA-transform is itself susceptible to side-channel attacks and should be masked [RRCB20]. Oder et al [OSPG18] presented a masked implementation of a complete CCA-secure RLWE key decapsulation similar to NewHope KEM [ADPS16], reporting a factor 5.7x overhead over an unmasked implementation.…”
Section: Introductionmentioning
confidence: 99%
“…Since then, it has been demonstrated that an adversary can utilize the non-constant time behavior of Gaussian samplers [BHLY16,EFGT17] as well as a generic cache-attack behavior [BBK + 17]. Power analysis attacks on lattices have been shown to be able to attack even masked implementations of lattice-based cryptography by targeting the number theoretic transform [PPM17, PP19, XPRO20], message encoding [RBRC20, ACLZ20], polynomial multiplication [HCY19], error correcting codes [DTVV19], decoders [SRSW20] or CCA-transform [GJN20,RRCB20].…”
Section: Introductionmentioning
confidence: 99%