Proceedings of the 2018 Great Lakes Symposium on VLSI 2018
DOI: 10.1145/3194554.3194616
|View full text |Cite
|
Sign up to set email alerts
|

Physical Protection of Lattice-Based Cryptography

Abstract: The impending realization of scalable quantum computers will have a significant impact on today's security infrastructure. With the advent of powerful quantum computers public key cryptographic schemes will become vulnerable to Shor's quantum algorithm, undermining the security current communications systems. Post-quantum (or quantum-resistant) cryptography is an active research area, endeavoring to develop novel and quantum resistant public key cryptography. Amongst the various classes of quantum-resistant cr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
6
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
3
1

Relationship

2
7

Authors

Journals

citations
Cited by 14 publications
(10 citation statements)
references
References 39 publications
0
6
0
Order By: Relevance
“…PKI is fundamentally constructed based on modern algebraic number theory approaches, and their hardness of security assumptions has relied on computational security approaches. For instance, the hardness of the RSA algorithm is constructed based on an integer factorization problem, in which the cost and time of breaking it exceed the value and useful lifetime of encrypted data [17,18]. However, the recent advancement of quantum computing exploits the quantum mechanics theory to tackle mathematical problems traditionally intractable to solve by modern computers.…”
Section: Quantum-resistant Attribute-based Encryption Characteristics...mentioning
confidence: 99%
“…PKI is fundamentally constructed based on modern algebraic number theory approaches, and their hardness of security assumptions has relied on computational security approaches. For instance, the hardness of the RSA algorithm is constructed based on an integer factorization problem, in which the cost and time of breaking it exceed the value and useful lifetime of encrypted data [17,18]. However, the recent advancement of quantum computing exploits the quantum mechanics theory to tackle mathematical problems traditionally intractable to solve by modern computers.…”
Section: Quantum-resistant Attribute-based Encryption Characteristics...mentioning
confidence: 99%
“…• Side channel analysis attacks for LBC are understudied: LBC constructions are relatively new and a comprehensive analysis of their resistance against physical attacks is of utmost importance before their widespread deployment [22]. There is a wealth of useful techniques to learn from traditional physical attack-resistant cryptographic designs used today but as new lattice-based designs emerge and the volume of their deployment increases, further new attacks will most likely surface and this will continue to be an important area of research going forward.…”
Section: Challenges -Looking Forwardmentioning
confidence: 99%
“…The lattice-based cryptography (LBC) schemes are resistant against the threat of quantum computers since the lattice based hard problems cannot be solved by a quantum algorithm till date [1]. Although LBC problems have proved to be mathematically secure, their naive implementations are studied to to be vulnerable against the side channel analysis (SCA) attacks due to their data dependent power/EM leakages [2]. Since the simple power analysis (SPA) attacks rely on the visual inspection of a single/few leakage traces and is far too simplistic to cater for noisy traces, more powerful attacks like differential power analysis (DPA), and correlation power analysis (CPA) are often used.…”
Section: Introductionmentioning
confidence: 99%