2022
DOI: 10.46586/tches.v2022.i3.264-289
|View full text |Cite
|
Sign up to set email alerts
|

SIKE Channels

Abstract: We present new side-channel attacks on SIKE, the isogeny-based candidate in the NIST PQC competition. Previous works had shown that SIKE is vulnerable to differential power analysis, and pointed to coordinate randomization as an effective countermeasure. We show that coordinate randomization alone is not sufficient, because SIKE is vulnerable to a class of attacks similar to refined power analysis in elliptic curve cryptography, named zero-value attacks. We describe and confirm in the lab two such attacks lead… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(4 citation statements)
references
References 23 publications
0
4
0
Order By: Relevance
“…In particular, it cannot be adjusted in an obvious way to attack primitives that do not reveal this information, such as CRS/CSIDH [10], [39], [7] and SQISign [12], and the general supersingular isogeny path problem remains unaffected [44]. We forward the reader to an online project, initiated by De Feo, which attempts at organizing the most popular isogeny-based cryptographic protocols and their best classical and quantum attacks [14].…”
Section: Impact and Non-impact On Isogeny-based Cryptosystemsmentioning
confidence: 99%
See 2 more Smart Citations
“…In particular, it cannot be adjusted in an obvious way to attack primitives that do not reveal this information, such as CRS/CSIDH [10], [39], [7] and SQISign [12], and the general supersingular isogeny path problem remains unaffected [44]. We forward the reader to an online project, initiated by De Feo, which attempts at organizing the most popular isogeny-based cryptographic protocols and their best classical and quantum attacks [14].…”
Section: Impact and Non-impact On Isogeny-based Cryptosystemsmentioning
confidence: 99%
“…Turning this decision method into a key recovery algorithm works along the lines of Section 6. First, we look for the smallest β ≥ 1 for which there exists an integer α ≥ 0 such that c = 2 a−α − 3 b−β (14) is smooth (this is an optimistic goal!). Then, for each guess for the first degree-3 β -component κ 1 of ϕ, we run our test to see whether or not there exists a degree-3 b−β -isogeny κ 1 (E 0 ) → E mapping 2 α κ 1 (P 0 ) to 2 α P and 2 α κ 1 (Q 0 ) to 2 α Q.…”
Section: Base Curves Whose Endomorphism Ring Is Unknownmentioning
confidence: 99%
See 1 more Smart Citation
“…This implementation aims to provide efficient and secure cryptographic operations on resource-constrained devices such as the Cortex-M4. On the other hand, SIKE (supersingular isogeny key encapsulation) can also be implemented on Cortex-M4 [55,56]. It is a post-quantum key exchange scheme based on isogeny-based cryptography.…”
Section: Related Work In Abe and Other Security Schemesmentioning
confidence: 99%