2018
DOI: 10.3390/app8101809
|View full text |Cite
|
Sign up to set email alerts
|

Single Trace Analysis on Constant Time CDT Sampler and Its Countermeasure

Abstract: The Gaussian sampler is an integral part in lattice-based cryptography as it has a direct connection to security and efficiency. Although it is theoretically secure to use the Gaussian sampler, the security of its implementation is an open issue. Therefore, researchers have started to investigate the security of the Gaussian sampler against side-channel attacks. Since the performance of the Gaussian sampler directly affects the performance of the overall cryptosystem, countermeasures considering only timing at… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
11
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 20 publications
(11 citation statements)
references
References 24 publications
0
11
0
Order By: Relevance
“…Kim et al [KH18] found that high-precision Gaussian samples based on CDT are not only inefficient in terms of required storage space, but also showed their insecurity by demonstrating a single trace power analysis attack. By recovering the Gaussian samples, they also break the security of the lattice-based scheme employing the sampler.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Kim et al [KH18] found that high-precision Gaussian samples based on CDT are not only inefficient in terms of required storage space, but also showed their insecurity by demonstrating a single trace power analysis attack. By recovering the Gaussian samples, they also break the security of the lattice-based scheme employing the sampler.…”
Section: Related Workmentioning
confidence: 99%
“…The deviation of the resulting values from a Gaussian distribution is compensated by an additional rejection condition based on a Bernoulli sample. Due to the blending with uniform values, even if the CDT sample values are obtained by an attack such as the one by Kim et al [KH18], the values of the final Gaussian sample cannot be derived. Thus, the secret key cannot be recovered as the solution to a system of linear equations.…”
Section: Related Workmentioning
confidence: 99%
“…There has been a lot of work focus on the risks of lattice-based cryptographic systems to side-channel attacks. Several works exploit vulnerabilities of different operations, including but not limited to polynomial multiplication [PPM17,HCY19,XPSR + 21,AKJ + 18], message encoding/decoding [ACLZ20, RBRC22, NDGJ21], Gaussian sampler [Pes16,KH18], or the Fujisaki-Okamoto (FO) transform [RSRCB20, BDH + 21]. In particular, the polynomial multiplication has attracted more attention for the vulnerability of long-term secret key.…”
Section: Introductionmentioning
confidence: 99%
“…Recently, PQCs, cryptographic algorithms executed on a classical computer which are expected to be secure against adversaries with quantum computers, have been actively studied. This special issue contains two papers about power analysis attacks on PQCs: The well-known NTRU algorithm, and a cumulative distribution table (CDT) sampler used in the lattice-based PQCs [64,65].Cache-based timing attacks: This special issue contains two research papers with regard to cache-based timing attacks, utilizing the timing difference between cache hits and cache misses. One paper proposes a new constant-time method for RSA modular exponentiation, which is resistant against fine-grained cache attacks [66].…”
mentioning
confidence: 99%
“…Recently, PQCs, cryptographic algorithms executed on a classical computer which are expected to be secure against adversaries with quantum computers, have been actively studied. This special issue contains two papers about power analysis attacks on PQCs: The well-known NTRU algorithm, and a cumulative distribution table (CDT) sampler used in the lattice-based PQCs [64,65].…”
mentioning
confidence: 99%