2020 Workshop on Fault Detection and Tolerance in Cryptography (FDTC) 2020
DOI: 10.1109/fdtc51366.2020.00015
|View full text |Cite
|
Sign up to set email alerts
|

Trouble at the CSIDH: Protecting CSIDH with Dummy-Operations Against Fault Injection Attacks

Abstract: The isogeny-based scheme CSIDH is a promising candidate for quantum-resistant static-static key exchanges with very small public keys, but is inherently difficult to implement in constant time. In the current literature, there are two directions for constant-time implementations: algorithms containing dummy computations and dummy-free algorithms. While the dummy-free implementations come with a 2x slowdown, they offer by design more resistance against fault attacks. In this work, we evaluate how practical faul… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
12
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
2

Relationship

2
5

Authors

Journals

citations
Cited by 10 publications
(12 citation statements)
references
References 17 publications
0
12
0
Order By: Relevance
“…Prior works investigating fault attacks on isogeny-based cryptography mostly target specific variants or implementations of schemes and are different from our approach. Loop-abort faults on the SIDH cryptosystem [25], discussed for CSIDH in [10], lead to leakage of an intermediate value of the computation rather than the final result. Replacing torsion points with other points in SIDH [36,37] can be used to recover the secret keys; faulting intermediate curves in SIDH [2] to learn if secret isogeny paths lead over subfield curves can also leak information on secret keys.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Prior works investigating fault attacks on isogeny-based cryptography mostly target specific variants or implementations of schemes and are different from our approach. Loop-abort faults on the SIDH cryptosystem [25], discussed for CSIDH in [10], lead to leakage of an intermediate value of the computation rather than the final result. Replacing torsion points with other points in SIDH [36,37] can be used to recover the secret keys; faulting intermediate curves in SIDH [2] to learn if secret isogeny paths lead over subfield curves can also leak information on secret keys.…”
Section: Related Workmentioning
confidence: 99%
“…One can modify memory locations and observe if this changes the resulting shared secret [11]. A different attack avenue is to target fault injections against dummy computations in CSIDH [10,28]. We emphasize that these are attacks against specific implementations and variants of CSIDH.…”
Section: Related Workmentioning
confidence: 99%
“…Further, to defend the attacker who performs one fault injection, we can simply compute the above points twice and check whether the two results are the same. This countermeasure is also adapted in the CSIDH with dummy-operations against fault injection attacks [22].…”
Section: Proof Note That the T-th Iteration The Three-point Ladder Co...mentioning
confidence: 99%
“…Fault-injection attacks on constant-time CSIDH implementations are discussed in [11,8]. Dummy operations are dangerous in this context: a "safe-error attack" faults an operation and, if the output is unchanged, concludes that the operation was a dummy operation.…”
Section: A Dummy-free Algorithmsmentioning
confidence: 99%
“…For example, the constant-time differential addition chains in our software involve dummy differential additions; it should be possible to avoid these by precomputing chains of the same length for all of the primes in a batch. As another example, the Matryoshka-doll structure involves dummy operations, and it would be interesting to explore adaptations of the countermeasures of [8] to this context.…”
Section: A Dummy-free Algorithmsmentioning
confidence: 99%