Abstract

Single-trace attacks are a considerable threat to implementations of classic public-key schemes, and their implications on newer lattice-based schemes are still not well understood. Two recent works have presented successful single-trace attacks targeting the Number Theoretic Transform (NTT), which is at the heart of many lattice-based schemes. However, these attacks either require a quite powerful side-channel adversary or are restricted to specific scenarios such as the encryption of ephemeral secrets. It is still an open question if such attacks can be performed by simpler adversaries while targeting more common public-key scenarios. In this paper, we answer this question positively. First, we present a method for crafting ring/module-LWE ciphertexts that result in sparse polynomials at the input of inverse NTT computations, independent of the used private key. We then demonstrate how this sparseness can be incorporated into a side-channel attack, thereby significantly improving noise resistance of the attack compared to previous works. The effectiveness of our attack is shown on the use-case of CCA2 secure Kyber k-module-LWE, where k ∈ {2, 3, 4}. Our k-trace attack on the long-term secret can handle noise up to a σ ≤ 1.2 in the noisy Hamming weight leakage model, also for masked implementations. A 2k-trace variant for Kyber1024 even allows noise σ ≤ 2.2 also in the masked case, with more traces allowing us to recover keys up to σ ≤ 2.7. Single-trace attack variants have a noise tolerance depending on the Kyber parameter set, ranging from σ ≤ 0.5 to σ ≤ 0.7. As a comparison, similar previous attacks in the masked setting were only successful with σ ≤ 0.5.

Highlights

  • Current public-key cryptographic schemes are based on the premise that the mathematical problems underlying them are hard to solve for the chosen parameters

  • Contributions In this work we show that a sparse Chosen Ciphertext Attack (CCA), combined with belief propagation can more efficiently recover (CCA2-secure masked) Kyber keys from side-channel information on the Number Theoretic Transform (NTT) computations

  • Application to other Schemes Kyber and NewHope explicitly mention the usage of NTT computations in their specification, and Kyber was an obvious focus of our presented attack

Read more

Summary

Introduction

Current public-key cryptographic schemes are based on the premise that the mathematical problems underlying them are hard to solve for the chosen parameters. With the advent of a quantum computer these classical hard problems will be efficiently solvable by applying Shor’s algorithm [Sho94]. There is rising interest in post-quantum cryptography (PQC) algorithms, which are based on mathematical problems conjectured. Side-Channel Attack Team of Lorentz Center “PQC for ES” Workshop to resist quantum attack. To facilitate the standardization of such algorithms, the National Institute of Standards and Technology (NIST) in 2017 put out a call to submit PQC candidates [Nat] with the aim to be standardized. There are 15 candidates in Round 3 of the evaluation, a few of which are expected to be standardized over the years

Objectives
Results
Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call