Abstract

Encryption systems are built to protect shared secrets. Recently, several research projects conducted on the usability of quantum computers on the cryptanalysis of those systems. The general understanding is that the current public-key encryption systems can be broken when quantum computers with sufficient processing capacity produced. Because this endangers the security of the communication on the internet, NIST has started a standardization project to produce cryptosystems resistant to attacks from both classical and quantum computers. Many systems have been proposed in this project. Lattice-based systems, which are based on the difficulty of solving problems such as LWE defined on the lattices, have developed great attention as the most promising systems. However, information about the secret key can be obtained by collecting the side-channel information obtained during cryptographic systems are working. For this reason, NIST commented that proposals to its call for encryption systems that are resistant to quantum computers should require a small cost to make them resistant to side-channel attacks if they are not resistant by design. In 2016, Bindel et al. have proposed fault attacks targeting lattice-based schemes, which are classified as implementation attacks, and a type of side-channel attacks. In 2018, Han et al. showed that they were able to obtain the secret key in the Lizard protocol using the methods proposed in 2016 and proposed some countermeasures to prevent such attacks. In this study; the implementation of the Lizard protocol changed and the effects of these changes on the implementation are discussed with regards to the features suggested in the previous studies and the features that the cryptosystems should have. Not only the implementation security of the protocol has been increased and some countermeasures proposed to prevent fault attacks but also it was observed that the protocol’s performance accelerated.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.