Abstract

As researches on the quantum computer have progressed immensely, interests in post-quantum cryptography have greatly increased. NTRU is one of the well-known algorithms due to its practical key sizes and fast performance along with the resistance against the quantum adversary. Although NTRU has withstood various algebraic attacks, its side-channel resistance must also be considered for secure implementation. In this paper, we proposed the first single trace attack on NTRU. Previous side-channel attacks on NTRU used numerous power traces, which increase the attack complexity and limit the target algorithm. There are two versions of NTRU implementation published in succession. We demonstrated our attack on both implementations using a single power consumption trace obtained in the decryption phase. Furthermore, we propose a countermeasure to prevent the proposed attacks. Our countermeasure does not degrade in terms of performance.

Highlights

  • The currently used public key cryptography (PKC) such as RSA and Elliptic Curve Cryptography (ECC) are no longer secure if the quantum computer is developed running the Shor algorithm [1,2,3].Due to the recent advances in quantum computing, post-quantum cryptography (PQC) is an active area of research

  • We propose the first single trace side channel analysis (STA) against on both NTRU

  • Since we recover with a single power consumption trace, our attack is a threat to these implementations whereas existing differential power analysis (DPA) cannot be applied in this circumstances

Read more

Summary

Introduction

The currently used public key cryptography (PKC) such as RSA and Elliptic Curve Cryptography (ECC) are no longer secure if the quantum computer is developed running the Shor algorithm [1,2,3]. The SCA is an attack using additional information such as time, sound, and power consumption during the operation of a cryptographic device. Among these methods, power analysis attack such as the differential power analysis (DPA) and simple power analysis (SPA) is known to be the most practical method. Even though the cryptographic algorithm is theoretically safe, the private key or secret message can be exposed by the side-channel leakage when executing the algorithm In this regard, there are previous studies on SCA on NTRU by Lee et al [7] and Zheng et al [8]. Whether other types of power analysis can be performed has not been analyzed so far

Our Contribution
Organization
Algorithm of NTRU
Side Channel Analysis and Related Work
Previous Side Channel Analysis on NTRU
Proposed Single Trace Side Channel Analysis on NTRU Implementation
NTRU Open Source
Proposed Method
Experiment
NTRUEncrypt
Countermeasure
Countermeasure against NTRU Open Source Implementation
Countermeasure against NTRUEncrypt Implementation
Comparison of the NTRUEncrypt
Result of the Countermeasure Implementation
Conclusions

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.