Advanced Search
Volume 45 Issue 9
Sep.  2023
Turn off MathJax
Article Contents
HU Wei, YUAN Chaoxuan, ZHENG Jian, WANG Xingxin, LI Beibei, TANG Shibo. A Power Side-channel Attack Framework for Lattice-based Post Quantum Cryptography[J]. Journal of Electronics & Information Technology, 2023, 45(9): 3210-3217. doi: 10.11999/JEIT230267
Citation: HU Wei, YUAN Chaoxuan, ZHENG Jian, WANG Xingxin, LI Beibei, TANG Shibo. A Power Side-channel Attack Framework for Lattice-based Post Quantum Cryptography[J]. Journal of Electronics & Information Technology, 2023, 45(9): 3210-3217. doi: 10.11999/JEIT230267

A Power Side-channel Attack Framework for Lattice-based Post Quantum Cryptography

doi: 10.11999/JEIT230267
Funds:  The National Key R&D Program (2022YFB3103800)
  • Received Date: 2023-04-13
  • Rev Recd Date: 2023-06-10
  • Available Online: 2023-06-17
  • Publish Date: 2023-09-27
  • To address the security threat of quantum commutating on classic public key cryptography. Post-Quantum Cryptography (PQC) has gradually become a new generation cryptography technology. Although PQC ensures the security strength of the algorithms through mathematical theory, it can still be vulnerable to side-channel attacks during the execution of cipher implementation. A power side channel attack framework for lattice-based PQC is developped. By investigating the relationship between secret polynomial coefficient and power consumption, a template is created for the side-channel analysis of the Kyber algorithm. A novel high-order chosen ciphertext attack method is proposed, and power side channel attack on Kyber is realized successfully. Compared with existing work, the number of ciphertexts required to recover the entire Kyber512 key and Kyber768 key is reduced by 58.48% and 47.5% respectively. The feasibility of the proposed power side channel attack framework and the effectiveness of the proposed high-order chosen ciphertext attack method have been verified by experimental results. The method and tool support required for subsequent evaluation of the side channel security threat encountered by PQC is provided by this work.
  • loading
  • [1]
    王潮, 姚皓南, 王宝楠, 等. 量子计算密码攻击进展[J]. 计算机学报, 2020, 43(9): 1691–1707. doi: 10.11897/SP.J.1016.2020.01691

    WANG Chao, YAO Haonan, WANG Baonan, et al. Progress in quantum computing cryptography attacks[J]. Chinese Journal of Computers, 2020, 43(9): 1691–1707. doi: 10.11897/SP.J.1016.2020.01691
    [2]
    PRIMAS R, PESSL P, and MANGARD S. Single-trace side-channel attacks on masked lattice-based encryption[C]. The 19th International Conference on Cryptographic Hardware and Embedded Systems, Taipei, China, 2017: 513–533.
    [3]
    KIM S and HONG S. Single trace analysis on constant time CDT sampler and its countermeasure[J]. Applied Sciences, 2018, 8(10): 1809. doi: 10.3390/app8101809
    [4]
    DING Jintai, CHENG Chi, and QIN Yue. A simple key reuse attack on LWE and ring LWE encryption schemes as key encapsulation mechanisms (KEMs)[J]. IACR Cryptology ePrint Archive, 2019, page: 271.
    [5]
    BĂETU C, DURAK F B, HUGUENIN-DUMITTAN L, et al. Misuse attacks on post-quantum cryptosystems[C]. The 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 2019: 747–776.
    [6]
    PESSL P and PRIMAS R. More practical single-trace attacks on the number theoretic transform[C]. The 6th International Conference on Cryptology and Information Security in Latin America, Santiago de Chile, Chile, 2019: 130–149.
    [7]
    RAVI P, ROY S S, CHATTOPADHYAY A, et al. Generic side-channel attacks on CCA-secure lattice-based PKE and KEMS[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020, 2020(3): 307–335. doi: 10.13154/tches.v2020.i3.307-335
    [8]
    AMIET D, CURIGER A, LEUENBERGER L, et al. Defeating NEWHOPE with a single trace[C]. Proceedings of the 11th International Conference on Post-Quantum Cryptography, Paris, France, 2020: 189–205.
    [9]
    RAVI P, BHASIN S, ROY S S, et al. On exploiting message leakage in (few) NIST PQC candidates for practical message recovery attacks[J]. IEEE Transactions on Information Forensics and Security, 2022, 17: 684–699. doi: 10.1109/TIFS.2021.3139268
    [10]
    NGO K, DUBROVA E, GUO Qiao, et al. A side-channel attack on a masked IND-CCA secure saber KEM implementation[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021, 2021(4): 676–707. doi: 10.46586/tches.v2021.i4.676-707
    [11]
    NGO K, DUBROVA E, and JOHANSSON T. Breaking masked and shuffled CCA secure saber KEM by power analysis[C]. The 5th Workshop on Attacks and Solutions in Hardware Security, Seoul, Korea, 2021: 51–61.
    [12]
    XU Zhuang, PEMBERTON O, ROY S S, et al. Magnifying side-channel leakage of lattice-based cryptosystems with chosen ciphertexts: The case study of Kyber[J]. IEEE Transactions on Computers, 2022, 71(9): 2163–2176. doi: 10.1109/TC.2021.3122997
    [13]
    TANAKA Y, UENO R, XAGAWA K, et al. Multiple-valued plaintext-checking side-channel attacks on post-quantum KEMs[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023(3): 473–503. doi: 10.46586/tches.v2023.i3.473-503
    [14]
    BOCK E A, BANEGAS G, BRZUSKA C, et al. Breaking DPA-protected Kyber via the pair-pointwise multiplication[J]. IACR Cryptology ePrint Archive, 2023, page: 551.
    [15]
    GUO Qian, NABOKOV D, NILSSON A, et al. SCA-LDPC: A code-based framework for key-recovery side-channel attacks on post-quantum encryption schemes[J]. IACR Cryptology ePrint Archive, 2023, page: 294.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(9)  / Tables(7)

    Article Metrics

    Article views (577) PDF downloads(164) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return