Advanced Search
Volume 47 Issue 8
Aug.  2025
Turn off MathJax
Article Contents
YUAN Qingjun, ZHANG Haojin, FAN Haopeng, GAO Yang, WANG Yongjuan. DTDS: Dilithium Dataset for Power Analysis[J]. Journal of Electronics & Information Technology, 2025, 47(8): 2499-2508. doi: 10.11999/JEIT250048
Citation: YUAN Qingjun, ZHANG Haojin, FAN Haopeng, GAO Yang, WANG Yongjuan. DTDS: Dilithium Dataset for Power Analysis[J]. Journal of Electronics & Information Technology, 2025, 47(8): 2499-2508. doi: 10.11999/JEIT250048

DTDS: Dilithium Dataset for Power Analysis

doi: 10.11999/JEIT250048 cstr: 32379.14.JEIT250048
  • Received Date: 2025-01-20
  • Rev Recd Date: 2025-03-31
  • Available Online: 2025-04-23
  • Publish Date: 2025-08-27
  •   Objective  The development of quantum computing threatens the security of traditional cryptosystems and advances the research and standardisation of post-quantum cryptographic algorithms. The Dilithium digital signature algorithm is designed based on the lattice theory and was selected by USA National Institute of Standards and Technology (NIST) as the standard for post-quantum cryptographic algorithms in 2024. Meanwhile, the side channel analysis of Dilithium, especially the power analysis, has become a current research hotspot. However, the existing power analysis datasets are mainly for classical packet cryptography algorithms, such as AES, etc., and the lack of datasets for novel algorithms, such as Dilithium, restricts the research of side-channel security analysis methods.  Results and Discussions  For this reason, this paper collects and discloses the first power analysis dataset for the Dilithium algorithm, aiming to facilitate the research on power analysis of post-quantum cryptographic algorithms. The dataset is based on the open-source reference implementation of Dilithium, running on a Cortex M4 processor and captured by a dedicated device, and contains 60,000 traces captured during the Dilithium signature process, as well as the signature source data and sensitive intermediate values corresponding to each trace.  Conclusions  The constructed DTDS dataset is further visualised and analysed, and the execution process of the random polynomial generation function polyz_unpack and its effect on the traces are investigated in detail. Finally, the dataset is modelled and tested using template analysis and deep learning analytics to verify the validity and usefulness of the dataset. The dataset and code could be found at https://doi.org/10.57760/sciencedb.j00173.00001.
  • loading
  • [1]
    DUCAS L, KILTZ E, LEPOINT T, et al. Crystals-dilithium: A lattice-based digital signature scheme[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018(1): 238–268. doi: 10.13154/tches.v2018.i1.238-268.
    [2]
    NIST. NIST releases first 3 finalized post-quantum encryption standards[EB/OL]. https://www.nist.gov/news-events/news/2024/08/nist-releases-first-3-finalized-post-quantum-encryption-standards, 2024.
    [3]
    MOODY D, PERLNER R, REGENSCHEID A, et al. Transition to post-quantum cryptography standards[R]. NIST IR 8547, 2024.
    [4]
    胡伟, 袁超绚, 郑健, 等. 一种针对格基后量子密码的能量侧信道分析框架[J]. 电子与信息学报, 2023, 45(9): 3210–3217. doi: 10.11999/JEIT230267.

    HU Wei, YUAN Chaoxuan, ZHENG Jian, et al. A power side-channel attack framework for lattice-based post quantum cryptography[J]. Journal of Electronics & Information Technology, 2023, 45(9): 3210–3217. doi: 10.11999/JEIT230267.
    [5]
    王永娟, 樊昊鹏, 代政一, 等. 侧信道攻击与防御技术研究进展[J]. 计算机学报, 2023, 46(1): 202–228. doi: 10.11897/SP.J.1016.2023.00202.

    WANG Yongjuan, FAN Haopeng, DAI Zhengyi, et al. Advances in side channel attacks and countermeasures[J]. Chinese Journal of Computers, 2023, 46(1): 202–228. doi: 10.11897/SP.J.1016.2023.00202.
    [6]
    王安, 葛婧, 商宁, 等. 侧信道分析实用案例概述[J]. 密码学报, 2018, 5(4): 383–398. doi: 10.13868/j.cnki.jcr.000249.

    WANG An, GE Jing, SHANG Ning, et al. Practical cases of side-channel analysis[J]. Journal of Cryptologic Research, 2018, 5(4): 383–398. doi: 10.13868/j.cnki.jcr.000249.
    [7]
    KOCHER P, JAFFE J, and JUN B. Differential power analysis[C]. The 19th Annual International Cryptology Conference, Santa Barbara, USA, 1999: 388–397. doi: 10.1007/3-540-48405-1_25.
    [8]
    KOCHER P. Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems[C]. The 16th Annual International Cryptology Conference, Santa Barbara, USA, 1996: 104–113. doi: 10.1007/3-540-68697-5_9.
    [9]
    张伟娟, 白璐, 凌雨卿, 等. 缓存侧信道攻击与防御[J]. 计算机研究与发展, 2023, 60(1): 206–222. doi: 10.7544/issn1000-1239.202110774.

    ZHANG Weijuan, BAI Lu, LING Yuqing, et al. Cache side-channel attacks and defenses[J]. Journal of Computer Research and Development, 2023, 60(1): 206–222. doi: 10.7544/issn1000-1239.202110774.
    [10]
    GULLASCH D, BANGERTER E, and KRENN S. Cache games-bringing access-based cache attacks on AES to practice[C]. 2011 IEEE Symposium on Security and Privacy, Oakland, USA, 2011: 490–505. doi: 10.1109/SP.2011.22.
    [11]
    BONEH D, DEMILLO R A, and LIPTON R J. On the importance of checking cryptographic protocols for faults[C]. International Conference on the Theory and Applications of Cryptographic Techniques, Konstanz, Germany, 1997: 37–51. doi: 10.1007/3-540-69053-0_4.
    [12]
    MANGARD S, OSWALD E, and STANDAERT F X. One for all–all for one: Unifying standard differential power analysis attacks[J]. IET Information Security, 2011, 5(2): 100–110. doi: 10.1049/iet-ifs.2010.009.
    [13]
    张晓宇, 陈开颜, 张阳, 等. 基于密钥差异的改进相关性分析方法研究[J]. 计算机应用研究, 2017, 34(9): 2791–2794. doi: 10.3969/j.issn.1001-3695.2017.09.050.

    ZHANG Xiaoyu, CHEN Kaiyan, ZHANG Yang, et al. Improved correlation power analysis based on difference variability[J]. Application Research of Computers, 2017, 34(9): 2791–2794. doi: 10.3969/j.issn.1001-3695.2017.09.050.
    [14]
    BRIER E, CLAVIER C, and OLIVIER F. Correlation power analysis with a leakage model[C]. Proceedings of the 6th International Conference on Cryptographic Hardware and Embedded Systems, Cambridge, USA, 2004: 16–29. doi: 10.1007/978-3-540-28632-5_2.
    [15]
    CHARI S, RAO J R, and ROHATGI P. Template attacks[C]. The 4th International Conference on Cryptographic Hardware and Embedded Systems, Redwood Shores, USA, 2002: 13–28. doi: 10.1007/3-540-36400-5_3.
    [16]
    王燚, 吴震, 蔺冰. 对加掩加密算法的盲掩码模板攻击[J]. 通信学报, 2019, 40(1): 1–14. doi: 10.11959/j.issn.1000-436x.2019007.

    WANG Yi, WU Zhen, and LIN Bing. Blind mask template attacks on masked cryptographic algorithm[J]. Journal on Communications, 2019, 40(1): 1–14. doi: 10.11959/j.issn.1000-436x.2019007.
    [17]
    肖冲, 唐明. 基于深度学习的侧信道分析综述[J]. 计算机学报, 2025, 48(3): 694–720. doi: 10.11897/SP.J.1016.2025.00694.

    XIAO Chong and TANG Ming. A survey on deep learning-based side-channel analysis[J]. Chinese Journal of Computers, 2025, 48(3): 694–720. doi: 10.11897/SP.J.1016.2025.00694.
    [18]
    HETTWER B, GEHRER S, and GÜNEYSU T. Applications of machine learning techniques in side-channel attacks: A survey[J]. Journal of Cryptographic Engineering, 2020, 10(2): 135–162. doi: 10.1007/s13389-019-00212-8.
    [19]
    BENADJILA R, PROUFF E, STRULLU R, et al. Deep learning for side-channel analysis and introduction to ASCAD database[J]. Journal of Cryptographic Engineering, 2020, 10(2): 163–188. doi: 10.1007/s13389-019-00220-8.
    [20]
    KIM J, PICEK S, HEUSER A, et al. Make some noise. Unleashing the power of convolutional neural networks for profiled side-channel analysis[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019(3): 148–179. doi: 10.13154/tches.v2019.i3.148-179.
    [21]
    GAO Yiwen, ZHANG Hailong, CHENG Wei, et al. Electro-magnetic analysis of GPU-based AES implementation[C]. The 55th Annual Design Automation Conference, San Francisco, USA, 2018: 121. doi: 10.1145/3195970.3196042.
    [22]
    BERZATI A, VIERA A C, CHARTOUNY M, et al. Exploiting intermediate value leakage in dilithium: a template-based approach[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023(4): 188–210. doi: 10.46586/tches.v2023.i4.188-210.
    [23]
    QIAO Zehua, LIU Yuejun, ZHOU Yongbin, et al. Practical public template attacks on CRYSTALS-dilithium with randomness leakages[J]. IEEE Transactions on Information Forensics and Security, 2023, 18: 1–14. doi: 10.1109/TIFS.2022.3215913.
    [24]
    WANG Ruize, NGO K, GÄRTNER J, et al. Unpacking needs protection: A single-trace secret key recovery attack on dilithium[J]. IACR Communications in Cryptology, 2024, 1(3): 26. doi: 10.62056/a0fh89n4e.
    [25]
    ULITZSCH V Q, MARZOUGUI S, MEHDI T, et al. Profiling side-channel attacks on dilithium: A small bit-fiddling leak breaks it all[C]. The 29th International Conference on Selected Areas in Cryptography, Windsor, Canada, 2022: 3–32. doi: 10.1007/978-3-031-58411-4_1.
    [26]
    FAN Haopeng, ZHANG Hailong, WANG Yongjuan, et al. Screening least square technique assisted multivariate template attack against the random polynomial generation of dilithium[J]. IEEE Transactions on Information Forensics and Security, 2024, 19: 7118–7132. doi: 10.1109/TIFS.2024.3430854.
    [27]
    BRUINDERINK L G and PESSL P. Differential fault attacks on deterministic lattice signatures[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018(3): 21–43. doi: 10.13154/tches.v2018.i3.21-43.
    [28]
    PICEK S, PERIN G, MARIOT L, et al. SoK: Deep learning-based physical side-channel analysis[J]. ACM Computing Surveys, 2023, 55(11): 227. doi: 10.1145/3569577.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)  / Tables(10)

    Article Metrics

    Article views (401) PDF downloads(80) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return