International audienceIn this paper, we investigate the security of the BLISS lattice-based signature scheme, one of the most promising candidates for post-quantum-secure signatures, against side-channel attacks. Several works have been devoted to its efficient implementation on various platforms, from desktop CPUs to microcontrollers and FPGAs, and more recent papers have also considered its security against certain types of physical attacks, notably fault injection and cache attacks. We turn to more traditional side-channel analysis, and describe several attacks that can yield a full key recovery. We first identify a serious source of leakage in the rejection sampling algorithm used during signature generation. Existing implementations of...
International audienceAs the advent of general-purpose quantum computers appears to be drawing close...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
We present the first side-channel attack on a lattice-based signature scheme, using the Flush+Reload...
International audienceIn this paper, we investigate the security of the BLISS lattice-based signatur...
In this paper, we investigate the security of the BLISS lattice-based signature scheme, one of the m...
In the search for post-quantum secure alternatives to RSA and ECC, lattice-based cryptography appear...
Session I1: Post-QuantumIn the search for post-quantum secure alternatives to RSA and ECC, lattice-b...
International audienceAbstract As one of the most efficient lattice-based signature schemes, and one...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital signature sche...
This paper describes the first practical single-trace side-channel power analysis of SIKE. While SIK...
Last year CRYSTALS-Kyber was chosen by NIST as a new, post-quantum secure key encapsulation mechanis...
Side-channel attacks are a prominent threat to the security of cryptographic implementations. Differ...
We present a set of physical attacks against CRYSTALS-Dilithium that accumulate noisy knowledge on s...
International audienceAs the advent of general-purpose quantum computers appears to be drawing close...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
We present the first side-channel attack on a lattice-based signature scheme, using the Flush+Reload...
International audienceIn this paper, we investigate the security of the BLISS lattice-based signatur...
In this paper, we investigate the security of the BLISS lattice-based signature scheme, one of the m...
In the search for post-quantum secure alternatives to RSA and ECC, lattice-based cryptography appear...
Session I1: Post-QuantumIn the search for post-quantum secure alternatives to RSA and ECC, lattice-b...
International audienceAbstract As one of the most efficient lattice-based signature schemes, and one...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital signature sche...
This paper describes the first practical single-trace side-channel power analysis of SIKE. While SIK...
Last year CRYSTALS-Kyber was chosen by NIST as a new, post-quantum secure key encapsulation mechanis...
Side-channel attacks are a prominent threat to the security of cryptographic implementations. Differ...
We present a set of physical attacks against CRYSTALS-Dilithium that accumulate noisy knowledge on s...
International audienceAs the advent of general-purpose quantum computers appears to be drawing close...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
We present the first side-channel attack on a lattice-based signature scheme, using the Flush+Reload...