This paper describes the first practical single-trace side-channel power analysis of SIKE. While SIKE is a post-quantum key exchange, the scheme still relies on a secret elliptic curve scalar multiplication which involves a loop of a double-and-add procedure, of which each iteration depends on a single bit of the private key. The attack therefore exploits the nature of elliptic curve point addition formulas which require the same function to be executed multiple times. We show how a single trace of a loop iteration can be segmented into several power traces on which 32-bit words can be hypothesised based on the value of a single private key bit. This segmentation enables a classical correlation power analysis in an extend-and-prune approach...
International audienceThe elliptic curve cryptography (ECC) is relevant in embedded systems, since i...
Chou suggested a constant-time implementation for quasi-cyclic moderatedensity parity-check (QC-MDPC...
With technology scaling, electronic devices are becoming ubiquitous in everyday applications (smartc...
International audienceWe present new side-channel attacks on SIKE, the isogeny-based candidate in th...
Binary scalar multiplication, which is the main operation of elliptic curve cryptography, is vulnera...
International audienceIn this paper, we investigate the security of the BLISS lattice-based signatur...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
Side channel attacks exploit physical information that leaks from a cryptographic device in order to...
In this paper, the recommended implementation of the post-quantum key exchange SIKE for Cortex-M4 is...
The lattice-based cryptography problems are known to be secure against the quantum computing attacks...
International audienceHamming Quasi-Cyclic (HQC) is a code-based candidate of NIST post-quantum stan...
International audienceThe segment of post-quantum cryptography rises its importance with increasing ...
Since 1996, numerous attacks have been shown to uncover secrets by exploiting a device's physical be...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
International audienceThe threat of quantum computers has sparked the development of a new kind of c...
International audienceThe elliptic curve cryptography (ECC) is relevant in embedded systems, since i...
Chou suggested a constant-time implementation for quasi-cyclic moderatedensity parity-check (QC-MDPC...
With technology scaling, electronic devices are becoming ubiquitous in everyday applications (smartc...
International audienceWe present new side-channel attacks on SIKE, the isogeny-based candidate in th...
Binary scalar multiplication, which is the main operation of elliptic curve cryptography, is vulnera...
International audienceIn this paper, we investigate the security of the BLISS lattice-based signatur...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
Side channel attacks exploit physical information that leaks from a cryptographic device in order to...
In this paper, the recommended implementation of the post-quantum key exchange SIKE for Cortex-M4 is...
The lattice-based cryptography problems are known to be secure against the quantum computing attacks...
International audienceHamming Quasi-Cyclic (HQC) is a code-based candidate of NIST post-quantum stan...
International audienceThe segment of post-quantum cryptography rises its importance with increasing ...
Since 1996, numerous attacks have been shown to uncover secrets by exploiting a device's physical be...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
International audienceThe threat of quantum computers has sparked the development of a new kind of c...
International audienceThe elliptic curve cryptography (ECC) is relevant in embedded systems, since i...
Chou suggested a constant-time implementation for quasi-cyclic moderatedensity parity-check (QC-MDPC...
With technology scaling, electronic devices are becoming ubiquitous in everyday applications (smartc...