Side-channel resilience is a crucial feature when assessing whether a postquantum cryptographic proposal is sufficiently mature to be deployed. In this paper, we propose a generic and efficient adaptive approach to improve the sample complexity (i.e., the required number of traces) of plaintext-checking (PC) oracle-based sidechannel attacks (SCAs), a major class of key recovery chosen-ciphertext SCAs on lattice-based key encapsulation mechanisms (KEMs). This new approach is preferable when the constructed PC oracle is imperfect, which is common in practice, and its basic idea is to design new detection codes that can determine erroneous positions in the initially recovered secret key. These secret entries are further corrected with a small ...
As the message recovery-based attack poses a serious threat to lattice-based schemes, we conducted a...
To defend against the rising threat of quantum computers, NIST initiated their Post-Quantum Cryptogr...
This paper reviews common attacks in classical cryptography and plausible attacks in the post-quantu...
Side-channel resilience is a crucial feature when assessing whether a postquantum cryptographic prop...
Side-channel resilience is a crucial feature when assessing whether a postquantum cryptographic prop...
Lattice-based cryptography, as an active branch of post-quantum cryptography (PQC), has drawn great ...
Last year CRYSTALS-Kyber was chosen by NIST as a new, post-quantum secure key encapsulation mechanis...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
Physical attacks are serious threats to cryptosystems deployed in the real world. In this work, we p...
With the NIST Post quantum cryptography competition in final round, the importance of implementation...
This repository contains data to reproduce results from the paper "Magnifying Side-Channel Leakage o...
In 2022, NIST selected Kyber and Dilithium as post-quantum cryptographic standard algorithms. The Nu...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...
In an effort to circumvent the high cost of standard countermeasures against side-channel attacks in...
CRYSTALS-Kyber is a key-encapsulation mechanism, whose security is based on the hardness of solving ...
As the message recovery-based attack poses a serious threat to lattice-based schemes, we conducted a...
To defend against the rising threat of quantum computers, NIST initiated their Post-Quantum Cryptogr...
This paper reviews common attacks in classical cryptography and plausible attacks in the post-quantu...
Side-channel resilience is a crucial feature when assessing whether a postquantum cryptographic prop...
Side-channel resilience is a crucial feature when assessing whether a postquantum cryptographic prop...
Lattice-based cryptography, as an active branch of post-quantum cryptography (PQC), has drawn great ...
Last year CRYSTALS-Kyber was chosen by NIST as a new, post-quantum secure key encapsulation mechanis...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
Physical attacks are serious threats to cryptosystems deployed in the real world. In this work, we p...
With the NIST Post quantum cryptography competition in final round, the importance of implementation...
This repository contains data to reproduce results from the paper "Magnifying Side-Channel Leakage o...
In 2022, NIST selected Kyber and Dilithium as post-quantum cryptographic standard algorithms. The Nu...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...
In an effort to circumvent the high cost of standard countermeasures against side-channel attacks in...
CRYSTALS-Kyber is a key-encapsulation mechanism, whose security is based on the hardness of solving ...
As the message recovery-based attack poses a serious threat to lattice-based schemes, we conducted a...
To defend against the rising threat of quantum computers, NIST initiated their Post-Quantum Cryptogr...
This paper reviews common attacks in classical cryptography and plausible attacks in the post-quantu...