CRYSTALS-Kyber has been recently selected by the NIST as a new public-key encryption and key-establishment algorithm to be standardized. This makes it important to assess how well CRYSTALS-Kyber implementations withstand side-channel attacks. Software implementations of CRYSTALS-Kyber have already been analyzed and the discovered vulnerabilities were patched in the subsequently released versions. In this paper, we present a profiling side-channel attack on a hardware implementation of CRYSTALS-Kyber. Since hardware implementations carry out computations in parallel, they are typically more difficult to break than their software counterparts. We demonstrate a successful message (session key) recovery attack on a Xilinx Artix-7 FPGA implement...
Over the last two decades FPGAs have become central com-ponents for many advanced digital systems, e...
In this survey we introduce a few secure hardware implementation methods for FPGA platforms in the c...
Post-quantum cryptography represents a category of cryptosystems resistant to quantum algorithms. Re...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
Last year CRYSTALS-Kyber was chosen by NIST as a new, post-quantum secure key encapsulation mechanis...
The discrepancy between the abstract model used to reason about the security of computer systems and...
The lattice-based CRYSTALS-Dilithium signature scheme has been selected for standardization by the N...
Side-Channel Attacks (SCA) attempt to recover the secret cryptographic key from an electronic device...
Hardware implementations of cryptographic algorithms are vulnerable to side-channel attacks. These a...
Side-channel attacks have become a severe threat to the confidentiality of computer applications and...
In traditional cryptography, an attacker tries to infer a mathematical relationship between the inpu...
This paper aims at presenting a new countermeasure against Side-Channel Analysis (SCA) attacks, whos...
International audienceThis chapter presents the main Side-Channel Attacks, a kind of hardware crypta...
Cryptographic devices are the targets of side-channel attacks, which exploit physical characteristic...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
Over the last two decades FPGAs have become central com-ponents for many advanced digital systems, e...
In this survey we introduce a few secure hardware implementation methods for FPGA platforms in the c...
Post-quantum cryptography represents a category of cryptosystems resistant to quantum algorithms. Re...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
Last year CRYSTALS-Kyber was chosen by NIST as a new, post-quantum secure key encapsulation mechanis...
The discrepancy between the abstract model used to reason about the security of computer systems and...
The lattice-based CRYSTALS-Dilithium signature scheme has been selected for standardization by the N...
Side-Channel Attacks (SCA) attempt to recover the secret cryptographic key from an electronic device...
Hardware implementations of cryptographic algorithms are vulnerable to side-channel attacks. These a...
Side-channel attacks have become a severe threat to the confidentiality of computer applications and...
In traditional cryptography, an attacker tries to infer a mathematical relationship between the inpu...
This paper aims at presenting a new countermeasure against Side-Channel Analysis (SCA) attacks, whos...
International audienceThis chapter presents the main Side-Channel Attacks, a kind of hardware crypta...
Cryptographic devices are the targets of side-channel attacks, which exploit physical characteristic...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
Over the last two decades FPGAs have become central com-ponents for many advanced digital systems, e...
In this survey we introduce a few secure hardware implementation methods for FPGA platforms in the c...
Post-quantum cryptography represents a category of cryptosystems resistant to quantum algorithms. Re...