In the implementation of post-quantum primitives, it is well known that all computations that handle secret information need to be implemented to run in constant time. Using the Fujisaki-Okamoto transformation or any of its different variants, a CPA-secure primitive can be converted into an IND-CCA secure KEM. In this paper we show that although the transformation does not handle secret information apart from calls to the CPA-secure primitive, it has to be implemented in constant time. Namely, if the ciphertext comparison step in the transformation is leaking side-channel information, we can launch a key-recovery attack. Several proposed schemes in round 2 of the NIST post-quantum standardization project are susceptible to the proposed atta...
The impending threat of large scale quantum computers to traditional RSA and ECC-based public-key cr...
With the NIST Post quantum cryptography competition in final round, the importance of implementation...
CRYSTALS-Kyber is a key-encapsulation mechanism, whose security is based on the hardness of solving ...
In the implementation of post-quantum primitives, it is well known that all computations that handle...
Modern cryptographic algorithms such as AES and RSA are effectively used for securing data transmiss...
Well before large-scale quantum computers will be available, traditional cryptosystems must be trans...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
In 2013, Misoczki, Tillich, Sendrier and Barreto proposed a variant of the McEliece cryptosystem bas...
In the last few years, post-quantum cryptography has received much attention. NIST is running a comp...
In the last few years, post-quantum cryptography has received much attention. NIST is running a comp...
In the last few years, post-quantum cryptography has received much attention. NIST is running a comp...
In this work, we recover the private key material of the FrodoKEM key exchange mechanism as submitte...
Physical attacks are serious threats to cryptosystems deployed in the real world. In this work, we p...
In the last few years, post-quantum cryptography has received much attention. NIST is running a comp...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...
The impending threat of large scale quantum computers to traditional RSA and ECC-based public-key cr...
With the NIST Post quantum cryptography competition in final round, the importance of implementation...
CRYSTALS-Kyber is a key-encapsulation mechanism, whose security is based on the hardness of solving ...
In the implementation of post-quantum primitives, it is well known that all computations that handle...
Modern cryptographic algorithms such as AES and RSA are effectively used for securing data transmiss...
Well before large-scale quantum computers will be available, traditional cryptosystems must be trans...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
In 2013, Misoczki, Tillich, Sendrier and Barreto proposed a variant of the McEliece cryptosystem bas...
In the last few years, post-quantum cryptography has received much attention. NIST is running a comp...
In the last few years, post-quantum cryptography has received much attention. NIST is running a comp...
In the last few years, post-quantum cryptography has received much attention. NIST is running a comp...
In this work, we recover the private key material of the FrodoKEM key exchange mechanism as submitte...
Physical attacks are serious threats to cryptosystems deployed in the real world. In this work, we p...
In the last few years, post-quantum cryptography has received much attention. NIST is running a comp...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...
The impending threat of large scale quantum computers to traditional RSA and ECC-based public-key cr...
With the NIST Post quantum cryptography competition in final round, the importance of implementation...
CRYSTALS-Kyber is a key-encapsulation mechanism, whose security is based on the hardness of solving ...