Lattice-based schemes are among the most promising post-quantum schemes, yet the effect of both parameter and implementation choices on their side-channel resilience is still poorly understood. Aysu et al. (HOST\u2718) recently investigated single-trace attacks against the core lattice operation, namely multiplication between a public matrix and a small secret vector, in the context of a hardware implementation. We complement this work by considering single-trace attacks against software implementations of ring-less LWE-based constructions. Specifically, we target Frodo, one of the submissions to the standardisation process of NIST, when implemented on an (emulated) ARM Cortex M0 processor. We confirm Aysu et al.\u27s observation that a...
We propose a framework for cryptanalysis of lattice-based schemes, when side information\xe2\x80\x94...
In this work, we recover the private key material of the FrodoKEM key exchange mechanism as submitte...
As the message recovery-based attack poses a serious threat to lattice-based schemes, we conducted a...
Lattice-based schemes are among the most promising post-quantum schemes, yet the effect of both para...
Although lattice-based cryptography has proven to be a particularly efficient approach to post-quant...
Modern cryptographic algorithms such as AES and RSA are effectively used for securing data transmiss...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
This paper presents a novel and efficient way of exploiting side-channel leakage of masked implement...
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital signature sche...
The lattice-based CRYSTALS-Dilithium signature scheme has been selected for standardization by the N...
The impending threat of large scale quantum computers to traditional RSA and ECC-based public-key cr...
The Toom-Cook method is a well-known strategy for building algorithms to multiply polynomials effici...
Post-quantum cryptography represents a category of cryptosystems resistant to quantum algorithms. Re...
In this paper, we investigate the security of the BLISS lattice-based signature scheme, one of the m...
CRYSTALS-Kyber is a key-encapsulation mechanism, whose security is based on the hardness of solving ...
We propose a framework for cryptanalysis of lattice-based schemes, when side information\xe2\x80\x94...
In this work, we recover the private key material of the FrodoKEM key exchange mechanism as submitte...
As the message recovery-based attack poses a serious threat to lattice-based schemes, we conducted a...
Lattice-based schemes are among the most promising post-quantum schemes, yet the effect of both para...
Although lattice-based cryptography has proven to be a particularly efficient approach to post-quant...
Modern cryptographic algorithms such as AES and RSA are effectively used for securing data transmiss...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
This paper presents a novel and efficient way of exploiting side-channel leakage of masked implement...
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital signature sche...
The lattice-based CRYSTALS-Dilithium signature scheme has been selected for standardization by the N...
The impending threat of large scale quantum computers to traditional RSA and ECC-based public-key cr...
The Toom-Cook method is a well-known strategy for building algorithms to multiply polynomials effici...
Post-quantum cryptography represents a category of cryptosystems resistant to quantum algorithms. Re...
In this paper, we investigate the security of the BLISS lattice-based signature scheme, one of the m...
CRYSTALS-Kyber is a key-encapsulation mechanism, whose security is based on the hardness of solving ...
We propose a framework for cryptanalysis of lattice-based schemes, when side information\xe2\x80\x94...
In this work, we recover the private key material of the FrodoKEM key exchange mechanism as submitte...
As the message recovery-based attack poses a serious threat to lattice-based schemes, we conducted a...