In this paper, we investigate the security of the BLISS lattice-based signature scheme, one of the most promising candidates for post-quantum-secure signatures, against side-channel attacks. Several works have been devoted to its efficient implementation on various platforms, from desktop CPUs to micro-controllers and FPGAs, and more recent papers have also considered its security against certain types of physical attacks, notably fault injection and cache attacks. We turn to more traditional side-channel analysis, and describe several attacks that can yield a full key recovery. We first identify a serious source of leakage in the rejection sampling algorithm used during signature generation. Existing implementations of that rejection samp...
As the message recovery-based attack poses a serious threat to lattice-based schemes, we conducted a...
International audienceAs the advent of general-purpose quantum computers appears to be drawing close...
This paper presents a novel and efficient way of exploiting side-channel leakage of masked implement...
International audienceIn this paper, we investigate the security of the BLISS lattice-based signatur...
In the search for post-quantum secure alternatives to RSA and ECC, lattice-based cryptography appear...
Session I1: Post-QuantumIn the search for post-quantum secure alternatives to RSA and ECC, lattice-b...
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital signature sche...
Although lattice-based cryptography has proven to be a particularly efficient approach to post-quant...
As one of the most efficient lattice-based signature schemes, and one of the only ones to have seen ...
We present the first side-channel attack on a lattice-based signature scheme, using the FLUSH+RELOAD...
We present a set of physical profiled attacks against CRYSTALS-Dilithium that accumulate noisy knowl...
In contrast to classical signature schemes, such as RSA or ECDSA signatures, the lattice-based signa...
As the advent of general-purpose quantum computers appears to be drawing closer, agencies and adviso...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
Lattice-based cryptography, as an active branch of post-quantum cryptography (PQC), has drawn great ...
As the message recovery-based attack poses a serious threat to lattice-based schemes, we conducted a...
International audienceAs the advent of general-purpose quantum computers appears to be drawing close...
This paper presents a novel and efficient way of exploiting side-channel leakage of masked implement...
International audienceIn this paper, we investigate the security of the BLISS lattice-based signatur...
In the search for post-quantum secure alternatives to RSA and ECC, lattice-based cryptography appear...
Session I1: Post-QuantumIn the search for post-quantum secure alternatives to RSA and ECC, lattice-b...
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital signature sche...
Although lattice-based cryptography has proven to be a particularly efficient approach to post-quant...
As one of the most efficient lattice-based signature schemes, and one of the only ones to have seen ...
We present the first side-channel attack on a lattice-based signature scheme, using the FLUSH+RELOAD...
We present a set of physical profiled attacks against CRYSTALS-Dilithium that accumulate noisy knowl...
In contrast to classical signature schemes, such as RSA or ECDSA signatures, the lattice-based signa...
As the advent of general-purpose quantum computers appears to be drawing closer, agencies and adviso...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
Lattice-based cryptography, as an active branch of post-quantum cryptography (PQC), has drawn great ...
As the message recovery-based attack poses a serious threat to lattice-based schemes, we conducted a...
International audienceAs the advent of general-purpose quantum computers appears to be drawing close...
This paper presents a novel and efficient way of exploiting side-channel leakage of masked implement...