Last year CRYSTALS-Kyber was chosen by NIST as a new, post-quantum secure key encapsulation mechanism to be standardized. This makes it important to assess the resistance of CRYSTALS-Kyber implementations to physical attacks. Pure side-channel attacks on post-quantum cryptographic algorithms have already been well-explored. In this paper, we present an attack on a masked and shuffled software implementation of CRYSTALS-Kyber that combines fault injection with side-channel analysis. First, a voltage fault injection is performed to bypass the shuffling. We found settings that consistently glitch the desired instructions without crashing the device. After the successful fault injection, a deep learning-assisted profiled power analysis based on...
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital signature sche...
This repository contains data to reproduce results from the paper "Magnifying Side-Channel Leakage o...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...
Post-quantum cryptographic (PQC) algorithms, especially those based on the learning with errors (LWE...
CRYSTALS-Kyber is a key-encapsulation mechanism, whose security is based on the hardness of solving ...
With the NIST Post quantum cryptography competition in final round, the importance of implementation...
To defend against the rising threat of quantum computers, NIST initiated their Post-Quantum Cryptogr...
This paper reviews common attacks in classical cryptography and plausible attacks in the post-quantu...
Side-channel resilience is a crucial feature when assessing whether a postquantum cryptographic prop...
CRYSTALS-Kyber has been recently selected by the NIST as a new public-key encryption and key-establi...
We present a set of physical profiled attacks against CRYSTALS-Dilithium that accumulate noisy knowl...
Lattice-based cryptography, as an active branch of post-quantum cryptography (PQC), has drawn great ...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
In this paper, we show that a software implementation of CCA secure Saber KEM protected by first-ord...
Post-quantum cryptography represents a category of cryptosystems resistant to quantum algorithms. Re...
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital signature sche...
This repository contains data to reproduce results from the paper "Magnifying Side-Channel Leakage o...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...
Post-quantum cryptographic (PQC) algorithms, especially those based on the learning with errors (LWE...
CRYSTALS-Kyber is a key-encapsulation mechanism, whose security is based on the hardness of solving ...
With the NIST Post quantum cryptography competition in final round, the importance of implementation...
To defend against the rising threat of quantum computers, NIST initiated their Post-Quantum Cryptogr...
This paper reviews common attacks in classical cryptography and plausible attacks in the post-quantu...
Side-channel resilience is a crucial feature when assessing whether a postquantum cryptographic prop...
CRYSTALS-Kyber has been recently selected by the NIST as a new public-key encryption and key-establi...
We present a set of physical profiled attacks against CRYSTALS-Dilithium that accumulate noisy knowl...
Lattice-based cryptography, as an active branch of post-quantum cryptography (PQC), has drawn great ...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
In this paper, we show that a software implementation of CCA secure Saber KEM protected by first-ord...
Post-quantum cryptography represents a category of cryptosystems resistant to quantum algorithms. Re...
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital signature sche...
This repository contains data to reproduce results from the paper "Magnifying Side-Channel Leakage o...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...