International audienceROLLO, for Rank-Ouroboros, LAKE and LOCKER, was a candidate to the second round of the National Institute of Standards and Technology (NIST) Post-Quantum Cryptography (PQC) standardization process. In the lastest update in April 2020, there was a key-encapsulation mechanism (ROLLO-I) and a public-key encryption scheme (ROLLO-II). In this paper, we propose a side-channel attack to recover the syndrome during the decapsulation process of ROLLO-I. From this syndrome, we explain how to recover the private key. We target two constant-time implementations: the C reference implementation and a C implementation available on GitHub. By capturing power measurements during the execution of the Gaussian elimination function, we ar...
QcBits is a code-based public key algorithm based on a problem thought to be resistant to quantum co...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...
International audienceROLLO was a candidate to the second round of the NIST Post-Quantum Cryptograph...
Well before large-scale quantum computers will be available, traditional cryptosystems must be trans...
International audienceIn this paper, we present a single-trace attack on a BIKE Cortex-M4 implementa...
Chou suggested a constant-time implementation for quasi-cyclic moderatedensity parity-check (QC-MDPC...
In the implementation of post-quantum primitives, it is well known that all computations that handle...
Modern cryptographic algorithms such as AES and RSA are effectively used for securing data transmiss...
With the NIST Post quantum cryptography competition in final round, the importance of implementation...
International audienceHamming Quasi-Cyclic (HQC) is a code-based candidate of NIST post-quantum stan...
International audienceThis paper presents a new profiling side-channel attack on CRYSTALS-Dilithium,...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
In 2013, Misoczki, Tillich, Sendrier and Barreto proposed a variant of the McEliece cryptosystem bas...
Submitted to ISIT 2018The key encapsulation mechanism EDON-K was proposed in response to the call fo...
QcBits is a code-based public key algorithm based on a problem thought to be resistant to quantum co...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...
International audienceROLLO was a candidate to the second round of the NIST Post-Quantum Cryptograph...
Well before large-scale quantum computers will be available, traditional cryptosystems must be trans...
International audienceIn this paper, we present a single-trace attack on a BIKE Cortex-M4 implementa...
Chou suggested a constant-time implementation for quasi-cyclic moderatedensity parity-check (QC-MDPC...
In the implementation of post-quantum primitives, it is well known that all computations that handle...
Modern cryptographic algorithms such as AES and RSA are effectively used for securing data transmiss...
With the NIST Post quantum cryptography competition in final round, the importance of implementation...
International audienceHamming Quasi-Cyclic (HQC) is a code-based candidate of NIST post-quantum stan...
International audienceThis paper presents a new profiling side-channel attack on CRYSTALS-Dilithium,...
During the standardisation process of post-quantum cryptography, NIST encourages research on side-ch...
In 2013, Misoczki, Tillich, Sendrier and Barreto proposed a variant of the McEliece cryptosystem bas...
Submitted to ISIT 2018The key encapsulation mechanism EDON-K was proposed in response to the call fo...
QcBits is a code-based public key algorithm based on a problem thought to be resistant to quantum co...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...