During the standardisation process of post-quantum cryptography, NIST encourages research on side-channel analysis for candidate schemes. As the recommended lattice signature scheme, CRYSTALS-Dilithium, when implemented on hardware, has only been subjected to the side-channel attack presented by Steffen et al. in IACR ePrint 2022. This attack is not complete and requires excessive traces. Therefore, we investigate the leakage of an FPGA (Kintex7) implementation of CRYSTALS-Dilithium using the CPA method, where with a minimum of 70000 traces partial private key coefficients can be recovered. As far as we know, this is the first work that applies power leakage to sidechannel attacks on FPGA implementations of CRYSTALS-Dilithium. Furthermore, ...
In 2022, NIST selected Kyber and Dilithium as post-quantum cryptographic standard algorithms. The Nu...
International audienceThis chapter presents the main Side-Channel Attacks, a kind of hardware crypta...
Side-channel attacks are a prominent threat to the security of cryptographic implementations. Differ...
The lattice-based CRYSTALS-Dilithium signature scheme has been selected for standardization by the N...
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital signature sche...
The lattice-based cryptography problems are known to be secure against the quantum computing attacks...
CRYSTALS-Kyber has been recently selected by the NIST as a new public-key encryption and key-establi...
Post-quantum cryptography represents a category of cryptosystems resistant to quantum algorithms. Re...
We present a set of physical profiled attacks against CRYSTALS-Dilithium that accumulate noisy knowl...
International audienceIn this paper, we investigate the security of the BLISS lattice-based signatur...
International audiencePost-quantum cryptography represents a category of cryptosystems resistant to ...
A significant concern for the candidate schemes of the NIST postquantum cryptography standardization...
CRYSTALS-Kyber is a key-encapsulation mechanism, whose security is based on the hardness of solving ...
International audienceThis paper presents a new profiling side-channel attack on CRYSTALS-Dilithium,...
Last year CRYSTALS-Kyber was chosen by NIST as a new, post-quantum secure key encapsulation mechanis...
In 2022, NIST selected Kyber and Dilithium as post-quantum cryptographic standard algorithms. The Nu...
International audienceThis chapter presents the main Side-Channel Attacks, a kind of hardware crypta...
Side-channel attacks are a prominent threat to the security of cryptographic implementations. Differ...
The lattice-based CRYSTALS-Dilithium signature scheme has been selected for standardization by the N...
We present a side-channel attack on CRYSTALS-Dilithium, a post-quantum secure digital signature sche...
The lattice-based cryptography problems are known to be secure against the quantum computing attacks...
CRYSTALS-Kyber has been recently selected by the NIST as a new public-key encryption and key-establi...
Post-quantum cryptography represents a category of cryptosystems resistant to quantum algorithms. Re...
We present a set of physical profiled attacks against CRYSTALS-Dilithium that accumulate noisy knowl...
International audienceIn this paper, we investigate the security of the BLISS lattice-based signatur...
International audiencePost-quantum cryptography represents a category of cryptosystems resistant to ...
A significant concern for the candidate schemes of the NIST postquantum cryptography standardization...
CRYSTALS-Kyber is a key-encapsulation mechanism, whose security is based on the hardness of solving ...
International audienceThis paper presents a new profiling side-channel attack on CRYSTALS-Dilithium,...
Last year CRYSTALS-Kyber was chosen by NIST as a new, post-quantum secure key encapsulation mechanis...
In 2022, NIST selected Kyber and Dilithium as post-quantum cryptographic standard algorithms. The Nu...
International audienceThis chapter presents the main Side-Channel Attacks, a kind of hardware crypta...
Side-channel attacks are a prominent threat to the security of cryptographic implementations. Differ...