5 research outputs found

    Single-Trace Side-Channel Attacks on the Toom-Cook: The Case Study of Saber

    Get PDF
    The Toom-Cook method is a well-known strategy for building algorithms to multiply polynomials efficiently. Along with NTT-based polynomial multiplication, Toom-Cook-based or Karatsuba-based polynomial multiplication algorithms still have regained attention since the start of the NISTā€™s post-quantum standardization procedure. Compared to the comprehensive analysis done for NTT, the leakage characteristics of Toom-Cook have not been discussed. We analyze the vulnerabilities of Toom-Cook in the reference implementation of Saber, a third round finalist of NISTā€™s post-quantum standardization process. In this work, we present the first single-trace attack based on the soft-analytical side-channel attack (SASCA) targeting the Toom-Cook. The deep learning-based power analysis is combined with SASCA to decrease the number of templates since there are a large number of similar operations in the Toom-Cook. Moreover, we describe the optimized factor graph and improved belief propagation to make the attack more practical. The feasibility of the attack is verified by evaluation experiments. We also discuss the possible countermeasures to prevent the attack

    Decryption Failure Attacks on Post-Quantum Cryptography

    Get PDF
    This dissertation discusses mainly new cryptanalytical results related to issues of securely implementing the next generation of asymmetric cryptography, or Public-Key Cryptography (PKC).PKC, as it has been deployed until today, depends heavily on the integer factorization and the discrete logarithm problems.Unfortunately, it has been well-known since the mid-90s, that these mathematical problems can be solved due to Peter Shor's algorithm for quantum computers, which achieves the answers in polynomial time.The recently accelerated pace of R&D towards quantum computers, eventually of sufficient size and power to threaten cryptography, has led the crypto research community towards a major shift of focus.A project towards standardization of Post-quantum Cryptography (PQC) was launched by the US-based standardization organization, NIST. PQC is the name given to algorithms designed for running on classical hardware/software whilst being resistant to attacks from quantum computers.PQC is well suited for replacing the current asymmetric schemes.A primary motivation for the project is to guide publicly available research toward the singular goal of finding weaknesses in the proposed next generation of PKC.For public key encryption (PKE) or digital signature (DS) schemes to be considered secure they must be shown to rely heavily on well-known mathematical problems with theoretical proofs of security under established models, such as indistinguishability under chosen ciphertext attack (IND-CCA).Also, they must withstand serious attack attempts by well-renowned cryptographers both concerning theoretical security and the actual software/hardware instantiations.It is well-known that security models, such as IND-CCA, are not designed to capture the intricacies of inner-state leakages.Such leakages are named side-channels, which is currently a major topic of interest in the NIST PQC project.This dissertation focuses on two things, in general:1) how does the low but non-zero probability of decryption failures affect the cryptanalysis of these new PQC candidates?And 2) how might side-channel vulnerabilities inadvertently be introduced when going from theory to the practice of software/hardware implementations?Of main concern are PQC algorithms based on lattice theory and coding theory.The primary contributions are the discovery of novel decryption failure side-channel attacks, improvements on existing attacks, an alternative implementation to a part of a PQC scheme, and some more theoretical cryptanalytical results

    SƩcuritƩ Ʃtendue de la cryptographie fondƩe sur les rƩseaux euclidiens

    Get PDF
    Lattice-based cryptography is considered as a quantum-safe alternative for the replacement of currently deployed schemes based on RSA and discrete logarithm on prime fields or elliptic curves. It offers strong theoretical security guarantees, a large array of achievable primitives, and a competitive level of efficiency. Nowadays, in the context of the NIST post-quantum standardization process, future standards may ultimately be chosen and several new lattice-based schemes are high-profile candidates. The cryptographic research has been encouraged to analyze lattice-based cryptosystems, with a particular focus on practical aspects. This thesis is rooted in this effort.In addition to black-box cryptanalysis with classical computing resources, we investigate the extended security of these new lattice-based cryptosystems, employing a broad spectrum of attack models, e.g. quantum, misuse, timing or physical attacks. Accounting that these models have already been applied to a large variety of pre-quantum asymmetric and symmetric schemes before, we concentrate our efforts on leveraging and addressing the new features introduced by lattice structures. Our contribution is twofold: defensive, i.e. countermeasures for implementations of lattice-based schemes and offensive, i.e. cryptanalysis.On the defensive side, in view of the numerous recent timing and physical attacks, we wear our designerā€™s hat and investigate algorithmic protections. We introduce some new algorithmic and mathematical tools to construct provable algorithmic countermeasures in order to systematically prevent all timing and physical attacks. We thus participate in the actual provable protection of the GLP, BLISS, qTesla and Falcon lattice-based signatures schemes.On the offensive side, we estimate the applicability and complexity of novel attacks leveraging the lack of perfect correctness introduced in certain lattice-based encryption schemes to improve their performance. We show that such a compromise may enable decryption failures attacks in a misuse or quantum model. We finally introduce an algorithmic cryptanalysis tool that assesses the security of the mathematical problem underlying lattice-based schemes when partial knowledge of the secret is available. The usefulness of this new framework is demonstrated with the improvement and automation of several known classical, decryption-failure, and side-channel attacks.La cryptographie fondeĢe sur les reĢseaux euclidiens repreĢsente une alternative prometteuse aĢ€ la cryptographie asymeĢtrique utiliseĢe actuellement, en raison de sa reĢsistance preĢsumeĢe aĢ€ un ordinateur quantique universel. Cette nouvelle famille de scheĢmas asymeĢtriques dispose de plusieurs atouts parmi lesquels de fortes garanties theĢoriques de seĢcuriteĢ, un large choix de primitives et, pour certains de ses repreĢsentants, des performances comparables aux standards actuels. Une campagne de standardisation post-quantique organiseĢe par le NIST est en cours et plusieurs scheĢmas utilisant des reĢseaux euclidiens font partie des favoris. La communauteĢ scientifique a eĢteĢ encourageĢe aĢ€ les analyser car ils pourraient aĢ€ lā€™avenir eĢ‚tre implanteĢs dans tous nos systeĢ€mes. Lā€™objectif de cette theĢ€se est de contribuer aĢ€ cet effort.Nous eĢtudions la seĢcuriteĢ de ces nouveaux cryptosysteĢ€mes non seulement au sens de leur reĢsistance aĢ€ la cryptanalyse en ā€œboiĢ‚te noireā€ aĢ€ lā€™aide de moyens de calcul classiques, mais aussi selon un spectre plus large de modeĢ€les de seĢcuriteĢ, comme les attaques quantiques, les attaques supposant des failles dā€™utilisation, ou encore les attaques par canaux auxiliaires. Ces diffeĢrents types dā€™attaques ont deĢjaĢ€ eĢteĢ largement formaliseĢs et eĢtudieĢs par le passeĢ pour des scheĢmas asymeĢtriques et symeĢtriques preĢ-quantiques. Dans ce meĢmoire, nous analysons leur application aux nouvelles structures induites par les reĢseaux euclidiens. Notre travail est diviseĢ en deux parties compleĢmentaires : les contremesures et les attaques.La premieĢ€re partie regroupe nos contributions aĢ€ lā€™effort actuel de conception de nouvelles protections algorithmiques afin de reĢpondre aux nombreuses publications reĢcentes dā€™attaques par canaux auxiliaires. Les travaux reĢaliseĢs en eĢquipe auxquels nous avons pris part on abouti aĢ€ lā€™introduction de nouveaux outils matheĢmatiques pour construire des contre-mesures algorithmiques, appuyeĢes sur des preuves formelles, qui permettent de preĢvenir systeĢmatiquement les attaques physiques et par analyse de temps dā€™exeĢcution. Nous avons ainsi participeĢ aĢ€ la protection de plusieurs scheĢmas de signature fondeĢs sur les reĢseaux euclidiens comme GLP, BLISS, qTesla ou encore Falcon.Dans une seconde partie consacreĢe aĢ€ la cryptanalyse, nous eĢtudions dans un premier temps de nouvelles attaques qui tirent parti du fait que certains scheĢmas de chiffrement aĢ€ cleĢ publique ou dā€™eĢtablissement de cleĢ peuvent eĢchouer avec une faible probabiliteĢ. Ces eĢchecs sont effectivement faiblement correĢleĢs au secret. Notre travail a permis dā€™exhiber des attaques dites Ā« par eĢchec de deĢchiffrement Ā» dans des modeĢ€les de failles dā€™utilisation ou des modeĢ€les quantiques. Nous avons dā€™autre part introduit un outil algorithmique de cryptanalyse permettant dā€™estimer la seĢcuriteĢ du probleĢ€me matheĢmatique sous-jacent lorsquā€™une information partielle sur le secret est donneĢe. Cet outil sā€™est aveĢreĢ utile pour automatiser et ameĢliorer plusieurs attaques connues comme des attaques par eĢchec de deĢchiffrement, des attaques classiques ou encore des attaques par canaux auxiliaires
    corecore