15 research outputs found
Defeating Low-Cost Countermeasures against Side-Channel Attacks in Lattice-based Encryption
In an effort to circumvent the high cost of standard countermeasures against side-channel attacks in post-quantum cryptography, some works have developed low-cost detection-based countermeasures. These countermeasures try to detect maliciously generated input ciphertexts and react to them by discarding the ciphertext or secret key. In this work, we take a look at two previously proposed low-cost countermeasures: the ciphertext sanity check and the decapsulation failure check, and demonstrate successful attacks on these schemes. We show that the first countermeasure can be broken with little to no overhead, while the second countermeasure requires a more elaborate attack strategy that relies on valid chosen ciphertexts. Thus, in this work, we propose the first chosen-ciphertext based side-channel attack that only relies on valid ciphertexts for key recovery. As part of this attack, a third contribution of our paper is an improved solver that retrieves the secret key from linear inequalities constructed using side-channel leakage from the decryption procedure. Our solver is an improvement over the state-of-the-art Belief Propagation solvers by Pessl and Prokop, and later Delvaux. Our method is simpler, easier to understand and has lower computational complexity, while needing less than half the inequalities compared to previous methods
Defeating Low-Cost Countermeasures against Side-Channel Attacks in Lattice-based Encryption - A Case Study on Crystals-Kyber
In an effort to circumvent the high cost of standard countermeasures against side-channel attacks in post-quantum cryptography, some works have developed low-cost detection-based countermeasures. These countermeasures try to detect maliciously generated input ciphertexts and react to them by discarding the ciphertext or secret key. In this work, we take a look at two previously proposed low-cost countermeasures: the ciphertext sanity check and the decapsulation failure check, and demonstrate successful attacks on these schemes. We show that the first countermeasure can be broken with little to no overhead, while the second countermeasure requires a more elaborate attack strategy that relies on valid chosen ciphertexts. Thus, in this work, we propose the first chosen-ciphertext based side-channel attack that only relies on valid ciphertexts for key recovery. As part of this attack, a third contribution of our paper is an improved solver that retrieves the secret key from linear inequalities constructed using side-channel leakage from the decryption procedure. Our solver is an improvement over the state-of-the-art Belief Propagation solvers by Pessl and Prokop, and later Delvaux. Our method is simpler, easier to understand and has lower computational complexity, while needing less than half the inequalities compared to previous methods
EuroPineDB: a high-coverage web database for maritime pine transcriptome
Pinus pinaster is an economically and ecologically important species that is becoming a woody gymnosperm model. Its enormous genome size makes whole-genome sequencing approaches are hard to apply. Therefore, the expressed portion of the genome has to be characterised and the results and annotations have to be stored in dedicated databases
Et tu, Brute? SCA Assisted CCA using Valid Ciphertexts - A Case Study on HQC KEM
HQC is a code-based key encapsulation mechanism (KEM) that was selected to move to the fourth round of the NIST post-quantum standardization process. While this scheme was previously targeted by side-channel assisted chosen-ciphertext attacks for key recovery, we notice that all of these attacks use malformed ciphertexts, which can be easily detected since they cause a decapsulation failure. In this case, designers may chose as a countermeasure to refresh the key whenever a failure occurs, making these previous attacks ineffective. In this work, we present the first side-channel assisted chosen-ciphertext attacks using valid ciphertexts which can be carried out in a stealthy manner for key recovery. Our attacks target side-channel leakage from two different operations within the Reed-Muller decoder used for decryption, and can recover the secret key with 100% success rate, even in the presence of errors in side-channel information. All our experiments are performed on the open-source implementation of HQC KEM taken from the pqm4 library, with our attacks validated using both the power and EM side-channel. We also demonstrate novel key recovery attacks which also work on shuffled implementations, and discuss applicability of our attack to masking countermeasures. To the best of our knowledge, we are not aware of a side-channel protected design for HQC KEM, and thus we believe our work stresses the need towards more research on secure and efficient masking and hiding countermeasures for HQC KEM
Reference Genes for High-Throughput Quantitative Reverse Transcription-PCR Analysis of Gene Expression in Organs and Tissues of Eucalyptus Grown in Various Environmental Conditions
Fundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)Interest in the genomics of Eucalyptus has skyrocketed thanks to the recent sequencing of the genome of Eucalyptus grandis and to a growing number of large-scale transcriptomic studies. Quantitative reverse transcription-PCR (RT-PCR) is the method of choice for gene expression analysis and can now also be used as a high-throughput method. The selection of appropriate internal controls is becoming of utmost importance to ensure accurate expression results in Eucalyptus. To this end, we selected 21 candidate reference genes and used high-throughput microfluidic dynamic arrays to assess their expression among a large panel of developmental and environmental conditions with a special focus on wood-forming tissues. We analyzed the expression stability of these genes by using three distinct statistical algorithms (geNorm, NormFinder and delta Ct), and used principal component analysis to compare methods and rankings. We showed that the most stable genes identified depended not only on the panel of biological samples considered but also on the statistical method used. We then developed a comprehensive integration of the rankings generated by the three methods and identified the optimal reference genes for 17 distinct experimental sets covering 13 organs and tissues, as well as various developmental and environmental conditions. The expression patterns of Eucalyptus master genes EgMYB1 and EgMYB2 experimentally validated our selection. Our findings provide an important resource for the selection of appropriate reference genes for accurate and reliable normalization of gene expression data in the organs and tissues of Eucalyptus trees grown in a range of conditions including abiotic stresses.531221012116Agence Nationale pour la Recherche (ANR) [ANR-2010-KBBE-007-01]Centre National pour la Recherche Scientifique (CNRS)University Paul Sabatier Toulouse III (UPS)Fundacao para a Ciencia e Tecnologia (FCT) [P-KBBE/AGR_GPL/0001/2010, PTDC/AGR-GPL/098179/2008, PEst-OE/EQB/LA0004/2011]INTEREG IVB SudoE project InterbioLaboratoire d'Excellence (LABEX) project entitled TULIP [ANR-10-LABX-41]China Scholarship CouncilFundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)FCT [SFRH/BD/72982/2010]Departament d'Universitats, Recerca i Societat de la Informacio de la Generalitat de CatalunyaFundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)Agence Nationale pour la Recherche (ANR) [ANR-2010-KBBE-007-01]Fundacao para a Ciencia e Tecnologia (FCT) [P-KBBE/AGR_GPL/0001/2010, PTDC/AGR-GPL/098179/2008, PEst-OE/EQB/LA0004/2011]Laboratoire d'Excellence (LABEX) project entitled TULIP [ANR-10-LABX-41]FAPESP [FAPESP]FCT [SFRH/BD/72982/2010
Comparison of tensile strength of different carbon fabric reinforced epoxy composites
Carbon fabric/epoxy composites are materials used in aeronautical industry to manufacture several components as flaps, aileron, landing-gear doors and others. To evaluate these materials become important to know their mechanical properties, for example, the tensile strength. Tensile tests are usually performed in aeronautical industry to determinate tensile property data for material specifications, quality assurance and structural analysis. For this work, it was manufactured four different laminate families (F155/PW, F155/HS, F584/PW and F584/HS) using pre-impregnated materials (prepregs) based on F155TM and F584TM epoxy resins reinforced with carbon fiber fabric styles Plain Weave (PW) and Eight Harness Satin (8HS). The matrix F155TM code is an epoxy resin type DGEBA (diglycidil ether of bisphenol A) that contains a curing agent and the F584TM code is a modified epoxy resin type. The laminates were obtained by handing lay-up process following an appropriate curing cycle in autoclave. The samples were evaluated by tensile tests according to the ASTM D3039. The F584/PW laminates presented the highest values of tensile strength. However, the highest modulus results were determined for the 8HS composite laminates. The correlation of these results emphasizes the importance of the adequate combination of the polymeric matrix and the reinforcement arrangement in the structural composite manufacture. The microscopic analyses of the tested specimens show valid failure modes for composites used in aeronautical industry