Algorithmic security is insufficient: A comprehensive survey on implementation attacks haunting post-quantum security

AC Canto, J Kaur, MM Kermani… - arXiv preprint arXiv …, 2023 - arxiv.org
This survey is on forward-looking, emerging security concerns in post-quantum era, ie, the
implementation attacks for 2022 winners of NIST post-quantum cryptography (PQC) …

[PDF][PDF] Status report on the third round of the NIST post-quantum cryptography standardization process

G Alagic, G Alagic, D Apon, D Cooper, Q Dang, T Dang… - 2022 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology is in the process of selecting
publickey cryptographic algorithms through a public, competition-like process. The new …

FESTA: fast encryption from supersingular torsion attacks

A Basso, L Maino, G Pope - International Conference on the Theory and …, 2023 - Springer
We introduce FESTA, an efficient isogeny-based public-key encryption (PKE) protocol based
on a constructive application of the SIDH attacks. At its core, FESTA is based on a novel …

Breaking a fifth-order masked implementation of crystals-kyber by copy-paste

E Dubrova, K Ngo, J Gärtner, R Wang - … of the 10th ACM Asia Public-Key …, 2023 - dl.acm.org
CRYSTALS-Kyber has been selected by the NIST as a public-key encryption and key
encapsulation mechanism to be standardized. It is also included in the NSA's suite of …

Post-quantum hybrid key exchange: a systematic mapping study

AA Giron, R Custódio… - Journal of Cryptographic …, 2023 - Springer
A key exchange protocol (KEX) is a mechanism that allows two parties to secure their
communications using encryption. Since it was apparent that large-scale quantum …

Bitslicing arithmetic/Boolean masking conversions for fun and profit: with application to lattice-based KEMs

O Bronchain, G Cassiers - IACR Transactions on Cryptographic …, 2022 - tches.iacr.org
The performance of higher-order masked implementations of lattice-based based key
encapsulation mechanisms (KEM) is currently limited by the costly conversions between …

Side-channel and fault-injection attacks over lattice-based post-quantum schemes (Kyber, Dilithium): Survey and new results

P Ravi, A Chattopadhyay, JP D'Anvers… - ACM Transactions on …, 2024 - dl.acm.org
In this work, we present a systematic study of Side-Channel Attacks (SCA) and Fault
Injection Attacks (FIA) on structured lattice-based schemes, with main focus on Kyber Key …

Pushing the limits of generic side-channel attacks on LWE-based KEMs-parallel PC oracle attacks on Kyber KEM and beyond

G Rajendran, P Ravi, JP D'anvers, S Bhasin… - IACR Transactions on …, 2023 - dr.ntu.edu.sg
In this work, we propose generic and novel adaptations to the binary Plaintext-Checking
(PC) oracle based side-channel attacks for Kyber KEM. These attacks operate in a chosen …

Don't reject this: Key-recovery timing attacks due to rejection-sampling in HQC and BIKE

Q Guo, C Hlauschek, T Johansson, N Lahr… - IACR Transactions on …, 2022 - tches.iacr.org
Well before large-scale quantum computers will be available, traditional cryptosystems must
be transitioned to post-quantum (PQ) secure schemes. The NIST PQC competition aims to …

Protecting dilithium against leakage: Revisited sensitivity analysis and improved implementations

M Azouaoui, O Bronchain, G Cassiers… - Cryptology ePrint …, 2022 - eprint.iacr.org
CRYSTALS-Dilithium has been selected by the NIST as the new stan-dard for post-quantum
digital signatures. In this work, we revisit the side-channel countermeasures of Dilithium in …