Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

Horizontal Side-Channel Vulnerabilities of Post-Quantum Key Exchange and Encapsulation Protocols

Published: 18 October 2021 Publication History

Abstract

Key exchange protocols and key encapsulation mechanisms establish secret keys to communicate digital information confidentially over public channels. Lattice-based cryptography variants of these protocols are promising alternatives given their quantum-cryptanalysis resistance and implementation efficiency. Although lattice cryptosystems can be mathematically secure, their implementations have shown side-channel vulnerabilities. But such attacks largely presume collecting multiple measurements under a fixed key, leaving the more dangerous single-trace attacks unexplored.
This article demonstrates successful single-trace power side-channel attacks on lattice-based key exchange and encapsulation protocols. Our attack targets both hardware and software implementations of matrix multiplications used in lattice cryptosystems. The crux of our idea is to apply a horizontal attack that makes hypotheses on several intermediate values within a single execution all relating to the same secret, and to combine their correlations for accurately estimating the secret key. We illustrate that the design of protocols combined with the nature of lattice arithmetic enables our attack. Since a straightforward attack suffers from false positives, we demonstrate a novel extend-and-prune procedure to recover the key by following the sequence of intermediate updates during multiplication.
We analyzed two protocols, Frodo and FrodoKEM, and reveal that they are vulnerable to our attack. We implement both stand-alone hardware and RISC-V based software realizations and test the effectiveness of the proposed attack by using concrete parameters of these protocols on physical platforms with real measurements. We show that the proposed attack can estimate secret keys from a single power measurement with over 99% success rate.

References

[1]
Erdem Alkim, Dean Yun-Li Cheng, Chi-Ming Marvin Chung, Hülya Evkan, Leo Wei-Lun Huang, Vincent Hwang, Ching-Lin Trista Li, Ruben Niederhagen, Cheng-Jhih Shih, Julian Wälde, and Bo-Yin Yang. 2020. Polynomial multiplication in NTRU prime: Comparison of optimization strategies on cortex-M4. IACR Transactions on Cryptographic Hardware and Embedded Systems 2021, 1 (2020), 243–268. DOI:https://doi.org/10.46586/tches.v2021.i1.217-238
[2]
Erdem Alkim, Joppe W. Bos Léo Ducas, Patrick Longa, Ilya Mironov, Michael Naehrig, Valeria Nikolaenko, Chris Peikert, Ananth Raghunathan, and Douglas Stebila. 2020. FrodoKEM Learning With Errors Key Encapsulation Algorithm Specifications And Supporting Documentation. https://frodokem.org/files/FrodoKEM-specification-20200930.pdf.
[3]
Dorian Amiet, Andreas Curiger, Lukas Leuenberger, and Paul Zbinden. 2020. Defeating newhope with a single trace. In Proceedings of the International Conference on Post-Quantum Cryptography. 189–205.
[4]
Soojung An, Suhri Kim, Sunghyun Jin, HanBit Kim, and HeeSeok Kim. 2018. Single trace side channel analysis on NTRU implementation. Applied Science 8, 11 (2018), 1–17.
[5]
Frank Arute, Kunal Arya, Ryan Babbush, Dave Bacon, Joseph C. Bardin, Rami Barends, Rupak Biswas, Sergio Boixo, Fernando GSL Brandao, David A. Buell, et al. 2019. Quantum supremacy using a programmable superconducting processor. Nature 574, 7779 (2019), 505–510.
[6]
Ali Can Atici, Lejla Batina, Benedikt Gierlichs, and Ingrid Verbauwhede. 2008. Power analysis on NTRU implementations for RFIDs: First results. In Proceedings of the Workshop on RFID Security. 128–139.
[7]
Roberto Avanzi, Léo Ducas Joppe Bos, Eike Kiltz, Tancréde Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2021. CRYSTALS-Kyber Algorithm Specifications And Supporting Documentation. Retrieved June 9, 2021 from https://pq-crystals.org/kyber/data/kyber-specification-round3-20210131.pdf.
[8]
Furkan Aydin, Priyank Kashyap, Seetal Potluri, Paul Franzon, and Aydin Aysu. 2020. DeePar-SCA: Breaking parallel architectures of lattice cryptography via learning based side-channel attacks. In Proceedings of the International Conference on Embedded Computer Systems: Architectures, Modeling, and Simulation. Springer, 262–280.
[9]
Aydin Aysu, Youssef Tobah, Mohit Tiwari Andreas Gerstlauer, and Michael Orshansky. 2018. Horizontal side-channel vulnerabilities of post-quantum key exchange protocols. In Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust. 81–88. DOI:https://doi.org/10.1109/HST.2018.8383894
[10]
Josep Balasch, Benedikt Gierlichs, Oscar Reparaz, and Ingrid Verbauwhede. 2015. DPA, Bitslicing and Masking at 1 GHz. Springer Berlin Heidelberg, Berlin, 599–619. DOI:https://doi.org/10.1007/978-3-662-48324-4_30
[11]
Andrea Basso, Jose Maria Bermudo Mera, Jan-Pieter D’Anvers, Angshuman Karmakar, Sujoy Sinha Roy, Michiel Van Beirendonck, and Frederik Vercauteren. 2020. SABER: Mod-LWR based KEM. Technical report. Retrieved from https://www.esat.kuleuven.be/cosic/pqcrypto/saber/files/saberspecround3.pdf.
[12]
Aurélie Bauer, Eliane Jaulmes, Emmanuel Prouff, and Justine Wild. 2014. Horizontal Collision Correlation Attack on Elliptic Curves. Springer Berlin Heidelberg, Berlin, 553–570. DOI:https://doi.org/10.1007/978-3-662-43414-7_28
[13]
STMicroelectronics 8 bit MCUs. 2020. Retrieved June 9, 2021 from https://www.st.com/en/microcontrollers-microprocessors/stm8-8-bit-mcus.html.
[14]
Jonathan Bootle, Claire Delaplace Delaplace, Thomas Espitau, Pierre-Alain Fouque, and Mehdi Tibouchi. 2018. LWE without modular reduction and improved side-channel attacks against BLISS. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 494–524.
[15]
Joppe Bos, Craig Costello, Léo Ducas, Ilya Mironov, Michael Naehrig, Valeria Nikolaenko, Ananth Raghunathan, and Douglas Stebila. 2016. Frodo: Take off the ring! practical, quantum-secure key exchange from LWE. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. ACM, 1006–1018.
[16]
Joppe W. Bos, Simon Friedberger, Marco Martinoli, Elisabeth Oswald, and Martijn Stam. 2018. Assessing the feasibility of single trace power analysis of frodo. In Proceedings of the Selected Areas in Cryptography. Springer, 216–234.
[17]
Eric Brier, Christophe Clavier, and Francis Olivier. 2004. Correlation power analysis with a leakage model. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 16–29.
[18]
Johannes Buchmann, Florian Göpfert, Tim Güneysu, Tobias Oder, and Thomas Pöppelmann. 2016. High-performance and lightweight lattice-based public-key encryption. In Proceedings of the 2nd ACM International Workshop on IoT Privacy, Trust, and Security.ACM, New York, NY, 2–9. DOI:https://doi.org/10.1145/2899007.2899011
[19]
Suresh Chari, Josyula R. Rao, and Pankaj Rohatgi. 2002. Template attacks. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 13–28.
[20]
Christophe Clavier, Benoit Feix, Georges Gagnerot, Mylène Roussellet, and Vincent Verneuil. 2010. Horizontal correlation analysis on exponentiation. In Proceedings of the International Conference on Information and Communications Security, Vol. 6476. Springer, 46–61.
[21]
Thomas Espitau, Pierre-Alain Fouque, Benoit Gerard, and Mehdi Tibouchi. 2017. Side-Channel Attacks on BLISS Lattice-Based Signatures – Exploiting Branch Tracing Against strongSwan and Electromagnetic Emanations in Microcontrollers. Cryptology ePrint Archive, Report 2017/505. Retrieved June 9, 2021 from http://eprint.iacr.org/2017/505.
[22]
Guangjun Fan, Yongbin Zhou, Hailong Zhang, and Dengguo Feng. 2014. How to choose interesting points for template attacks more effectively? In Proceedings of the International Conference on Trusted Systems, Vol. 9473. 168–183.
[23]
Federal Office for Information Security. 2020. BSI TR-02102-1: “Cryptographic Mechanisms: Recommendations and Key Lengths“ Version: 2020-1. Retrieved from https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TG02102/BSI-TR-02102-1.html.
[24]
Pierre-Alain Fouque and Frédéric Valette. 2003. The doubling attack-why upwards is better than downwards. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Vol. 2779. Springer, 269–280.
[25]
Wei-Lun Huang, Jiun-Peng Chen, and Bo-Yin Yang. 2020. Power analysis on NTRU prime. IACR Transactions on Cryptographic Hardware and Embedded Systems 2020, 1 (2020), 123–151. DOI:https://doi.org/10.13154/tches.v2020.i1.123-151
[26]
Mehmet Sinan İnci, Berk Gulmezoglu, Gorka Irazoqui, Thomas Eisenbarth, and Berk Sunar. 2016. Cache Attacks Enable Bulk Key Recovery on the Cloud. Springer Berlin Heidelberg, Berlin, 368–388. DOI:https://doi.org/10.1007/978-3-662-53140-2_18
[27]
Matthias J. Kannwischer, Peter Pessl, and Robert Primas. 2020. Single-trace attacks on keccak. IACR Transactions on Cryptographic Hardware and Embedded Systems 2020, 3 (2020), 243–268. DOI:https://doi.org/10.13154/tches.v2020.i3.243-268
[28]
Emre Karabulut and Aydin Aysu. 2020. RANTT: A RISC-V architecture extension for the number theoretic transform. In Proceedings of the 30th International Conference on Field-Programmable Logic and Applications. 26–32. DOI:https://doi.org/10.1109/FPL50879.2020.00016
[29]
Emre Karabulut and Aydin Aysu. 2021. Falcon Down: Breaking Falcon Post-Quantum Signature Scheme through Side-Channel Attacks. Cryptology ePrint Archive, Report 2021/772. Retrieved June 9, 2021 from https://eprint.iacr.org/2021/772.
[30]
Priyank Kashyap, Furkan Aydin, Seetal Potluri, Paul Franzon, and Aydin Aysu. 2020. 2Deep: Enhancing side-channel attacks on lattice-based key-exchange via 2D deep learning. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 40, 6 (2020), 1217–1229. DOI:https://doi.org/10.1109/TCAD.2020.3038701
[31]
Il-Ju Kim, Tae-Ho Lee, Jaeseung Han, Bo-Yeon Sim, and Dong-Guk Han. 2019. On Security of Fiat-Shamir Signatures over Lattice in the Presence of Randomness Leakage. Cryptology ePrint Archive, Report 2019/715. Retrieved June 9, 2021 from http://eprint.iacr.org/2019/715.
[32]
Il-Ju Kim, Tae-Ho Lee, Jaeseung Han, Bo-Yeon Sim, and Dong-Guk Han. 2020. Novel Single-Trace ML Profiling Attacks on NIST 3 Round candidate Dilithium. Cryptology ePrint Archive, Report 2020/1383. Retrieved June 9, 2021 from http://eprint.iacr.org/2020/1383.
[33]
Suhri Kim and Seokhie Hong. 2018. Single trace analysis on constant time cdt sampler and its countermeasure. Applied Sciences 8, 10 (2018), 1809.
[34]
Paul Kocher, Joshua Jaffe, and Benjamin Jun. 1999. Differential power analysis. In Proceedings of the Annual International Conference on Advances in Cryptology. Springer, 789–789.
[35]
Vadim Lyubashevsky and Gregor Seiler. 2019. NTTRU: Truly fast NTRU using NTT. IACR Transactions on Cryptographic Hardware and Embedded Systems 2019, 3 (2019), 180–201. DOI:https://doi.org/10.13154/tches.v2019.i3.180-201
[36]
Stefan Mangard, Elisabeth Oswald, and Thomas Popp. 2007. Statistical Characteristics of Power Traces. Springer US, Boston, MA, 61–99. DOI:https://doi.org/10.1007/978-0-387-38162-6_4
[37]
Edgar Mateos and Catherine H. Gebotys. 2010. A new correlation frequency analysis of the side channel. In Proceedings of the 5th Workshop on Embedded Systems Security. ACM, 1–8.
[39]
Ahmet Can Mert, Emre Karabulut, Erdinc Ozturk, Erkay Savas, and Aydin Aysu. 2020. An extensive study of flexible design methods for the number theoretic transform. IEEE Transactions on Computer.1–1. https://doi.org/10.1109/TC.2020.3017930
[40]
Ahmet Can Mert, Emre Karabulut, Erdinc Ozturk, Erkay Savas, Michela Becchi, and Aydin Aysu. 2020. A flexible and scalable NTT hardware: Applications from homomorphically encrypted deep learning to post-quantum cryptography. In Proceedings of the 2020 Design, Automation Test in Europe Conference Exhibition. 346–351. DOI:https://doi.org/10.23919/DATE48585.2020.9116470
[41]
National Institute of Standards and Technology. 2015. Workshop on Cybersecurity in a Post-Quantum World. Retrieved from https://www.nist.gov/news-events/events/2015/04/workshop-cybersecurity-post-quantum-world.
[42]
Kalle Ngo, E. Dubrova, Q. Guo, and T. Johansson. 2021. A side-channel attack on a masked IND-CCA secure saber KEM. IACR Cryptology ePrint Archive 2021, 4 (2021), 676–707. DOI:https://doi.org/10.46586/tches.v2021.i4.676-707
[43]
Tobias Oder, Tobias Schneider, Thomas Pöppelmann, and Tim Güneysu. 2018. Practical CCA2-secure and masked ring-LWE implementation. IACR Transactions on Cryptographic Hardware and Embedded Systems 2018, 1 (2018), 142–174. DOI:https://doi.org/10.13154/tches.v2018.i1.142-174
[44]
Erdem Ozcan and Aydin Aysu. 2020. High-level synthesis of number-theoretic transform: A case study for future cryptosystems. IEEE Embedded Systems Letters 12, 4 (2020), 133–136. DOI:https://doi.org/10.1109/LES.2019.2960457
[45]
Apostolos P. Fournaris, Charis Dimopoulos, and Odysseas Koufopavlou. 2020. Profiling dilithium digital signature traces for correlation differential side channel attacks. In Proceedings of the International Conference on Embedded Computer Systems:Architectures, Modeling, and Simulation. Springer, 281–294.
[46]
Aesun Park and Dong-Guk Han. 2016. Chosen ciphertext simple power analysis on software 8-bit implementation of Ring-LWE encryption. In Proceedings of the IEEE Asian Hardware-Oriented Security and Trust. 1–6. DOI:https://doi.org/10.1109/AsianHOST.2016.7835555
[47]
Peter Pessl. 2016. Analyzing the shuffling side-channel countermeasure for lattice-based signatures. In Proceedings of the 17th International Conference on Progress in Cryptology. Springer, 153–170.
[48]
Peter Pessl and Robert Primas. 2019. More practical single-trace attacks on the number theoretic transform. In Proceedings of the International Conference on Cryptology and Information Security in Latin America Progress in Cryptology. Springer, 130–149.
[49]
Thomas Pöppelmann and Tim Güneysu. 2012. Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware. In Proceedings of the 2nd International Conference on Cryptology and Information Security in Latin America. Springer-Verlag, Berlin, 139–158. DOI:https://doi.org/10.1007/978-3-642-33481-8_8
[50]
Thomas Pöppelmann and Tim Güneysu. 2014. Area optimization of lightweight lattice-based encryption on reconfigurable hardware. In Proceedings of the IEEE International Symposium on Circuits and Systems. 2796-2799.DOI:https://doi.org/10.1109/ISCAS.2014.6865754
[51]
Robert Primas, Peter Pessl, and Stefan Mangard. 2017. Single-trace side-channel attacks on masked lattice-based encryption. In Proceedings of the International Conference on Cryptographic Hardware and Embedded Systems. Springer, 513–533.
[52]
Prasanna Ravi, Shivam Bhasin, Sujoy Sinha Roy, and Anupam Chattopadhyay. 2020. Drop by Drop you break the rock - Exploiting generic vulnerabilities in Lattice-based PKE/KEMs using EM-based Physical Attacks. Cryptology ePrint Archive, Report 2020/549. Retrieved June 9, 2021 from http://eprint.iacr.org/2020/549.
[53]
Prasanna Ravi, Mahabir Prasad Jhanwar, James Howe, Anupam Chattopadhyay, and Shivam Bhasin. 2018. Side-channel Assisted Existential Forgery Attack on Dilithium-A NIST PQC candidate. Cryptology ePrint Archive Report 2018/821. Retrieved June 9, 2021 from https://eprint.iacr.org/2018/821.pdf.
[54]
Prasanna Ravi, Sujoy Sinha Roy, Anupam Chattopadhyay, and Shivam Bhasin. 2020. Generic side-channel attacks on CCA-secure lattice-based PKE and KEMs. IACR Transactions on Cryptographic Hardware and Embedded Systems 2020, 3 (2020), 307–335. DOI:https://doi.org/10.46586/tches.v2020.i3.307-335
[55]
Oded Regev. 2009. On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM 56, 6 (2009), 1–40.
[56]
Oscar Reparaz, Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren, and Ingrid Verbauwhede. 2016. Additively homomorphic ring-LWE masking. In Proceedings of the International Workshop on Post-Quantum Cryptography. Springer, 233–244.
[57]
Oscar Reparaz, Sujoy Sinha Roy, Ruan de Clercq, Frederik Vercauteren, and Ingrid Verbauwhede. 2016. Masking ring-LWE. Journal of Cryptographic Engineering 6, 2 (2016), 139–153.
[58]
Oscar Reparaz, Sujoy Sinha Roy, Frederik Vercauteren, and Ingrid Verbauwhede. 2015. A masked ring-LWE implementation. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 683–702.
[59]
Peter W. Shor. 1994. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science. 124–134. https://doi.org/10.1109/SFCS.1994.365700
[60]
Bo-Yeon Sim, Jihoon Kwon, Joohee Lee, Il-Ju Kim, Taeho Lee, Jaeseung Han, Hyojin Yoon, Jihoon Cho, and Dong-Guk Han. 2020. Single-Trace Attacks on the Message Encoding of Lattice-Based KEMs. Cryptology ePrint Archive, Report 2020/992. Retrieved June 9, 2021 from https://eprint.iacr.org/2020/992.
[61]
An Wang, Xuexin Zheng, and Zongyue Wang. 2013. Power analysis attacks and countermeasures on NTRU-based wireless body area networks. KSII Transactions on Internet and Information Systems 7, 5 (2013), 1094–1107.
[62]
Zhuang Xu, Owen Pemberton, Sujoy Sinha Roy, and David Oswald. 2020. Magnifying Side-Channel Leakage of Lattice- Based Cryptosystems with Chosen Ciphertexts: The Case Study of Kyber. Cryptology ePrint Archive Report 2020/912. Retrieved June 9, 2021 from https://eprint.iacr.org/2020/912.
[63]
Guang Yang, Huizhong Li, Jingdian Ming, and Yongbin Zhou. 2018. Convolutional neural network based sidechannel attacks in time-frequency representations. In Proceedings of the International Conference on Smart Card Research and Advanced Applications. Springer, 1–17.
[64]
Cong Zhang, Zilong Liu, Yuyang Chen, Jiahao Lu, and Dongsheng Liu. 2020. A flexible and generic Gaussian sampler with power side-channel countermeasures for quantum-secure internet of things. IEEE Internet of Things Journal 7, 9 (2020), 8167–8177.
[65]
Yinqian Zhang, Ari Juels, Michael K. Reiter, and Thomas Ristenpart. 2012. Cross-VM side channels and their use to extract private keys. In Proceedings of the ACM Conference on Computer and Communications Security. ACM, New York, NY, 305–316. https://doi.org/10.1145/2382196.2382230
[66]
Xuexin Zheng, An Wang, and Wei Wei. 2013. First-order collision attack on protected NTRU cryptosystem. Microprocessors and Microsystems 37, 6 (2013), 601–609.

Cited By

View all
  • (2024)Scabbard: An Exploratory Study on Hardware Aware Design Choices of Learning with Rounding-based Key Encapsulation MechanismsACM Transactions on Embedded Computing Systems10.1145/369620824:1(1-40)Online publication date: 20-Sep-2024
  • (2024)Leaking secrets in homomorphic encryption with side-channel attacksJournal of Cryptographic Engineering10.1007/s13389-023-00340-214:2(241-251)Online publication date: 12-Jan-2024
  • (2024)Power Side-Channel Evaluation in Post-quantum CryptographyHardware Security10.1007/978-3-031-58687-3_7(301-344)Online publication date: 3-Apr-2024
  • Show More Cited By

Index Terms

  1. Horizontal Side-Channel Vulnerabilities of Post-Quantum Key Exchange and Encapsulation Protocols

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Embedded Computing Systems
    ACM Transactions on Embedded Computing Systems  Volume 20, Issue 6
    November 2021
    256 pages
    ISSN:1539-9087
    EISSN:1558-3465
    DOI:10.1145/3485150
    • Editor:
    • Tulika Mitra
    Issue’s Table of Contents

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Journal Family

    Publication History

    Published: 18 October 2021
    Accepted: 01 July 2021
    Revised: 01 July 2021
    Received: 01 February 2021
    Published in TECS Volume 20, Issue 6

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Lattice-based cryptography
    2. side-channel attacks
    3. RISC-V

    Qualifiers

    • Research-article
    • Refereed

    Funding Sources

    • National Science Foundation
    • Semiconductor Research Corporation (SRC)

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)212
    • Downloads (Last 6 weeks)25
    Reflects downloads up to 09 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Scabbard: An Exploratory Study on Hardware Aware Design Choices of Learning with Rounding-based Key Encapsulation MechanismsACM Transactions on Embedded Computing Systems10.1145/369620824:1(1-40)Online publication date: 20-Sep-2024
    • (2024)Leaking secrets in homomorphic encryption with side-channel attacksJournal of Cryptographic Engineering10.1007/s13389-023-00340-214:2(241-251)Online publication date: 12-Jan-2024
    • (2024)Power Side-Channel Evaluation in Post-quantum CryptographyHardware Security10.1007/978-3-031-58687-3_7(301-344)Online publication date: 3-Apr-2024
    • (2023)Message recovery attack on NTRU using a lattice independent from the public keyAdvances in Mathematics of Communications10.3934/amc.2023040(0-0)Online publication date: 2023
    • (2023)Timing-Attack-Resistant Acceleration of NTRU Round 3 Encryption on Resource-Constrained Embedded SystemsCryptography10.3390/cryptography70200297:2(29)Online publication date: 1-Jun-2023
    • (2023)Improving Single-Trace Attacks on the Number-Theoretic Transform for Cortex-M42023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)10.1109/HOST55118.2023.10133270(111-121)Online publication date: 1-May-2023
    • (2023)Lightning Talk: The Incredible Shrinking Black Box Model2023 60th ACM/IEEE Design Automation Conference (DAC)10.1109/DAC56929.2023.10247721(1-2)Online publication date: 9-Jul-2023
    • (2023)On the Feasibility of Single-Trace Attacks on the Gaussian Sampler Using a CDTConstructive Side-Channel Analysis and Secure Design10.1007/978-3-031-29497-6_8(149-169)Online publication date: 3-Apr-2023
    • (2022)Template Attack of LWE/LWR-Based Schemes with Cyclic Message RotationEntropy10.3390/e2410148924:10(1489)Online publication date: 18-Oct-2022
    • (2022)FPGA Accelerated Post-Quantum CryptographyIEEE Transactions on Nanotechnology10.1109/TNANO.2022.321780221(685-691)Online publication date: 2022
    • Show More Cited By

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    Full Text

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media