首页> 外文会议>International Conference on Cryptology and Information Security in Latin America >More Practical Single-Trace Attacks on the Number Theoretic Transform
【24h】

More Practical Single-Trace Attacks on the Number Theoretic Transform

机译:更实用的单痕攻击数字理论变换

获取原文

摘要

Single-trace side-channel attacks are a considerable threat to implementations of classic public-key schemes. For lattice-based cryptography, however, this class of attacks is much less understood, and only a small number of previous works show attacks. Primas et al., for instance, present a single-trace attack on the Number Theoretic Transform (NTT), which is at the heart of many efficient lattice-based schemes. They, however, attack a variable-time implementation and also require a rather powerful side-channel adversary capable of creating close to a million multivariate templates. Thus, it was an open question if such an attack can be made practical while also targeting state-of-the-art constant-time implementations. In this paper, we answer this question positively. First, we introduce several improvements to the usage of belief propagation, which underlies the attack. And second, we change the target to encryption instead of decryption; this limits attacks to the recovery of the transmitted symmetric key, but in turn, increases attack performance. All this then allows successful attacks even when switching to univariate Hamming-weight templates. We evaluate the performance and noise resistance of our attack using simulations, but also target a real device. Concretely, we successfully attack an assembly-optimized constant-time Kyber implementation running on an ARM Cortex M4 microcontroller while requiring the construction of only 213 templates.
机译:单程侧通道攻击对经典公钥方案的实现是相当大的威胁。然而,对于基于格子的加密,这类攻击较少被理解,并且只有少数以前的作品显示攻击。例如,Primas等人对数字理论变换(NTT)的单次追击呈现出单迹线攻击,这是基于许多高效晶格的方案的核心。然而,它们攻击可变时间的实施,并且还需要一个相当强大的侧通道对手,能够创建接近百万多变量模板。因此,如果这样的攻击可以实用,则这是一个打开的问题,同时瞄准最先进的恒定时间实现。在本文中,我们积极回答这个问题。首先,我们介绍了对信仰传播的使用改进,这是攻击的下降。其次,我们将目标更改为加密而不是解密;这限制了攻击对传输对称密钥的恢复,而是反过来增加攻击性能。即使在切换到单变量汉明重量模板时,所有这些都允许成功攻击。我们使用仿真评估我们攻击的性能和抗噪声,还针对真实的设备。具体地,我们成功攻击了在ARM Cortex M4微控制器上运行的装配优化的恒定时间kyber实现,同时需要构造213个模板。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号