Generic side-channel attacks on cca-secure lattice-based pke and kems

被引:0
|
作者
Ravi P. [1 ,2 ]
Roy S.S. [3 ]
Chattopadhyay A. [1 ,2 ]
Bhasin S. [1 ]
机构
[1] Temasek Laboratories, Nanyang Technological University
[2] School of Computer Science and Engineering, Nanyang Technological University
[3] School of Computer Science, University of Birmingham
关键词
Chosen Ciphertext Attack; EM-based side-channel attack; Key Encapsulation Mechanism; Lattice-based cryptography; LWE/LWR; Public Key Encryption;
D O I
10.13154/tches.v2020.i3.307-335
中图分类号
学科分类号
摘要
In this work, we demonstrate generic and practical EM side-channel assisted chosen ciphertext attacks over multiple LWE/LWR-based Public Key Encryption (PKE) and Key Encapsulation Mechanisms (KEM) secure in the chosen ciphertext model (IND-CCA security). We show that the EM side-channel information can be efficiently utilized to instantiate a plaintext checking oracle, which provides binary information about the output of decryption, typically concealed within IND-CCA secure PKE/KEMs, thereby enabling our attacks. Firstly, we identified EM-based side-channel vulnerabilities in the error correcting codes (ECC) enabling us to dis-tinguish based on the value/ validity of decrypted codewords. We also identified similar vulnerabilities in the Fujisaki-Okamoto transform which leaks information about decrypted messages applicable to schemes that do not use ECC. We subse-quently exploit these vulnerabilities to demonstrate practical attacks applicable to six CCA-secure lattice-based PKE/KEMs competing in the second round of the NIST standardization process. We perform experimental validation of our attacks on implementations taken from the open-source pqm4 library, running on the ARM Cortex-M4 microcontroller. Our attacks lead to complete key-recovery in a matter of minutes on all the targeted schemes, thus showing the effectiveness of our attack. © 2020, Ruhr-University of Bochum. All rights reserved.
引用
收藏
页码:307 / 335
页数:28
相关论文
共 50 条
  • [1] Fault attacks on cca-secure lattice kems
    Pessl P.
    Prokop L.
    1600, Ruhr-University of Bochum (2021): : 37 - 60
  • [2] Practical Side-Channel and Fault Attacks on Lattice-Based Cryptography
    Ravi, Prasanna
    Chattopadhyay, Anupam
    Bhasin, Shivam
    PROCEEDINGS OF THE 2021 IFIP/IEEE INTERNATIONAL CONFERENCE ON VERY LARGE SCALE INTEGRATION (VLSI-SOC), 2021, : 188 - 189
  • [3] Lattice-Based Cryptoprocessor for CCA-Secure Identity-Based Encryption
    Renteria-Mejia, Claudia P.
    Velasco-Medina, Jaime
    IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, 2020, 67 (07) : 2331 - 2344
  • [4] Improved lattice-based CCA2-secure PKE in the standard model
    Jiang Zhang
    Yu Yu
    Shuqin Fan
    Zhenfeng Zhang
    Science China Information Sciences, 2020, 63
  • [5] Improved lattice-based CCA2-secure PKE in the standard model
    Jiang ZHANG
    Yu YU
    Shuqin FAN
    Zhenfeng ZHANG
    Science China(Information Sciences), 2020, 63 (08) : 147 - 168
  • [6] Improved lattice-based CCA2-secure PKE in the standard model
    Zhang, Jiang
    Yu, Yu
    Fan, Shuqin
    Zhang, Zhenfeng
    SCIENCE CHINA-INFORMATION SCIENCES, 2020, 63 (08)
  • [7] Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption
    Primas, Robert
    Pessl, Peter
    Mangard, Stefan
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2017, 2017, 10529 : 513 - 533
  • [8] A new hierarchical ID-based cryptosystem and CCA-secure PKE
    Li, Jin
    Zhang, Fangguo
    Wang, Yanming
    EMERGING DIRECTIONS IN EMBEDDED AND UBIQUITOUS COMPUTING, 2006, 4097 : 362 - 371
  • [9] Efficient CCA-Secure PKE from Identity-Based Techniques
    Lai, Junzuo
    Deng, Robert H.
    Liu, Shengli
    Kou, Weidong
    TOPICS IN CRYPTOLOGY - CT-RSA 2010, PROCEEDINGS, 2010, 5985 : 132 - +
  • [10] A closer look at the belief propagation algorithm in side-channel attack on CCA-secure PQC KEM
    Kexin QIAO
    Zhaoyang WANG
    Heng CHANG
    Siwei SUN
    Zehan WU
    Junjie CHENG
    Changhai OU
    An WANG
    Liehuang ZHU
    Science China(Information Sciences), 2024, 67 (11) : 317 - 334