Bitstream Fault Injection Attacks on CRYSTALS Kyber Implementations on FPGAs

被引:3
作者
Ni, Ziying [1 ]
Khalid, Ayesha [1 ]
Liu, Weiqiang [2 ]
O'Neill, Make [1 ]
机构
[1] Queens Univ Belfast, Ctr Secure Informat Technol CSIT, Belfast, North Ireland
[2] Nanjing Univ Aeronaut & Astronaut, Coll Elect & Informat Engn, Nanjing, Peoples R China
来源
2024 DESIGN, AUTOMATION & TEST IN EUROPE CONFERENCE & EXHIBITION, DATE | 2024年
基金
中国国家自然科学基金; 英国工程与自然科学研究理事会;
关键词
Post-quantum Cryptography (PQC); Lattice-based Cryptography (LBC); CRYSTALS-Kyber; FPGA security; bitstream fault injection;
D O I
10.23919/DATE58400.2024.10546550
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
CRYSTALS-Kyber is the only Public-key Encryption (PKE)/ Key-encapsulation Mechanism (KEM) scheme that was chosen for standardization by the National Institute of Standards and Technology initiated Post -quantum Cryptography competition (so called NIST PQC). In this paper, we show the first successfully malicious modifications of the bitstream of a Kyber FPGA implementation. We successfully demonstrate 4 different attacks on Kyber hardware implementations on Artix-7 FPGAs that either reduce the complexity of polynomial multiplication operations or enable direct secret key/ message recovery by: disabling BRAMs, disabling DSPs, zeroing NTT ROM and tampering with CBD2 results. Two of our attacks are generic in nature and the other two require reverse-engineering or a detailed knowledge of the design. We evaluate the feasibility of the four attacks, among which the zeroing NTT ROM and tampering with the CBD2 result attacks produce higher public key and ciphertext complexity and thus are difficult to be detected. Two countermeasures are proposed to prevent the attacks proposed in this paper.
引用
收藏
页数:6
相关论文
共 18 条
[1]  
Avanzi R., 2020, CRYSTALSNIST PQC Round 3
[2]   High-Speed Hardware Architectures and FPGA Benchmarking of CRYSTALS-Kyber, NTRU, and Saber [J].
Dang, Viet Ba ;
Mohajerani, Kamyar ;
Gaj, Kris .
IEEE TRANSACTIONS ON COMPUTERS, 2023, 72 (02) :306-320
[3]  
Ender M, 2020, PROCEEDINGS OF THE 29TH USENIX SECURITY SYMPOSIUM, P1803
[4]  
ETSI/SAGE, 2006, Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2
[5]  
Grover L. K., 1996, Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, P212, DOI 10.1145/237814.237866
[6]   Extract LUT Logics from a Downloaded Bitstream Data in FPGA [J].
Jeong, Minyoung ;
Lee, Jaeheum ;
Jung, Eungu ;
Kim, Young Hwan ;
Cho, Kyoungrok .
2018 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS (ISCAS), 2018,
[7]   Physical Protection of Lattice-Based Cryptography - Challenges and Solutions - [J].
Khalid, Ayesha ;
Oder, Tobias ;
Valencia, Felipe ;
Neill, Maire O' ;
Gueneysu, Tim ;
Regazzoni, Francesco .
PROCEEDINGS OF THE 2018 GREAT LAKES SYMPOSIUM ON VLSI (GLSVLSI'18), 2018, :365-370
[8]  
Moody D., 2016, PQCRYPTO 16 C
[9]  
Moraitis M, 2020, DES AUT TEST EUROPE, P1275, DOI 10.23919/DATE48585.2020.9116222
[10]   HPKA: A High-Performance CRYSTALS-Kyber Accelerator Exploring Efficient Pipelining [J].
Ni, Ziying ;
Khalid, Ayesha ;
Kundi, Dur-e-Shahwar ;
Oneill, Maire ;
Liu, Weiqiang .
IEEE TRANSACTIONS ON COMPUTERS, 2023, 72 (12) :3340-3353