The Cost to Break SIKE: A Comparative Hardware-Based Analysis with AES and SHA-3

被引:6
|
作者
Longa, Patrick [1 ]
Wang, Wen [2 ]
Szefer, Jakub [2 ]
机构
[1] Microsoft Res, Redmond, WA 98052 USA
[2] Yale Univ, New Haven, CT USA
来源
ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT III | 2021年 / 12827卷
关键词
Cost model; Cryptanalysis; SIKE; Efficient hardware and software implementations;
D O I
10.1007/978-3-030-84252-9_14
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
This work presents a detailed study of the classical security of the post-quantum supersingular isogeny key encapsulation (SIKE) protocol using a realistic budget-based cost model that considers the actual computing and memory costs that are needed for cryptanalysis. In this effort, we design especially-tailored hardware accelerators for the time-critical multiplication and isogeny computations that we use to model an ASIC-powered instance of the van Oorschot-Wiener (vOW) parallel collision search algorithm. We then extend the analysis to AES and SHA-3 in the context of the NIST post-quantum cryptography standardization process to carry out a parameter analysis based on our cost model. This analysis, together with the state-of-the-art quantum security analysis of SIKE, indicates that the current SIKE parameters offer higher practical security than currently believed, closing an open issue on the suitability of the parameters to match NIST's security levels. In addition, we explore the possibility of using significantly smaller primes to enable more efficient and compact implementations with reduced bandwidth. Our improved cost model and analysis can be applied to other cryptographic settings and primitives, and can have implications for other post-quantum candidates in the NIST process.
引用
收藏
页码:402 / 431
页数:30
相关论文
共 50 条
  • [1] Implementation of TRNG with SHA-3 for hardware security
    Kamadi, Annapurna
    Abbas, Zia
    MICROELECTRONICS JOURNAL, 2022, 123
  • [2] The Intel AES Instructions Set and the SHA-3 Candidates
    Benadjila, Ryad
    Billet, Olivier
    Gueron, Shay
    Robshaw, Matt J. B.
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 162 - +
  • [3] Developing a Hardware Evaluation Method for SHA-3 Candidates
    Henzen, Luca
    Gendotti, Pietro
    Guillet, Patrice
    Pargaetzi, Enrico
    Zoller, Martin
    Guerkaynak, Frank K.
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2010, 2010, 6225 : 248 - +
  • [4] An efficient hardware-based fault diagnosis scheme for AES: Performances and cost
    Bertoni, G
    Breveglieri, L
    Koren, I
    Maistri, P
    19TH IEEE INTERNATIONAL SYMPOSIUM ON DEFECT AND FAULT TOLERANCE IN VLSI SYSTEMS, PROCEEDINGS, 2004, : 130 - 138
  • [5] Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID
    Pessl, Peter
    Hutter, Michael
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2013, 2013, 8086 : 126 - 141
  • [6] A complete SHA-3 hardware library based on a high efficiency Keccak design
    Camacho-Ruiz, Eros
    Sanchez-Solano, Santiago
    Martinez-Rodriguez, Macarena C.
    Brox, Piedad
    2023 IEEE NORDIC CIRCUITS AND SYSTEMS CONFERENCE, NORCAS, 2023,
  • [7] Comparative Study of Keccak SHA-3 Implementations
    Dolmeta, Alessandra
    Martina, Maurizio
    Masera, Guido
    CRYPTOGRAPHY, 2023, 7 (04)
  • [8] Differential Fault Analysis of SHA-3
    Bagheri, Nasour
    Ghaedi, Navid
    Sanadhya, Somitra Kumar
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2015, 2015, 9462 : 253 - 269
  • [9] Compact Hardware Implementation of SHA-3 Finalist Blake on FPGA
    Arsalan, Muhammad
    Ata-ur-Rehman, Muhammad
    Mehmood, Nasir
    Aziz, Arshad
    2013 IEEE 9TH INTERNATIONAL CONFERENCE ON EMERGING TECHNOLOGIES (ICET 2013), 2013, : 245 - 249
  • [10] Hardware Implementations of the SHA-3 Candidates Shabal and Cube Hash
    Bernet, Markus
    Henzen, Luca
    Kaeslin, Hubert
    Felber, Norbert
    Fichtner, Wolfgang
    2009 52ND IEEE INTERNATIONAL MIDWEST SYMPOSIUM ON CIRCUITS AND SYSTEMS, VOLS 1 AND 2, 2009, : 515 - 518