Analyzing the Shuffling Side-Channel Countermeasure for Lattice-Based Signatures

被引:32
|
作者
Pessl, Peter [1 ]
机构
[1] Graz Univ Technol, IAIK, Graz, Austria
来源
关键词
Lattice-based cryptography; BLISS; Side-channel analysis; Countermeasures; ATTACK;
D O I
10.1007/978-3-319-49890-4_9
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Implementation security for lattice-based cryptography is still a vastly unexplored field. At CHES 2016, the very first side-channel attack on a lattice-based signature scheme was presented. Later, shuffling was proposed as an inexpensive means to protect the Gaussian sampling component against such attacks. However, the concrete effectiveness of this countermeasure has never been evaluated. We change that by presenting an in-depth analysis of the shuffling countermeasure. Our analysis consists of two main parts. First, we perform a side-channel attack on a Gaussian sampler implementation. We combine templates with a recovery of data-dependent branches, which are inherent to samplers. We show that an adversary can realistically recover some samples with very high confidence. Second, we present a new attack against the shuffling countermeasure in context of Gaussian sampling and lattice-based signatures. We do not attack the shuffling algorithm as such, but exploit differing distributions of certain variables. We give a broad analysis of our attack by considering multiple modeled SCA adversaries. We show that a simple version of shuffling is not an effective countermeasure. With our attack, a profiled SCA adversary can recover the key by observing only 7 000 signatures. A second version of this countermeasure, which uses Gaussian convolution in conjunction with shuffling twice, can increase side-channel security and the number of required signatures significantly. Here, roughly 285 000 observations are needed for a successful attack. Yet, this number is still practical.
引用
收藏
页码:153 / 170
页数:18
相关论文
共 50 条
  • [21] Toward an Optimal Countermeasure for Cache Side-Channel Attacks
    Shrivastava, Nivedita
    Sarangi, Smruti R.
    IEEE EMBEDDED SYSTEMS LETTERS, 2023, 15 (03) : 141 - 144
  • [22] Neural Networks as a Side-Channel Countermeasure: Challenges and Opportunities
    Krautter, Jonas
    Tahoori, Mehdi B.
    2021 IEEE COMPUTER SOCIETY ANNUAL SYMPOSIUM ON VLSI (ISVLSI 2021), 2021, : 272 - 277
  • [23] Lattice-based digital signatures
    Lyubashevsky, Vadim
    NATIONAL SCIENCE REVIEW, 2021, 8 (09)
  • [24] Lattice-Based Blind Signatures
    Rueckert, Markus
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 413 - 430
  • [25] Lattice-based digital signatures
    Vadim Lyubashevsky
    National Science Review, 2021, 8 (09) : 9 - 10
  • [26] Using MISR as Countermeasure Against Scan-based Side-channel Attacks
    Ahlawat, Satyadev
    Vaghani, Darshit
    Bazardt, Naveen
    Singh, Virendra
    PROCEEDINGS OF 2018 IEEE EAST-WEST DESIGN & TEST SYMPOSIUM (EWDTS 2018), 2018,
  • [27] A Time Randomization-Based Countermeasure Against the Template Side-Channel Attack
    Kordi, Farshideh
    Hosseintalaee, Hamed
    Jahanian, Ali
    ISECURE-ISC INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2022, 14 (01): : 47 - 55
  • [28] Analysis of a Code-Based Countermeasure Against Side-Channel and Fault Attacks
    Barbu, Guillaume
    Battistello, Alberto
    INFORMATION SECURITY THEORY AND PRACTICE, WISTP 2016, 2016, 9895 : 153 - 168
  • [29] Evaluation of Countermeasure Implementations Based on Boolean Masking to Thwart Side-Channel Attacks
    Maghrebi, Houssem
    Danger, Jean-Luc
    Flament, Florent
    Guilley, Sylvain
    Sauvage, Laurent
    2009 3RD INTERNATIONAL CONFERENCE ON SIGNALS, CIRCUITS AND SYSTEMS (SCS 2009), 2009, : 324 - 329
  • [30] Hardware countermeasure against side-channel attacks based on randomized instruction injection
    He, Zhangqing
    Ao, Tianyong
    Liu, Kai
    Dai, Kui
    He, Z. (ivan_hee@126.com), 1600, Huazhong University of Science and Technology (42): : 128 - 132