Side-Channel Attacks on Quantum-Resistant Supersingular Isogeny Diffie-Hellman

被引:16
作者
Koziel, Brian [1 ]
Azarderakhsh, Reza [2 ,3 ]
Jao, David [4 ]
机构
[1] Texas Instruments Inc, Dallas, TX 75243 USA
[2] CEECS Dept, Boca Raton, FL USA
[3] I SENSE FAU, Boca Raton, FL USA
[4] Univ Waterloo, C&O Dept, Waterloo, ON, Canada
来源
SELECTED AREAS IN CRYPTOGRAPHY - SAC 2017 | 2018年 / 10719卷
关键词
Side-channel attacks; Post-quantum cryptography; Isogeny-based cryptosystems; Elliptic curve cryptography;
D O I
10.1007/978-3-319-72565-9_4
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we present three side-channel attacks on the quantum-resistant supersingular isogeny Diffie-Hellman (SIDH) key exchange protocol. These refined power analysis attacks target the representation of a zero value in a physical implementation of SIDH to extract bits of the secret key. To understand the behavior of these zero-attacks on SIDH, we investigate the representation of zero in the context of quadratic extension fields and isogeny arithmetic. We then present three different refined power analysis attacks on SIDH. Our first and second attacks target the Jao, De Feo, and Plut three-point Montgomery ladder by utilizing a partial-zero attack and zero-value attack, respectively. Our third attack proposes a method to break the large-degree isogeny by utilizing zero-values in the context of isogenies. The goal of this paper is to illustrate additional security concerns for an SIDH static-key user.
引用
收藏
页码:64 / 81
页数:18
相关论文
共 50 条
  • [31] Unified point addition formulae and side-channel attacks
    Stebila, Douglas
    Theriault, Nicolas
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2006, PROCEEDINGS, 2006, 4249 : 354 - 368
  • [32] The SQALE of CSIDH: sublinear Velu quantum-resistant isogeny action with low exponents
    Chavez-Saab, Jorge
    Chi-Dominguez, Jesus-Javier
    Jaques, Samuel
    Rodriguez-Henriquez, Francisco
    JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2022, 12 (03) : 349 - 368
  • [33] The investigation of neural networks performance in side-channel attacks
    Yinan Kong
    Ehsan Saeedi
    Artificial Intelligence Review, 2019, 52 : 607 - 623
  • [34] Quantum Circuit Reconstruction from Power Side-Channel Attacks on Quantum Computer Controllers
    Erata F.
    Xu C.
    Piskac R.
    Szefer J.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2024, 2024 (02): : 735 - 768
  • [35] A Hybrid Signcryption Scheme with Leakage-resilience Resistant to Side-channel Attacks
    Tseng, Yuh-Min
    Ho, Ting-Chieh
    Huang, Sen-Shan
    Tsai, Tung-Tso
    2024 8TH INTERNATIONAL CONFERENCE ON IMAGING, SIGNAL PROCESSING AND COMMUNICATIONS, ICISPC 2024, 2024, : 148 - 155
  • [36] A gradient deconvolutional network for side-channel attacks
    Li, Yanbin
    Huang, Yuxin
    Jia, Fuwei
    Zhao, Qingsong
    Tang, Ming
    Ren, Shougang
    COMPUTERS & ELECTRICAL ENGINEERING, 2022, 98
  • [37] Side-Channel Attacks on Mobile and Wearable Systems
    Nahapetian, Ani
    2016 13TH IEEE ANNUAL CONSUMER COMMUNICATIONS & NETWORKING CONFERENCE (CCNC), 2016,
  • [38] Post-Quantum Authenticated Encryption against Chosen-Ciphertext Side-Channel Attacks
    Azouaoui M.
    Kuzovkova Y.
    Schneider T.
    van Vredendaal C.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022, 2022 (04): : 372 - 396
  • [39] Wireless Charging Power Side-Channel Attacks
    La Cour, Alexander S.
    Afridi, Khurram K.
    Suh, G. Edward
    CCS '21: PROCEEDINGS OF THE 2021 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2021, : 651 - 665
  • [40] Improved side-channel collision attacks on AES
    Bogdanov, Andrey
    SELECTED AREAS IN CRYPTOGRAPHY, 2007, 4876 : 84 - 95