Chosen ciphertext k-trace attacks on masked cca2 secure kyber

被引:0
|
作者
Hamburg M. [1 ]
Hermelink J. [2 ]
Primas R. [3 ]
Samardjiska S. [4 ]
Schamberger T. [5 ]
Streit S. [6 ]
Strieder E. [6 ]
van Vredendaal C. [7 ]
机构
[1] Rambus Labs, San Jose
[2] Universität der Bundeswehr München, Munich
[3] Graz University of Technology, Graz
[4] Radboud University, Nijmegen
[5] Technical University of Munich (TUM), Munich
[6] Fraunhofer Institute AISEC, Garching near Munich
[7] NXP Semiconductors, Eindhoven
基金
欧盟地平线“2020”;
关键词
Belief propagation; BKZ; CCA; Kyber; NTT; Side-channel attack;
D O I
10.46586/tches.v2021.i4.88-113
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Single-trace attacks are a considerable threat to implementations of classic public-key schemes, and their implications on newer lattice-based schemes are still not well understood. Two recent works have presented successful single-trace attacks targeting the Number Theoretic Transform (NTT), which is at the heart of many lattice-based schemes. However, these attacks either require a quite powerful side-channel adversary or are restricted to specific scenarios such as the encryption of ephemeral secrets. It is still an open question if such attacks can be performed by simpler adversaries while targeting more common public-key scenarios. In this paper, we answer this question positively. First, we present a method for crafting ring/module-LWE ciphertexts that result in sparse polynomials at the input of inverse NTT computations, independent of the used private key. We then demonstrate how this sparseness can be incorporated into a side-channel attack, thereby significantly improving noise resistance of the attack compared to previous works. The effectiveness of our attack is shown on the use-case of CCA2 secure Kyber k-module-LWE, where k ∈ {2, 3, 4}. Our k-trace attack on the long-term secret can handle noise up to a σ ≤ 1.2 in the noisy Hamming weight leakage model, also for masked implementations. A 2k-trace variant for Kyber1024 even allows noise σ ≤ 2.2 also in the masked case, with more traces allowing us to recover keys up to σ ≤ 2.7. Single-trace attack variants have a noise tolerance depending on the Kyber parameter set, ranging from σ ≤ 0.5 to σ ≤ 0.7. As a comparison, similar previous attacks in the masked setting were only successful with σ ≤ 0.5. © 2021, Ruhr-University of Bochum. All rights reserved.
引用
收藏
页码:88 / 113
页数:25
相关论文
共 37 条
  • [21] Improved public key encryption scheme secure against adaptive chosen-ciphertext attacks
    Chen, Min-Rong
    Zhang, Xi
    He, Kai
    Guan, Chao-Wen
    Liu, Dan
    Jisuanji Xuebao/Chinese Journal of Computers, 2013, 36 (06): : 1149 - 1154
  • [22] Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited
    Huang, Zhengan
    Liu, Shengli
    Qin, Baodong
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2013, 2013, 7778 : 369 - 385
  • [23] Efficient chosen-ciphertext secure hybrid encryption scheme tolerating continuous leakage attacks
    Zhou, Yanwei
    Yang, Bo
    Yu, Yong
    Khan, Arshad
    JOURNAL OF THE CHINESE INSTITUTE OF ENGINEERS, 2019, 42 (01) : 39 - 47
  • [24] Efficient chosen ciphertext secure identity-based encryption against key leakage attacks
    Sun, Shi-Feng
    Gu, Dawu
    Liu, Shengli
    SECURITY AND COMMUNICATION NETWORKS, 2016, 9 (11) : 1417 - 1434
  • [25] Sponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length Message
    Bansal, Tarun Kumar
    Chang, Donghoon
    Sanadhya, Somitra Kumar
    INFORMATION SECURITY AND PRIVACY (ACISP 2015), 2015, 9144 : 93 - 106
  • [26] Secure Proxy Re-Encryption Protocol for FANETs Resistant to Chosen-Ciphertext Attacks
    Park, Hyun-A
    APPLIED SCIENCES-BASEL, 2024, 14 (02):
  • [27] SENDER-EQUIVOCABLE ENCRYPTION SCHEMES SECURE AGAINST CHOSEN-CIPHERTEXT ATTACKS REVISITED
    Huang, Zhengan
    Liu, Shengli
    Qin, Baodong
    Chen, Kefei
    INTERNATIONAL JOURNAL OF APPLIED MATHEMATICS AND COMPUTER SCIENCE, 2015, 25 (02) : 415 - 430
  • [28] An efficient public key trace and revoke scheme secure against adaptive chosen ciphertext attack
    Kim, CH
    Hwang, YH
    Lee, PJ
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2003, 2003, 2894 : 359 - 373
  • [29] Fully CCA2 secure identity based broadcast encryption without random oracles
    Ren, Yanli
    Gu, Dawu
    INFORMATION PROCESSING LETTERS, 2009, 109 (11) : 527 - 533
  • [30] CCA2 secure IBE: Standard model efficiency through authenticated symmetric encryption
    Kiltz, Eike
    Vahlis, Yevgeniy
    TOPICS IN CRYPTOLOGY - CT-RSA 2008, PROCEEDINGS, 2008, 4964 : 221 - +