A side-channel attack on a masked and shuffled software implementation of Saber
-
Published:2023-04-25
Issue:4
Volume:13
Page:443-460
-
ISSN:2190-8508
-
Container-title:Journal of Cryptographic Engineering
-
language:en
-
Short-container-title:J Cryptogr Eng
Author:
Ngo KalleORCID, Dubrova Elena, Johansson Thomas
Abstract
AbstractIn this paper, we show that a software implementation of IND-CCA-secure Saber key encapsulation mechanism protected by first-order masking and shuffling can be broken by deep learning-based power analysis. Using an ensemble of deep neural networks trained at the profiling stage, we can recover the session key and the secret key from $$257 \times N$$
257
×
N
and $$24 \times 257 \times N$$
24
×
257
×
N
traces, respectively, where N is the number of repetitions of the same measurement. The value of N depends on the implementation of the algorithm, the type of device under attack, environmental factors, acquisition noise, etc.; in our experiments $$N = 10$$
N
=
10
is sufficient for a successful attack. The neural networks are trained on a combination of 80% of traces from the profiling device with a known shuffling order and 20% of traces from the device under attack captured for all-0 and all-1 messages. “Spicing” the training set with traces from the device under attack helps us minimize the negative effect of inter-device variability.
Funder
Myndigheten för Samhällsskydd och Beredskap Vetenskapsrådet Stiftelsen för Strategisk Forskning
Publisher
Springer Science and Business Media LLC
Subject
Computer Networks and Communications,Software
Reference63 articles.
1. Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM side-channel(s). In: Cryptographic Hardware and Embedded Systems, pp. 29–45 (2003) 2. Amiet, D., Curiger, A., Leuenberger, L., Zbinden, P.:Defeating NewHope with a single trace. In: International Conference on Post-Quantum Cryptography, pp. 189–205. Springer (2020). https://doi.org/10.1007/978-3-030-44223-1_11 3. Archambeau, C., Peeters, E., Standaert, F.X., Quisquater, J.J.: Template attacks in principal subspaces. In: Cryptographic Hardware and Embedded Systems, pp. 1–14 (2006) 4. Avanzi, R.M., Bos, J.W., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schanck, J.M., Schwabe, P., Seiler, G., Stehlé, D.: CRYSTALS-Kyber algorithm specifications and supporting documentation (2020) 5. Barthe, G., Belaïd, S., Espitau, T., Fouque, P.-A., Grégoire, B., Rossi, M., Tibouchi, M.: Masking the GLP lattice-based signature scheme at any order. In: Nielsen, J.B., Rijmen, V. (eds.) Advances in Cryptology - EUROCRYPT 2018, pp. 354–384. Springer International Publishing, Cham (2018)
|
|