Paper 2022/859

Practical Side-Channel Attack on Masked Message Encoding in Latticed-Based KEM

Jian Wang
Weiqiong Cao
Hua Chen
Haoyuan Li
Abstract

To defend against the rising threat of quantum computers, NIST initiated their Post-Quantum Cryptography(PQC) standardization process in 2016. During the PQC process, the security against side-channel attacks has received much attention. Lattice-based schemes are considered to be the most promising group to be standardized. Message encoding in lattice-based schemes has been proven to be vulnerable to side-channel attacks, and a first-order masked message encoder has been presented. However, there is still a lack of security evaluation for the first-order masked message encoder under different implementations. In this paper, we analyzed the security of the first-order masked message encoder of Kyber. We found although masked Kyber certainly is able to defend against the previous side-channel attacks, there still exist some exploitable leakages. With the help of the leakages, we proposed a deep learning-based key recovery attack on message encoding of masked Kyber. Our method can recover the original message from masked message encoding and then enable a chosen-ciphertext attack to recover the secret key. In our experiments, the whole secret key of masked Kyber768 was recovered with only 9 traces and the success rate of attack was close to 100%.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Preprint.
Keywords
Side-channel attack Lattice-based cryptography Kyber Masking Deep learning
Contact author(s)
wangjian2019 @ iscas ac cn
History
2022-07-02: revised
2022-06-30: received
See all versions
Short URL
https://ia.cr/2022/859
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/859,
      author = {Jian Wang and Weiqiong Cao and Hua Chen and Haoyuan Li},
      title = {Practical Side-Channel Attack on Masked Message Encoding in Latticed-Based KEM},
      howpublished = {Cryptology ePrint Archive, Paper 2022/859},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/859}},
      url = {https://eprint.iacr.org/2022/859}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.