kth.sePublications
Change search
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf
Breaking SCA-Protected CRYSTALS-Kyber with a Single Trace
KTH.
KTH, School of Electrical Engineering and Computer Science (EECS), Electrical Engineering, Electronics and Embedded systems.ORCID iD: 0000-0002-9842-2038
KTH, School of Electrical Engineering and Computer Science (EECS), Electrical Engineering, Electronics and Embedded systems.ORCID iD: 0000-0001-6281-4091
KTH, School of Electrical Engineering and Computer Science (EECS), Electrical Engineering, Electronics and Embedded systems.ORCID iD: 0000-0001-7382-9408
2024 (English)In: Proceedings of the 2024 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2024, Institute of Electrical and Electronics Engineers (IEEE) , 2024, p. 70-73Conference paper, Published paper (Refereed)
Abstract [en]

CRYSTALS-Kyber is a post-quantum secure key encapsulation mechanism which is currently being standardized by the NIST. This makes it important to assess the resistance of CRYSTALS-Kyber implementations to physical attacks. In this paper, we present an attack on a masked and shuffled implementation of CRYSTALS-Kyber in ARM Cortex-M4 that combines side-channel analysis (SCA) with fault injection. First, voltage glitching is performed to bypass the shuffling. We found settings that consistently skip the desired instructions without crashing the device. After the successful fault injection, a deep learning-assisted profiled power analysis based on the Hamming weight leakage model is applied to recover the message (shared key). We use a partial key enumeration method that significantly increases the success rate of message recovery. We also propose countermeasures against the presented attack.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE) , 2024. p. 70-73
Keywords [en]
CRYSTALS-Kyber, Fault injection, ML-KEM, Post-quantum cryptography, Side-channel attack
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
URN: urn:nbn:se:kth:diva-348774DOI: 10.1109/HOST55342.2024.10545390Scopus ID: 2-s2.0-85196103145OAI: oai:DiVA.org:kth-348774DiVA, id: diva2:1878684
Conference
2024 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2024, McLean, United States of America, May 6 2024 - May 9 2024
Note

QC 20240701

Part of ISBN 979-835037394-3

Available from: 2024-06-27 Created: 2024-06-27 Last updated: 2024-07-01Bibliographically approved

Open Access in DiVA

No full text in DiVA

Other links

Publisher's full textScopus

Authority records

Jendral, SönkeNgo, KalleWang, RuizeDubrova, Elena

Search in DiVA

By author/editor
Jendral, SönkeNgo, KalleWang, RuizeDubrova, Elena
By organisation
KTHElectronics and Embedded systems
Electrical Engineering, Electronic Engineering, Information Engineering

Search outside of DiVA

GoogleGoogle Scholar

doi
urn-nbn

Altmetric score

doi
urn-nbn
Total: 91 hits
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf