Browse > Article
http://dx.doi.org/10.13089/JKIISC.2018.28.5.1089

Single Trace Side Channel Analysis on NTRUEncrypt Implementation  

An, Soojung (Korea University)
Kim, Suhri (Korea University)
Jin, Sunghyun (Korea University)
Kim, HanBit (Korea University)
Kim, HeeSeok (Korea University)
Hong, Seokhie (Korea University)
Abstract
As the development of quantum computers becomes visible, the researches on post-quantum cryptography to alternate the present cryptography system have actively pursued. To substitute RSA and Elliptic Curve Cryptosystem, post-quantum cryptography must also consider side channel resistance in implementation. In this paper, we propose a side channel analysis on NTRU, based on the implementation made public in the NIST standardization. Unlike the previous analysis which exploits a thousands of traces, the proposed attack can recover the private key using a single power consumption trace. Our attack not only reduces the complexity of the attack but also gives more possibility to analyze a practical public key cryptosystem. Furthermore, we suggested the countermeasure against our attacks. Our countermeasure is much more efficient than existing implementation.
Keywords
Side Channel Analysis; Single Trace Analysis; Post Quantum Cryptography; NTRUEncrypt;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Hoffstein, J., Pipher, J., & Silverman, J. H, "NTRU: A ring-based public key cryptosystem," In International Algorithmic Number Theory Symposium, Springer, Berlin, Heidelberg, pp. 267-288, June. 1998.
2 Peikert, C, "A decade of lattice cryptography," Foundations and Trends(R) in Theoretical Computer Science, vol. 10, no, 4, pp. 283-424, Mar. 2016.   DOI
3 Hoffstein, J and Silverman, J, " Optimizations for NTRU," Public-Key Cryptography and Computational Number Theory, de Gruyter, Warsaw, pp. 77-88, 2001.
4 NIST, "NTRUEncrypt" http://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions, 2017.
5 Kocher, P. C, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems In Annual," International Cryptology Conference, Springer, Berlin, Heidelberg, pp. 104-113, Aug. 1996.
6 Kocher, P, Jaffe, J, and Jun, B, "Differential power analysis," In Annual International Cryptology Conference, Springer, Berlin, Heidelberg, pp. 388-397, Aug. 1999.
7 Brier, E, Clavier, C, and Olivier, F, "Correlation power analysis with a leakage model," In International workshop on cryptographic hardware and embedded systems, Springer, Berlin, Heidelberg, pp. 16-29, Aug. 2004.
8 Messerges, T. S, "Securing the AES finalists against power analysis attacks," In International Workshop on Fast Software Encryption, Springer, Berlin, Heidelberg, pp. 150-164, Apr. 2000.
9 Song, J. E, Han, D. G, Lee, M. K, and Choi, D. H, "Power analysis attacks against NTRU and their countermeasures," Journal of the Korea Institute of Information Security and Cryptology, 19(2), pp. 11-21, Apr. 2009.
10 Shor, P. W, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM review, vol. 41, no.2, pp. 303-332, Apr. 1999.   DOI
11 Silverman, J. H., & Whyte, W, "Timing attacks on NTRUEncrypt via variation in the number of hash calls," In Cryptographers' Track at the RSA Conference, Springer, Berlin, Heidelberg, pp. 208-224, Feb. 2007.
12 Lee, M. K, Song, J. E, Choi, D, and Han, D. G, "Countermeasures against power analysis attacks for the NTRU public key cryptosystem," IEICE transactions on fundamentals of electronics, communications and computer sciences, vol. 93, no. 1, pp. 153-163, 2010.   DOI
13 Zheng, X, Wang, A, and Wei, W, "First-order collision attack on protected NTRU cryptosystem," Microprocessors and Microsystems, vol. 37, no. 6-7, pp. 601-609, 2013.   DOI
14 DooHo Choi, YongJe Choi, JeaCheol Ryou, "Implementing Side Channel Analysis Evaluation Boards of KLA-SCARF system," Journal of the Korea Institute of Information Security & Cryptology, 24(1), pp. 229-240, Feb. 2014.   DOI
15 Csrc.nist.gov, Post-Quantum Cryptography, https://csrc.nist.gov/Projects/Post-Quantum-Cryptography, 2016.
16 ATmel, ATmega128(L) Datasheet, http://www.atmel.com, 2006.