Browse > Article
http://dx.doi.org/10.13089/JKIISC.2022.32.6.1045

Non-Profiling Analysis Attacks on PQC Standardization Algorithm CRYSTALS-KYBER and Countermeasures  

Jang, Sechang (Hoseo University)
Ha, Jaecheol (Hoseo University)
Abstract
Recently, the National Institute of Standards and Technology (NIST) announced four cryptographic algorithms as a standard candidates of Post-Quantum Cryptography (PQC). In this paper, we show that private key can be exposed by a non-profiling-based power analysis attack such as Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) on CRYSTALS-KYBER algorithm, which is decided as a standard in the PKE/KEM field. As a result of experiments, it was successful in recovering the linear polynomial coefficient of the private key. Furthermore, the private key can be sufficiently recovered with a 13.0 Normalized Maximum Margin (NMM) value when Hamming Weight of intermediate values is used as a label in DDLA. In addition, these non-profiling attacks can be prevented by applying countermeasures that randomly divides the ciphertext during the decryption process and randomizes the starting point of the coefficient-wise multiplication operation.
Keywords
Post-Quantum Cryptography; CRYSTALS-KYBER; Power Analysis Attack; Deep Learning Analysis attack;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 E. Brier, C. Clavier and F. Olivier, "Correlation power analysis with a leakage model," CHES'04, pp. 16-29, Aug. 2004.
2 D. Moody, G. Alagic, D.A. Cooper, Q. Dang, T. Dang, J.M. Kelsey, J. Lichtinger, Y.K. Liu, C.A. Miller, R. Peralta, R. Perlner, A. Robinson, D. Smith-Tone and D. Apon, "Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process," National Institute of Standards and Technology, July. 2022.
3 L. Goubin, "A refined power-analysis attack on elliptic curve cryptosystems," International Workshop on Public Key Cryptography, pp. 199-211, Jan. 2003.
4 A. Karlov and N.L. de Guertechin, "Power analysis attack on Kyber," Cryptology ePrint Archive, Sep. 2021.
5 D. Bae, J. Hwang, H. Lee and J. Ha, "Non-profiling deep learning side-channel attack with Hamming weight-based binary labels", CISC-W'20, 2020.
6 Y. Won, D. Han, D. Jap, S. Bhasin and J. Park, "Non-Profiled Side-Channel Attack Based on Deep Learning Using Picture Trace," IEEE Access 9, pp. 22480-22492, Feb. 2021.   DOI
7 P. Shor, "Polynomial time algorithms for discrete logarithms and factoring on a quantum computer," SIAM Journal on Computing, Vol. 26, Issue 5, pp. 1484-1509, 1997.   DOI
8 P. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," CRYPTO'96, LNCS 1109, pp. 104-113, Aug. 1996.
9 T.S. Messerges, "Using second-order power analysis to attack DPA resistant software," International Workshop on Cryptographic Hardware and Embedded Systems, pp. 238-251, Aug. 2000.
10 S. Chari, J.R. Rao and P. Rohatgi, "Template attacks," CHES'02, pp. 13-28, Aug. 2002.
11 P. Kocher, J. Jaffe and B. Jun, "Differential power analysis," Advances in Cryptology, CRYPTO' 99, LNCS 1666, pp. 388-397, Aug. 1999.
12 D. Heinz, M.J. Kannwischer, G. Land, T. Poppelmann, P. Schwabe and D. Sprenkels, "First-Order Masked Kyber on ARM Cortex-M4," National Institute of Standards and Technology, Jun. 2021.
13 B. Timon, "Non-profiled deep learning-based side-channel attacks with sensitivity analysis," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 107-131, Feb. 2019.
14 J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J.M. Schanck, P. Schwabe, G. Seiler and D. Stehle, "CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM," IEEE European Symposium on Security and Privacy, pp. 353-367, Apr. 2018.
15 R. Avanzi, J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J.M. Schanck, P. Schwabe, G. Seiler and D. Stehle, "CRYSTALS-KYBER Algorithm Specifications And Supporting Documentation (version 3.02)," NIST PQC Round 3, pp. 1-43, Aug. 2021.
16 S. Kim, Y. Kim, H. Moon, S. An, T. Lee, J. Han and D. Han, "Correlation Power Analysis of NTT Multiplication of NIST PQC Round 3 Finalist Candidate KYBER," CISC-S'21, pp. 510-514, Jun. 2021.
17 D. Bae and J. Ha, "Performance Metric for Differential Deep Learning Analysis," Journal of Internet Services and Information Security (JISIS), Vol. 11, No.2, pp.22-33, May. 2021.   DOI
18 J. Han, B. Sim, H. Lim, J. Kim and D. Han, "Design of an Effective Deep Learning-Based Non-Profiling Side-Channel Analysis Model," Journal of the Korea Institute of Information Security & Cryptology, 30(6), pp. 1291-1300, Dec. 2020.   DOI