Browse > Article
http://dx.doi.org/10.13089/JKIISC.2022.32.6.1059

Power-Based Side Channel Attack and Countermeasure on the Post-Quantum Cryptography NTRU  

Jang, Jaewon (Hoseo University)
Ha, Jaecheol (Hoseo University)
Abstract
A Post-Quantum Cryptographic algorithm NTRU, which is designed by considering the computational power of quantum computers, satisfies the mathematically security level. However, it should consider the characteristics of side-channel attacks such as power analysis attacks in hardware implementation. In this paper, we verify that the private key can be recovered by analyzing the power signal generated during the decryption process of NTRU. To recover the private keys, the Simple Power Analysis (SPA), Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) were all applicable. There is a shuffling technique as a basic countermeasure to counter such a power side-channel attack. Neverthe less, we propose a more effective method. The proposed method can prevent CPA and DDLA attacks by preventing leakage of power information for multiplication operations by only performing addition after accumulating each coefficient, rather than performing accumulation after multiplication for each index.
Keywords
Side channel Attack; Correlation Power Analysis; Differential Deep Learning Analysis; Countermeasures;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," CRYPTO'99, LNCS 1666, pp. 388-397, 1999.
2 B. Timon, "Non-Profiled Deep Learning-based Side-Channel attacks with Sensitivity Analysis," IACR Transactions on Cryptographic Hardware and Embedded Systems-TCHES '19, Vol. 2019, no. 2, pp. 107-131, Feb. 2019.
3 J. Song, D. Han, M. Lee and D. Choi, "Power analysis attacks against NTRU and their countermeasures," Journal of the Korea Institute of Information Security & Cryptology, Vol. 19, No. 2, pp. 11-21, 2009.   DOI
4 A. Askeland and S. Ronjom, "A Side-Channel Assisted Attack on NTRU," IACR ePrint Archive, Available at https://eprint.iacr.org/2021/790, 2021.
5 C. Chen, O. Danba, J. Hoffstein, A. Hulsing, J. Rijneveld, J. M. Schanck, P. Schwabe, W. Whyte and Z. Zhang, "NTRU Algorithm Specifications And Supporting Documentation," Second PQC Standardization Conference, March 2019.
6 NIST. "Round 3 Finalists: Public-key Encryption and Key-establishment Algorithms," Available at https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions. 2022.
7 M. Saarinen, "Arithmetic Coding and Blinding Countermeasures for Lattice Signatures," Journal of Cryptographic Engineering. Vol. 8, No. 3, pp. 71-84, 2018.   DOI
8 P. W. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM review, Vol. 41, No.2, pp. 303-332, Apr. 1999.   DOI
9 L. Grover, "A fast quantum mechanical algorithm for database search," ACM Symposium on Theory of Computing, STOC '96, pp.212-219, 1996.
10 M. J. Dworkin, E. B. Barker, J. R. Nechvatal, J. Foti, L. E. Bassham, E. Roback, J. F. Dray Jr et al., "Advanced encryption standard (AES)," 2001.
11 G. Alagic et al., "Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process," US Department of Commerce, National Institute of Standards and Technology, 2021.
12 M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, "Relations among notions of security for public-key encryption schemes," Advances in Cryptology - CRYPTO'98, LNCS 1462, pp. 26-45, 1998.
13 K. Ahmad, A. Kamal, A., K. Ahmad, K. A. B., M. Khari, and R. G. Crespo, "Fast hybrid-MixNet for security and privacy using NTRU algorithm," Journal of Information Security and Applications, 2021.
14 E. Brier, C. Clavier, and F. Olivier, "Correlation Power Analysis with a Leakage Model," CHES'04, LNCS 3156, pp. 16-29, 2004.
15 NIST, " QC Standardization Process: Announcing Four Candidates to be Standardized, Plus Fourth Round Candidates," Available at https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4. 2022.