International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Post-Quantum Authenticated Encryption against Chosen-Ciphertext Side-Channel Attacks

Authors:
Melissa Azouaoui , NXP Semiconductors, Hamburg, Germany
Yulia Kuzovkova , NXP Semiconductors, Hamburg, Germany
Tobias Schneider , NXP Semiconductors, Hamburg, Germany
Christine van Vredendaal , NXP Semiconductors, Hamburg, Germany
Download:
DOI: 10.46586/tches.v2022.i4.372-396
URL: https://tches.iacr.org/index.php/TCHES/article/view/9824
Search ePrint
Search Google
Presentation: Slides
Abstract: Over the last years, the side-channel analysis of Post-Quantum Cryptography (PQC) candidates in the NIST standardization initiative has received increased attention. In particular, it has been shown that some post-quantum Key Encapsulation Mechanisms (KEMs) are vulnerable to Chosen-Ciphertext Side-Channel Attacks (CC-SCA). These powerful attacks target the re-encryption step in the Fujisaki-Okamoto (FO) transform, which is commonly used to achieve CCA security in such schemes. To sufficiently protect PQC KEMs on embedded devices against such a powerful CC-SCA, masking at increasingly higher order is required, which induces a considerable overhead. In this work, we propose to use a conceptually simple construction, the ΕtS KEM, that alleviates the impact of CC-SCA. It uses the Encrypt-then-Sign (EtS) paradigm introduced by Zheng at ISW ’97 and further analyzed by An, Dodis and Rabin at EUROCRYPT ’02, and instantiates a postquantum authenticated KEM in the outsider-security model. While the construction is generic, we apply it to the CRYSTALS-Kyber KEM, relying on the CRYSTALSDilithium and Falcon signature schemes. We show that a CC-SCA-protected EtS KEM version of CRYSTALS-Kyber requires less than 10% of the cycles required for the CC-SCA-protected FO-based KEM, at the cost of additional data/communication overhead. We additionally show that the cost of protecting the EtS KEM against fault injection attacks, necessarily due to the added signature verification, remains negligible compared to the large cost of masking the FO transform at higher orders. Lastly, we discuss relevant embedded use cases for our EtS KEM construction.
BibTeX
@article{tches-2022-32367,
  title={Post-Quantum Authenticated Encryption against Chosen-Ciphertext Side-Channel Attacks},
  journal={IACR Transactions on Cryptographic Hardware and Embedded Systems},
  publisher={Ruhr-Universität Bochum},
  volume={2022, Issue 4},
  pages={372-396},
  url={https://tches.iacr.org/index.php/TCHES/article/view/9824},
  doi={10.46586/tches.v2022.i4.372-396},
  author={Melissa Azouaoui and Yulia Kuzovkova and Tobias Schneider and Christine van Vredendaal},
  year=2022
}