Novel Single-Trace ML Profiling Attacks on NIST 3 Round candidate Dilithium
暂无分享,去创建一个
Dong-Guk Han | Bo-Yeon Sim | Il-Ju Kim | Jaeseung Han | Taeho Lee | Dong-Guk Han | Bo-Yeon Sim | Il-Ju Kim | Taeho Lee | Jaeseung Han
[1] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[2] Peter W. Shor,et al. Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[3] Bei Zeng,et al. 16-qubit IBM universal quantum computer can be fully entangled , 2018, npj Quantum Information.
[4] Nina Bindel. Submission to NIST ’ s post-quantum project : lattice-based digital signature scheme qTESLA Name of the cryptosystem : qTESLA Principal and auxiliary submitters : , 2018 .
[5] Mehdi Tibouchi,et al. Side-Channel Attacks on BLISS Lattice-Based Signatures: Exploiting Branch Tracing against strongSwan and Electromagnetic Emanations in Microcontrollers , 2017, CCS.
[6] Yuval Yarom,et al. To BLISS-B or not to be: Attacking strongSwan's Implementation of Post-Quantum Signatures , 2017, IACR Cryptol. ePrint Arch..
[7] Robert Primas,et al. More Practical Single-Trace Attacks on the Number Theoretic Transform , 2019, IACR Cryptol. ePrint Arch..
[8] Stefan Mangard,et al. Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption , 2017, CHES.
[9] Tanja Lange,et al. Flush, Gauss, and reload : a cache attack on the BLISS lattice-based signature scheme , 2016 .
[10] Tancrède Lepoint,et al. CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation , 2017 .