Publikation

Defeating NewHope with a Single Trace

International Conference on Post-Quantum Cryptography

Abstract. The key encapsulation method NewHope allows two parties to agree on a secret key. The scheme includes a private and a public key. While the public key is used to encipher a random shared secret, the private key enables to decipher the ciphertext. NewHope is a candidate in the NIST post-quantum project, whose aim is to standardize cryptographic systems that are secure against attacks originating from both quantum and classical computers. While NewHope relies on the theory of quantum-resistant lattice problems, practical implementations have shown vulnerabilities against side-channel attacks targeting the extraction of the private key. In this paper, we demonstrate a new attack on the shared secret. The target consists of the C reference implementation as submitted to the NIST contest, being executed on a Cortex-M4 processor. Based on power measurement, the complete shared secret can be extracted from data of one single trace only. Further, we analyze the impact of dierent compiler directives. When the code is compiled with optimization turned o, the shared secret can be read from an oscilloscope display directly with the naked eye. When optimizations are enabled, the attack requires some more sophisticated techniques, but the attack still works on single power traces.
Keywords: Post-quantum cryptography · Side-channel attack · NewHope · Message encoding

Pdf

This paper is published at PQCrypto 2020. The final authenticated version is available online at https://doi.org/10.1007/978-3-030-44223-1_11

Autorenschaft:
Dorian Amiet, Andreas Curiger, Lukas Leuenberger, Paul Zbinden, 2020
Zeitschrift / Sammelband:
Post-Quantum Cryptography
Seiten / Kapitel:
pp. 189-205
zurück