CRYSTALS-Dilithium that is one of the finalists in
the NIST-PQC. We applied differential power anal-
ysis (DPA) to the implementation of MLWRSign to
specify all the sensitive parts. We have encountered
a desynchronization issue in the side-channel analy-
sis against post-quantum cryptography. One of the
causes is long leakage traces due to larger keys in
post-quantum cryptography. Another cause is the
complicated power consumption behavior of the mi-
croarchitecture of the target device. We insert an op-
eration that outputs synchronization triggers to candi-
date functions to avoid statistical synchronization to
address the difficulty. We found that only Karatsuba
and Toom-Cook multiplications can be vulnerable to
DPA with the Hamming weight power consumption
model. Nevertheless, we can distinguish only some
candidates from all possible keys. Furthermore, we
proposed masking countermeasures for multiplica-
tion: inter-functional and intra-functional masking.
Our lightweight countermeasure is beneficial to en-
hance further the security of post-quantum cryptog-
raphy, which is naturally resistant to side-channel at-
tacks.
REFERENCES
Bernstein, D. (2005). Cache-timing attacks on
AES. https://cr.yp.to/antiforgery/cachetiming-
20050414.pdf.
Bhasin, S., Danger, J.-L., Guilley, S., and Najm, Z. (2014).
Nicv: normalized inter-class variance for detection of
side-channel leakage. In Electromagnetic Compatibil-
ity, Tokyo (EMC’14/Tokyo), 2014 International Sym-
posium on, pages 310–313. IEEE.
Brier, E., Clavier, C., and Olivier, F. (2004). Correlation
power analysis with a leakage model. In Joye, M.
and Quisquater, J.-J., editors, Cryptographic Hard-
ware and Embedded Systems - CHES 2004, pages 16–
29, Berlin, Heidelberg. Springer Berlin Heidelberg.
Dhem, J.-F., Koeune, F., Leroux, P.-A., Mestr
´
e, P.,
Quisquater, J.-J., and Willems, J.-L. (2000). A
practical implementation of the timing attack. In
Quisquater, J.-J. and Schneier, B., editors, Smart Card
Research and Applications, pages 167–182, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Huang, W.-L., Chen, J.-P., and Yang, B. (2019). Correlation
power analysis on ntru prime and related countermea-
sures. IACR Cryptol. ePrint Arch., 2019:100.
Kocher, P., Horn, J., Fogh, A., Genkin, D., Gruss, D., Haas,
W., Hamburg, M., Lipp, M., Mangard, S., Prescher,
T., Schwarz, M., and Yarom, Y. (2019). Spectre at-
tacks: Exploiting speculative execution. In 2019 IEEE
Symposium on Security and Privacy (SP), pages 1–19.
Kocher, P. C. (1996). Timing attacks on implementa-
tions of Diffie-Hellman, RSA, DSS, and other sys-
tems. In Koblitz, N., editor, Advances in Cryptology
— CRYPTO ’96, pages 104–113, Berlin, Heidelberg.
Springer Berlin Heidelberg.
Lipp, M., Schwarz, M., Gruss, D., Prescher, T., Haas, W.,
Fogh, A., Horn, J., Mangard, S., Kocher, P., Genkin,
D., Yarom, Y., and Hamburg, M. (2018). Meltdown:
Reading kernel memory from user space. In 27th
USENIX Security Symposium (USENIX Security 18),
pages 973–990, Baltimore, MD. USENIX Associa-
tion.
Lomn
´
e, V., Prouff, E., and Roche, T. (2013). Behind the
scene of side channel attacks. In Sako, K. and Sarkar,
P., editors, Advances in Cryptology - ASIACRYPT
2013, pages 506–525, Berlin, Heidelberg. Springer
Berlin Heidelberg.
Moradi, A., Mischke, O., and Eisenbarth, T. (2010).
Correlation-enhanced power analysis collision attack.
In Mangard, S. and Standaert, F.-X., editors, Cryp-
tographic Hardware and Embedded Systems, CHES
2010, pages 125–139, Berlin, Heidelberg. Springer
Berlin Heidelberg.
Okada, H., Takayasu, A., Fukushima, K., Kiyomoto, S.,
and Takagi, T. (2020). A compact digital signature
scheme based on the Module-LWRproblem. In Meng,
W., Gollmann, D., Jensen, C. D., and Zhou, J., editors,
Information and Communications Security, pages 73–
90, Cham. Springer International Publishing.
Rebeiro, C. and Mukhopadhyay, D. (2008). Power attack
resistant efficient fpga architecture for karatsuba mul-
tiplier. In 21st International Conference on VLSI De-
sign (VLSID 2008), pages 706–711.
Rechberger, C. and Oswald, E. (2005). Practical template
attacks. In Lim, C. H. and Yung, M., editors, Infor-
mation Security Applications, pages 440–456, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Schindler, W. (2000). A timing attack against RSA with the
Chinese remainder theorem. In Koc¸, C¸ . K. and Paar,
C., editors, Cryptographic Hardware and Embedded
Systems — CHES 2000, pages 109–124, Berlin, Hei-
delberg. Springer Berlin Heidelberg.
Schindler, W. (2002). A combined timing and power at-
tack. In Naccache, D. and Paillier, P., editors, Pub-
lic Key Cryptography, pages 263–279, Berlin, Heidel-
berg. Springer Berlin Heidelberg.
Shor, P. W. (1994). Algorithms for quantum computation:
discrete logarithms and factoring. In Proceedings 35th
Annual Symposium on Foundations of Computer Sci-
ence, pages 124–134.
Shor, P. W. (1997). Polynomial-time algorithms for
prime factorization and discrete logarithms on a
quantum computer. SIAM Journal on Computing,
26(5):1484–1509.
SECRYPT 2022 - 19th International Conference on Security and Cryptography
706