On the Masking-Friendly Designs for Post-quantum Cryptography

被引:0
|
作者
Kundu, Suparna [1 ]
Karmakar, Angshuman [1 ,2 ]
Verbauwhede, Ingrid [1 ]
机构
[1] Katholieke Univ Leuven, COSIC, Kasteelpark Arenberg 10,Bus 2452, B-3001 Leuven, Belgium
[2] Indian Inst Technol Kanpur, Kanpur, Uttar Pradesh, India
基金
欧盟地平线“2020”; 欧洲研究理事会;
关键词
Post-quantum cryptography; Key-encapsulation mechanism; Side-channel attacks; Scabbard; Higher-order masking;
D O I
10.1007/978-3-031-51583-5_10
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Masking is a well-known and provably secure countermeasure against side-channel attacks. However, due to additional redundant computations, integrating masking schemes is expensive in terms of performance. The performance overhead of integrating masking countermeasures is heavily influenced by the design choices of a cryptographic algorithm and is often not considered during the design phase. In this work, we deliberate on the effect of design choices on integrating masking techniques into lattice-based cryptography. We select Scabbard, a suite of three lattice-based post-quantum key-encapsulation mechanisms (KEM), namely Florete, Espada, and Sable. We provide arbitrary-order masked implementations of all the constituent KEMs of the Scabbard suite by exploiting their specific design elements. We show that the masked implementations of Florete, Espada, and Sable outperform the masked implementations of Kyber in terms of speed for any order masking. Masked Florete exhibits a 73%, 71%, and 70% performance improvement over masked Kyber corresponding to the first-, second-, and third-order. Similarly, Espada exhibits 56%, 59%, and 60% and Sable exhibits 75%, 74%, and 73% enhanced performance for first-, second-, and third-order masking compared to Kyber respectively. Our results show that the design decisions have a significant impact on the efficiency of integrating masking countermeasures into lattice-based cryptography.
引用
收藏
页码:162 / 184
页数:23
相关论文
共 50 条
  • [1] Post-Quantum Cryptography
    Monroe, Don
    COMMUNICATIONS OF THE ACM, 2023, 66 (02) : 15 - 17
  • [2] Post-quantum cryptography
    Bernstein, Daniel J.
    Lange, Tanja
    NATURE, 2017, 549 (7671) : 188 - 194
  • [3] Post-quantum cryptography
    Daniel J. Bernstein
    Tanja Lange
    Nature, 2017, 549 : 188 - 194
  • [4] Post-Quantum Crystography: A Combination of Post-Quantum Cryptography and Steganography
    Gabriel, A. J.
    Alese, B. K.
    Adetunmbi, A. O.
    Adewale, O. S.
    2013 8TH INTERNATIONAL CONFERENCE FOR INTERNET TECHNOLOGY AND SECURED TRANSACTIONS (ICITST), 2013, : 449 - +
  • [5] A Note on Quantum Security for Post-Quantum Cryptography
    Song, Fang
    POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2014, 2014, 8772 : 246 - 265
  • [6] A note on quantum security for post-quantum cryptography
    Song, Fang
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2014, 8772 : 246 - 265
  • [7] Post-quantum cryptography and the quantum future of cybersecurity
    Liu, Yi-Kai
    Moody, Dustin
    PHYSICAL REVIEW APPLIED, 2024, 21 (04):
  • [8] EasyPQC: Verifying Post-Quantum Cryptography
    Barbosa, Manuel
    Barthe, Gilles
    Fan, Xiong
    Gregoire, Benjamin
    Hung, Shih-Han
    Katz, Jonathan
    Strub, Pierre-Yves
    Wu, Xiaodi
    Zhou, Li
    CCS '21: PROCEEDINGS OF THE 2021 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2021, : 2564 - 2586
  • [9] A Mathematical Perspective on Post-Quantum Cryptography
    Richter, Maximilian
    Bertram, Magdalena
    Seidensticker, Jasper
    Tschache, Alexander
    MATHEMATICS, 2022, 10 (15)
  • [10] Implementing Post-quantum Cryptography for Developers
    Hekkala J.
    Muurman M.
    Halunen K.
    Vallivaara V.
    SN Computer Science, 4 (4)