On the Masking-Friendly Designs for Post-quantum Cryptography

被引:0
|
作者
Kundu, Suparna [1 ]
Karmakar, Angshuman [1 ,2 ]
Verbauwhede, Ingrid [1 ]
机构
[1] Katholieke Univ Leuven, COSIC, Kasteelpark Arenberg 10,Bus 2452, B-3001 Leuven, Belgium
[2] Indian Inst Technol Kanpur, Kanpur, Uttar Pradesh, India
基金
欧盟地平线“2020”; 欧洲研究理事会;
关键词
Post-quantum cryptography; Key-encapsulation mechanism; Side-channel attacks; Scabbard; Higher-order masking;
D O I
10.1007/978-3-031-51583-5_10
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Masking is a well-known and provably secure countermeasure against side-channel attacks. However, due to additional redundant computations, integrating masking schemes is expensive in terms of performance. The performance overhead of integrating masking countermeasures is heavily influenced by the design choices of a cryptographic algorithm and is often not considered during the design phase. In this work, we deliberate on the effect of design choices on integrating masking techniques into lattice-based cryptography. We select Scabbard, a suite of three lattice-based post-quantum key-encapsulation mechanisms (KEM), namely Florete, Espada, and Sable. We provide arbitrary-order masked implementations of all the constituent KEMs of the Scabbard suite by exploiting their specific design elements. We show that the masked implementations of Florete, Espada, and Sable outperform the masked implementations of Kyber in terms of speed for any order masking. Masked Florete exhibits a 73%, 71%, and 70% performance improvement over masked Kyber corresponding to the first-, second-, and third-order. Similarly, Espada exhibits 56%, 59%, and 60% and Sable exhibits 75%, 74%, and 73% enhanced performance for first-, second-, and third-order masking compared to Kyber respectively. Our results show that the design decisions have a significant impact on the efficiency of integrating masking countermeasures into lattice-based cryptography.
引用
收藏
页码:162 / 184
页数:23
相关论文
共 50 条
  • [41] Network coding-based post-quantum cryptography
    Cohen A.
    D’Oliveira R.G.L.
    Salamatian S.
    Médard M.
    IEEE Journal on Selected Areas in Information Theory, 2021, 2 (01): : 49 - 64
  • [42] Raccoon: A Masking-Friendly Signature Proven in the Probing Model
    del Pino, Rafael
    Katsumata, Shuichi
    Prest, Thomas
    Rossi, Melissa
    ADVANCES IN CRYPTOLOGY - CRYPTO 2024, PT I, 2024, 14920 : 409 - 444
  • [43] QuantumCharge: Post-Quantum Cryptography for Electric Vehicle Charging
    Kern, Dustin
    Krauss, Christoph
    Lauser, Timm
    Alnahawi, Nouri
    Wiesmaier, Alexander
    Niederhagen, Ruben
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, PT II, ACNS 2023, 2023, 13906 : 85 - 111
  • [44] Securing the future internet of things with post-quantum cryptography
    Kumar, Adarsh
    Ottaviani, Carlo
    Gill, Sukhpal Singh
    Buyya, Rajkumar
    SECURITY AND PRIVACY, 2022, 5 (02)
  • [45] The Long Road Ahead to Transition to Post-Quantum Cryptography
    La Macchia, Brian
    COMMUNICATIONS OF THE ACM, 2022, 65 (01) : 28 - 30
  • [46] NIST's Post-Quantum Cryptography Standards Competition
    Schneier, Bruce
    IEEE SECURITY & PRIVACY, 2022, 20 (05) : 107 - 108
  • [47] Cybersecurity in Critical Infrastructures: A Post-Quantum Cryptography Perspective
    delMoral J.O.
    iOlius A.D.
    Vidal G.
    Crespo P.M.
    Martinez J.E.
    IEEE Internet of Things Journal, 2024, 11 (18) : 1 - 1
  • [48] Post-Quantum Cryptography Research Landscape: A Scientometric Perspective
    Sharma, Priya
    Gupta, Vrinda
    Sood, Sandeep Kumar
    JOURNAL OF COMPUTER INFORMATION SYSTEMS, 2023,
  • [49] No Sum (NS) Sequence Based Post-Quantum Cryptography
    Bharat S. Rawal
    Priyan M. Kumar
    Raman Singh
    SN Computer Science, 6 (3)
  • [50] Hardware Design and Implementation of Post-Quantum Cryptography Kyber
    Zeng, Qingru
    Li, Quanxin
    Zhao, Baoze
    Jiao, Han
    Huang, Yihua
    2022 IEEE HIGH PERFORMANCE EXTREME COMPUTING VIRTUAL CONFERENCE (HPEC), 2022,