Skip to main content

Lund University Publications

LUND UNIVERSITY LIBRARIES

A side-channel attack on a masked and shuffled software implementation of Saber

Ngo, Kalle ; Dubrova, Elena and Johansson, Thomas LU orcid (2023) In Journal of Cryptographic Engineering 13(4). p.443-460
Abstract

In this paper, we show that a software implementation of IND-CCA-secure Saber key encapsulation mechanism protected by first-order masking and shuffling can be broken by deep learning-based power analysis. Using an ensemble of deep neural networks trained at the profiling stage, we can recover the session key and the secret key from 257 × N and 24 × 257 × N traces, respectively, where N is the number of repetitions of the same measurement. The value of N depends on the implementation of the algorithm, the type of device under attack, environmental factors, acquisition noise, etc.; in our experiments N= 10 is sufficient for a successful attack. The neural networks are trained on a combination of 80% of traces from the profiling device... (More)

In this paper, we show that a software implementation of IND-CCA-secure Saber key encapsulation mechanism protected by first-order masking and shuffling can be broken by deep learning-based power analysis. Using an ensemble of deep neural networks trained at the profiling stage, we can recover the session key and the secret key from 257 × N and 24 × 257 × N traces, respectively, where N is the number of repetitions of the same measurement. The value of N depends on the implementation of the algorithm, the type of device under attack, environmental factors, acquisition noise, etc.; in our experiments N= 10 is sufficient for a successful attack. The neural networks are trained on a combination of 80% of traces from the profiling device with a known shuffling order and 20% of traces from the device under attack captured for all-0 and all-1 messages. “Spicing” the training set with traces from the device under attack helps us minimize the negative effect of inter-device variability.

(Less)
Please use this url to cite or link to this publication:
author
; and
organization
publishing date
type
Contribution to journal
publication status
published
subject
keywords
LWE/LWR-based KEM, Post-quantum cryptography, Power analysis, Public-key cryptography, Saber KEM, Side-channel attack
in
Journal of Cryptographic Engineering
volume
13
issue
4
pages
443 - 460
publisher
Springer Science and Business Media B.V.
external identifiers
  • scopus:85153507371
ISSN
2190-8508
DOI
10.1007/s13389-023-00315-3
language
English
LU publication?
yes
id
83594629-acf2-424a-9161-122233e4fb4a
date added to LUP
2023-07-14 11:12:59
date last changed
2024-01-09 15:47:10
@article{83594629-acf2-424a-9161-122233e4fb4a,
  abstract     = {{<p>In this paper, we show that a software implementation of IND-CCA-secure Saber key encapsulation mechanism protected by first-order masking and shuffling can be broken by deep learning-based power analysis. Using an ensemble of deep neural networks trained at the profiling stage, we can recover the session key and the secret key from 257 × N and 24 × 257 × N traces, respectively, where N is the number of repetitions of the same measurement. The value of N depends on the implementation of the algorithm, the type of device under attack, environmental factors, acquisition noise, etc.; in our experiments N= 10 is sufficient for a successful attack. The neural networks are trained on a combination of 80% of traces from the profiling device with a known shuffling order and 20% of traces from the device under attack captured for all-0 and all-1 messages. “Spicing” the training set with traces from the device under attack helps us minimize the negative effect of inter-device variability.</p>}},
  author       = {{Ngo, Kalle and Dubrova, Elena and Johansson, Thomas}},
  issn         = {{2190-8508}},
  keywords     = {{LWE/LWR-based KEM; Post-quantum cryptography; Power analysis; Public-key cryptography; Saber KEM; Side-channel attack}},
  language     = {{eng}},
  number       = {{4}},
  pages        = {{443--460}},
  publisher    = {{Springer Science and Business Media B.V.}},
  series       = {{Journal of Cryptographic Engineering}},
  title        = {{A side-channel attack on a masked and shuffled software implementation of Saber}},
  url          = {{http://dx.doi.org/10.1007/s13389-023-00315-3}},
  doi          = {{10.1007/s13389-023-00315-3}},
  volume       = {{13}},
  year         = {{2023}},
}