Resistance of Isogeny-Based Cryptographic Implementations to a Fault Attack - CEA - Commissariat à l’énergie atomique et aux énergies alternatives Accéder directement au contenu
Communication Dans Un Congrès Année : 2021

Resistance of Isogeny-Based Cryptographic Implementations to a Fault Attack

Résumé

The threat of quantum computers has sparked the development of a new kind of cryptography to resist their attacks. Isogenies between elliptic curves are one of the tools used for such cryptosystems. They are championed by SIKE (Supersingular isogeny key encapsulation), an "alternate candidate" of the third round of the NIST Post-Quantum Cryptography Standardization Process. While all candidates are believed to be mathematically secure, their implementations may be vulnerable to hardware attacks. In this work we investigate for the first time whether Ti's 2017 theoretical fault injection attack is exploitable in practice. We also examine suitable countermeasures. We manage to recover the secret thanks to electromagnetic fault injection on an ARM Cortex A53 using a correct and an altered public key generation. Moreover we propose a suitable countermeasure to detect faults that has a low overhead as it takes advantage of a redundancy already present in SIKE implementations.
Fichier principal
Vignette du fichier
resistance_of_isogeny-based_cryptographic_implementations_to_a_fault_attack_eprint.pdf (543.89 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)

Dates et versions

cea-03266892 , version 1 (22-06-2021)

Identifiants

  • HAL Id : cea-03266892 , version 1

Citer

Élise Tasso, Luca de Feo, Nadia El Mrabet, Simon Pontié. Resistance of Isogeny-Based Cryptographic Implementations to a Fault Attack. Constructive Side-Channel Analysis and Secure Design (COSADE) 2021, Oct 2021, Lugano, Switzerland. ⟨cea-03266892⟩
174 Consultations
271 Téléchargements

Partager

Gmail Facebook X LinkedIn More