On the security of supersingular isogeny cryptosystems

SD Galbraith, C Petit, B Shani, YB Ti - … on the Theory and Application of …, 2016 - Springer
We study cryptosystems based on supersingular isogenies. This is an active area of
research in post-quantum cryptography. Our first contribution is to give a very powerful active …

ECDSA key extraction from mobile devices via nonintrusive physical side channels

D Genkin, L Pachmanov, I Pipman, E Tromer… - Proceedings of the …, 2016 - dl.acm.org
We show that elliptic-curve cryptography implementations on mobile devices are vulnerable
to electromagnetic and power side-channel attacks. We demonstrate full extraction of …

Jolt: Recovering tls signing keys via rowhammer faults

K Mus, Y Doröz, MC Tol, K Rahman… - 2023 IEEE Symposium …, 2023 - ieeexplore.ieee.org
Digital Signature Schemes such as DSA, ECDSA, and RSA are widely deployed to protect
the integrity of security protocols such as TLS, SSH, and IPSec. In TLS, for instance, RSA …

LadderLeak: Breaking ECDSA with less than one bit of nonce leakage

DF Aranha, FR Novaes, A Takahashi… - Proceedings of the …, 2020 - dl.acm.org
Although it is one of the most popular signature schemes today, ECDSA presents a number
of implementation pitfalls, in particular due to the very sensitive nature of the random value …

Hardware-backed heist: Extracting ECDSA keys from qualcomm's trustzone

K Ryan - Proceedings of the 2019 ACM SIGSAC Conference on …, 2019 - dl.acm.org
Trusted Execution Environments (TEEs) such as ARM TrustZone are in widespread use in
both mobile and embedded devices, and they are used to protect sensitive secrets while …

An improved BKW algorithm for LWE with applications to cryptography and lattices

P Kirchner, PA Fouque - Advances in Cryptology--CRYPTO 2015: 35th …, 2015 - Springer
In this paper, we study the Learning With Errors problem and its binary variant, where
secrets and errors are binary or taken in a small interval. We introduce a new variant of the …

Minerva: The curse of ECDSA nonces: Systematic analysis of lattice attacks on noisy leakage of bit-length of ECDSA nonces

J Jancar, V Sedlacek, P Svenda, M Sys - IACR Transactions on …, 2020 - tches.iacr.org
We present our discovery of a group of side-channel vulnerabilities in implementations of
the ECDSA signature algorithm in a widely used Atmel AT90SC FIPS 140-2 certified …

DVFS frequently leaks secrets: Hertzbleed attacks beyond SIKE, cryptography, and CPU-only data

Y Wang, R Paccagnella, A Wandke… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
The recent Hertzbleed disclosure demonstrates how remote-timing analysis can reveal
secret information previously only accessible to local-power analysis. At worst, this …

Raccoon Attack: Finding and Exploiting {Most-Significant-Bit-Oracles} in {TLS-DH (E})

R Merget, M Brinkmann, N Aviram… - 30th USENIX Security …, 2021 - usenix.org
Diffie-Hellman key exchange (DHKE) is a widely adopted method for exchanging
cryptographic key material in real-world protocols like TLS-DH (E). Past attacks on TLS-DH …

Efficient and secure ECDSA algorithm and its applications: A survey

M Al-Zubaidie, Z Zhang, J Zhang - arxiv preprint arxiv:1902.10313, 2019 - arxiv.org
Public-key cryptography algorithms, especially elliptic curve cryptography (ECC) and elliptic
curve digital signature algorithm (ECDSA) have been attracting attention from many …