Profiling side-channel attacks on Dilithium: A small bit-fiddling leak breaks it all
We present an end-to-end (equivalent) key recovery attack on the Dilithium lattice-based
signature scheme, one of the top contenders in the NIST postquantum cryptography …
signature scheme, one of the top contenders in the NIST postquantum cryptography …
Tight adaptive reprogramming in the QROM
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to
allow for tight and conceptually simple proofs where provable security in the standard model …
allow for tight and conceptually simple proofs where provable security in the standard model …
SoK: How (not) to design and implement post-quantum cryptography
Post-quantum cryptography has known a Cambrian explosion in the last decade. What
started as a very theoretical and mathematical area has now evolved into a sprawling …
started as a very theoretical and mathematical area has now evolved into a sprawling …
Non-interactive half-aggregation of EdDSA and variants of Schnorr signatures
Schnorr's signature scheme provides an elegant method to derive signatures with security
rooted in the hardness of the discrete logarithm problem, which is a well-studied assumption …
rooted in the hardness of the discrete logarithm problem, which is a well-studied assumption …
Taming the many EdDSAs
This paper analyses security of concrete instantiations of EdDSA by identifying exploitable
inconsistencies between standardization recommendations and Ed25519 implementations …
inconsistencies between standardization recommendations and Ed25519 implementations …
On the effectiveness of time travel to inject COVID-19 alerts
Digital contact tracing apps allow to alert people who have been in contact with people who
may be contagious. The Google/Apple Exposure Notification (GAEN) system is based on …
may be contagious. The Google/Apple Exposure Notification (GAEN) system is based on …
Revisiting the security of Fiat-Shamir signature schemes under superposition attacks
Q Yuan, C Sun, T Takagi - … Conference on Information Security and Privacy, 2024 - Springer
Abstract The Fiat-Shamir transformation is a widely employed technique in constructing
signature schemes, known as Fiat-Shamir signature schemes (FS-SIG), derived from secure …
signature schemes, known as Fiat-Shamir signature schemes (FS-SIG), derived from secure …
Differential power analysis of the picnic signature scheme
This work introduces the first differential side-channel analysis of the Picnic Signature
Scheme, an alternate candidate in the ongoing competition for post-quantum cryptography …
Scheme, an alternate candidate in the ongoing competition for post-quantum cryptography …
Lattice-based fault attacks on deterministic signature schemes of ECDSA and EdDSA
W Cao, H Shi, H Chen, J Chen, L Fan, W Wu - Cryptographers' Track at the …, 2022 - Springer
The deterministic ECDSA and EdDSA signature schemes have found plenty of applications
since their publication, eg, block chain and Internet of Thing, and have been stated in RFC …
since their publication, eg, block chain and Internet of Thing, and have been stated in RFC …
Secure message authentication in the presence of leakage and faults
Security against side-channels and faults is a must for the deployment of embedded
cryptography. A wide body of research has investigated solutions to secure implementations …
cryptography. A wide body of research has investigated solutions to secure implementations …