Ulitzsch et al., 2023 - Google Patents
Loop aborts strike back: Defeating fault countermeasures in lattice signatures with ILPUlitzsch et al., 2023
View PDF- Document ID
- 16028023659914861496
- Author
- Ulitzsch V
- Marzougui S
- Bagia A
- Tibouchi M
- Seifert J
- Publication year
- Publication venue
- IACR Transactions on Cryptographic Hardware and Embedded Systems
External Links
Snippet
At SAC 2016, Espitau et al. presented a loop-abort fault attack against lattice-based signature schemes following the Fiat–Shamir with aborts paradigm. Their attack recovered the signing key by injecting faults in the sampling of the commitment vector (also called …
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Bruinderink et al. | Differential fault attacks on deterministic lattice signatures | |
| Ravi et al. | Side-channel and fault-injection attacks over lattice-based post-quantum schemes (Kyber, Dilithium): Survey and new results | |
| Espitau et al. | Side-channel attacks on BLISS lattice-based signatures: Exploiting branch tracing against strongswan and electromagnetic emanations in microcontrollers | |
| Aldaya et al. | Cache-timing attacks on RSA key generation | |
| Nemec et al. | The return of coppersmith's attack: Practical factorization of widely used RSA moduli | |
| Marzougui et al. | Profiling side-channel attacks on Dilithium: A small bit-fiddling leak breaks it all | |
| CN107111713B (en) | Automatic validation of software systems | |
| Ryan | Return of the hidden number problem.: A widespread and novel key extraction attack on ecdsa and dsa | |
| D'Anvers et al. | Higher-order masked ciphertext comparison for lattice-based cryptography | |
| Ulitzsch et al. | Loop aborts strike back: Defeating fault countermeasures in lattice signatures with ILP | |
| Barthe et al. | Synthesis of fault attacks on cryptographic implementations | |
| CN108604981A (en) | Method and apparatus for estimating secret value | |
| Ravi et al. | Will you cross the threshold for me? generic side-channel assisted chosen-ciphertext attacks on ntru-based kems | |
| Espitau et al. | Loop-abort faults on lattice-based signature schemes and key exchange protocols | |
| Aulbach et al. | Separating oil and vinegar with a single trace: side-channel assisted Kipnis-Shamir attack on UOV | |
| García et al. | Certified side channels | |
| Krahmer et al. | Correction fault attacks on randomized crystals-dilithium | |
| Huang et al. | Cache-timing attack against HQC | |
| Ulitzsch et al. | Profiling side-channel attacks on Dilithium: A small bit-fiddling leak breaks it all | |
| Schröder et al. | Divide and Surrender: Exploiting Variable Division Instruction Timing in {HQC} Key Recovery Attacks | |
| Aulbach et al. | Mayo or may-not: exploring implementation security of the post-quantum signature scheme MAYO against physical attacks | |
| Aulbach et al. | Separating oil and vinegar with a single trace | |
| Ravi et al. | Defeating low-cost countermeasures against side-channel attacks in lattice-based encryption | |
| Brinkmann et al. | Leaky mceliece: Secret key recovery from highly erroneous side-channel information | |
| Yang et al. | STAMP-single trace attack on M-LWE pointwise multiplication in Kyber |