Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

POLKA: Towards Leakage-Resistant Post-quantum CCA-Secure Public Key Encryption

  • Conference paper
  • First Online:
Public-Key Cryptography – PKC 2023 (PKC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13940))

Included in the following conference series:

Abstract

As for any cryptographic algorithm, the deployment of post-quantum CCA-secure public key encryption schemes may come with the need to be protected against side-channel attacks. For existing post-quantum schemes that have not been developed with leakage in mind, recent results showed that the cost of these protections can make their implementations more expensive by orders of magnitude. In this paper, we describe a new design, coined POLKA, that is specifically tailored to reduce this cost. It leverages various ingredients in order to enable efficient side-channel protected implementations such as: (i) the rigidity property (which intuitively means that the de-randomized encryption and decryption are injective functions) to avoid the very leaky re-encryption step of the Fujisaki-Okamoto transform, (ii) the randomization of the decryption thanks to the incorporation of a dummy ciphertext, removing the adversary’s control of its intermediate computations and making these computations ephemeral, (iii) key-homomorphic computations that can be masked against side-channel attacks with overheads that scale linearly in the number of shares, (iv) hard physical learning problems to argue about the security of some critical unmasked operations. Furthermore, we use an explicit rejection mechanism (returning an error symbol for invalid ciphertexts) to avoid the additional leakage caused by implicit rejection. As a result, the operations of POLKA can be protected against leakage in a cheaper way than state-of-the-art designs, opening the way towards schemes that are both quantum-safe and leakage-resistant.

B. Libert—This work was done when this author was a CNRS researcher at Laboratoire LIP (UMR CNRS - ENS Lyon - UCB Lyon 1 - INRIA 5668), Lyon, France.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Informally, SPAs are side-channel attacks where the adversary can only observe the leakage of a few inputs to the target operation for a given secret. DPAs are attacks where the adversary can observe the leakage of many such inputs.

  2. 2.

    D’Anvers et al. [32] defined a homogeneous variant of \(\textsf {SIP}\text {-}\textsf {LWE}\) which is unconditionally hard, even in fully splitting rings. Still, relying on this variant incurs a partial re-encryption to enforce the equality \(c_2=c_2'\).

  3. 3.

    When the hybrid KEM-DEM framework is instantiated with an implicit rejection KEM, invalid ciphertexts are usually rejected during the symmetric decryption step as decrypting \(c_{sym}\) with a random key \(K'\) yields \(\perp \).

  4. 4.

    The underlying explicit rejection KEM can be proven CCA-secure secure in the ROM but we do not prove it CCA-secure in the QROM as we only consider the CCA security of the hybrid PKE scheme.

  5. 5.

    \(\textsf {Decrypt}_2\) still uses explicit rejection at step 1 because the secret key is not needed at this step and the goal of implicit rejection is to handle validity checks that depend on the secret key and the ciphertext.

  6. 6.

    We may assume that H outputs \(\perp \) on input of a triple \((r,e_1,e_2) \not \in D_E\). A hash function can always check domain membership before any computation.

  7. 7.

    As will be clear in conclusions, software implementations are left as an interesting open problem. In this case, the typical option to obtain security against SPA would be to emulate parallelism thanks to the shuffling countermeasure [66].

  8. 8.

    https://github.com/cmomin/polka_implem.

  9. 9.

    As mentioned in Subsect. 5.1, the security of the internal computations of \(t=\sum _{i=1}^d (p\cdot \overline{c_1}) \cdot s^i\) is obtained thanks to masking. So here, we only need to argue that the leakage of the recombined t does not lead to strong attacks.

References

  1. Abe, M., Gennaro, R., Kurosawa, K., Shoup, V.: Tag-KEM/DEM: a new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 128–146. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_8

    Chapter  Google Scholar 

  2. Albrecht, M., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Cryptol. 9(3), 169–203 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  3. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. In: USENIX Security Symposium (2016)

    Google Scholar 

  4. Avanzi, R., et al.: CRYSTALS-KYBER algorithm specifications and supporting documentation. NIST PQC Round 3, 42 (2020)

    Google Scholar 

  5. Azouaoui, M., Bronchain, O., Hoffmann, C., Kuzovkova, Y. , Schneider, T., Standaert, F.: Systematic study of decryption and re-encryption leakage: the case of kyber. In: COSADE (2022)

    Google Scholar 

  6. Balasch, J., Gierlichs, B., Grosso, V., Reparaz, O., Standaert, F.: On the cost of lazy engineering for masked software implementations. In: CARDIS (2014)

    Google Scholar 

  7. Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 719–737. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_42

    Chapter  Google Scholar 

  8. Barthe, G., et al.: Strong non-interference and type-directed higher-order masking. In: CCS (2016)

    Google Scholar 

  9. Barthe, G., Dupressoir, F., Faust, S., Grégoire, B., Standaert, F.-X., Strub, P.-Y.: Parallel implementations of masking schemes and the bounded moment leakage model. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 535–566. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56620-7_19

    Chapter  Google Scholar 

  10. Basso, A., et al.: SABER algorithm specifications and supporting documentation. NIST PQC Round 3, 44 (2020)

    Google Scholar 

  11. Beirendonck, M.V., D’Anvers, J., Karmakar, A., Balasch, J., Verbauwhede, I.: A side-channel-resistant implementation of SABER. ACM J. Emerg. Technol. Comput. Syst. 17(2), 1–26 (2021)

    Article  Google Scholar 

  12. Belaïd, S., Coron, J., Fouque, P., Gérard, B., Kammerer, J., Prouff, E.: Improved side-channel analysis of finite-field multiplication. In: CHES (2015)

    Google Scholar 

  13. Belaïd, S., Fouque, P.-A., Gérard, B.: Side-channel analysis of multiplications in GF(2128). In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 306–325. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45608-8_17

    Chapter  MATH  Google Scholar 

  14. Bellizia, D., et al.: Mode-level vs. implementation-level physical security in symmetric cryptography. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12170, pp. 369–400. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56784-2_13

    Chapter  Google Scholar 

  15. Bernstein, D.J., Persichetti, E.: Towards KEM unification. Cryptology ePrint Archive, Report 2018/526 (2018)

    Google Scholar 

  16. Berti, F., Bhasin, S., Breier, J., Hou, X., Poussier, R., Standaert, F., Udvarhelyi, B.: A finer-grain analysis of the leakage (non) resilience of OCB. IACR Trans. Cryptogr. Hardw. Embed. Syst. 1, 2022 (2022)

    Google Scholar 

  17. Bhasin, S., D’Anvers, J., Heinz, D., Pöppelmann, T., Beirendonck, M.V.: Attacking and defending masked polynomial comparison for lattice-based cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 3, 2021 (2021)

    Google Scholar 

  18. Boneh, D., Dagdelen, Ö., Fischlin, M., Lehmann, A., Schaffner, C., Zhandry, M.: Random oracles in a quantum world. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 41–69. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_3

    Chapter  MATH  Google Scholar 

  19. Boneh, D., Ishai, Y., Passelègue, A., Sahai, A., Wu, D.J.: Exploring crypto dark matter: - new simple PRF candidates and their applications. In: Beimel, A., Dziembowski, S. (eds.) TCC 2018. LNCS, vol. 11240, pp. 699–729. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03810-6_25

    Chapter  Google Scholar 

  20. Bos, J., et al.: CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM. In: IEEE EuroS &P (2018)

    Google Scholar 

  21. Bos, J.W., Gourjon, M., Renes, J., Schneider, T., van Vredendaal, C.: Masking KYBER: First- and higher-order implementations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 4, 2021 (2021)

    Google Scholar 

  22. Bronchain, O., Cassiers, G.: Bitslicing arithmetic/Boolean masking conversions for fun and profit with application to lattice-based kems (2022)

    Google Scholar 

  23. Bronchain, O., Schneider, T., Standaert, F.: Reducing risks through simplicity: high side-channel security for lazy engineers. J. Cryptogr. Eng. 11(1), 39–55 (2021)

    Article  Google Scholar 

  24. Bronchain, O., Standaert, F.: Breaking masked implementations with many shares on 32-bit software platforms or when the security order does not matter. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3), 202–234 (2021)

    Article  Google Scholar 

  25. Cassiers, G., Grégoire, B., Levi, I., Standaert, F.: Hardware private circuits: from trivial composition to full verification. IEEE Trans. Comput. 70(10), 1677–1690 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  26. Cassiers, G., Standaert, F.: Provably secure hardware masking in the transition- and glitch-robust probing model: better safe than sorry. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(2), 136–158 (2021)

    Article  Google Scholar 

  27. Chen, C., et al.: NTRU algorithm specifications and supporting documentation. NIST PQC Round 3, 41 (2020)

    Google Scholar 

  28. Coron, J., Giraud, C., Prouff, E., Renner, S., Rivain, M., Vadnala, P.K.: Conversion of security proofs from one leakage model to another: a new issue. In: COSADE (2012)

    Google Scholar 

  29. Coron, J., Prouff, E., Rivain, M., Roche, T.: Higher-order side channel security and mask refreshing. In: FSE (2013)

    Google Scholar 

  30. D’Anvers, J.-P., Guo, Q., Johansson, T., Nilsson, A., Vercauteren, F., Verbauwhede, I.: Decryption failure attacks on IND-CCA secure lattice-based schemes. In: PKC (2019)

    Google Scholar 

  31. D’Anvers, J.-P., Karmakar, A., Sinha Roy, S., Vercauteren, F.: Saber: module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. In: Joux, A., Nitaj, A., Rachidi, T. (eds.) AFRICACRYPT 2018. LNCS, vol. 10831, pp. 282–305. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-89339-6_16

    Chapter  Google Scholar 

  32. D’Anvers, J.-P., Orsini, E., Vercauteren, F.: Error term checking: Towards chosen ciphertext security without re-encryption. In: AsiaPKC (2021)

    Google Scholar 

  33. D’Anvers, J.-P., Rossi, M., Virdia, F.: (One) Failure Is Not an Option: bootstrapping the search for failures in lattice-based encryption schemes. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12107, pp. 3–33. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45727-3_1

    Chapter  MATH  Google Scholar 

  34. Dobraunig, C., et al.: Isap v2.0. IACR Trans. Symmetric Cryptol. 2020(S1) (2020)

    Google Scholar 

  35. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Ascon v1.2: Lightweight authenticated encryption and hashing. J. Cryptol. 34(3), 33 (2021)

    Google Scholar 

  36. Dobraunig, C., Koeune, F., Mangard, S., Mendel, F., Standaert, F.-X.: Towards fresh and hybrid re-keying schemes with beyond birthday security. In: Homma, N., Medwed, M. (eds.) CARDIS 2015. LNCS, vol. 9514, pp. 225–241. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-31271-2_14

    Chapter  Google Scholar 

  37. Duc, A., Faust, S., Standaert, F.-X.: Making Masking Security Proofs Concrete. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 401–429. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_16

    Chapter  Google Scholar 

  38. Duman, J., Hövelmanns, K., Kiltz, E., Lyubashevsky, V., Seiler, G., Unruh, D.: A thorough treatment of highly-efficient NTRU instantiations. Cryptology ePrint Archive: Report 2021/1352 (2021)

    Google Scholar 

  39. Duval, S., Méaux, P., Momin, C., Standaert, F.: Exploring crypto-physical dark matter and learning with physical rounding towards secure and efficient fresh re-keying. IACR Trans. Cryptogr. Hardw. Embed. Syst. 1, 2021 (2021)

    Google Scholar 

  40. Dziembowski, S., Faust, S., Herold, G., Journault, A., Masny, D., Standaert, F.-X.: Towards sound fresh re-keying with hard (physical) learning problems. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 272–301. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_10

    Chapter  Google Scholar 

  41. Fritzmann, T., Beirendonck, M.V., Roy, D.B., Karl, P., Schamberger, T., Verbauwhede, I., Sigl, G.: Masked accelerators and instruction set extensions for post-quantum cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 1, 2022 (2022)

    Google Scholar 

  42. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–554. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_34

    Chapter  Google Scholar 

  43. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. J. Cryptol. 26(21), 80–101 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  44. Gilbert, H., Robshaw, M.J.B., Seurin, Y.: HB\(^{\#}\): increasing the security and efficiency of HB\(^{+}\). In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 361–378. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_21

    Chapter  Google Scholar 

  45. Guo, C., Pereira, O., Peters, T., Standaert, F.-X.: Authenticated encryption with nonce misuse and physical leakage: definitions, separation results and first construction. In: Schwabe, P., Thériault, N. (eds.) LATINCRYPT 2019. LNCS, vol. 11774, pp. 150–172. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-30530-7_8

    Chapter  Google Scholar 

  46. Hoffmann, C., Libert, B., Momin, C., Peters, T., Standaert, F.: Towards leakage-resistant post-quantum cca-secure public key encryption. IACR Cryptol. ePrint Arch., 873 (2022)

    Google Scholar 

  47. Hofheinz, D., Hövelmanns, K., Kiltz, E.: A modular analysis of the Fujisaki-Okamoto transformation. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10677, pp. 341–371. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70500-2_12

    Chapter  MATH  Google Scholar 

  48. Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553–571. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74143-5_31

    Chapter  Google Scholar 

  49. Ishai, Y., Sahai, A., Wagner, D.: Private circuits: securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463–481. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_27

    Chapter  Google Scholar 

  50. Katsumata, S., Yamada, S.: Partitioning via non-linear polynomial functions: more compact Ibes from ideal lattices and bilinear maps. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10032, pp. 682–712. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53890-6_23

    Chapter  Google Scholar 

  51. Kiltz, E., Pietrzak, K., Venturi, D., Cash, D., Jain, A.: Efficient authentication from hard learning problems. J. Cryptol. 30(4), 1238–1275 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  52. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1–23. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_1

    Chapter  Google Scholar 

  53. Mangard, S., Oswald, E., Popp, T.: Power analysis attacks - revealing the secrets of smart cards. Springer, New York (2007). https://doi.org/10.1007/978-0-387-38162-6

  54. Mangard, S., Popp, T., Gammel, B.M.: Side-channel leakage of masked CMOS gates. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 351–365. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30574-3_24

    Chapter  Google Scholar 

  55. Medwed, M., Standaert, F.-X., Großschädl, J., Regazzoni, F.: Fresh re-keying: security against side-channel and fault attacks for low-cost devices. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 279–296. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12678-9_17

    Chapter  Google Scholar 

  56. Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. SIAMJC 37(1), 267–302 (2007)

    MathSciNet  MATH  Google Scholar 

  57. Ngo, K., Dubrova, E., Guo, Q., Johansson, T.: A side-channel attack on a masked IND-CCA secure SABER KEM implementation. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4) (2021)

    Google Scholar 

  58. Nikova, S., Rijmen, V., Schläffer, M.: Secure hardware implementation of nonlinear functions in the presence of glitches. J. Cryptol. 24(2), 292–321 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  59. Persichetti, E.: Improving the efficiency of code-based cryptography. PhD thesis, Univ. of Auckland (2012)

    Google Scholar 

  60. Ravi, P., Roy, S.S., Chattopadhyay, A., Bhasin, S.: Generic side-channel attacks on CCA-secure lattice-based PKE and KEMs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020 (3) (2020)

    Google Scholar 

  61. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC (2005)

    Google Scholar 

  62. Saito, T., Xagawa, K., Yamakawa, T.: Tightly-secure key-encapsulation mechanism in the quantum random oracle model. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 520–551. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_17

    Chapter  MATH  Google Scholar 

  63. Shoup, V.: A proposal for an ISO standard for public key encryption. Manuscript, December 2001

    Google Scholar 

  64. Ueno, R., Xagawa, K., Tanaka, Y., Ito, A., Takahashi, J., Homma, N.: Curse of re-encryption: A generic power/EM analysis on post-quantum KEMs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1) (2022)

    Google Scholar 

  65. Veyrat-Charvillon, N., Gérard, B., Standaert, F.-X.: Soft analytical side-channel attacks. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 282–296. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45611-8_15

    Chapter  Google Scholar 

  66. Veyrat-Charvillon, N., Medwed, M., Kerckhof, S., Standaert, F.-X.: Shuffling against side-channel attacks: a comprehensive study with cautionary note. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 740–757. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_44

    Chapter  Google Scholar 

Download references

Acknowledgments

The authors thank Tobias Schneider for useful feedback on the design of \(\texttt{POLKA} \). Thomas Peters and François-Xavier Standaert are respectively research associate and senior research associate of the Belgian Fund for Scientific Research (F.R.S.-FNRS). This work has been funded in parts by the European Union through the ERC project 724725 (acronym SWORD) and the PROMETHEUS project (Horizon 2020 Research and Innovation Program, grant 780701), and by the Walloon Region Win2Wal project PIRATE.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Clément Hoffmann .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Hoffmann, C., Libert, B., Momin, C., Peters, T., Standaert, FX. (2023). POLKA: Towards Leakage-Resistant Post-quantum CCA-Secure Public Key Encryption. In: Boldyreva, A., Kolesnikov, V. (eds) Public-Key Cryptography – PKC 2023. PKC 2023. Lecture Notes in Computer Science, vol 13940. Springer, Cham. https://doi.org/10.1007/978-3-031-31368-4_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-31368-4_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-31367-7

  • Online ISBN: 978-3-031-31368-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics