Security analysis of CRYSTALS-Kyber

  • Author(s) / Creator(s)
  • The initiative to standardize post-quantum cryptography by the National Institute of Standards (NIST) has been actively regulating post-quantum cryptographic algorithms. CRYSTALS-Kyber, a lattice-based key encapsulation mechanism that is being investigated as a standardizing candidate, is examined. NIST recently selected CRYSTALS-Kyber as a new public-key encryption and key-establishment algorithm for standardization, which marks its importance of assessing how well its implementations would withstand side-channel attacks. In this paper, a profiling side-channel attack against a hardware execution of CRYSTALS-Kyber of security parameter k = 2, Kyber512 is shown. First, power-based side-channel flaws in the Fujisaki-Okamoto transform are discovered, allowing non-ECC methods to leak information about decrypted messages. These vulnerabilities were exploited and the traces were implemented in that algorithm for demonstrating practical attacks. The aim is to experimentally validate attacks on implementations sourced from the pqm4 library, which are executed on the Atmega328 microcontroller. These attacks result in complete key-recovery in the form of coefficients on all the targeted scheme. Additionally, the attacks can retrieve long-term secret keys in a few hundred chosen-ciphertext queries, indicating the feasibility of the approach. The attack relies on building flawed ciphertexts that ensure that a specific intermediary variable becomes closely linked to the secret key when decapsulated by the target device. An attacker who uses side channels to gain information about the secret dependent variable can then recover the entire secret key. Based on the project, the success rate of performed side-channel attack is around 98% and after further experimentation, the success rate would be reduced.

  • Date created
    2023
  • Subjects / Keywords
  • Type of Item
    Conference/Workshop Presentation
  • DOI
    https://doi.org/10.7939/r3-4trn-dw96
  • License
    Attribution-NonCommercial 4.0 International