Algorithmic Security is Insufficient: A Comprehensive Survey on Implementation Attacks Haunting Post-Quantum Security

05/22/2023
by   Alvaro Cintas Canto, et al.
0

This survey is on forward-looking, emerging security concerns in post-quantum era, i.e., the implementation attacks for 2022 winners of NIST post-quantum cryptography (PQC) competition and thus the visions, insights, and discussions can be used as a step forward towards scrutinizing the new standards for applications ranging from Metaverse, Web 3.0 to deeply-embedded systems. The rapid advances in quantum computing have brought immense opportunities for scientific discovery and technological progress; however, it poses a major risk to today's security since advanced quantum computers are believed to break all traditional public-key cryptographic algorithms. This has led to active research on PQC algorithms that are believed to be secure against classical and powerful quantum computers. However, algorithmic security is unfortunately insufficient, and many cryptographic algorithms are vulnerable to side-channel attacks (SCA), where an attacker passively or actively gets side-channel data to compromise the security properties that are assumed to be safe theoretically. In this survey, we explore such imminent threats and their countermeasures with respect to PQC. We provide the respective, latest advancements in PQC research, as well as assessments and providing visions on the different types of SCAs.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
03/18/2020

Intuitive Understanding of Quantum Computation and Post-Quantum Cryptography

Post-quantum cryptography is inevitable. National Institute of Standards...
research
09/20/2021

Machine-Learning Side-Channel Attacks on the GALACTICS Constant-Time Implementation of BLISS

Due to the advancing development of quantum computers, practical attacks...
research
04/10/2023

Deploying hybrid quantum-secured infrastructure for applications: When quantum and post-quantum can work together

Most currently used cryptographic tools for protecting data are based on...
research
03/27/2023

Performanz Evaluation von PQC in TLS 1.3 unter variierenden Netzwerkcharakteristiken

Quantum computers could break currently used asymmetric cryptographic sc...
research
05/21/2022

SERVFAIL: The Unintended Consequences of Algorithm Agility in DNSSEC

Cryptographic algorithm agility is an important property for DNSSEC: it ...
research
08/14/2023

Reinforcing Security and Usability of Crypto-Wallet with Post-Quantum Cryptography and Zero-Knowledge Proof

Crypto-wallets or digital asset wallets are a crucial aspect of managing...
research
11/15/2018

McEliece Cryptosystem Based On Extended Golay Code

With increasing advancements in technology, it is expected that the emer...

Please sign up or login with your details

Forgot password? Click here to reset