Paper 2023/224

Improved Power Analysis Attacks on Falcon

Shiduo Zhang, Tsinghua University
Xiuhan Lin, Shandong University
Yang Yu, Tsinghua University
Weijia Wang, Shandong University
Abstract

Falcon is one of the three post-quantum signature schemes selected for standardization by NIST. Due to its low bandwidth and high efficiency, Falcon is seen as an attractive option for quantum-safe embedded systems. In this work, we study Falcon's side-channel resistance by analysing its Gaussian samplers. Our results are mainly twofold. The first result is an improved key recovery exploiting the leakage within the base sampler investigated by Guerreau et al. (CHES 2022). Instead of resorting to the fourth moment as in former parallelepiped-learning attacks, we work with the second order statistics covariance and use its spectral decomposition to recover the secret information. Our approach substantially reduces the requirement for measurements and computation resources: $220\,000$ traces is sufficient to recover the secret key of Falcon 512 within half an hour with a probability of $\approx 25\%$. As a comparison, even with $10^6$ traces, the former attack still needs about 1000 hours CPU time of lattice reduction for a full key recovery. In addition, our approach is robust to inaccurate leakage classification, which is another advantage over parallelepiped-learning attacks. Our second result is a practical power analysis targeting the integer Gaussian sampler of Falcon. The analysis relies on the leakage of random sign flip within the integer Gaussian sampling. This leakage was exposed in 2018 by Kim and Hong, but it is not considered in Falcon's implementation and unexploited for side channel analysis until now. We identify the leakage within the reference implementation of Falcon on an ARM Cortex-M4 STM32F407IGT6 microprocessor. We also show that this single bit of leakage is in effect enough for practical key recovery: with $170\,000$ traces one can fully recover the key of Falcon-512 within half an hour. Furthermore, combining the sign leakage and the aforementioned leakage, one can recover the key with only $45\,000$ signature measurements in a short time. As a by-product, we also extend our power analysis to Mitaka which is a recent variant of Falcon. The same leakages exist within the integer Gaussian samplers of Mitaka, and they can also be used to mount key recovery attacks. Nevertheless, the key recovery in Mitaka requires much more traces than it does in Falcon, due to their different lattice Gaussian samplers.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Published by the IACR in EUROCRYPT 2023
Contact author(s)
zsd19 @ mails tsinghua edu cn
xhlin @ mail sdu edu cn
yu-yang @ mail tsinghua edu cn
wjwang @ sdu edu cn
History
2023-02-20: approved
2023-02-19: received
See all versions
Short URL
https://ia.cr/2023/224
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/224,
      author = {Shiduo Zhang and Xiuhan Lin and Yang Yu and Weijia Wang},
      title = {Improved Power Analysis Attacks on Falcon},
      howpublished = {Cryptology ePrint Archive, Paper 2023/224},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/224}},
      url = {https://eprint.iacr.org/2023/224}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.