
Hoang, A.-T., Kennaway, M., Pham, T., Mai, T., Khalid,
A., Rafferty, C., and O’Neill, M. (2024). Deep learn-
ing enhanced side channel analysis on CRYSTALS-
Kyber. In The 25th International Symposium on
Quality Electronic Design (ISQED’24): Proceedings,
pages 1–8. Institute of Electrical and Electronics En-
gineers Inc.
Kannwischer, M. J., Rijneveld, J., Schwabe, P., and Stof-
felen., K. (2018). Post-quantum cryptography on
ARM Cortex-M4 family of microcontrollers. https:
//github.com/mupq/pqm4.
Khalid, A., McCarthy, S., O’Neill, M., and Liu, W.
(2019). Lattice-based cryptography for iot in a quan-
tum world: Are we ready? In 2019 IEEE 8th Inter-
national Workshop on Advances in Sensors and Inter-
faces (IWASI), pages 194–199, Otranto, Italy. IEEE.
Kim, I.-J., Lee, T.-H., Han, J., Sim, B.-Y., and Han, D.-G.
(2020). Novel Single-Trace ML Profiling Attacks on
NIST 3 Round candidate Dilithium. Cryptology ePrint
Archive, Paper 2020/1383.
Kirch, W., editor (2008). Pearson’s Correlation Coefficient,
pages 1090–1091. Springer Netherlands, Dordrecht.
Kocher, P. C. (1996). Timing attacks on implementations
of Diffie-Hellman, RSA, DSS, and other systems. In
Koblitz, N. I., editor, CRYPTO96, volume 1109 of
LNCS, pages 104–13. Springer, Berlin.
Maghrebi, H., Portigliatti, T., and Prouff, E. (2016). Break-
ing cryptographic implementations using deep learn-
ing techniques. In Security, Privacy, and Applied
Cryptography Engineering: 6th International Confer-
ence, SPACE 2016, Hyderabad, India, December 14-
18, 2016, Proceedings 6, pages 3–26. Springer.
Mangard, S., Oswald, E., and Popp, T. (2007). Power
Analysis Attacks: Revealing the Secrets of Smart
Cards. Advances in Information Security. Springer,
New York.
Mu, J., Zhao, Y., Wang, Z., Ye, J., Fan, J., Chen, S., Li, H.,
Li, X., and Cao, Y. (2022). A Voltage Template Attack
on the Modular Polynomial Subtraction in Kyber. In
2022 27th Asia and South Pacific Design Automation
Conference (ASP-DAC), pages 672–677.
Mujdei, C., Wouters, L., Karmakar, A., Beckers, A.,
Bermudo Mera, J. M., and Verbauwhede, I. (2024).
Side-channel analysis of lattice-based post-quantum
cryptography: Exploiting polynomial multiplication.
ACM Trans. Embed. Comput. Syst., 23(2).
NewAE Technology Inc. (2018). ChipWhisperer Level 1
Starter Kit Product Datasheet. https://media.newae.
com/datasheets/NAE-SCAPACK-L1\ datasheet.pdf.
Ngo, K., Wang, R., Dubrova, E., and Paulsrud, N. (2022).
Side-Channel Attacks on Lattice-Based KEMs Are
Not Prevented by Higher-Order Masking. IACR Cryp-
tol. ePrint Arch., 2022:919.
NIST (2023a). FIPS 203: Module-lattice-based key-
encapsulation mechanism standard. https://nvlpubs.
nist.gov/nistpubs/FIPS/NIST.FIPS.203.ipd.pdf.
NIST (2023b). FIPS 204: Module-lattice-based digital
signature standard. https://nvlpubs.nist.gov/nistpubs/
FIPS/NIST.FIPS.204.ipd.pdf.
O’Flynn, C. and Chen, Z. (2014). Chipwhisperer: An open-
source platform for hardware embedded security re-
search. In ChipWhisperer: An Open-Source Platform
for Hardware Embedded Security Research, volume
8622.
Primas, R., Pessl, P., and Mangard, S. (2017). Single-Trace
Side-Channel Attacks on Masked Lattice-Based En-
cryption. In Cryptographic Hardware and Embed-
ded Systems - CHES 2017 - 19th International Con-
ference, Taipei, Taiwan, September 25-28, 2017, Pro-
ceedings, pages 513–533.
Ravi, P., Bhasin, S., Roy, S. S., and Chattopadhyay, A.
(2022a). On Exploiting Message Leakage in (Few)
NIST PQC Candidates for Practical Message Re-
covery Attacks. IEEE Transactions on Information
Forensics and Security, 17:684–699.
Ravi, P., Chattopadhyay, A., D’Anvers, J. P., and Baksi,
A. (2022b). Side-channel and Fault-injection at-
tacks over Lattice-based Post-quantum Schemes (Ky-
ber, Dilithium): Survey and New Results. Cryptology
ePrint Archive, Paper 2022/737.
Ravi, P. V., Bhasin, S., Roy, S. S., and Chattopadhyay, A.
(2020). Drop by Drop you break the rock - Exploiting
generic vulnerabilities in Lattice-based PKE/KEMs
using EM-based Physical Attacks. IACR Cryptol.
ePrint Arch., 2020:549.
Sim, B.-Y., Kwon, J., Lee, J., Kim, I.-J., Lee, T.-H., Han, J.,
Yoon, H., Cho, J., and Han, D.-G. (2020). Single-trace
attacks on message encoding in lattice-based KEMs.
IEEE Access, 8:183175–183191.
Sim, B.-Y., Park, A., and Han, D.-G. (2022). Chosen-
ciphertext clustering attack on CRYSTALS-Kyber us-
ing the side-channel leakage of Barrett Reduction.
IEEE Internet of Things Journal, 9(21):21382–21397.
Tiri, K., Hwang, D., Hodjat, A., Lai, B.-C., Yang, S., Schau-
mont, P., and Verbauwhede, I. (2005). Prototype ic
with wddl and differential routing – dpa resistance as-
sessment. In Rao, J. R. and Sunar, B., editors, Cryp-
tographic Hardware and Embedded Systems – CHES
2005, pages 354–365, Berlin, Heidelberg. Springer
Berlin Heidelberg.
Tosun, T., Moradi, A., and Savas, E. (2024). Exploiting
the Central Reduction in Lattice-Based Cryptography.
Cryptology ePrint Archive, Paper 2024/066.
Tosun, T. and Savas, E. (2024). Zero-Value Filtering for
Accelerating Non-Profiled Side-Channel Attack on
Incomplete NTT-Based Implementations of Lattice-
Based Cryptography. IEEE Transactions on Informa-
tion Forensics and Security, PP:1–1.
Ulitzsch, V. Q., Marzougui, S., Tibouchi, M., and Seifert, J.-
P. (2024). Profiling side-channel attacks on dilithium.
In Smith, B. and Wu, H., editors, Selected Areas in
Cryptography, pages 3–32, Cham. Springer Interna-
tional Publishing.
Xu, Z., Pemberton, O., Roy, S. S., Oswald, D., Yao, W., and
Zheng, Z. (2022). Magnifying Side-Channel Leakage
of Lattice-Based Cryptosystems With Chosen Cipher-
texts: The Case Study of Kyber. IEEE Transactions
on Computers, 71(9):2163–2176.
Yang, Y., Wang, Z., Ye, J., Fan, J., Chen, S., Li, H., Li,
An Enhanced Two-Step CPA Side-Channel Analysis Attack on ML-KEM
273