"A Key Post-quantum Algorithm May Be Vulnerable to Side-Channel Attacks"

Quantum computers have the potential to break today's cryptographic algorithms. Therefore, post-quantum cryptographic algorithms must be so robust that they can withstand massive increases in computing power. However, according to researchers at the KTH Royal Institute, it is possible to attack some of the new algorithms. They discovered a flaw in a specific implementation of CRYSTALS-Kyber, an algorithm considered quantum-safe and chosen by the US National Institute of Standards and Technology (NIST) as a candidate for future cryptographic system standards. According to the researchers, CRYSTALS-Kyber is susceptible to side-channel attacks, which exploit computer system information leaks to gain unauthorized access or retrieve sensitive data. Rather than attempting to guess a secret key, a side-channel approach analyzes variations in power consumption or electromagnetic radiation to reconstruct what a machine is doing and identify access-enabling clues. CRYSTALS-Kyber was supposed to be resistant to side-channel attacks, but the researchers reported success using Machine Learning (ML) in their experiment, dubbing it a "breakthrough" in testing quantum-safe technology. The use of ML in the side-channel attack included recursive learning, a method for training neural networks. According to the researchers, this method made extracting the smallest data units with high probability possible. This article continues to discuss the vulnerability of the CRYSTALS-Kyber quantum-safe algorithm to side-channel attacks. 

The Record reports "A Key Post-quantum Algorithm May Be Vulnerable to Side-Channel Attacks"

Submitted by Anonymous on