facebook pixel
Published Jun 4, 2025 ⦁ 11 min read
Side-Channel Attacks in Post-Quantum Algorithms

Side-Channel Attacks in Post-Quantum Algorithms

Side-channel attacks are a growing threat to post-quantum cryptography. These attacks exploit physical signals like power consumption, timing, or electromagnetic emissions to extract sensitive data, bypassing mathematical protections.

Key Takeaways:

  • Post-Quantum Algorithms Are Vulnerable: Their complexity introduces new attack surfaces compared to classical cryptography like RSA or AES.
  • Real-World Examples: In 2023, researchers exploited Kyber (a post-quantum algorithm) using timing attacks, and the iLeakage attack targeted Apple devices via speculative execution.
  • Implementation Challenges: Post-quantum systems face difficulties with secure execution, like ensuring constant-time operations and avoiding compiler-induced vulnerabilities.
  • Defense Strategies: Techniques such as masking, key rotation, and randomized computations are being adapted, but they remain less mature than those for classical algorithms.

Quick Comparison:

Aspect Classical Algorithms Post-Quantum Algorithms
Attack Resistance Well-documented vulnerabilities New attack paths due to complexity
Implementation Maturity Decades of refinement Still evolving
Countermeasures Established techniques Developing, with gaps
Performance Impact Minimal overhead Potentially significant slowdowns

To secure post-quantum cryptography, organizations must focus on multi-layered defenses, rigorous testing, and advanced countermeasures to mitigate these emerging risks.

Side Channel Attacks on Post Quantum Implementations I (CHES 2023)

1. Post-Quantum Cryptographic Algorithms

After examining the vulnerabilities of traditional cryptographic systems, it's clear that post-quantum algorithms come with their own set of challenges - particularly when it comes to side-channel risks. While these algorithms are designed to withstand both classical and quantum attacks, their reliance on intricate mathematics can open the door to new vulnerabilities.

Vulnerability to Side-Channel Attacks

The advanced mathematical frameworks and relatively new implementations of post-quantum algorithms create attack surfaces that don’t exist in more mature classical systems.

Take the KyberSlash vulnerability, for example. This attack exploits timing variations during decryption. By sending carefully crafted ciphertexts and measuring how long the system takes to process them, attackers can uncover patterns that eventually reveal key pairs.

One key issue lies in the dependency structures of post-quantum schemes. Unlike classical algorithms, where the relationship between secret keys and input data is straightforward, post-quantum systems obscure these connections. However, if attackers manage to isolate key-dependent data, the complexity of these algorithms can actually work against them, amplifying the impact of an attack.

"The presented approach is not specific for CRYSTALS-Kyber and can potentially be applied to other schemes" - Researchers at the KTH Royal Institute

These vulnerabilities are further exacerbated by the difficulties in securely implementing these systems.

Implementation Complexity

The intricate math behind post-quantum algorithms makes implementation particularly tricky, and any misstep can compromise security. Managing variables, operations, and data flows requires precision, as even minor errors could leak sensitive information.

Ensuring constant-time execution across various platforms is another significant hurdle. Compiler optimizations, meant to improve performance, can unintentionally undermine built-in countermeasures. Mike Hamburg, Technical Director at Rambus, highlights this issue:

"Even when software is written with source-level countermeasures against side-channel attacks, compiler optimizations or microarchitectural effects can remove that protection. So, robust testing and build tooling is required to make sure that a small change doesn't introduce vulnerabilities."

The Fujisaki-Okamoto (FO) transform, a common feature in algorithms like ML-KEM and HQC, introduces its own vulnerabilities. Attackers can exploit this transform by forcing re-encryption with chosen messages, making it easier to carry out profiled attacks.

"The most obvious way to prevent timing attacks is to make all operations take exactly the same amount of time. Unfortunately, this is often difficult. Making software run in fixed time, especially in a platform-independent manner, is hard."

These complexities highlight the importance of rigorous evaluation and the development of effective defenses.

Effectiveness of Defense Mechanisms

Defending against side-channel attacks in post-quantum cryptography is no small task, and current methods often yield mixed results, requiring more advanced strategies.

Masking techniques are one of the most studied defenses. By splitting vulnerable variables into random shares, masking aims to obscure the data attackers might exploit. While this approach is well-established for classical algorithms like AES and DES, its application to post-quantum systems is still in its early stages.

Other strategies are also being explored. In 2022, NXP cryptographers introduced the EtS KEM, which replaces the FO transform with digital signature verification. This change not only reduces the risk of side-channel attacks but also improves performance - the EtS KEM is 8 to 12 times faster than a masked FO-based Kyber decapsulation.

Thorough testing and robust build tools are essential to ensuring secure implementations. Organizations need comprehensive frameworks to catch any weaknesses introduced by compiler optimizations or hardware features.

Simple operational measures can also help. For instance, devices using key encapsulation mechanisms (KEMs) can limit risks by automatically rotating keys after a set number of decryption failures. This reduces the time window attackers have to exploit vulnerabilities in the FO transform.

Navigating the security and performance trade-offs of post-quantum cryptography is no easy feat, but these challenges and countermeasures pave the way for more secure implementations in the future.

2. Classical Cryptographic Algorithms

When compared to the emerging complexities of post-quantum systems, classical cryptographic algorithms bring their own set of challenges, shaped by decades of scrutiny and refinement. Algorithms like RSA and AES, while robust in many respects, have long been targeted by side-channel attacks, exposing both their strengths and vulnerabilities.

Vulnerability to Side-Channel Attacks

Classical cryptographic systems are particularly susceptible to side-channel attacks, which exploit unintended information leaks during cryptographic operations.

Take RSA, for example. It’s vulnerable to power analysis attacks, where variations in CPU power usage during execution can reveal key bits as 0s and 1s. Beyond power analysis, RSA can also fall victim to electromagnetic radiation and timing attacks, both of which can expose private keys.

Similarly, AES is not immune. Cache-based side-channel attacks monitor critical operations, such as T-table lookups or memory accesses, to recover secret keys. In fact, an unprotected AES implementation can be broken in a matter of minutes by analyzing just a few hundred power traces. Poorly implemented RSA systems can even expose the secret exponent with a single power trace. These vulnerabilities highlight how critical implementation practices are in securing classical algorithms.

Implementation Complexity

One area where classical algorithms hold an edge is in their maturity. Decades of use have led to well-documented implementation practices, making them less complex to secure compared to newer post-quantum systems. Developers working with RSA, AES, and other traditional algorithms can lean on a wealth of resources that detail potential pitfalls and their solutions.

However, the core issue remains: side-channel attacks exploit unintended leaks of information through channels like power consumption, electromagnetic signals, execution timing, or even sound. Despite this, classical algorithms benefit from established frameworks and proven methodologies, which help mitigate these risks effectively.

Effectiveness of Defense Mechanisms

The long history of classical cryptographic algorithms has allowed for the development of robust defense mechanisms. Techniques like masking have been extensively studied and applied to protect algorithms like AES and DES from physical attacks.

For RSA, blinding is a widely used technique to counter timing attacks. As Paul Kocher explains:

"The most obvious way to prevent timing attacks is to make all operations take exactly the same amount of time. Unfortunately, this is often difficult. Making software run in fixed time, especially in a platform-independent manner, is hard."

RSA blinding disrupts timing patterns, preventing adversaries from predicting keys based on execution time. Other defense mechanisms include masking, hiding, adding noise, and designing secure hardware and software. These methods have been refined through years of practical application and testing.

Another effective approach is randomizing internal computations, which breaks the correlation between observable side channels and sensitive data. This technique has proven invaluable in securing classical systems.

However, new challenges are emerging. AI and machine learning algorithms are being used to enhance side-channel attacks, uncovering subtle patterns in data that traditional methods might miss. While this poses a threat to both classical and post-quantum systems, classical algorithms are better positioned to adapt, thanks to their well-established defense frameworks and extensive research history.

sbb-itb-1831901

Advantages and Disadvantages

When comparing post-quantum and classical cryptographic algorithms in the context of side-channel attacks, each approach has its own set of strengths and weaknesses. Understanding these trade-offs is essential for organizations navigating today’s ever-changing security challenges. Below, we delve into their resistance to attacks, implementation hurdles, and the effectiveness of countermeasures.

Side-Channel Attack Resistance

Post-quantum algorithms, being relatively new, come with their own set of vulnerabilities. As Ali El Kaafarani, CEO of PQShield, explains:

"It's important to understand the difference between an algorithm and its potentially many different implementations. Any algorithm can and will inevitably have many non-secure/broken implementations, this doesn't mean that the algorithm itself is broken, otherwise people wouldn't still be using RSA/ECC now."

Lattice- and code-based post-quantum algorithms, in particular, tend to provide more opportunities for exploitation compared to the simpler, more mature hash-based systems. Research has highlighted these vulnerabilities.

On the other hand, classical algorithms have been tested and analyzed for decades. Their flaws are well-documented, making their behavior more predictable. However, they are not without weaknesses, especially when it comes to hardware-related vulnerabilities.

Implementation Challenges

Another critical difference lies in the maturity of implementation. Classical algorithms have had years of refinement, benefiting from established practices and optimizations. Post-quantum algorithms, however, face significant challenges. Compiler optimizations and microarchitectural effects can undermine even well-designed countermeasures. Specific vulnerabilities, such as those in Fujisaki-Okamoto (FO) transforms used in ML-KEM and HQC, as well as issues with non-secret values derived from private keys, add to the complexity.

Countermeasure Effectiveness

When it comes to defense strategies, classical algorithms have the advantage of time-tested methods like masking and blinding. Post-quantum systems, on the other hand, are still adapting to new threats. For example, deep learning–based side-channel attacks are capable of bypassing traditional countermeasures like masking, shuffling, and random delay insertion. A recent training method for neural networks has even demonstrated the ability to extract message bits from high-order masked implementations with a success rate exceeding 99%.

That said, advancements in masking techniques show promise. Secure-IC's methods, for instance, can significantly increase the effort required for a successful attack. First-order protection may demand around 1 million power measurements, while second-order protection raises the bar to 1 billion, with potential extensions to third-order protection in some cases.

The performance trade-offs between these two approaches are outlined in the table below.

Aspect Classical Algorithms Post-Quantum Algorithms
Attack Resistance Predictable vulnerabilities, well-documented Increased complexity introduces new attack paths
Implementation Maturity Benefits from decades of refinement Faces challenges from compiler and hardware effects
Countermeasure Development Established methods like masking and blinding Countermeasures are still developing, with some gaps
Performance Impact Optimized with minimal overhead Protections can cause significant slowdowns (up to 2×)
Research Foundation Backed by extensive academic and practical insights A growing field with ongoing discoveries

As Khaled Karray, an expert on side-channel attacks at Secure-IC, points out:

"The field of side-channel attack research will continue to evolve and adapt to new post quantum algorithms and technologies."

While post-quantum algorithms currently lag in side-channel resistance, ongoing research is working to close these gaps. The challenge lies in balancing security, performance, and the complexity of implementation as these systems continue to develop.

Conclusion

Classical algorithms have an edge when it comes to side-channel resistance, thanks to decades of refinement and testing. On the other hand, post-quantum cryptographic systems are still catching up, needing continuous improvement to tackle their unique side-channel vulnerabilities.

A notable issue lies with the Fujisaki-Okamoto transform, which has exposed weaknesses in widely-used algorithms like ML-KEM and HQC. In response, new approaches like NXP's EtS KEM have been developed, substituting the vulnerable FO transform with digital signature verification to enhance security.

Recommendations for Future Development

To address these vulnerabilities, organizations adopting post-quantum cryptography should focus on multi-layered security measures. This means combining software techniques like masking and blinding with hardware solutions such as physically unclonable functions (PUFs) and high-quality random number generators. These layers work together to make side-channel attacks significantly harder to execute.

Key strategies should also include practices like rotating keys after a set number of decryption failures and using randomized signing methods to counter fault attacks. Incorporating AI-driven tools to monitor execution patterns and identify anomalies can further bolster defenses. When implemented correctly, advanced countermeasures force attackers to collect exponentially more data, proving their effectiveness.

Another critical area is addressing compiler optimization issues, which can inadvertently weaken even well-designed protections. This calls for rigorous testing and secure coding practices as post-quantum algorithms transition from research to real-world applications.

Looking ahead, the focus should shift toward designing post-quantum algorithms that inherently resist side-channel attacks, reducing reliance on external countermeasures. Recent findings, such as deep learning attacks achieving over 99% success in extracting message bits from high-order masked implementations, emphasize the urgency of developing more advanced defenses.

Ultimately, as both classical and post-quantum cryptographic systems reach their operational limits, the need for evolving and adaptive countermeasures remains vital. Striking a balance between quantum resistance and practical defenses will be key to ensuring secure cryptographic systems in the future.

FAQs

What challenges arise when securing post-quantum algorithms against side-channel attacks?

Securing post-quantum algorithms against side-channel attacks is no easy task. The intricate operations involved in post-quantum cryptographic (PQC) algorithms can unintentionally expose sensitive information through physical channels like power consumption or electromagnetic emissions. These unintended leaks make PQC implementations more vulnerable to side-channel attacks compared to traditional cryptographic methods.

On top of that, introducing countermeasures - like masking or obfuscation techniques - often comes with a performance cost. These defenses can significantly impact efficiency, particularly in systems with limited resources, such as embedded devices. Finding the right balance between strong security and practical performance demands thoughtful design and deep expertise to ensure both protection and usability.

How are side-channel attacks on post-quantum algorithms different from those on traditional cryptographic systems like RSA or AES?

Side-channel attacks on post-quantum algorithms take a different shape compared to those targeting traditional cryptographic systems like RSA and AES. These differences stem from the unique mathematical structures and vulnerabilities of post-quantum schemes.

In classical cryptography, attackers often exploit factors like timing variations, power usage, or electromagnetic leaks. Post-quantum algorithms, on the other hand, bring their own set of challenges due to their intricate designs. For instance, many rely on lattice-based problems or error-correcting codes, which open the door to attacks that exploit decryption errors or the natural noise within their operations.

While both classical and post-quantum algorithms are susceptible to side-channel attacks, the techniques and weak points differ significantly. This underscores the importance of developing security measures specifically designed to address the distinct nature of post-quantum cryptography.

What new strategies are being developed to defend against side-channel attacks in post-quantum cryptography, and how do they compare to traditional methods?

Emerging Strategies to Combat Side-Channel Attacks in Post-Quantum Cryptography (PQC)

New approaches are being developed to tackle side-channel attacks in the realm of post-quantum cryptography (PQC), focusing on algorithms that can withstand both mathematical and physical vulnerabilities. These strategies include advanced encryption methods tailored for secure use in environments such as cloud computing, IoT devices, and smartcards. On top of that, artificial intelligence (AI) tools, like machine learning, are being employed to detect and counter side-channel threats in real time.

Compared to older defense mechanisms, these cutting-edge methods are designed to meet the unique challenges brought on by quantum computing. Traditional cryptographic defenses often rely on static measures, which can be exploited by increasingly sophisticated attacks. In contrast, AI-driven solutions and forward-thinking encryption techniques provide a more flexible and effective way to address the ever-changing landscape of post-quantum threats.

Related posts