176 research outputs found

    Live imaging of targeted cell ablation in Xenopus:a new model to study demyelination and repair

    Get PDF
    Live imaging studies of the processes of demyelination and remyelination have so far been technically limited in mammals. We have thus generated a Xenopus laevis transgenic line allowing live imaging and conditional ablation of myelinating oligodendrocytes throughout the central nervous system (CNS). In these transgenic pMBP-eGFP-NTR tadpoles the myelin basic protein (MBP) regulatory sequences, specific to mature oligodendrocytes, are used to drive expression of an eGFP (enhanced green fluorescent protein) reporter fused to the E. coli nitroreductase (NTR) selection enzyme. This enzyme converts the innocuous pro-drug metronidazole (MTZ) to a cytotoxin. Using two-photon imaging in vivo, we show that pMBP-eGFP-NTR tadpoles display a graded oligodendrocyte ablation in response to MTZ, which depends on the exposure time to MTZ. MTZ-induced cell death was restricted to oligodendrocytes, without detectable axonal damage. After cessation of MTZ treatment, remyelination proceeded spontaneously, but was strongly accelerated by retinoic acid. Altogether, these features establish the Xenopus pMBP-eGFP-NTR line as a novel in vivo model for the study of demyelination/remyelination processes and for large-scale screens of therapeutic agents promoting myelin repair

    Bitslicing Arithmetic/Boolean Masking Conversions for Fun and Profit

    Get PDF
    The performance of higher-order masked implementations of lattice-based based key encapsulation mechanisms (KEM) is currently limited by the costly conversions between arithmetic and Boolean masking. While bitslicing has been shown to strongly speed up masked implementations of symmetric primitives, its use in arithmetic-to-Boolean and Boolean-to-arithmetic masking conversion gadgets has never been thoroughly investigated. In this paper, we first show that bitslicing can indeed accelerate existing conversion gadgets. We then optimize these gadgets, exploiting the degrees of freedom offered by bitsliced implementations. As a result, we introduce new arbitrary-order Boolean masked addition, arithmetic-to-Boolean and Boolean-to-arithmetic masking conversion gadgets, each in two variants: modulo 2k and modulo p (for any integers k and p). Practically, our new gadgets achieve a speedup of up to 25x over the state of the art. Turning to the KEM application, we develop the first open-source embedded (Cortex-M4) implementations of Kyber768 and Saber masked at arbitrary order. The implementations based on the new bitsliced gadgets achieve a speedup of 1.8x for Kyber and 3x for Saber, compared to the implementation based on state-of-the-art gadgets. The bottleneck of the bitslice implementations is the masked Keccak-f[1600] permutation

    Side-Channel Countermeasures\u27 Dissection and the Limits of Closed Source Security Evaluations

    Get PDF
    We take advantage of a recently published open source implementation of the AES protected with a mix of countermeasures against side-channel attacks to discuss both the challenges in protecting COTS devices against such attacks and the limitations of closed source security evaluations. The target implementation has been proposed by the French ANSSI (Agence Nationale de la Sécurité des Systèmes d\u27Information) to stimulate research on the design and evaluation of side-channel secure implementations. It combines additive and multiplicative secret sharings into an affine masking scheme that is additionally mixed with a shuffled execution. Its preliminary leakage assessment did not detect data dependencies with up to 100,000 measurements. We first exhibit the gap between such a preliminary leakage assessment and advanced attacks by exhibiting how a countermeasures\u27 dissection exploiting a mix of dimensionality reduction, multivariate information extraction and key enumeration can recover the full key with less than 2,000 measurements. We then discuss the relevance of open source evaluations to analyze such implementations efficiently, by exhibiting that certain steps of the attack are hard to automate without implementation knowledge (even with machine learning tools), while performing them manually is trivial. Our findings are not due to design flaws but from the general difficulty to prevent side-channel attacks in COTS devices with limited noise. We anticipate that high security on such devices requires significantly more shares

    Borderline and schizotypal traits in college students: Relationship and personality profiles

    Get PDF
    The relationships between borderline and schizotypal traits are still debated. Borderline traits, schizotypal traits, and several psychopathological symptoms were assessed among 2,341 college students. A factor analysis was performed on borderline and schizotypal personality measures, leading to 10 factors. Borderline factors were largely intercorrelated, as were schizotypal factors. Moreover, borderline factors were weakly to largely correlated to schizotypal factors. Five factors were very strongly correlated (r > .50). Dissociation was strongly related to Odd Beliefs/Unusual Perceptive Experiences and Anxious-Depressive factors. Social Anxiety was strongly related to Suspiciousness. Based on these 10 factors, a cluster analysis was conducted, and resulted in four clearly distinct groups: a Low Traits cluster, a Narcissistic cluster, a Social Anxiety cluster, and a High Traits cluster. This High Traits cluster had the lowest levels of academic achievement and the highest levels of internalizing behaviors and externalizing behaviors. The clinical implications of the results are discussed

    Information Theoretic Evaluation of Raccoon\u27s Side-Channel Leakage

    Get PDF
    Raccoon is a lattice-based scheme submitted to the NIST 2022 call for additional post-quantum signatures. One of its main selling points is that its design is intrinsically easy to mask against side-channel attacks. So far, Raccoon\u27s physical security guarantees were only stated in the abstract probing model. In this paper, we discuss how these probing security results translate into guarantees in more realistic leakage models. We also highlight that this translation differs from what is usually observed (e.g., in symmetric cryptography), due to the algebraic structure of Raccoon\u27s operations. For this purpose, we perform an in-depth information theoretic evaluation of Raccoon\u27s most innovative part, namely the AddRepNoise function which allows generating its arithmetic shares on-the-fly. Our results are twofold. First, we show that the resulting shares do not enforce a statistical security order (i.e., the need for the side-channel adversary to estimate higher-order moments of the leakage distribution), as usually expected when masking. Second, we observe that the first-order leakage on the (large) random coefficients manipulated by Raccoon cannot be efficiently turned into leakage on the (smaller) coefficients of its long-term secret. Concretely, our information theoretic evaluations for relevant leakage functions also suggest that Raccoon\u27s masked implementations can ensure high security with less shares than suggested by a conservative analysis in the probing model. </p

    Give Me 5 Minutes: Attacking ASCAD with a Single Side-Channel Trace

    Get PDF
    In this note, we describe an attack against the ANSSI Side-Channel Analysis Database (ASCAD), which recovers the full key using the leakage of a single masked block cipher execution. The attack uses a new open-source Side-Channel Analysis Library (SCALib), which allows running the leakage profiling and attacking in less than 5 minutes. It exploits well-known techniques, yet improves significantly over the best known attacks against ASCAD. We conclude by questioning the impact of these experimental findings for side-channel security evaluations

    PQ.V.ALU.E: Post-Quantum RISC-V Custom ALU Extensions on Dilithium and Kyber

    Get PDF
    This paper explores the challenges and potential solutions of implementing the recommended upcoming post-quantum cryptography standards (the CRYSTALS-Dilithium and CRYSTALS-Kyber algorithms) on resource constrained devices. The high computational cost of polynomial operations, fundamental to cryptography based on ideal lattices, presents significant challenges in an efficient implementation. This paper proposes a hardware/software co-design strategy using RISC-V extensions to optimize resource utilization and speed up the number-theoretic transformations (NTTs). The primary contributions include a lightweight custom arithmetic logic unit (ALU), integrated into a 4-stage pipeline 32-bit RISC-V processor. This ALU is tailored towards the NTT computations and supports modular arithmetic as well as NTT butterfly operations. Furthermore, an extension to the RISC-V instruction set is introduced, with ten new instructions accessing the custom ALU to perform the necessary operations. The new instructions reduce the cycle count of the Kyber and Dilithium NTTs by more than 80% compared to optimized assembly, while being more lightweight than other works that exist in the literature

    Exploiting Small-Norm Polynomial Multiplication with Physical Attacks

    Get PDF
    We present a set of physical profiled attacks against CRYSTALS-Dilithium that accumulate noisy knowledge on secret keys over multiple signatures, finally leading to a full key recovery attack. The methodology is composed of two steps. The first step consists of observing or inserting a bias in the posterior distribution of sensitive variables. The second step is an information processing phase which is based on belief propagation and effectively exploits that bias. The proposed concrete attacks rely on side-channel information, induced faults or possibly a combination of the two. Interestingly, the adversary benefits most from this previous knowledge when targeting the released signatures, however, the latter are not strictly necessary. We show that the combination of a physical attack with the binary knowledge of acceptance or rejection of a signature also leads to exploitable information on the secret key. Finally, we demonstrate that this approach is also effective against shuffled implementations of CRYSTALS-Dilithium

    Exploiting Small-Norm Polynomial Multiplication with Physical Attacks: Application to CRYSTALS-Dilithium

    Get PDF
    We present a set of physical attacks against CRYSTALS-Dilithium that accumulate noisy knowledge on secret keys over multiple signatures, finally leading to a full recovery attack. The methodology is composed of two steps. The first step consists of observing or inserting a bias in the posterior distribution of sensitive variables. The second step of an information processing phase which is based on belief propagation, which allows effectively exploiting that bias. The proposed concrete attacks rely on side-channel information, injection of fault attacks, or a combination of the two. Interestingly, the adversary benefits from the knowledge on the released signature, but is not dependent on it. We show that the combination of a physical attack with the binary knowledge of acceptance or rejection of a signature also leads to exploitable information on the secret key. Finally, we demonstrate that this approach is also effective against shuffled implementations of CRYSTALS-Dilithium

    Systematic Study of Decryption and Re-Encryption Leakage: the Case of Kyber

    Get PDF
    The side-channel cryptanalysis of Post-Quantum (PQ) key encapsulation schemes has been a topic of intense activity over the last years. Many attacks have been put forward: Simple Power Analysis (SPAs) against the re-encryption of schemes using the Fujisaki-Okamoto (FO) transform are known to be very powerful; Differential Power Analysis (DPAs) against the decryption are also possible. Yet, to the best of our knowledge, a systematic and quantitative investigation of their impact for designers is still missing. In this paper, we propose to capture these attacks with shortcut formulas in order to compare their respective strength in function of the noise level. Taking the case of Kyber for illustration, we then evaluate the (high) cost of preventing them with masking and the extent to which different parts of an implementation could benefit from varying security levels. We finally discuss tweaks to improve the situation and enable a better leveling of the countermeasures. Our conclusions confirm that current solutions for side-channel secure PQ key encapsulation schemes like Kyber are unlikely to be efficient in low-noise settings without (design or countermeasures) improvements
    corecore