1. IEEE Signal Processing Magazine
2. Signal Processing Digital Library*
3. Inside Signal Processing Newsletter
4. SPS Resource Center
5. Career advancement & recognition
6. Discounts on conferences and publications
7. Professional networking
8. Communities for students, young professionals, and women
9. Volunteer opportunities
10. Coming soon! PDH/CEU credits
Click here to learn more.
Side-channel security has become a significant concern in the NIST post-quantum cryptography standardization process. The lattice-based CRYSTALS-Dilithium (abbr. Dilithium) becomes the primary signature standard algorithm recommended by NIST for most use cases in July 2022 due to its excellent performance in security and efficiency. Compared to Dilithium’s rich theoretical security analysis results, the side-channel security of its physical implementations needs to be further explored. In 2021, Liu et al. proposed a two-stage randomness leakage attack against Dilithium, in which only one randomness bit with a probability
The invention of Shor algorithm [1] provides a polynomial time method to solve large integer factorization [2] and discrete logarithm problems [3] by general-purpose quantum computers. This will make existing digital signature schemes (e.g., RSA, ECC) based on these two types of problems insecure in the future. To address these threats, the National Institute of Standards and Technology (NIST) launched the post-quantum cryptography (PQC) standardization process in 2016. Among all the participating algorithms, lattice-based cryptography is considered one of the most promising candidates for the PQC standard due to its good security and competitive performance. According to the NIST PQC standardization process status report [4] published in July 2022, CRYSTALS-Dilithium (abbr. Dilithium) [5] is recommended to be the primary signature standard algorithm for most use cases.