schemes and key exchange protocols. IEEE Transac-
tions on Computers, 67(11):1535–1549.
Espitau, T., Fouque, P.-A., Gérard, B., and Tibouchi, M.
(2016). Loop-abort faults on lattice-based fiat-shamir
and hash-and-sign signatures. In International Con-
ference on Selected Areas in Cryptography, pages
140–158. Springer.
Fisher, R. A., Yates, F., et al. (1938). Statistical tables for
biological, agricultural and medical research. Statis-
tical tables for biological, agricultural and medical
research.
FPLLL Development Team, O. T. (2016). fplll,
a lattice reduction library. Available at
https://github.com/fplll/fplll.
Gentry, C. and Boneh, D. (2009). A fully homomorphic
encryption scheme, volume 20. Stanford University
Stanford.
Hodgers, P., Regazzoni, F., Gilmore, R., Moore, C., and
Oder, T. (2016). State-of-the-art in physical side-
channel attacks and resistant technologies. Technical
report.
Howe, J., Khalid, A., Rafferty, C., Regazzoni, F., and
O’Neill, M. (2016). On practical discrete Gaussian
samplers for lattice-based cryptography. IEEE Trans-
actions on Computers.
Howe, J., Pöppelmann, T., O’Neill, M., O’Sullivan, E.,
and Güneysu, T. (2015). Practical lattice-based digital
signature schemes. ACM Transactions on Embedded
Computing Systems (TECS), 14(3):41.
Karmakar, A., Roy, S. S., Reparaz, O., Vercauteren, F., and
Verbauwhede, I. (2018). Constant-time discrete gaus-
sian sampling. IEEE Transactions on Computers.
Khalid, A., Howe, J., Rafferty, C., and O’Neill, M.
(2016). Time-independent discrete gaussian sampling
for post-quantum cryptography. In 2016 Interna-
tional Conference on Field-Programmable Technol-
ogy (FPT), pages 241–244. IEEE.
Khalid, A., Oder, T., Valencia, F., O’Neill, M., Güneysu,
T., and Regazzoni, F. (2018). Physical protection of
lattice-based cryptography: Challenges and solutions.
In Proceedings of the 2018 on Great Lakes Symposium
on VLSI, pages 365–370. ACM.
Longa, P. and Naehrig, M. (2016). Speeding up the number
theoretic transform for faster ideal lattice-based cryp-
tography. In International Conference on Cryptology
and Network Security, pages 124–139. Springer.
Lyubashevsky, V., Ducas, L., Kiltz, E., Lepoint, T.,
Schwabe, P., Seiler, G., and Stehle, D. (2017).
CRYSTALS-Dilithium. Technical report, National
Institute of Standards and Technology. avail-
able at https://csrc.nist.gov/projects/post-quantum-
cryptography/round-1-submissions.
Micciancio, D. and Walter, M. (2017). Gaussian sampling
over the integers: Efficient, generic, constant-time. In
Annual International Cryptology Conference, pages
455–485. Springer.
Naccache, D., Nguyen, P. Q., Tunstall, M., and Whelan,
C. (2005). Experimenting with Faults, Lattices and
the DSA. In International Workshop on Public Key
Cryptography, pages 16–28. Springer.
NIST (2016a). Post-quantum crypto project.
http://csrc.nist.gov/groups/ST/post-quantum-crypto/.
NIST (2016b). Submission requirements and
evaluation criteria for the post-quantum
cryptography standardization process.
https://csrc.nist.gov/csrc/media/projects/post-
quantum-cryptography/documents/call-for-proposals-
final-dec-2016.pdf.
Pessl, P. (2016). Analyzing the shuffling side-channel coun-
termeasure for lattice-based signatures. In Interna-
tional Conference in Cryptology in India, pages 153–
170. Springer.
Pessl, P., Bruinderink, L. G., and Yarom, Y. (2017). To
BLISS-B or not to be: Attacking strongSwan’s Imple-
mentation of Post-Quantum Signatures. In Proceed-
ings of the 2017 ACM SIGSAC Conference on Com-
puter and Communications Security, pages 1843–
1855. ACM.
Prest, T., Fouque, P.-A., Hoffstein, J., Kirchner, P., Lyuba-
shevsky, V., Pornin, T., Ricosset, T., Seiler, G., Whyte,
W., and Zhang, Z. (2017). Falcon. Technical re-
port, National Institute of Standards and Technol-
ogy. available at https://csrc.nist.gov/projects/post-
quantum-cryptography/round-1-submissions.
Primas, R. (2017). Side-channel attacks on efficient lattice-
based encryption. Master’s thesis, Graz University of
Technology, Graz.
Regev, O. (2005). On lattices, learning with errors, ran-
dom linear codes, and cryptography. In Proceedings of
the 37th Annual ACM Symposium on Theory of Com-
puting, Baltimore, MD, USA, May 22-24, 2005, pages
84–93.
Regev, O. (2009). On lattices, learning with errors, random
linear codes, and cryptography. Journal of the ACM
(JACM), 56(6):34:1–34:40.
Roy, S. S., Reparaz, O., Vercauteren, F., and Verbauwhede,
I. (2014). Compact and side channel secure discrete
Gaussian sampling. IACR Cryptology ePrint Archive,
2014:591.
Saarinen, M.-J. O. (2015). Gaussian sampling precision
and information leakage in lattice cryptography. IACR
Cryptology ePrint Archive, 2015:953.
Saarinen, M.-J. O. (2017). Arithmetic coding and blind-
ing countermeasures for lattice signatures. Journal of
Cryptographic Engineering, pages 1–14.
Scott, M. (2017). A note on the implementation of the num-
ber theoretic transform. In IMA International Confer-
ence on Cryptography and Coding, pages 247–258.
Springer.
Shor, P. W. (1999). Polynomial-time algorithms for prime
factorization and discrete logarithms on a quantum
computer. SIAM Review, 41(2):303–332.
Verbauwhede, I., Karaklajic, D., and Schmidt, J.-M. (2011).
The fault attack jungle-a classification model to guide
you. In 2011 Workshop on Fault Diagnosis and Toler-
ance in Cryptography, pages 3–8. IEEE.
BEARZ Attack FALCON: Implementation Attacks with Countermeasures on the FALCON Signature Scheme
71