Redirecting you to
Blog Post Apr 03, 2025

What are timing attacks and how will they impact postquantum cryptography?

Timing attacks are a critical but often overlooked risk in postquantum cryptography (PQC). These side-channel attacks exploit small variations in processing time to extract sensitive information from cryptographic implementations. As quantum computing evolves, timing vulnerabilities may expose critical weaknesses in PQC algorithms. Understanding these risks and implementing countermeasures—such as constant-time algorithms and hardware defenses—is essential to securing the future of cryptography.

Table of Contents

Quantum computing is right around the corner, and, while many organizations are beginning to plan for postquantum cryptography (PQC), one critical risk is often overlooked: timing attacks. These vulnerabilities can be subtle and difficult to detect, yet they pose a significant threat to organizations and cryptosystems.

Because quantum computing will have a profound impact on SSL/TLS strategies, it is important to fully understand the wide range of risks it introduces — including those that might not seem directly related at first glance. Below, we examine the concern of timing attacks and what they reveal about PQC implementations.

What is a timing attack?

Timing attacks fall into a dangerous category of threats known as side-channel attacks, a concept first described by cryptographer Paul C. Kocher. Unlike traditional cryptanalysis, which targets weaknesses in encryption algorithms, side-channel attacks exploit indirect information leaked during computation such as timing variations and power consumption.

With timing attacks, the focus shifts to the time it takes specific cryptographic algorithms to process different inputs. By carefully measuring execution times, attackers can detect subtle variations that may inadvertently expose sensitive details about a system’s internal processes.

Even seemingly minor differences in processing time can be exploited, allowing attackers to infer critical details without breaking the encryption itself. Because these vulnerabilities arise from implementation details rather than algorithmic flaws, they can be particularly difficult to detect and mitigate.

How timing attacks work

The practical implementation of the timing attack can look a bit different depending on the inputs, how they are observed, and the deductions ultimately made by attackers. Often, however, these exploits involve a few main strategies or characteristics:

  • Branching operations. Conditional statements can influence execution, especially when specific branches call for additional processing (as is often the case when performing uniquely complex operations). Based on operation timing, attackers could potentially gain insights into key conditions.

  • Cache timing. Significant timing differences can emerge if data is accessed from a system's cache memory instead of main memory. Cache data stands out within memory hierarchies because it can be accessed so quickly. This can make a difference if algorithms need to access values kept in cache memory.

  • Mathematical operations. Some cryptographic operations take longer than others, depending on how algorithms perform calculations and how many paths of execution are involved. These differences in execution times may be evident to attackers, with operation timing potentially revealing insights about private keys. For example, the inherent complexity of exponentiation can introduce significant timing vulnerabilities.

  • Race conditions. If multiple processes call for resource access at the same time, the outcome may ultimately depend on the order or timing of these actions. Attackers can use this timing information to learn more about sequences of operations. Over time, this could lead to significant information leakage.

Why are timing attacks a threat to postquantum cryptography?

Postquantum cryptographic algorithms tend to rely on complex structures (such as lattice-based cryptography), which at surface level, seem to provide superior protection against a wide range of threats. In reality, however, this protection may not be sufficient if attackers are able to observe subtle differences in the very algorithms that aim to safeguard sensitive information. If advanced algorithms introduce timing variations, attackers need not break the encryption itself — they can simply take advantage of small, yet significant leaks.

This approach is especially concerning in light of "harvest now, decrypt later" strategies, in which encrypted data is collected, but not immediately decrypted — instead, attackers wait until quantum computing becomes readily available. Known as retrospective encryption, this may target data with a longer shelf life. It is possible that "harvesting" activities could already be well underway.

Timing attacks allow threat actors to get a head start, collecting leaked information early based on timing differences. This could cause even bigger problems when quantum computing becomes widely accessible.

Kyber KEM and the KyberSlash vulnerability

The Kyber key encapsulation mechanism (KEM) falls under the Kyber family of cryptographic protocols, meant to resist attacks involving quantum computers. Selected by the National Institute of Standards and Technology (NIST) as part of wide-scale quantum-readiness strategies, this leverages the hardness of the Learning With Errors (LWE) problem, with KEM facilitating the secure exchanging of keys between parties.

Unfortunately, implementation vulnerabilities have emerged — KyberSlash 1 and KyberSlash 2, which allow attackers to determine how long it takes to perform specific operations. As Sectigo's Jason Soroko explains in Root Causes, this is not indicative of weaknesses surrounding CRYSTALS-Kyber, but rather, represents an issue with implementation. These vulnerabilities have been patched, and security measures continue to evolve to prevent similar risks in other systems and PQC algorithms.

Defending against timing attacks in PQC

Timing attacks represent a real risk when implementing PQC, but with strategic implementation, these concerns can be addressed and information leakage can be avoided. A lot depends on execution times and the degree to which they vary. As timing differences are obscured or eliminated, it will become more difficult for attackers to gain insights via leakage — and the algorithms themselves will remain strong and effective.

Implementing constant-time algorithms

Constant-time algorithms represent one of the most important countermeasures against timing attacks. These ensure that, regardless of the specific inputs, execution timing remains the same. This may aim to avoid execution branches or conditions, while also addressing memory access patterns.

Techniques such as RSA blinding can prove influential, relying on masks known as blinding factors to spark randomness in the message in question. This makes it more difficult for attackers to gain insights based on algorithm behaviors. Similarly, Montgomery multiplication lends some protection against side-channel attacks by avoiding direct division operations (in which timing tends to vary). This approach is also favored for its efficiency.

Introducing randomization to mask timing variations

RSA blinding represents just one of many strategies for leveraging randomization. Random padding can elevate this effort by adding noise to inputs or execution to obscure trends or patterns in algorithms' behavior. With random padding in place, attackers cannot make reliable deductions about algorithms and their behavior.

Random branching adds random conditional operations to the mix, allowing algorithms to select different branches that may not be strictly necessary for the operation in question. This randomizes execution paths, ultimately making timing differences less evident or meaningful. Both strategies aim to make algorithmic operations difficult for attackers to predict or understand. There is a significant tradeoff worth noting, however: these security improvements may lead to reduced performance efficiency.

Hardware-based defenses

Some timing concerns can be addressed at the hardware level. Secure enclaves, for example, involve isolated portions of CPUs, capable of providing trusted execution environments (TEEs). This may limit the potential for cryptographic operations to be influenced by external concerns. This isolation makes it more difficult for bad actors to observe nuances in timing. This could help to enforce constant-time execution and may also limit access to side-channel data at the hardware level.

Specialized chips could further elevate this effort if they are optimized to securely execute cryptographic operations. Additional hardware opportunities are anticipated in the future, and, moving forward, processors may even come equipped with built-in protection against timing attacks.

Securing the future of cryptography with Sectigo

From mitigating side-channel risks to ensuring seamless cryptographic transitions, Sectigo is at the forefront of postquantum cryptography, delivering cutting-edge solutions for a quantum-safe future. Through Sectigo's Quantum Labs, we provide organizations with expert guidance and a structured blueprint for postquantum readiness. Our Q.U.A.N.T. strategy equips businesses with the tools and knowledge needed to transition smoothly while safeguarding their cryptographic infrastructure.

Another critical step organizations can take now to prepare for quantum computing is implementing Sectigo Certificate Management (SCM). This solution is designed to automate the entire lifecycle of every digital certificate within an enterprise environment—ensuring the ability to swiftly adapt to evolving cryptographic standards without disrupting operations.

Stay ahead of the quantum shift. Contact Sectigo today to learn how we can help future-proof your cryptographic environment and secure your organization’s digital future.

Want to learn more? Get in touch to book a demo of Sectigo Certificate Manager!

Related posts:

What is the purpose of postquantum cryptography?

Exploring the foundations of lattice-based cryptography

Root Causes 256: What is harvest and decrypt?