skip to main content
Primo Search
Search in: Busca Geral

A Key-Recovery Timing Attack on Post-quantum Primitives Using the Fujisaki-Okamoto Transformation and Its Application on FrodoKEM

Guo, Qian ; Johansson, Thomas ; Nilsson, Alexander

40th Annual International Cryptology Conference, CRYPTO 2020,Santa Barbara, United States,2020-08-17 - 2020-08-21, 2020, Vol.12171, p.359-386 [Periódico revisado por pares]

Cham: Springer International Publishing

Sem texto completo

Citações Citado por
  • Título:
    A Key-Recovery Timing Attack on Post-quantum Primitives Using the Fujisaki-Okamoto Transformation and Its Application on FrodoKEM
  • Autor: Guo, Qian ; Johansson, Thomas ; Nilsson, Alexander
  • Assuntos: Annan data- och informationsvetenskap ; Computer and Information Science ; Data- och informationsvetenskap (Datateknik) ; Lattice-based cryptography ; LWE ; Natural Sciences ; Naturvetenskap ; NIST post-quantum standardization ; Other Computer and Information Science ; Side-channel attacks ; Timing attacks
  • É parte de: 40th Annual International Cryptology Conference, CRYPTO 2020,Santa Barbara, United States,2020-08-17 - 2020-08-21, 2020, Vol.12171, p.359-386
  • Descrição: In the implementation of post-quantum primitives, it is well known that all computations that handle secret information need to be implemented to run in constant time. Using the Fujisaki-Okamoto transformation or any of its different variants, a CPA-secure primitive can be converted into an IND-CCA secure KEM. In this paper we show that although the transformation does not handle secret information apart from calls to the CPA-secure primitive, it has to be implemented in constant time. Namely, if the ciphertext comparison step in the transformation is leaking side-channel information, we can launch a key-recovery attack. Several proposed schemes in round 2 of the NIST post-quantum standardization project are susceptible to the proposed attack and we develop and show the details of the attack on one of them, being FrodoKEM. It is implemented on the reference implementation of FrodoKEM, which is claimed to be secure against all timing attacks. Experiments show that the attack code is able to extract the secret key for all security levels using about \documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document} ^{30} end{document} decapsulation calls.
  • Editor: Cham: Springer International Publishing
  • Idioma: Inglês

Buscando em bases de dados remotas. Favor aguardar.