Message-Recovery Laser Fault Injection Attack on the Classic McEliece Cryptosystem

被引:12
作者
Cayrel, Pierre-Louis [1 ]
Colombier, Brice [2 ]
Dragoi, Vlad-Florin [3 ,4 ]
Menu, Alexandre [5 ]
Bossuet, Lilian [1 ]
机构
[1] Univ Lyon, UJM St Etienne, CNRS, Lab Hubert Curien UMR 5516, F-42023 St Etienne, France
[2] Univ Grenoble Alpes, TIMA, Grenoble INP, CNRS, F-38000 Grenoble, France
[3] Aurel Vlaicu Univ Arad, Fac Exact Sci, Arad, Romania
[4] Univ Rouen Normandie, LITIS, Mont St Aignan, France
[5] Equipe Commune CEA Tech Mines, Ctr CMP, IMT, Mines St Etienne, F-13541 St Etienne, Gardanne, France
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT II | 2021年 / 12697卷
关键词
Code-based cryptography; Classic McEliece; Syndrome decoding problem; Laser fault injection; Integer linear programming; ALGORITHM;
D O I
10.1007/978-3-030-77886-6_15
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Code-based public-key cryptosystems are promising candidates for standardization as quantum-resistant public-key cryptographic algorithms. Their security is based on the hardness of the syndrome decoding problem. Computing the syndrome in a finite field, usually F-2, guarantees the security of the constructions. We show in this article that the problem becomes considerably easier to solve if the syndrome is computed in N instead. By means of laser fault injection, we illustrate how to compute the matrix-vector product in N by corrupting specific instructions, and validate it experimentally. To solve the syndrome decoding problem in N, we propose a reduction to an integer linear programming problem. We leverage the computational efficiency of linear programming solvers to obtain real-time message recovery attacks against the code-based proposal to the NIST Post-Quantum Cryptography standardization challenge. We perform our attacks in the worst-case scenario, i.e. considering random binary codes, and retrieve the initial message within minutes on a desktop computer. Our attack targets the reference implementation of the Niederreiter cryptosystem in the NIST PQC competition finalist Classic McEliece and is practically feasible for all proposed parameters sets of this submission. For example, for the 256-bit security parameters sets, we successfully recover the message in a couple of seconds on a desktop computer Finally, we highlight the fact that the attack is still possible if only a fraction of the syndrome entries are faulty. This makes the attack feasible even though the fault injection does not have perfect repeatability and reduces the computational complexity of the attack, making it even more practical overall.
引用
收藏
页码:438 / 467
页数:30
相关论文
共 54 条
  • [51] VAIDYA PM, 1989, ANN IEEE SYMP FOUND, P332, DOI 10.1109/SFCS.1989.63499
  • [52] Virtanen P, 2020, NAT METHODS, V17, P261, DOI 10.1038/s41592-019-0686-2
  • [53] Vontobel Pascal O., 2008, 2008 Information Theory and Applications Workshop Conference, P433, DOI 10.1109/ITA.2008.4601085
  • [54] An LP Decoding Algorithm based on Primal Path-Following Interior Point Method
    Wadayama, Tadashi
    [J]. 2009 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY, VOLS 1- 4, 2009, : 389 - 393