2022
DOI: 10.46586/tches.v2022.i4.800-827
|View full text |Cite
|
Sign up to set email alerts
|

A Key-Recovery Side-Channel Attack on Classic McEliece Implementations

Abstract: In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM finalist in the NIST Post-quantum Cryptography Standardization Project. Our novel idea is to design an attack algorithm where we submit special ciphertexts to the decryption oracle that correspond to cases of single errors. Decoding of such ciphertexts involves only a single entry in a large secret permutation, which is part of the secret key. Through an identified leakage in the additive FFT step used to evaluate t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
5
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 13 publications
(5 citation statements)
references
References 20 publications
0
5
0
Order By: Relevance
“…In Section 4, we use this result to find the Goppa polynomial directly in the case of weak keys and reduce the complexity of the exhaustive search for the Goppa polynomial on F 2 m . Section 5 compares our attack with a recent side-channel attack of Guo et al [GJJ22] on Classic McEliece and finally, we conclude this paper in Section 6.…”
Section: Contributionmentioning
confidence: 98%
See 2 more Smart Citations
“…In Section 4, we use this result to find the Goppa polynomial directly in the case of weak keys and reduce the complexity of the exhaustive search for the Goppa polynomial on F 2 m . Section 5 compares our attack with a recent side-channel attack of Guo et al [GJJ22] on Classic McEliece and finally, we conclude this paper in Section 6.…”
Section: Contributionmentioning
confidence: 98%
“…Common countermeasure fail against our attack We recall that our attack on the loading function of the Goppa polynomial coefficients is performed on the optimized reference implementation of Classic McEliece on ARM-Cortex M4 [CC21]. This reference implementation represents the side-channel attack target of several recent papers [Cay+21;Col+22b;GJJ22]. Shuffling is nowadays one of the most common and effective countermeasure techniques against most side-channel attacks [CMJ22].…”
mentioning
confidence: 99%
See 1 more Smart Citation
“…In particular, Classic McEliece has been implemented on 32-bit microprocessor ARM Cortex-M4 [7], with the limitation that the public key must be stored in the flash memory, and on a Xlilinx Artix-7 FPGA [8]. Implementations on constrained platforms, such as micro-controllers or FPGAs, also lead to physical attacks against different algorithms of codebased cryptography [13,5,9,12]. For example, it has been shown that the session key can be recovered by side-channel attacks with multiple observations during the decapsulation process [13] or with a single observation during the encapsulation process [9].…”
Section: Introductionmentioning
confidence: 99%
“…This is the only known timing attack on HQC and one can protect against it by a more careful implementation of the rejection sampling step. The attack efficiency was further improved in [GNNJ23] with techniques from coding theory.…”
Section: Introductionmentioning
confidence: 99%