2019
DOI: 10.1007/978-3-030-17656-3_26
|View full text |Cite
|
Sign up to set email alerts
|

Misuse Attacks on Post-quantum Cryptosystems

Abstract: Many post-quantum cryptosystems which have been proposed in the National Institute of Standards and Technology (NIST) standardization process follow the same meta-algorithm, but in different algebras or different encoding methods. They usually propose two constructions, one being weaker and the other requiring a random oracle. We focus on the weak version of nine submissions to NIST. Submitters claim no security when the secret key is used several times. In this paper, we analyze how easy it is to run a key re… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
7
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 24 publications
(12 citation statements)
references
References 19 publications
0
7
0
Order By: Relevance
“…Some lattice-based KEM of the NIST competition were analysed in the key reused context using a key mismatch oracle. In [3], Baetu et al proposed a generic attack for several algorithms using the same structure called meta-algorithm. However, most of the algorithms attacked in [3] did not pass the rst round of the submission, except Frodo-640 and NewHope512.…”
Section: Previous Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Some lattice-based KEM of the NIST competition were analysed in the key reused context using a key mismatch oracle. In [3], Baetu et al proposed a generic attack for several algorithms using the same structure called meta-algorithm. However, most of the algorithms attacked in [3] did not pass the rst round of the submission, except Frodo-640 and NewHope512.…”
Section: Previous Workmentioning
confidence: 99%
“…In [3], Baetu et al proposed a generic attack for several algorithms using the same structure called meta-algorithm. However, most of the algorithms attacked in [3] did not pass the rst round of the submission, except Frodo-640 and NewHope512. However in [10], Huguenin-Dumittan et al pursue the work of generic attack for round 2 candidates.…”
Section: Previous Workmentioning
confidence: 99%
“…By computing the expectation and variance of the error term, we can recover the full key with fewer oracle queries. Compared with the work of B etu et al [ 22 ], our algorithm can reduce the number of oracle calls to 1 and meanwhile keep the same success probability as the AJOP-based quantum KR-CCA algorithm; see Table 1 .…”
Section: Introductionmentioning
confidence: 98%
“…In 2019, Alagic et al gave a quantum algorithm for learning rounding function and showed that this algorithm can recover the key of an IND-CPA-secure LWE-based encryption scheme with constant success probability [ 21 ]. At EUROCRYPT 2019, B etu et al analyzed the security of meta-cryptosystems under key reuse by mounting a quantum key recovery under the chosen-ciphertext attacks [ 22 ].…”
Section: Introductionmentioning
confidence: 99%
“…A similar attack on Ring-LWE based schemes was later presented by Fluhrer [22] and extended by Bȃetu et. al [5].…”
Section: Introductionmentioning
confidence: 98%