Proceedings of ACM Workshop on Theory of Implementation Security Workshop 2019
DOI: 10.1145/3338467.3358948
|View full text |Cite
|
Sign up to set email alerts
|

Timing Attacks on Error Correcting Codes in Post-Quantum Schemes

Abstract: While error correcting codes (ECC) have the potential to significantly reduce the failure probability of post-quantum schemes, they add an extra ECC decoding step to the algorithm. Even though this additional step does not compute directly on the secret key, it is susceptible to side-channel attacks. We show that if no precaution is taken, it is possible to use timing information to distinguish between ciphertexts that result in an error before decoding and ciphertexts that do not contain errors, due to the va… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
32
0
2

Year Published

2020
2020
2021
2021

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 42 publications
(34 citation statements)
references
References 15 publications
(19 reference statements)
0
32
0
2
Order By: Relevance
“…However, care is needed to ensure that this design does not lead to security vulnerabilities. During the first round of the NIST standardization process, several authors published attacks on LAC that reduced its security to below the required levels [34,35,36,37]. These included chosen-ciphertext attacks that worked by artificially increasing the decryption failure rate and side-channel attacks that exploit non-constant-time implementations of the error-correction procedures in LAC.…”
Section: Lacmentioning
confidence: 99%
“…However, care is needed to ensure that this design does not lead to security vulnerabilities. During the first round of the NIST standardization process, several authors published attacks on LAC that reduced its security to below the required levels [34,35,36,37]. These included chosen-ciphertext attacks that worked by artificially increasing the decryption failure rate and side-channel attacks that exploit non-constant-time implementations of the error-correction procedures in LAC.…”
Section: Lacmentioning
confidence: 99%
“…While the aforementioned attacks primarily targeted IND-CPA secure schemes, Bauer et al [BGRR19] also suggested utilizing side-channel information to instantiate plaintext checking oracles and also performed preliminary experiments using EM side-channel information to argue their case. More concretely, D'Anvers et al [DTVV19] demonstrated use of timing leakage information to perform chosen ciphertext attacks over the IND-CCA secure LAC KEM and also stated the possibility of using other side-channels to perform chosen ciphertext attacks. In this work, we extend and generalize the idea of side-channels being used as efficient plaintext checking oracles by demonstrating practical EM-side channel assisted key recovery attacks applicable to six IND-CCA secure LWE/LWR based PKE/KEMs.…”
Section: Chosen Ciphertext Attacks On Lwe/lwr Based Schemesmentioning
confidence: 99%
“…However, this is only true in a classical black box setting since any cryptographic algorithm implemented on a real-device leaks information about intermediate values through side-channels such as timing, power consumption or Electromagnetic (EM) emanation. In fact, D'Anvers in [DTVV19] showed that difference in the execution times of variable-time error correcting procedures can be used to distinguish validity of decrypted output codewords with very high probability. They utilized this timing vulnerability as a plaintext checking oracle to demonstrate practical chosen ciphertext attacks over IND-CCA secure KEMs LAC [LLZ + 18] and RAMSTAKE [Sze17].…”
Section: Introductionmentioning
confidence: 99%
“…Silverman and Whyte [49] presented a timing attack against NTRUEncrypt, which was based on a variation in the number of hash calls in decryption. Timing leakage information about error-correcting codes in a decoding algorithm allows extracting an entire secret key of LAC [16]. Park and Han [38] reported an SPA attack against the decryption of the ring-LWE encryption scheme performed on an AVR processor.…”
Section: A Related Workmentioning
confidence: 99%