Side Channel Information Set Decoding Using Iterative Chunking

作者: Norman Lahr , Ruben Niederhagen , Richard Petri , Simona Samardjiska

DOI: 10.1007/978-3-030-64837-4_29

关键词:

摘要: This paper presents an attack based on side-channel information and (ISD) the code-based Niederreiter cryptosystem evaluation of practicality using electromagnetic side channel. We start by directly adapting timing plaintext-recovery Shoufan et al. from 2010 to constant-time implementation as used in official FPGA-implementation NIST finalist “Classic McEliece”. then enhance our ISD a new technique that we call iterative chunking further significantly reduce number required measurements. theoretically show improvements have significant impact reducing For example, for 256-bit security parameter set kem/mceliece6960119 McEliece”, improve basic requires 5415 measurements less than 562 average mount successful attack. Further reductions can be achieved at price increasing cost computations. confirm findings practically mounting McEliece” all proposed sets.

参考文章(31)
Alexander May, Alexander Meurer, Enrico Thomae, Decoding random linear codes in Õ(2 0.054 n ) international conference on the theory and application of cryptology and information security. pp. 107- 124 ,(2011) , 10.1007/978-3-642-25385-0_6
Anja Becker, Antoine Joux, Alexander May, Alexander Meurer, Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding Advances in Cryptology – EUROCRYPT 2012. pp. 520- 536 ,(2012) , 10.1007/978-3-642-29011-4_31
Stefan Mangard, Elisabeth Oswald, Thomas Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security) Springer-Verlag New York, Inc.. ,(2007)
Alexander May, Ilya Ozerov, On Computing Nearest Neighbors with Applications to Decoding of Binary Linear Codes theory and application of cryptographic techniques. pp. 203- 228 ,(2015) , 10.1007/978-3-662-46800-5_9
Daniel J. Bernstein, Tung Chou, Peter Schwabe, McBits: Fast Constant-Time Code-Based Cryptography Cryptographic Hardware and Embedded Systems - CHES 2013. ,vol. 2015, pp. 250- 272 ,(2013) , 10.1007/978-3-642-40349-1_15
P. J. Lee, E. F. Brickell, An observation on the security of McEliece's public-key cryptosystem theory and application of cryptographic techniques. pp. 275- 280 ,(1988) , 10.1007/3-540-45961-8_25
Jacques Stern, A method for finding codewords of small weight Proceedings of the third international colloquium on Coding theory and applications. pp. 106- 113 ,(1989) , 10.1007/BFB0019850
Daniel J. Bernstein, Tanja Lange, Christiane Peters, Smaller decoding exponents: ball-collision decoding international cryptology conference. ,vol. 2010, pp. 743- 760 ,(2011) , 10.1007/978-3-642-22792-9_42
Chris Hall, Ian Goldberg, Bruce Schneier, Reaction Attacks against several Public-Key Cryptosystems international conference on information and communication security. pp. 2- 12 ,(1999) , 10.1007/978-3-540-47942-0_2
Matthieu Finiasz, Nicolas Sendrier, Security Bounds for the Design of Code-Based Cryptosystems international conference on the theory and application of cryptology and information security. pp. 88- 105 ,(2009) , 10.1007/978-3-642-10366-7_6