Message-Recovery Laser Fault Injection Attack on the Classic McEliece Cryptosystem

PL Cayrel, B Colombier, VF Drăgoi, A Menu…�- …�Conference on the�…, 2021 - Springer
Annual International Conference on the Theory and Applications of�…, 2021Springer
Code-based public-key cryptosystems are promising candidates for standardization as
quantum-resistant public-key cryptographic algorithms. Their security is based on the
hardness of the syndrome decoding problem. Computing the syndrome in a finite field,
usually F 2, guarantees the security of the constructions. We show in this article that the
problem becomes considerably easier to solve if the syndrome is computed in N instead. By
means of laser fault injection, we illustrate how to compute the matrix-vector product in N by�…
Abstract
Code-based public-key cryptosystems are promising candidates for standardization as quantum-resistant public-key cryptographic algorithms. Their security is based on the hardness of the syndrome decoding problem. Computing the syndrome in a finite field, usually , guarantees the security of the constructions. We show in this article that the problem becomes considerably easier to solve if the syndrome is computed in instead. By means of laser fault injection, we illustrate how to compute the matrix-vector product in by corrupting specific instructions, and validate it experimentally. To solve the syndrome decoding problem in , we propose a reduction to an integer linear programming problem. We leverage the computational efficiency of linear programming solvers to obtain real-time message recovery attacks against the code-based proposal to the NIST Post-Quantum Cryptography standardization challenge. We perform our attacks in the worst-case scenario, i.e. considering random binary codes, and retrieve the initial message within minutes on a desktop computer.
Our attack targets the reference implementation of the Niederreiter cryptosystem in the NIST PQC competition finalist Classic McEliece and is practically feasible for all proposed parameters sets of this submission. For example, for the 256-bit security parameters sets, we successfully recover the message in a couple of seconds on a desktop computer Finally, we highlight the fact that the attack is still possible if only a fraction of the syndrome entries are faulty. This makes the attack feasible even though the fault injection does not have perfect repeatability and reduces the computational complexity of the attack, making it even more practical overall.
Springer
Showing the best result for this search. See all results