Skip to main content

Sloppy Alice attacks! Adaptive chosen ciphertext attacks on the McEliece Public-Key Cryptosystem

  • Chapter
Information, Coding and Mathematics

Abstract

We introduce new adaptive chosen ciphertext attacks, called Sloppy Alice Attacks, in which a malicious sender or an adaptive eavesdropper Eve has an oracle which allows her to find out whether a sent encrypted message does, or does not, decrypt properly. From this information she can extract the plaintext that was encrypted. In this paper we show that the McEliece public-key cryptosystem is susceptible to Sloppy Alice attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. A. Barg, E. Krouk, and H.C.A. van Tilborg, On the Complexity of Minimum Distance Decoding of Long Linear Codes,preprint.

    Google Scholar 

  2. T.A. Berson, Failure of the McEliece Public-Key Cryptosystem Under Message-Resend and Related-Message Attack, Advances in Cryptòlogy–Crypto ‘87 Proceedings, Springer-Verlag, 1997, pp. 213–220.

    Google Scholar 

  3. E.R. Berlekamp, R.J. McEliece, H.C.A. van Tilborg, On the inherent intractability of certain coding problems, IEEE Transactions on Information Theory, 24 (1978), pp. 384–386.

    Article  MATH  Google Scholar 

  4. E. Biham, A. Shamir Differential Cryptanalysis of the Data Encryption Standard, Springer-Verlag, 1993.

    Google Scholar 

  5. E. Biham, A. Shamir, Differential Fault Analysis of Secret Key Cryptosystems, Advances in Cryptology–CRYPTO ‘87 Proceedings, Springer-Verlag, 1997, pp. 513–525.

    Google Scholar 

  6. D. Boneh, R. DeMillo, R. Lipton, On the importance of checking cryptographic Protocols for faults, Advances in Cryptology–EUROCRYPT ‘87 Proceedings, Springer-Verlag, 1997, pp. 37–51.

    Google Scholar 

  7. I. Dumer, Suboptimal Decoding of Linear Codes: partition Technique, IEEE Trans. on Inform. Theory, IT-42, 1996, pp. 1971–1986.

    Google Scholar 

  8. Fujisaki, , How to Enhance the Security of Public-Key Encryption at a Minimum Cost, PKC 1999, LNCS 1560, pp.53–68, Springer-Verlag, 1999.

    Google Scholar 

  9. S. Goldwasser, S. Micali and P. Tong, Why and How to Establish a Private Code On a Public Network, 23rd symposium on FOCS 1982, pp 134–144

    Google Scholar 

  10. C. Hall, I. Goldberg, B. Schneier, Reaction Attacks Against Several Public-Key Cryptosystems, Proceedings of Information and Communication Security, ICICS’99, Springer-Verlag, 1999, pp. 2–12.

    Google Scholar 

  11. T. Kasami, T. Fujiwara, and Shu Lin, An Approximation to the Weight Distribution of Binary Linear Codes, IEEE Trans. on Inform. T.eory, Vol.IT-31, No. 6, 1985, pp. 769–780.

    Article  MathSciNet  Google Scholar 

  12. I. Krasikov and S. Litsyn, On the Accuracy of the Binomial Approximation to the Distance Distance Distribution of Codes, IEEE Trans. on Inform. Theory Vol.IT-41, 1995, pp. 1472–1475.

    Google Scholar 

  13. P.C. Kocher, Timing Attacks on Implementations of DifjîeHellman, RSA, DSS, and Other Systems, Advances in Cryptology–Crypto ‘86 Proceedings, Springer-Verlag, 1996, pp. 104–113.

    Google Scholar 

  14. J.H. van Lint, Introduction to Coding Theory,Springer-Verlag, 1982.

    Google Scholar 

  15. M. Matsui, Linear Cryptanalysis Method for DES Cipher, Advances in Cryptology–EUROCRYPT ‘83 Proceedings, Springer-Verlag, 1994, pp. 74–87.

    Google Scholar 

  16. R.J. McEliece, A public-key cryptosystem based on algebraic coding theory, DSN Progress Report 42–44, Jet Propulsion Laboratory, Pasadena, 1978.

    Google Scholar 

  17. R.J. McEliece, The theory of information and coding, Encyclopedia of Math. and its Applications, Vol. 3, Addison-Wesley Publishing Company, Reading, Mass., 1977.

    Google Scholar 

  18. H.C.A van Tilborg, Error-correcting Codes - a first introduction,Chartwell Bratt Ltd, 1993.

    Google Scholar 

  19. E.R. Verheul, Sloppy Alice Attacks! Differential Fault Attacks on ElGamal, Chor-Rivest and Mandatory LEAF-reconstruction Recovery Systems,in preparation.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer Science+Business Media New York

About this chapter

Cite this chapter

Verheul, E.R., Doumen, J.M., van Tilborg, H.C.A. (2002). Sloppy Alice attacks! Adaptive chosen ciphertext attacks on the McEliece Public-Key Cryptosystem. In: Blaum, M., Farrell, P.G., van Tilborg, H.C.A. (eds) Information, Coding and Mathematics. The Springer International Series in Engineering and Computer Science, vol 687. Springer, Boston, MA. https://doi.org/10.1007/978-1-4757-3585-7_7

Download citation

  • DOI: https://doi.org/10.1007/978-1-4757-3585-7_7

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-5289-9

  • Online ISBN: 978-1-4757-3585-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics