Skip to main content

Optimized and Secure Implementation of ROLLO-I

  • Conference paper
  • First Online:
Code-Based Cryptography (CBCrypto 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12087))

Included in the following conference series:

  • 321 Accesses

Abstract

This paper presents our contribution regarding two implementations of the ROLLO-I algorithm, a code-based candidate for the NIST PQC project. The first part focuses on the implementations, and the second part analyzes a side-channel attack and the associated countermeasures. The first implementation uses existing hardware with a crypto co-processor to speed-up operations in \({\mathbb F}_{2^m}\). The second one is a full software implementation (not using the crypto co-processor), running on the same hardware. Finally, the side-channel attack allows us to recover the secret key with only 79 ciphertexts for ROLLO-I-128. We propose countermeasures in order to protect future implementations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. von Maurich, I., Güneysu, T.: Towards side-channel resistant implementations of QC-MDPC McEliece encryption on constrained devices. In: Mosca, M. (ed.) PQCrypto 2014. LNCS, vol. 8772, pp. 266–282. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11659-4_16

    Chapter  Google Scholar 

  2. Richmond, T., et al.: A side-channel attack against the secret permutation on an embedded McEliece cryptosystem. In: 3rd Workshop on Trustworthy Manufacturing and Utilization of Secure Devices - TRUDEVICE 2015, Grenoble, France (2015). https://hal-ujm.archives-ouvertes.fr/ujm-01186639

  3. Gaborit, P., et al.: Low rank parity check codes and their application to cryptography, April 2013

    Google Scholar 

  4. Aguilar Melchor, C., et al.: NIST PQC second round submisssion: ROLLO - Rank-Ouroboros, LAKE & LOCKER (2019)

    Google Scholar 

  5. National Institute of Standards and Technology. Submission Requirements and Evaluation Criteria for the Post-Quantum Cryptography Standardization Process (2016). https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf

  6. Hankerson, D., et al.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2003)

    MATH  Google Scholar 

  7. Cohen, H., et al.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Discrete Mathematics and Its Applications. CRC Press, Boca Raton (2005)

    Book  Google Scholar 

  8. Weimerskirch, A., Paar, C.: Generalizations of the Karatsuba Algorithm for Efficient Implementations (2006). aweimerskirch@escrypt.com 13331. Accessed 2 July 2006. http://eprint.iacr.org/2006/224

  9. Luks, E.M., et al.: Some algorithms for nilpotent permutation groups. J. Symb. Comput. 23(4), 335–354 (1997). https://doi.org/10.1006/jsco.1996.0092

    Article  MathSciNet  MATH  Google Scholar 

  10. IAR Embedded Workbench. https://www.iar.com/

  11. SEC 1. Standards for Efficient Cryptography Group: Elliptic Curve Cryptography - version 2.0 (2009). https://www.secg.org/sec1-v2.pdf

  12. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_9

    Chapter  Google Scholar 

  13. Aguilar Melchor, C., et al.: Constant-time algorithms for ROLLO (2019). https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/caullery-constant-time-rollo.pdf

  14. Aragon, N., et al.: NIST PQC second round submisssion: BIKE - Bit Flipping Key Encapsulation (2019)

    Google Scholar 

  15. Aguilar Melchor, C., et al.: NIST PQC second round submisssion: Hamming Quasi-Cyclic (HQC) (2019)

    Google Scholar 

  16. Aguilar Melchor, C., et al.: NIST PQC second round submisssion: Rank Quasi-Cyclic (RQC) (2019)

    Google Scholar 

  17. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Deep Space Netw. Prog. Rep. 44, 114–116 (1978)

    Google Scholar 

Download references

Acknowledgements

We would like to thank the CBCrypto 2020 reviewers for their valuable comments and suggestions. We also thank Steve Clark and Tania Richmond for proofreading the revised version of the paper and for useful discussions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lina Mortajine .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Mortajine, L., Benchaalal, O., Cayrel, PL., El Mrabet, N., Lablanche, J. (2020). Optimized and Secure Implementation of ROLLO-I. In: Baldi, M., Persichetti, E., Santini, P. (eds) Code-Based Cryptography. CBCrypto 2020. Lecture Notes in Computer Science(), vol 12087. Springer, Cham. https://doi.org/10.1007/978-3-030-54074-6_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-54074-6_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-54073-9

  • Online ISBN: 978-3-030-54074-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics