Skip to main content

Analysis of Reaction and Timing Attacks Against Cryptosystems Based on Sparse Parity-Check Codes

  • Conference paper
  • First Online:
Code-Based Cryptography (CBC 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11666))

Included in the following conference series:

Abstract

In this paper we study reaction and timing attacks against cryptosystems based on sparse parity-check codes, which encompass low-density parity-check (LDPC) codes and moderate-density parity-check (MDPC) codes. We show that the feasibility of these attacks is not strictly associated to the quasi-cyclic (QC) structure of the code but is related to the intrinsically probabilistic decoding of any sparse parity-check code. So, these attacks not only work against QC codes, but can be generalized to broader classes of codes. We provide a novel algorithm that, in the case of a QC code, allows recovering a larger amount of information than that retrievable through existing attacks and we use this algorithm to characterize new side-channel information leakages. We devise a theoretical model for the decoder that describes and justifies our results. Numerical simulations are provided that confirm the effectiveness of our approach.

The work of Paolo Santini was partially supported by Namirial S.p.A.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aragon, N., et al.: BIKE: bit flipping key encapsulation (2017). http://bikesuite.org/files/BIKE.pdf

  2. Baldi, M., Bodrato, M., Chiaraluce, F.: A new analysis of the McEliece cryptosystem based on QC-LDPC codes. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 246–262. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85855-3_17

    Chapter  Google Scholar 

  3. Baldi, M., Chiaraluce, F.: Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes. In: IEEE International Symposium on Information Theory (ISIT 2007), pp. 2591–2595, June 2007

    Google Scholar 

  4. Baldi, M., Barenghi, A., Chiaraluce, F., Pelosi, G., Santini, P.: LEDAkem: Low dEnsity coDe-bAsed key encapsulation mechanism (2017). https://www.ledacrypt.org/

  5. Baldi, M., Barenghi, A., Chiaraluce, F., Pelosi, G., Santini, P.: LEDAkem: a post-quantum key encapsulation mechanism based on QC-LDPC codes. In: Lange, T., Steinwandt, R. (eds.) PQCrypto 2018. LNCS, vol. 10786, pp. 3–24. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-79063-3_1

    Chapter  MATH  Google Scholar 

  6. Becker, A., Joux, A., May, A., Meurer, A.: Decoding random binary linear codes in 2n/20: how \(1+1=0\) improves information set decoding. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 520–536. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_31

    Chapter  MATH  Google Scholar 

  7. Berlekamp, E., McEliece, R.J., van Tilborg, H.: On the inherent intractability of certain coding problems. IEEE Trans. Inf. Theory 24(3), 384–386 (1978)

    Article  MathSciNet  Google Scholar 

  8. Bernstein, D.J.: Grover vs. McEliece. In: Sendrier, N. (ed.) PQCrypto 2010. LNCS, vol. 6061, pp. 73–80. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12929-2_6

    Chapter  Google Scholar 

  9. Chen, L., et al.: Report on post-quantum cryptography. Technical report NISTIR 8105, National Institute of Standards and Technology (2016)

    Google Scholar 

  10. Eaton, E., Lequesne, M., Parent, A., Sendrier, N.: QC-MDPC: a timing attack and a CCA2 KEM. In: Lange, T., Steinwandt, R. (eds.) PQCrypto 2018. LNCS, vol. 10786, pp. 47–76. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-79063-3_3

    Chapter  Google Scholar 

  11. Fabšič, T., Gallo, O., Hromada, V.: Simple power analysis attack on the QC-LDPC McEliece cryptosystem. Tatra Mt. Math. Pub. 67(1), 85–92 (2016)

    MathSciNet  MATH  Google Scholar 

  12. Fabšič, T., Hromada, V., Stankovski, P., Zajac, P., Guo, Q., Johansson, T.: A reaction attack on the QC-LDPC McEliece cryptosystem. In: Lange, T., Takagi, T. (eds.) PQCrypto 2017. LNCS, vol. 10346, pp. 51–68. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-59879-6_4

    Chapter  Google Scholar 

  13. Fabšič, T., Hromada, V., Zajac, P.: A reaction attack on LEDApkc. IACR Cryptology ePrint Archive 2018, 140 (2018)

    Google Scholar 

  14. Gallager, R.G.: Low-Density Parity-Check Codes. MIT Press, Cambridge (1963)

    Book  Google Scholar 

  15. Guo, Q., Johansson, T., Stankovski, P.: A key recovery attack on MDPC with CCA security using decoding errors. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 789–815. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_29

    Chapter  Google Scholar 

  16. Kobara, K., Imai, H.: Semantically secure McEliece public-key cryptosystems – conversions for McEliece PKC. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 19–35. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44586-2_2

    Chapter  MATH  Google Scholar 

  17. Lee, P.J., Brickell, E.F.: An observation on the security of McEliece’s public-key cryptosystem. In: Barstow, D., Brauer, W., Brinch Hansen, P., Gries, D., Luckham, D., Moler, C., Pnueli, A., Seegmüller, G., Stoer, J., Wirth, N., Günther, C.G. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 275–280. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-45961-8_25

    Chapter  Google Scholar 

  18. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. DSN Progress Report, pp. 114–116 (1978)

    Google Scholar 

  19. Misoczki, R., Tillich, J.P., Sendrier, N., Barreto, P.S.L.M.: MDPC-McEliece: new McEliece variants from moderate density parity-check codes. In: 2013 IEEE International Symposium on Information Theory (ISIT), pp. 2069–2073, July 2013

    Google Scholar 

  20. Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Problems Control Inf. Theory 15, 159–166 (1986)

    MathSciNet  MATH  Google Scholar 

  21. Nilsson, A., Johansson, T., Stankovski, P.: Error amplification in code-based cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(1), 238–258 (2018)

    Google Scholar 

  22. Paiva, T., Terada, R.: Improving the efficiency of a reaction attack on the QC-MDPC McEliece. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E101.A, 1676–1686 (2018)

    Google Scholar 

  23. Prange, E.: The use of information sets in decoding cyclic codes. IRE Trans. Inf. Theory 8(5), 5–9 (1962)

    Article  MathSciNet  Google Scholar 

  24. Santini, P., Baldi, M., Cancellieri, G., Chiaraluce, F.: Hindering reaction attacks by using monomial codes in the McEliece cryptosystem. In: 2018 IEEE International Symposium on Information Theory (ISIT), pp. 951–955, June 2018

    Google Scholar 

  25. Santini, P., Baldi, M., Chiaraluce, F.: Assessing and countering reaction attacks against post-quantum public-key cryptosystems based on QC-LDPC codes. In: Camenisch, J., Papadimitratos, P. (eds.) CANS 2018. LNCS, vol. 11124, pp. 323–343. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-00434-7_16

    Chapter  Google Scholar 

  26. Stern, J.: A method for finding codewords of small weight. In: Cohen, G., Wolfmann, J. (eds.) Coding Theory 1988. LNCS, vol. 388, pp. 106–113. Springer, Heidelberg (1989). https://doi.org/10.1007/BFb0019850

    Chapter  Google Scholar 

  27. Tillich, J.P.: The decoding failure probability of MDPC codes. In: 2018 IEEE International Symposium on Information Theory (ISIT), pp. 941–945, June 2018

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Paolo Santini .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Santini, P., Battaglioni, M., Chiaraluce, F., Baldi, M. (2019). Analysis of Reaction and Timing Attacks Against Cryptosystems Based on Sparse Parity-Check Codes. In: Baldi, M., Persichetti, E., Santini, P. (eds) Code-Based Cryptography. CBC 2019. Lecture Notes in Computer Science(), vol 11666. Springer, Cham. https://doi.org/10.1007/978-3-030-25922-8_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-25922-8_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-25921-1

  • Online ISBN: 978-3-030-25922-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics