Classical Misuse Attacks on NIST Round 2 PQC: The Power of Rank-Based Schemes

12Citations
Citations of this article
13Readers
Mendeley users who have this article in their library.
Get full text

Abstract

The US National Institute of Standards and Technology (NIST) recently announced the public-key cryptosystems that have passed to the second round of the post-quantum standardization process. Most of these come in two flavours: a weak IND-CPA version and a strongly secure IND-CCA construction. For the weaker scheme, no level of security is claimed in the plaintext-checking attack (PCA) model. However, previous works showed that, for several NIST candidates, only a few PCA queries are sufficient to recover the secret key. In order to create a more complete picture, we design new key-recovery PCA against several round 2 candidates. Our attacks against CRYSTALS-Kyber, HQC, LAC and SABER are all practical and require only a few thousand queries to recover the full secret key. In addition, we present another KR-PCA attack against the rank-based scheme RQC, which needs roughly queries. Hence, this type of scheme seems to resist better than others to key recovery. Motivated by this observation, we prove an interesting result on the rank metric. Namely, that the learning problem with the rank distance is hard for some parameters, thus invalidating a common strategy for reaction attacks.

Cite

CITATION STYLE

APA

Huguenin-Dumittan, L., & Vaudenay, S. (2020). Classical Misuse Attacks on NIST Round 2 PQC: The Power of Rank-Based Schemes. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 12146 LNCS, pp. 208–227). Springer Science and Business Media Deutschland GmbH. https://doi.org/10.1007/978-3-030-57808-4_11

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free