Skip to main content
Top

2020 | OriginalPaper | Chapter

Key Recovery Under Plaintext Checking Attack on LAC

Authors : Ke Wang, Zhenfeng Zhang, Haodong Jiang

Published in: Provable and Practical Security

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The National Institute of Standards and Technology (NIST) is working on the standardization of post-quantum algorithms. In February 2019, NIST announced 26 candidate post-quantum cryptosystems had entered the Round 2. Prior work has shown how to mount key recovery attacks on several candidates like FrodoKEM, NewHope, and Kyber, but their methods do not work for LAC, which uses a different encoding scheme and rounding method. To address this gap, we describe a powerful new attack on LAC. In particular, we propose a simple and effective method to recover the reused secret key of LAC.CPA. Following the method we show that, using the recommended parameters, thousands of queries are sufficient to recover the full secret key with a 100% probability, which is verified by experiments. Since LAC.KE is based on LAC.CPA, our method can be used to assess the key-reuse resilience of LAC.KE. In particular, if Alice reuses a secret key, Bob can recover it by communicating with Alice thousands of times. Since LAC is a Round 2 candidate in the NIST PQ process, the presented result may well have a high impact on the understanding of this important cryptosystem.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
B\(\breve{\text {a}}\)etu et al. also recovered the reused secret keys of the other 8 IND-CPA PKEs, but these schemes did not advance to the second round.
 
2
In implementation of LAC, in order to minimize the size of the ciphertext, the lower 4 bits for each coefficient in \(\mathbf{v} \) are discarded, and each coefficient is enlarged by shifting 4 bits to the left when decrypting.
 
3
In the paper, they recovered the reused secret key of NewHope-CPA-KEM by querying a key mismatch oracle, which can be regarded as an adaptive variant of the plaintext checking oracle in KEM or key exchange.
 
4
In the paper, they proposed an efficient key mismatch attack on Kyber.CCAKEM. However, they replaced oracle \(\mathcal {O}\) with oracle \(\mathcal {O}_m\) in the attack, where these two oracles are not equivalent. In fact, they presented a new method to recover the reused secret key of Kyber.CPAPKE.
 
5
ECCEnc(m) is chosen to be \(0^{l_v}\) for ease of explanation. In fact, it’s ok to randomly choose m and generate ECCEnc(m), which will be explained further later.
 
6
Recall that in KR-PCA game, when querying the oracle PCO, the oracle return \(1_{m'=m}\) or \(0_{m'\ne m}\).
 
7
In LAC.KE, shared secret is usually used to generate symmetric keys that Alice and Bob would use to communicate. Bob can generate his symmetric keys based on his shared secret K; if Alice is able to decrypt (and respond) based on those keys, then (with high probability) Bob’s shared key K matches Alice’s shared key \(K'\); if Alice rejects, then Bob’s shared key K mismatches Alice’s shared key \(K'\), which is why the attack is called key mismatch attack [2, 12, 18].
 
Literature
1.
go back to reference Fluhrer, S.R.: Cryptanalysis of ring-LWE based key exchange with key share reuse. IACR Cryptol. ePrint Arch. 2016, 85 (2016) Fluhrer, S.R.: Cryptanalysis of ring-LWE based key exchange with key share reuse. IACR Cryptol. ePrint Arch. 2016, 85 (2016)
4.
go back to reference Ding, J., Alsayigh, S., Saraswathy, R.V., et al.: Leakage of signal function with reused keys in RLWE key exchange. In: 2017 IEEE International Conference on Communications (ICC), pp. 1–6. IEEE (2017) Ding, J., Alsayigh, S., Saraswathy, R.V., et al.: Leakage of signal function with reused keys in RLWE key exchange. In: 2017 IEEE International Conference on Communications (ICC), pp. 1–6. IEEE (2017)
5.
go back to reference Shor, P.W.: Algorithms for quantum computation: Discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE (1994) Shor, P.W.: Algorithms for quantum computation: Discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE (1994)
10.
go back to reference Ding, J., Xie, X., Lin, X.: A simple provably secure key exchange scheme based on the learning with errors problem. IACR Cryptol. EPrint Arch. 2012, 688 (2012) Ding, J., Xie, X., Lin, X.: A simple provably secure key exchange scheme based on the learning with errors problem. IACR Cryptol. EPrint Arch. 2012, 688 (2012)
11.
go back to reference Bos, J., Ducas, L., Kiltz, E., et al.: CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM. In: IEEE European Symposium on Security and Privacy (EuroS&P), pp. 353–367. IEEE (2018) Bos, J., Ducas, L., Kiltz, E., et al.: CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM. In: IEEE European Symposium on Security and Privacy (EuroS&P), pp. 353–367. IEEE (2018)
18.
go back to reference Qin, Y., Cheng, C., Ding, J.: An efficient key mismatch attack on the NIST second round candidate Kyber. IACR Cryptol. ePrint Arch. 2019, 1343 (2019) Qin, Y., Cheng, C., Ding, J.: An efficient key mismatch attack on the NIST second round candidate Kyber. IACR Cryptol. ePrint Arch. 2019, 1343 (2019)
21.
go back to reference Gao, X., Ding, J., Li, L., et al.: Practical randomized RLWE-based key exchange against signal leakage attack. IEEE Trans. Comput. 1, 1–1 (2018)MathSciNetMATH Gao, X., Ding, J., Li, L., et al.: Practical randomized RLWE-based key exchange against signal leakage attack. IEEE Trans. Comput. 1, 1–1 (2018)MathSciNetMATH
23.
go back to reference Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 56(6), 34 (2009)MathSciNetCrossRef Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 56(6), 34 (2009)MathSciNetCrossRef
25.
go back to reference Alkim, E., Ducas, L., P\(\rm \ddot{o}\)ppelmann, T., et al.: Post-quantum key exchange-a new hope. In: USENIX Security Symposium (2016) Alkim, E., Ducas, L., P\(\rm \ddot{o}\)ppelmann, T., et al.: Post-quantum key exchange-a new hope. In: USENIX Security Symposium (2016)
28.
go back to reference Buchmann, J., Ding J.: PQCrypto, Post-quantum cryptography. In: Second International Workshop, pp. 17–19 (2008) Buchmann, J., Ding J.: PQCrypto, Post-quantum cryptography. In: Second International Workshop, pp. 17–19 (2008)
31.
33.
35.
go back to reference Ding, J., Cheng, C., Qin, Y.: A simple key reuse attack on LWE and ring LWE encryption schemes as key encapsulation mechanisms (KEMs). IACR Cryptol. ePrint Arch. 2019, 271 (2019) Ding, J., Cheng, C., Qin, Y.: A simple key reuse attack on LWE and ring LWE encryption schemes as key encapsulation mechanisms (KEMs). IACR Cryptol. ePrint Arch. 2019, 271 (2019)
36.
go back to reference Greuet, A., Montoya, S., Renault, G.: Attack on LAC key exchange in misuse situation. IACR Cryptol. ePrint Arch. 2020, 063 (2020) Greuet, A., Montoya, S., Renault, G.: Attack on LAC key exchange in misuse situation. IACR Cryptol. ePrint Arch. 2020, 063 (2020)
37.
go back to reference Dumittan, L.H., Vaudenay, S.: Classical misuse attacks on NIST round 2 PQC: the power of rank-based schemes. IACR Cryptol. ePrint Arch. 2020, 409 (2020) Dumittan, L.H., Vaudenay, S.: Classical misuse attacks on NIST round 2 PQC: the power of rank-based schemes. IACR Cryptol. ePrint Arch. 2020, 409 (2020)
38.
go back to reference Okada, S., Wang, Y., Takagi, T.: Improving key mismatch attack on NewHope with fewer queries. IACR Cryptol. ePrint Arch. 2020, 585 (2020) Okada, S., Wang, Y., Takagi, T.: Improving key mismatch attack on NewHope with fewer queries. IACR Cryptol. ePrint Arch. 2020, 585 (2020)
Metadata
Title
Key Recovery Under Plaintext Checking Attack on LAC
Authors
Ke Wang
Zhenfeng Zhang
Haodong Jiang
Copyright Year
2020
DOI
https://doi.org/10.1007/978-3-030-62576-4_19

Premium Partner