International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM

Authors:
Qian Guo , Lund University (Sweden), University of Bergen (Norway)
Thomas Johansson , Lund University (Sweden)
Alexander Nilsson , Lund University (Sweden)
Download:
DOI: 10.1007/978-3-030-56880-1_13 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: CRYPTO 2020
Abstract: In the implementation of post-quantum primitives, it is well known that all computations that handle secret information need to be implemented to run in constant time. Using the Fujisaki-Okamoto transformation or any of its different variants, a CPA-secure primitive can be converted into an IND-CCA secure KEM. In this paper we show that although the transformation does not handle secret information apart from calls to the CPA-secure primitive, it has to be implemented in constant time. Namely, if the ciphertext comparison step in the transformation is leaking side-channel information, we can launch a key-recovery attack. Several proposed schemes in round 2 of the NIST post-quantum standardization project are susceptible to the proposed attack and we develop and show the details of the attack on one of them, being FrodoKEM. It is implemented on the reference implementation of FrodoKEM, which is claimed to be secure against all timing attacks. In the experiments, the attack code is able to extract the secret key for all security levels using about $2^{30}$ decapsulation calls.
Video from CRYPTO 2020
BibTeX
@inproceedings{crypto-2020-30420,
  title={A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-030-56880-1_13},
  author={Qian Guo and Thomas Johansson and Alexander Nilsson},
  year=2020
}