[Resource Topic] 2016/858: A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors

Welcome to the resource topic for 2016/858

Title:
A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors

Authors: Qian Guo, Thomas Johansson, Paul Stankovski

Abstract:

Algorithms for secure encryption in a post-quantum world are currently receiving a lot of attention in the research community, including several larger projects and a standardization effort from NIST. One of the most promising algorithms is the code-based scheme called QC-MDPC, which has excellent performance and a small public key size. In this work we present a very efficient key recovery attack on the QC-MDPC scheme using the fact that decryption uses an iterative decoding step and this can fail with some small probability. We identify a dependence between the secret key and the failure in decoding. This can be used to build what we refer to as a distance spectrum for the secret key, which is the set of all distances between any two ones in the secret key. In a reconstruction step we then determine the secret key from the distance spectrum. The attack has been implemented and tested on a proposed instance of QC-MDPC for 80 bit security. It successfully recovers the secret key in minutes. A slightly modified version of the attack can be applied on proposed versions of the QC-MDPC scheme that provides IND-CCA security. The attack is a bit more complex in this case, but still very much below the security level. The reason why we can break schemes with proved CCA security is that the model for these proofs typically does not include the decoding error possibility.

ePrint: https://eprint.iacr.org/2016/858

Talk: https://www.youtube.com/watch?v=tKvDdGLJLZc

Slides: https://iacr.org/cryptodb/archive/2016/ASIACRYPT/presentation/27891.pdf

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .