CryptoDB
Daniel Apon
Publications
Year
Venue
Title
2023
RWC
When Frodo Flips: End-to-End Key Recovery on FrodoKEM via Rowhammer
Abstract
In this work, we recover the private key material of the FrodoKEM key exchange mechanism as submitted to the NIST PQC standardization process. The new mechanism that allows for this is a Rowhammer-assisted poisoning of the FrodoKEM KeyGen process. That is, we induce the FrodoKEM software to output a higher-error PK, (A,B=AS+E), where the error E is modified by Rowhammer.
Then, we perform a decryption failure attack, using a variety of publicly-accessible supercomputing resources running on the order of only 200,000 core-hours. We delicately attenuate the decryption failure rate to ensure that the adversary's attack succeeds practically, but so honest users cannot easily detect the manipulation.
Achieving this public key "poisoning" requires an extreme engineering effort, as FrodoKEM's KeyGen runs on the order of 8 milliseconds. (Prior Rowhammer-assisted attacks against cryptography require as long as 8 hours of persistent access.) In order to handle this real-world timing condition, we require a wide variety of prior and brand new, low-level engineering techniques, including e.g. memory massaging algorithms -- i.e. "Feng Shui" -- and a precisely-targeted performance degradation attack on SHAKE.
2022
ASIACRYPT
Nonmalleable Digital Lockers and Robust Fuzzy Extractors in the Plain Model
📺
Abstract
We give the first constructions in the plain model of 1) nonmalleable digital lockers (Canetti and Varia, TCC 2009) and 2) robust fuzzy extractors (Boyen et al., Eurocrypt 2005) that secure sources with entropy below 1/2 of their length. Constructions were previously only known for both primitives assuming random oracles or a common reference string (CRS).
We define a new primitive called a nonmalleable point function obfuscation with associated data. The associated data is public but protected from all tampering. We construct a digital locker using a similar paradigm. Our construction achieves nonmalleability over the output point by placing a CRS into the associated data and using an appropriate non-interactive zero-knowledge proof. Tampering is protected against the input point over low-degree polynomials and over any tampering to the output point and associated data. Our constructions achieve virtual black box security.
These constructions are then used to create robust fuzzy extractors that can support low-entropy sources in the plain model. By using the geometric structure of a syndrome secure sketch (Dodis et al., SIAM Journal on Computing 2008), the adversary's tampering function can always be expressed as a low-degree polynomial; thus, the protection provided by the constructed nonmalleable objects suffices.
2021
RWC
Attacks on NIST PQC 3rd Round Candidates
Abstract
With the beginning of the third round of NIST's Post-Quantum Cryptography standardization project recently announced, one of the major contributing factors for selection will be side-channel analysis and attacks in general. NIST state, in their most recent (NISTIR 8309) Status Report document that ``NIST hopes to see more and better data for performance in the third round. This performance data will hopefully include implementations that protect against side-channel attacks, such as timing attacks, power monitoring attacks, fault attacks, etc''. This clearly requires actually performing these attacks on reference, optimizied, and even side-channel resistant implementations of the candidates. Moreover, it is also prudent to know which attacks have and have not been done. We fill this gap by presenting a comprehensive overview and survey of the state-of-the-art on attacks for these post-quantum schemes, which range from classical cryptanalysis, static timing analysis, fault attacks, simple power analysis, correlation and differential power analysis, electromagnetic attacks, template attacks, cold-boot attacks, and then also highlight countermeasures. The talk will contribute a full list of all attacks found to-date but will primarily (for brevity) discuss a selection of the more interest and/or important attacks found.
2020
CRYPTO
Cryptanalysis of LEDAcrypt
📺
Abstract
We report on the concrete cryptanalysis of LEDAcrypt, a 2nd Round candidate in NIST's Post-Quantum Cryptography standardization process and one of 17 encryption schemes that remain as candidates for near-term standardization.
LEDAcrypt consists of a public-key encryption scheme built from the McEliece paradigm and a key-encapsulation mechanism (KEM) built from the Niederreiter paradigm, both using a quasi-cyclic low-density parity-check (QC-LDPC) code.
In this work, we identify a large class of extremely weak keys and provide an algorithm to recover them. For example, we demonstrate how to recover 1 in 247.79 of LEDAcrypt's keys using only 218.72 guesses at the 256-bit security level. This is a major, practical break of LEDAcrypt. Further, we demonstrate a continuum of progressively less weak keys (from extremely weak keys up to all keys) that can be recovered in substantially less work than previously known. This demonstrates that the imperfection of LEDAcrypt is fundamental to the system's design.
Service
- RWC 2024 Program committee
- Asiacrypt 2023 Program committee
- PKC 2022 Program committee
- PKC 2021 Program committee
Coauthors
- Daniel Apon (6)
- Chloe Cachet (1)
- Dana Dachman-Soled (1)
- Thinh Dang (1)
- Michael Fahr Jr. (1)
- Xiong Fan (1)
- Benjamin Fuller (1)
- Daniel Genkin (1)
- Peter Hall (1)
- James Howe (1)
- Jonathan Katz (1)
- Hunter Kippen (1)
- Andrew Kwong (1)
- Jacob Lichtinger (1)
- Feng-Hao Liu (2)
- Alexander H. Nelson (1)
- Ray Perlner (1)
- Ray A. Perlner (1)
- Angela Robinson (1)
- Paolo Santini (1)
- Elaine Shi (1)
- Aishwarya Thiruvengadam (1)
- Arkady Yerukhimovich (1)