On recovering block cipher secret keys in the cold boot attack setting

被引:0
|
作者
Banegas, Gustavo [1 ,2 ]
Villanueva-Polanco, Ricardo [3 ]
机构
[1] Inst Polytech Paris, Inria, Palaiseau, France
[2] Inst Polytech Paris, Lab Informat Ecole Polytech, Palaiseau, France
[3] Univ Norte, Dept Comp Sci & Engn, KM 5 Via Puerto Colombia, Barranquilla 081007, Colombia
关键词
Cold boot attacks; Grover's quantum algorithm; Key enumeration; Key recovery; Post-quantum signature schemes; Side-channel attacks; ENUMERATION; SEARCH;
D O I
10.1007/s12095-022-00625-z
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
This paper presents a general strategy to recover a block cipher secret key in the cold boot attack setting. More precisely, we propose a key-recovery method that combines key enumeration algorithms and Grover's quantum algorithm to recover a block cipher secret key after an attacker has procured a noisy version of it via a cold boot attack. We also show how to implement the quantum component of our algorithm for several block ciphers such as AES, PRESENT and GIFT, and LowMC. Additionally, since evaluating the third-round post-quantum candidates of the National Institute of Standards and Technology (NIST) post-quantum standardization process against different attack vectors is of great importance for their overall assessment, we show the feasibility of performing our hybrid attack on Picnic, a post-quantum signature algorithm being an alternate candidate in the NIST post-quantum standardization competition. According to our results, our method may recover the Picnic private key for all Picnic parameter sets, tolerating up to 40% of noise for some of the parameter sets. Furthermore, we provide a detailed analysis of our method by giving the cost of its resources, its running time, and its success rate for various enumerations.
引用
收藏
页码:311 / 335
页数:25
相关论文
共 50 条
  • [41] A generic framework for decomposing block cipher structure with secret components
    Zhang, Jiyan
    Cui, Ting
    Jin, Chenhui
    JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2021, 60
  • [42] Differential Fault Attack and Meet-in-the-Middle Attack on Block Cipher LED
    Liu, Feng
    Liu, Xuan
    Meng, Shuai
    ADVANCES IN APPLIED SCIENCES AND MANUFACTURING, PTS 1 AND 2, 2014, 850-851 : 529 - 532
  • [43] Recovering secret keys from weak side channel traces of differing lengths
    Walter, Colin D.
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2008, PROCEEDINGS, 2008, 5154 : 214 - 227
  • [44] Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors
    Kunihiro, Noboru
    Shinohara, Naoyuki
    Izu, Tetsuya
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2014, E97A (06) : 1273 - 1284
  • [45] Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors
    Kunihiro, Noboru
    Shinohara, Naoyuki
    Izu, Tetsuya
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2013, 2013, 7778 : 180 - 197
  • [46] FaultMeter: Quantitative Fault Attack Assessment of Block Cipher Software
    Keerthi K.
    Rebeiro C.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023, 2023 (02): : 212 - 240
  • [47] A Single-Key Attack on the Full GOST Block Cipher
    Takanori Isobe
    Journal of Cryptology, 2013, 26 : 172 - 189
  • [48] A new meet-in-the-middle attack on the IDEA block cipher
    Demirci, H
    Selçuk, AA
    Türe, E
    SELECTED AREAS IN CRYPTOGRAPHY, 2004, 3006 : 117 - 129
  • [49] A Single-Key Attack on the Full GOST Block Cipher
    Isobe, Takanori
    JOURNAL OF CRYPTOLOGY, 2013, 26 (01) : 172 - 189
  • [50] Power Attack and Protected Implementation on Lightweight Block Cipher SKINNY
    Ge, Jing
    Xu, Yifan
    Liu, Ruiqian
    Si, Enze
    Shang, Ning
    Wang, An
    2018 13TH ASIA JOINT CONFERENCE ON INFORMATION SECURITY (ASIAJCIS 2018), 2018, : 69 - 74