2022
DOI: 10.3934/amc.2020126
|View full text |Cite
|
Sign up to set email alerts
|

A practicable timing attack against HQC and its countermeasure

Abstract: <p style='text-indent:20px;'>In this paper, we present a practicable chosen ciphertext timing attack retrieving the secret key of HQC. The attack exploits a correlation between the weight of the error to be decoded and the running time of the decoding algorithm of BCH codes. For the 128-bit security parameters of HQC, the attack runs in less than a minute on a desktop computer using roughly 6000 decoding requests and has a success probability of approximately 93 percent. To prevent this attack, we provid… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
2
1
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(7 citation statements)
references
References 11 publications
0
7
0
Order By: Relevance
“…For those who had heard of specific tools, but had not attempted to use them, we were also interested in their reasoning. The reasons were varied, many including a lack of resources such as time (26 ) or RAM, CPU cores and machine (1 ). Participants also reported on bad availability (4 ), and maintenance (5 ), as well as insufficient language support (4 ), and other usability issues, such as problems with setting up the tool (3 ), or getting it to work properly post setup (1 ).…”
Section: ) Tool Experience and Use Cases (Rq3b)mentioning
confidence: 99%
“…For those who had heard of specific tools, but had not attempted to use them, we were also interested in their reasoning. The reasons were varied, many including a lack of resources such as time (26 ) or RAM, CPU cores and machine (1 ). Participants also reported on bad availability (4 ), and maintenance (5 ), as well as insufficient language support (4 ), and other usability issues, such as problems with setting up the tool (3 ), or getting it to work properly post setup (1 ).…”
Section: ) Tool Experience and Use Cases (Rq3b)mentioning
confidence: 99%
“…In 2019 and 2020, the first version of HQC based on BCH codes was attacked by Timing attacks (TA). These TA [17,25] use a correlation between the weight of the decoded error and the computation time of the decoder. As a result, HQC authors' team proposed a constant time implementation for decoding BCH codes to mitigate these TA.…”
Section: Introductionmentioning
confidence: 99%
“…As such, their security against other types of side-channel attacks needs further investigation. The optimized decoder proposed by Wafo-Tapa et al [WTBBG19] can yield reasonable overheads, between 3% and 11%, for the different security levels provided by the HQC instances. Hopefully, with further study on constant-time BCH decoders, lower overheads can be achieved.…”
Section: Discussion On Countermeasuresmentioning
confidence: 97%
“…This is useful to reduce the number of decryption timings the attacker needs to perform. Shortly after this paper was accepted for publication, Wafo-Tapa et al [WTBBG19] published a preprint in the Cryptology ePrint Archive in which they also present a timing attack against HQC. Our attack is stronger in the sense that it only uses valid ciphertexts, while the attack by Wafo-Tapa et al [WTBBG19] uses malformed ciphertexts to better control the extraction of secret information.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation