A PRACTICABLE TIMING ATTACK AGAINST HQC AND ITS COUNTERMEASURE

In this paper, we present a practicable chosen ciphertext timing attack retrieving the secret key of HQC. The attack exploits a correlation between the weight of the error to be decoded and the running time of the decoding algorithm of BCH codes. For the 128-bit security parameters of HQC, the attac...

Full description

Bibliographic Details
Main Authors: Bettaieb, S. (Author), Bidoux, L. (Author), Gaborit, P. (Author), Marcatel, E. (Author), Wafo-Tapa, G. (Author)
Format: Article
Language:English
Published: American Institute of Mathematical Sciences 2022
Subjects:
HQC
Online Access:View Fulltext in Publisher
Description
Summary:In this paper, we present a practicable chosen ciphertext timing attack retrieving the secret key of HQC. The attack exploits a correlation between the weight of the error to be decoded and the running time of the decoding algorithm of BCH codes. For the 128-bit security parameters of HQC, the attack runs in less than a minute on a desktop computer using roughly 6000 decoding requests and has a success probability of approximately 93 percent. To prevent this attack, we provide an implementation of a constant time algorithm for the decoding of BCH codes. Our implementation of the countermeasure achieves a constant time execution of the decoding process without a significant performance penalty. © 2022, American Institute of Mathematical Sciences. All rights reserved.
ISBN:19305346 (ISSN)
ISSN:19305346 (ISSN)
DOI:10.3934/amc.2020126