Next Article in Journal
A Modal Interpretation of Quantum Spins and Its Application to Freudian Theory
Next Article in Special Issue
Quantum Information Entropy of Hyperbolic Potentials in Fractional Schrödinger Equation
Previous Article in Journal
Rényi Cross-Entropy Measures for Common Distributions and Processes with Memory
Previous Article in Special Issue
Implementation of Fault-Tolerant Encoding Circuit Based on Stabilizer Implementation and “Flag” Bits in Steane Code
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Quantum Misuse Attack on Frodo

State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou 450001, China
*
Authors to whom correspondence should be addressed.
Entropy 2022, 24(10), 1418; https://doi.org/10.3390/e24101418
Submission received: 6 September 2022 / Revised: 28 September 2022 / Accepted: 30 September 2022 / Published: 4 October 2022
(This article belongs to the Special Issue Quantum Computation and Quantum Information)

Abstract

:
Research on the security of lattice-based public-key encryption schemes against misuse attacks is an important part of the cryptographic assessment of the National Institute of Standards and Technology (NIST) post-quantum cryptography (PQC) standardization process. In particular, many NIST-PQC cryptosystems follow the same meta-cryptosystem. At EUROCRYPT 2019, B a ˘ etu et al. mounted a classical key recovery under plaintext checking attacks (KR-PCA) and a quantum key recovery under chosen ciphertext attacks (KR-CCA). They analyzed the security of the weak version of nine submissions to NIST. In this paper, we focus on learning with error (LWE)-based FrodoPKE, whose IND-CPA security is tightly related to the hardness of plain LWE problems. We first review the meta-cryptosystem and quantum algorithm for solving quantum LWE problems. Then, we consider the case where the noise follows a discrete Gaussian distribution and recompute the success probability for quantum LWE by using Hoeffding bound. Finally, we give a quantum key recovery algorithm based on LWE under CCA attack and analyze the security of Frodo. Compared with the existing work of B a ˘ etu et al., our method reduces the number of queries from 2 2 to 1 with the same success probability.

1. Introduction

Quantum computing exploits quantum mechanical properties to perform computations. It enables quantum parallelism and provides much more powerful data processing capabilities than classical computers [1]. In 1994, Peter Shor proposed an efficient quantum algorithm [2] that can break most of the current public-key cryptosystems, such as the Diffie–Hellman protocol [3] and RSA cryptosystem [4]. If large-scale quantum computers are realized, they would threaten the security of many public-key cryptosystems. In order to ensure the security of network information systems, NIST initiated a standardization process for post-quantum algorithms. In 2016, NIST called for proposals for post-quantum cryptosystems [5]. There are 69 candidates in the first round, based on a variety of hard problems considered to be intractable by quantum computers. After rigorous scrutiny by the cryptography community, 17 PKE and key encapsulation mechanisms (KEM) candidates were selected in the second round, where nine are lattice-based. In the third round, three of the four finalists are still lattice-based. In 2022, NIST has completed the third round of the PQC standardization process. A total of four candidate algorithms have been selected for standardization, and four additional algorithms will continue into the fourth round. The selected algorithms are mostly lattice-based cryptography [6]. Lattice-based cryptography is the use of conjectured hard problems on point lattices in R n as the foundation for secure cryptographic systems. Attractive features of lattice cryptography include apparent resistance to quantum attacks, high asymptotic efficiency and parallelism, security under worst-case intractability assumptions, and solutions to long-standing open problems in cryptography. Lattice cryptography has some attractive features, including (1) conjectured security against quantum attacks, (2) algorithmic simplicity, efficiency, and parallelism, (3) strong security guarantees from worst-case hardness, and (4) constructions of versatile and powerful cryptographic objects.
In general, most lattice-based NIST-chosen plaintext attack (CPA) secure candidates use the Fujisaki–Okamoto (FO) transformation [7] to achieve IND-CCA security. When the key is reused, the CPA-secure PKE is no security guarantee. Research on key reuse attacks against lattice-based CPA-secure schemes is an important topic in the post-quantum cryptography. Many key-recovery attacks have been proposed in [8,9,10,11,12,13]. In 1998, Bleichenbacher showed the security of IND-CPA secure public-key cryptosystems in the case of key reuse on RSA encryption standard PKCS#1 [14]. In 2010, Menezes et al. gave the key reuse attack on reusing ephemeral keys in Diffie–Hellman key agreement protocols [15]. In 2016, Fluhrer proposed a key reuse attack [16]. In 2017, Ding et al. expanded Fluhrer’s attack to a class of key agreement protocols based on ring-LWE with signaling [17]. In 2019, Bauer et al. [18] gave a key-recovery attack on NewHope-CPA-PKE [19]. In 2021, Yue Qin et al. developed a systematic approach and analyzed key misuse attacks on lattice-based NIST candidates [20]. Although there have been a number of classical key misuse attacks on the lattice-based public key encryption schemes, quantum misuse attack algorithms are rarely studied. In 2019, Alagic et al. gave a quantum algorithm for learning rounding function and showed that this algorithm can recover the key of an IND-CPA-secure LWE-based encryption scheme with constant success probability [21]. At EUROCRYPT 2019, B a ˘ etu et al. analyzed the security of meta-cryptosystems under key reuse by mounting a quantum key recovery under the chosen-ciphertext attacks [22].
Although NIST did not select Frodo as the initial post-quantum algorithm in the process of post-quantum cryptography standardization, Frodo remains a post-quantum recommendation of Germany’s Bundesamt für Sicherheit in der Informationstechnik (BSI) [23]. The FrodoPKE scheme is an instantiation and implementation of the Lindner–Peikert scheme [24] with some modifications, for example, more balanced key and ciphertext sizes and new LWE parameters. The IND-CPA security of FrodoPKE is tightly related to the hardness of a corresponding learning with errors problem. In 2005, Regev [25] defined the LWE problem, proved the hardness of LWE assuming the hardness of various worst-case lattice problems against quantum algorithms, and defined a PKE scheme whose IND-CPA security is based on the hardness of LWE. The LWE problem is a generalization of the learning parity with a noise problem [26] into large moduli q.
In this paper, we give an improved quantum algorithm for recovering the key of IND-CPA version of Frodo by using a quantum CCA attack. The security of Frodo’s proposal is based on a plain LWE problem. In lattice-based cryptography, the plain LWE problem [25] is to solve a noisy linear system modulo as a known integer.
The main contributions of this paper are as follows:
(1) Based on the improved quantum algorithm for solving the quantum LWE problem, we first recalculate the success probability when the error follows a discrete Gaussian distribution. Using Hoeffding bound, we give the success probability for solving quantum LWE by computing the expectation and variance of the error.
(2) Then, we present a quantum KR-CCA attack which is inspired by the quantum LWE solving algorithm. Based on the existing quantum LWE solving algorithm, we recompute the success probability by using a different method. We analyze the security of Frodo640, Frodo976 and Frodo1344. By computing the expectation and variance of the error term, we can recover the full key with fewer oracle queries. Compared with the work of B a ˘ etu et al. [22], our algorithm can reduce the number of oracle calls to 1 and meanwhile keep the same success probability as the AJOP-based quantum KR-CCA algorithm; see Table 1.
The organization of our paper is as follows. In Section 2, we give basic definitions and the meta-cryptosystem defined in the algorithm. In Section 3, we review the quantum algorithm for solving quantum LWE. Then, we recalculate the success probability for solving quantum LWE problems when the noise follows a discrete Gaussian distribution. In Section 4, we propose an improved quantum key-recovery attack on LWE-based IND-CPA schemes and analyze the security of Frodo. We conclude the paper in Section 5. In addition, we give a table with the acronyms and their meaning in Abbreviations.

2. Preliminaries

2.1. Notation and Definitions

For an integer q 1 , let Z q be the residue class group modulo q such that Z q = { 0 , 1 , , q 1 } . Let x X denote an element x is chosen according to uniform distribution from a finite set X. x χ X denotes an element x is chosen according to χ distribution from a finite set X. For a random variable y, E [ y ] denotes the expectation value of y, V a r [ y ] denotes the variance of y. Given a matrix A, A T will denote the transpose of A.
Definition 1 
((LWE) [25]). Let n , q be positive integers, χ be a probability distribution on Z and s be a secret element in Z q n . We denote by L the probability distribution on Z q n × Z q obtained by choosing a Z q n uniformly at random, choosing e Z q by sampling each of its coefficients according to χ, and returning ( a , b ) = ( a , a · s + e ) Z q n × Z q . Decision-LWE is the problem of deciding whether pairs ( a , b ) Z q n × Z q are sampled according to L or the uniform distribution on Z q n × Z q . Search-LWE is the problem of recovering s from ( a , b ) = ( a , a · s + e ) Z q n × Z q sampled according to L.
Definition 2 
((Quantum LWE) [27]). The samples are given in the form of a uniform quantum superposition state 1 q n a Z q n | a | a · s + e a ( mod q ) by querying a quantum oracle, where e a are independent identical distribution random variables from some distribution χ. The goal is to output s.
Definition 3
(Public key encryption). A public key encryption scheme is a triple of randomized algorithms as follows:
(1) The key generator: given the security parameter, it outputs a public key and secret key.
(2) The encryption algorithm: takes a public key and a message (from some known set of valid messages) and outputs a ciphertext.
(3) The decryption algorithm takes a secret key and a ciphertext and outputs either a message or a distinguished “failure” symbol.
The scheme is said to be correct if generating a key pair, then encrypting a valid message using the public key, and then decrypting the resulting ciphertext using the secret key yields the original message (perhaps with all but negligible probability).
Definition 4
(Quantum Fourier transform). For any positive integer q, the quantum Fourier transform over Z q is defined by the operation
Q F T Z q | x = 1 q y Z q ω q x · y | y
where ω q = e 2 π i q .
Definition 5
(Hoeffding’s bound). Consider a set of k independent random variables X i , such that a i X i b i . Let c i = b i a i , X = i [ n ] X i . The expectation value of X is μ = E [ X ] . Then, it follows that for any δ > 0 ,
P r [ X μ δ n ] e 2 n 2 δ 2 ( b i a i ) 2

2.2. The Meta-Cryptosystem Defined on the Algebra

The meta-cryptosystem defined on the algebra was given by Băetu et al. [22] in 2019. Băetu et al. considered six additive Abelian groups S sk , S A , S B , S t , S U , S V and its four bilinear mappings: S A × S sk S B , S U × S sk S V , S t × S A S U , S t × S B S V . The operation satisfies the associative law for bilinear mappings ×, that is ( t × A ) × s k = t × ( A × s k ) for all t S t , A S A , s k S sk .
For any plaintext p t M , we first define two functions: encode function M S V and decode function S V M such that encode function is injective. As shown in Table 2, we have
W = V U × s k = t × B + f + e n c o d e ( p t ) t × A × s k e × s k = t × ( A × s k ) + t × d + f + e n c o d e ( p t ) t × A × s k e × s k = t × d e × s k + f + e n c o d e ( p t ) ,
then W = δ + e n c o d e ( p t ) with δ = t × d e × s k + f , where δ denotes the error introduced by encoding/decoding.
In fact, in many cryptosystems, the encode and decode functions are different. In particular, we give the encode and decode functions on Frodo in Section 4.2.

3. New Method for Solving Quantum LWE Problem

3.1. Quantum Algorithm for Solving Quantum LWE Problem

In 2019, Grilo et al. gave an efficient quantum-solving algorithm for the quantum LWE problem [28]. After, Wang et al. presented an improved quantum algorithm [27] based on the work of Grilo et al. In their algorithm, the noise e u is a random variable with the absolute value at most k. In the following, we first give the algorithm of Wang et al. Then, we consider the case where the noise follows a discrete Gaussian distribution and propose a new method of computing the success probability.
Lemma 1
([27]). Let u , sk Z q n , e u [ k , k ] , k < q 4 , q be subexponential in the dimension n. The algorithm can recover the secret key sk with the probability of at least 1 q 2 n | | u Z q n cos 2 π e u q | | 2 .
From the algorithm process in Algorithm 1, the probability of outputting the key sk is
P r [ sk ] = 1 q 2 n | | u Z q n ω e u | | 2 = 1 q 2 n [ ( u Z q n Re ( ω e u ) ) 2 + ( u Z q n Im ( ω e u ) ) 2 ] 1 q 2 n ( u Z q n Re ( ω e u ) ) 2 = 1 q 2 n | | u Z q n cos 2 π e u q | | 2
Since E ( u Z q n sin 2 π e u q ) 0 , the first inequality holds.
Algorithm 1: Improved quantum algorithm for solving the quantum LWE problem.
Quantum oracle: | u | y | u | u · sk + e u + y
1: Set the initial state to | 0 n | 1
2: Apply a quantum Fourier transform on the all registers
   and obtain 1 q n u Z q n | u 1 q x Z q ω x | x
3: Apply a quantum oracle query and obtain
    1 q n u Z q n ω u · sk e u | u 1 q x Z q ω x | x
4: Apply a quantum Fourier transform on the first register
   and obtain 1 q n u , y Z q n ω e u | y 1 q x Z q ω x | x
5: Discard the second register and measure the first register
6: Output sk

3.2. New Method

As shown in Equation (4), Wang et al. can obtain the success probability for solving the quantum LWE problem by using the method of enlarging and reducing, where the error e u [ k , k ] . In some lattice-based cryptosystems, the noise follows a discrete Gaussian distribution, such as Frodo. In this subsection, we recompute the success probability that the noise follows a discrete Gaussian distribution. The new method is explained as follows: by using Hoeffding bound in Equation (4), we can obtain the success probability with expectation value and variance. Then, we consider the case where the error e u follows the discrete Gaussian distribution and compute the expectation value and variance of e u . The details are listed as follows.
Let e u follow the discrete Gaussian distribution N ( 0 , σ 2 ) , e u [ q 2 , q 2 ] . The expectation of e u is E ( e u ) = 0 , the variance of e u is Var ( e u ) = σ 2 , then E ( e u 2 ) = E 2 ( e u ) + Var ( e u ) = σ 2 .
Using the mathematical analysis method, we first give the Taylor expansion of cos α
cos α = 1 α 2 2 ! + α 4 4 ! α 6 6 ! + ( 1 ) n α 2 n 2 n ! + ( 1 ) n + 1 cos ξ ( 2 n + 2 ) ! α 2 n + 2 , ξ ( 0 , π ) .
Let α = 2 π e u q , we have cos 2 π e u q [ 1 , 1 ] . We find that starting from the third term, the positive term is greater than the negative term in two adjacent terms, (i.e., when n 1 and n is even, 1 2 n ! ( 2 π e u q ) 2 n cos ξ ( 2 n + 2 ) ! ( 2 π e u q ) 2 n + 2 > 0 ; when n 2 and n is odd, 1 ( 2 n 2 ) ! ( 2 π e u q ) 2 n 2 1 2 n ! ( 2 π e u q ) 2 n > 0 ).
So, we have cos 2 π e u q 1 1 2 ( 2 π e u q ) 2 . Then
E ( cos 2 π e u q ) E ( 1 1 2 ( 2 π e u q ) 2 ) = 1 2 π 2 q 2 E ( e u 2 ) = 1 2 π 2 q 2 · σ 2
For any 0 < δ < 1 , by using Hoeffding bound, we can obtain
Pr [ u Z q n ( cos 2 π e u q E ( 1 1 2 ( 2 π e u q ) 2 ) ) δ q n ] = Pr [ u Z q n ( cos 2 π e u q ) ( 1 2 π 2 q 2 · σ 2 ) δ ) q n ] Pr [ u Z q n ( cos 2 π e u q E ( cos ( 2 π e u q ) ) δ q n ] < e 2 δ 2 q 2 n / 4 ,
Using (6) and (7), we have
u Z q n cos 2 π e u q u Z q n E ( cos ( 2 π e u q ) δ q n ( 1 2 π 2 q 2 · σ 2 δ ) q n
Since cos 2 π e u q [ 1 , 1 ] , for any 0 < δ < 1 , using (4), the probability of outputting sk is
P 1 q 2 n ( ( 1 2 π 2 q 2 · σ 2 δ ) q n ) 2 = ( 1 2 π 2 q 2 σ 2 δ ) 2

4. Quantum Misuse Attack

In this section, we first give a KR-CCA attack based on an improved quantum algorithm for solving quantum LWE. Then, we discuss the security of Frodo. In this attack, we consider an adversary with quantum access to a decryption oracle.
We consider the meta-PKC construction in Section 2.2, let S s k = Z q n s k , S A = Z q n A , S B = Z q n B , S t = Z q n t , S U = Z q n U , S V = Z q n V . Define W U = V U × s k , p t = d e c o d e ( W U ) , Z U = V e n c o d e ( p t ) , where U S U , V S V . Hence, for any V
Z U = V e n c o d e ( p t ) = V e n c o d e ( d e c o d e ( V U × s k ) ) = V ( V U × s k ) + δ U ) = U × s k + δ U ,
δ U denotes the error introduced by encoding/decoding and δ U follows the uniform distribution. Then, the decryption oracle can make the following mapping:
| U V Z | U V Z + Z U
In Table 2, the decryption algorithm returns plaintext p t , so the Z U can be obtained.

4.1. Key Recovery Algorithm

Define S s k = S B = Z q n m , S A = Z q n 2 , S t = S U = Z q m n , S V = Z q m 2 . The bilinear mappings are matrix multiplications; let
U = U 0 U 1 U m 1 m × n , s k = s k 0 s k 1 s k m 1 n × m
For i [ m ] , U i Z q n is the ith row of U, and for j [ m ] , s k j Z q n is the jth column of s k .
In the following, we give the quantum key recovery attack algorithm based on LWE encryption schemes in Algorithm 2. This algorithm can recover the key with constant success probability.
Algorithm 2: Quantum key recovery attack.
Input: i , j [ m ] and V
Quantum oracle: | U V Z | U V Z + Z U
   1: Set the quantum state to | 0 V ( 1 i j ) i = j Z q m n × Z q m 2 × Z q m 2 .
   2: Make a quantum Fourier transform on the first and third registers.
   3: Make a quantum oracle query and obtain (by writing Z = Z + Z U ).
       1 q m n 1 q m 2 U , Z , ( i = j ω Z i j Z U i j ) | U V Z .
   4: Discard the last two registers and apply the quantum Fourier transform.
   5: Measure the first register and output α .
Theorem 1.
Let U Z q m n , Z U i j = ( U × s k ) i j + δ U i j , let the expectation value of the error δ U i j be μ and the variance of the error δ U i j be σ 2 . Then, the algorithm of Algorithm 2 can recover the full key s k with constant probability β.
Proof. 
Prepare the state | 0 V ( 1 i j ) i = j Z q m n × Z q m 2 × Z q m 2 . By making a quantum Fourier transform on the first and third registers, we obtain
1 q m n 1 q m 2 U , Z ( i = j ω Z i j ) | U V Z .
After querying a quantum oracle and letting Z = Z + Z U , we have
1 q m n 1 q m 2 U , Z , ( i = j ω Z i j Z U i j ) | U V Z .
If we discard the last two registers and apply quantum Fourier transform, we obtain
1 q m n U , α ( i = j ω Z U i j ) ω U · α | α .
Then, we perform a complete measurement in the computational basis. The probability of obtaining P r [ α ] is given by
P r [ α ] = 1 q m n U ( i = j ω Z U i j ) ω U · α 2 = 1 q m n U ( i = j ω U i · s k j δ U i j ) ( i = j ω U i · s k j ) 2 = 1 q m n U i j ( i = j ω δ U i j ) 2 ( 1 q 2 m n ( U i j R e ( ω δ U i j ) ) 2 ) m ,
where α is a matrix of m blocks, and the size of each block is n for α such that U i · α j = 0 (i.e., α j = 0 ) for i j and α j = s k j for i = j .
Using (9), we obtain
P r [ α ] ( 1 2 π 2 q 2 ( μ 2 + σ 2 ) δ ) 2 m
We can further reduce the number of oracle calls with the same success probability. The specific analysis is as follows.
We can see that the success probability of obtaining one column of s k is p = ( 1 2 π 2 q 2 ( μ 2 + σ 2 ) δ ) 2 . Suppose we can fully recover s k with constant probability P r [ α ] = β by k queries. Then, the probability of recovering the first column of s k at least once in k queries is 1 ( 1 p ) k . So, we can fully recover secret s k with probability ( 1 ( 1 p ) k ) m . We expect
( 1 ( 1 p ) k ) m β ,
and then we can obtain the value of k. We will analyze it in detail in the following Section 4.2, using Frodo as the example. □

4.2. Application to Post-Quantum Cryptosystem Frodo

We consider the IND-CPA secure public key encryption scheme FrodoPKE, which is based on the public-key encryption scheme presented by Lindner and Peikert in [24]. FrodoPKE is a family of conservative yet practical post-quantum public key encryptions with security based on the hardness of the LWE problem.
Before giving the public-key encryption scheme of Frodo, we first describe how bit strings are encoded as mod-q integer matrices. Let D denote the number of bits used for encoding. The encoding function e c ( · ) encodes an integer 0 p t < 2 D as an element in Z q by multiplying it by q 2 D :
e c ( p t ) : = p t · q 2 D .
By applying e c ( · ) to D-bit sub-strings sequentially and filling the matrix row by row entry-wise, the function Frodo.Encode encodes bit strings of length l = D · m · n ¯ as m · n ¯ matrices with entries in Z q in left column of Table 3. The corresponding decoding function Frodo.Decode is defined as shown in right column of Table 3. It decodes the m · n ¯ matrix M into a bit string of length l = D · m · n ¯ and extracts B bits from each entry by applying the function d e ( c ) :
d e ( c ) : = c · 2 D q mod 2 D .
Let m , n , n ¯ be integer parameters and q 2 be an integer power of 2. In Table 4, we depict the public-key encryption scheme of Frodo. The symbol χ denotes a sample is chosen according to χ . FrodoPKE works with S s k = S B = Z q n n ¯ , S A = Z q n 2 , S t = S U = Z q m n , and S V = Z q m n ¯ with L norm, δ U [ ρ + , ρ + ] , where ρ + = q 8 , M = e n c o d e ( pt ) Z q m × n ¯ .
In FrodoPKE, χ is a discrete Gaussian distribution, and the error δ U introduced by encoding/decoding is chosen according to uniform distribution with range [ ρ + , ρ + ] . In Table 5, we give the other parameters of Frodo.
For Frodo640, q = 2 15 , δ U is chosen according to uniform distribution with range [ ρ + , ρ + ] ; this is [ 2 12 , 2 12 ] . The variance of δ U is 5,593,770.67 ; then
P r [ s k 0 ] ( 1 2 π 2 q 2 ( μ 2 + σ 2 ) δ ) 2 = 0.81
Using Equation (11), ( 1 ( 1 0.81 ) k ) 8 = 0 . 81 8 , we can obtain k = 1 . So, we can fully recover the secret s k with probability more than 0 . 81 8 = 0.18 with only 1 query.
For Frodo976, q = 2 16 , δ U is chosen according to uniform distribution with range [ ρ + , ρ + ] , this is [ 2 12 , 2 12 ] . The variance of δ U is 5593770.67 ; then
P r [ s k 0 ] ( 1 2 π 2 q 2 ( μ 2 + σ 2 ) δ ) 2 = 0.95
Using Equation (11), ( 1 ( 1 0.95 ) k ) 8 = 0.95 8 , we can obtain k = 1 . So, we can fully recover the secret s k with probability more than 0.95 8 = 0.66 with only 1 query.
For Frodo1344, q = 2 16 , δ U is chosen according to uniform distribution with range [ ρ + , ρ + ] ; this is [ 2 11 , 2 11 ] . The variance of δ U is 1,398,784; then
P r [ s k 0 ] ( 1 2 π 2 q 2 ( μ 2 + σ 2 ) δ ) 2 = 0.99
Using Equation (11), ( 1 ( 1 0.99 ) k ) 8 = 0 . 99 8 , we can obtain k = 1 . So, we can fully recover the secret s k with probability more than 0 . 99 8 = 0.92 with only 1 query.

5. Conclusions and Discussion

In this paper, we developed a quantum algorithm to recover the key against LWE-based NIST candidates PKEs. Based on the improved quantum algorithm for solving LWE, we considered the success probability for solving the quantum LWE problem when the noise follows a discrete Gaussian distribution. Then, we proposed a new quantum key-recovery attack algorithm and gave a specific analysis for FrodoPKE. Compared with the existing algorithm [22], our algorithm can reduce the number of oracle calls with the same success probability.
In reality, the key is usually misused in a very short time, which leads to the number of queries being taken as the prime optimization goal with respect to misuse attack. During this short time, if an adversary can only make one oracle query, the misuse attack that requires four queries does not work for an adversary. However, our algorithm only needs one query to recover the key with probability 1. Therefore, the fewer oracle queries required, the greater the advantage for an adversary.

Author Contributions

Formal analysis, Y.W. and H.J.; supervision, H.J. and Z.M.; writing—original draft preparation, Y.W.; writing—review and editing, Y.W. and H.J.; funding acquisition, Z.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Key R&D Program of China (2021YFB3100100), the National Natural Science Foundation of China (62002385, 61972413), and the China Postdoctoral Science Foundation (2021M703321).

Data Availability Statement

The data presented in this study are available within the article.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

PKEPublic-key encryption
KEMKey encapsulation mechanisms
NISTNational Institute of Standards and Technology
PQCPost-quantum cryptography
LWELearning with error
PKCPublic key cryptosystem
KR-PCAKey recovery under plaintext checking attacks
KR-CPAKey recovery under chosen plaintext attacks
KR-CCKey recovery under chosen ciphertext attacks
IND-CPAINDistinguishability against chosen plaintext attacks
IND-CCAINDistinguishability against chosen ciphertext attacks

References

  1. Wei, S.J.; Wang, T.; Dong, R.; Long, G.L. Quantum computing. Sci. Sin. 2017, 10, 1277–1299. [Google Scholar]
  2. Shor, P. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on the Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; pp. 124–134. [Google Scholar]
  3. Diffie, W.; Hellman, M.E. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef] [Green Version]
  4. Rivest, R.L.; Shamir, A.; Adleman, L.M. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef] [Green Version]
  5. Nist: National Institute for Standards and Technology. Post Quantum Crypto Project. 2017. Available online: https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions (accessed on 3 January 2017).
  6. Micciancio, D.; Oded, R. Lattice-based cryptography. In Post-Quantum Cryptography; Springer: Berlin, Heidelberg, 2009. [Google Scholar]
  7. Eiichiro, F.; Tatsuaki, O. Secure integration of asymmetric and symmetric encryption schemes. In Advances in Cryptology—CRYPTO; Springer: Berlin/Heidelberg, Germany, 1999; pp. 537–554. [Google Scholar]
  8. Aurelien, G.; Simon, M.; Guenael, R. Attack on lac key exchange in misuse situation. In Cryptology and Network Security; Springer: Berlin/Heidelberg, Germany, 2020; pp. 549–569. [Google Scholar]
  9. Ding, J.T.; Fluhrer, S.; Rv, S. Complete attack on rlwe key exchange with reused keys, without signal leakage. In Information Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2018; pp. 467–486. [Google Scholar]
  10. Qin, Y.; Cheng, C.; Ding, J. An efficient key mismatch attack on the nist second round candidate kyber. IACR Cryptol. ePrint Arch. 2019, 2019, 1343. [Google Scholar]
  11. Satoshi, O.; Yuntao, W.; Tsuyoshi, T. Improving key mismatch attack on newhope with fewer queries. In Information Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2018; pp. 505–524. [Google Scholar]
  12. Qin, Y.; Cheng, C.; Ding, J.T. A complete and optimized key mismatch attack on nist candidate newhope. In Computer Security–ESORICS; Springer: Berlin/Heidelberg, Germany, 2019; pp. 504–520. [Google Scholar]
  13. Zhang, X.; Cheng, C.; Qin, Y.; Ding, R. Small leaks sink a great ship: An evaluation of key reuse resilience of pqc third round finalist ntru-hrss. Inf. Commun. Secur. 2021, 2021, 283–300. [Google Scholar]
  14. Daniel, B. Chosen ciphertext attacks against protocols based on the rsa encryption standard pkcs #1. In Advances in Cryptology–CRYPTO; Springer: Berlin/Heidelberg, Germany, 1998; pp. 1–12. [Google Scholar]
  15. Menezes, A.; Ustaoglu, B. On reusing ephemeral keys in diffie-hellman key agreement protocols. Int. Appl. Cryptogr. 2010, 2, 154–158. [Google Scholar] [CrossRef] [Green Version]
  16. Fluhrer, S. Cryptanalysis of ring-lwe based key exchange with key share reuse. Cryptol. ePrint Arch. 2016, 2016, 85. Available online: https://eprint.iacr.org/2016/085 (accessed on 31 January 2016).
  17. Ding, J.; Alsayigh, S.; Saraswathy, R.V.; Fluhrer, S.; Lin, X. Leakage of signal function with reused keys in rlwe key exchange. In Proceedings of the ICC 2017—2017 IEEE International Conference on Communications, Paris, France, 21–25 May 2017. [Google Scholar]
  18. Bauer, A.; Gilbert, H.; Renault, G.; Rossi, M. Assessment of the key-reuse resilience of newhope. In Proceedings of the Cryptographers Track at the Rsa Conference, San Francisco, CA, USA, 4–8 March 2019; pp. 272–292. [Google Scholar]
  19. Alkim, E.; Ducas, L.; Pppelmann, T.; Schwabe, P. Post-quantum key exchange—A new hope. IACR Cryptol. ePrint Arch. 2015, 1092, 327–343. Available online: https://eprint.iacr.org/2015/1092 (accessed on 10 November 2015).
  20. Qin, Y.; Cheng, C.; Zhang, X.H.; Pan, Y.B.; Hu, L.; Ding, J.T. A systematic approach andanalysis ofkey mismatch attacks onlattice-based nist candidate kems. In Advances in Cryptology–ASIACRYPT; Springer: Berlin/Heidelberg, Germany, 2021; Volume 13093, pp. 92–121. [Google Scholar]
  21. Gorjan, A.; Stacey, J.; Maris, O.; Alexander, P. On quantum chosen-ciphertext attacks and learning with errors. Cryptography 2020, 4, 10. [Google Scholar]
  22. Băetu, C.; Durak, F.B.; Huguenin-Dumittan, L.; Talayhan, A.; Vaudenay, S. Misuse attacks on post-quantum cryptosystems. In Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), Darmstadt, Germany, 19–23 May 2019; Volume 11477, pp. 747–776. [Google Scholar]
  23. Bundesamt für Sicherheit in der Informationstechnik. BSI TR-021021: Cryptographic Mechanisms: Recommendations and Key Lengths, Version 2022-1. 2022. Available online: https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TG02102/BSI-TR-02102-1.pdf (accessed on 1 January 2022).
  24. Lindner, R.; Peikert, C. Better key sizes (and attacks) for lwe-based encryption. In Topics in Cryptology; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6558, pp. 319–339. [Google Scholar]
  25. Oded, R. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 1–40. [Google Scholar]
  26. Grilo, A.B.; Kerenidis, I.; Zijlstra, T. Learning with errors problem is easy with quantum samples. Phys. Rev. A 2019, 99, 032314. [Google Scholar] [CrossRef] [Green Version]
  27. Michael, J.K.; Yishay, M.; Dana, R.; Ronitt, R.; Schapire, R.E.; Linda, S. On the learnability of discrete distributions. In Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, Montreal, QC, Canada, 23–25 May 1994; pp. 273–282. [Google Scholar]
  28. Wang, Y.R.; Jiang, H.D.; Ma, Z.; Wang, H.; Duan, Q.H. An improved quantum algorithm for the quantum learning with errors problem. Quantum Inf. Process. 2022, 21, 1–14. [Google Scholar] [CrossRef]
Table 1. Three types of attacks on several lattice-based cryptosystems. P denotes the success probability, and O denotes the total number of oracle calls required to recover the full key with probability 1 by iterating the attack.
Table 1. Three types of attacks on several lattice-based cryptosystems. P denotes the success probability, and O denotes the total number of oracle calls required to recover the full key with probability 1 by iterating the attack.
GKZ-Based Quantum KR-CCA Attack [22]AJOP-Based Quantum KR-CCA Attack [22]Improved Quantum KR-CCA Attack
P         OP         OP         O
Frodo 2 13           2 17 2 2           2 2 2 2          1
Table 2. The meta-cryptosystem defined on the algebra.
Table 2. The meta-cryptosystem defined on the algebra.
Algorithm setup( 1 λ ):Algorithm enc( p p , p k , p t ; c o i n B ):
1: set up the algebra and define p p 1: parse p k = ( A , B )
2: return p p 2: pick random sparse t S t , e S U
   and f S V by using coinB
Algorithm gen( p p ; c o i n A ):3: U = t × A + e
1: pick a random A S A and random sparse4: V = t × B + f + e n c o d e ( p t )
    s k S s k and d S B by using coinA5: return c t = ( U , V )
2: B = A × s k + d
3: p k = ( A , B ) Algorithm dec( p p , s k , c t ):
4: return ( s k , p k ) 1: parse c t = ( U , V )
2: W = V U × s k
3: p t = d e c o d e ( W )
4: return p t
Table 3. Encode and Decode Functions of Frodo.
Table 3. Encode and Decode Functions of Frodo.
Frodo.EncodeFrodo.Decode
input: bit string pt { 0 , 1 } l , l = D · m · n ¯ input: matrix M Z q m × n ¯
output: matrix M Z q m × n ¯ output: bit string pt { 0 , 1 } l , l = D · m · n ¯
 
1: for ( i = 0 ; i < m ; i i + 1 ) do1: for ( i = 0 ; i < m ; i i + 1 ) do
2:    for ( j = 0 ; j < n ¯ ; j j + 1 ) do2:    for ( j = 0 ; j < n ¯ ; j j + 1 ) do
3:        p t l = 0 D 1 pt ( i · n ¯ + j ) D + l · 2 l 3:        p t d e ( M i , j ) = M i , j · 2 D q mod 2 D
4:        M i , j e c ( p t ) = p t · q 2 D 4:        p t = l = 0 D 1 p t l · 2 l where p t l { 0 , 1 }
5: return M = ( M i , j ) 0 i < m , 0 j < n ¯ 5: for ( l = 0 ; l < D ; l l + 1 ) do
6:           pt ( i · n ¯ + j ) · D + l p t l
7: return p t
Table 4. The CPA version of Frodo.
Table 4. The CPA version of Frodo.
Alice Bob
1. Frodo.CPAPKE.Gen()
1.1 Generate matrix A Z q n × n
1.2 Sample S , E χ Z q n × n ¯ 2. pt { 0 , 1 } l m n ¯
1.3 B = A · S + E 3. Frodo.CPAPKE.Enc ( B , m )
1.4 Output ( B , S ) B 3.1 Generate matrix A Z q n × n
3.2 S , E χ Z q m × n , E χ Z q m × n ¯
3.3 U = S A + E
4. Frodo.CPAPKE.Dec ( U , V , S ) 3.4 V = S B + E + e n c o d e ( pt )
4.1 M = V U S U , V 3.5 Output ( U , V )
4.2 pt = d e c o d e ( M )
4.3 Output p t
Table 5. Parameter sets for Frodo.
Table 5. Parameter sets for Frodo.
nqD m × n ¯ sk Ranges ρ +
Frodo640640 2 15 2 8 × 8 [ 12 , 12 ] 2 12
Frodo976976 2 16 3 8 × 8 [ 10 , 10 ] 2 12
Frodo13441344 2 16 4 8 × 8 [ 6 , 6 ] 2 11
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wang, Y.; Jiang, H.; Ma, Z. Quantum Misuse Attack on Frodo. Entropy 2022, 24, 1418. https://doi.org/10.3390/e24101418

AMA Style

Wang Y, Jiang H, Ma Z. Quantum Misuse Attack on Frodo. Entropy. 2022; 24(10):1418. https://doi.org/10.3390/e24101418

Chicago/Turabian Style

Wang, Yaru, Haodong Jiang, and Zhi Ma. 2022. "Quantum Misuse Attack on Frodo" Entropy 24, no. 10: 1418. https://doi.org/10.3390/e24101418

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop