1. Introduction
Quantum computing exploits quantum mechanical properties to perform computations. It enables quantum parallelism and provides much more powerful data processing capabilities than classical computers [
1]. In 1994, Peter Shor proposed an efficient quantum algorithm [
2] that can break most of the current public-key cryptosystems, such as the Diffie–Hellman protocol [
3] and RSA cryptosystem [
4]. If large-scale quantum computers are realized, they would threaten the security of many public-key cryptosystems. In order to ensure the security of network information systems, NIST initiated a standardization process for post-quantum algorithms. In 2016, NIST called for proposals for post-quantum cryptosystems [
5]. There are 69 candidates in the first round, based on a variety of hard problems considered to be intractable by quantum computers. After rigorous scrutiny by the cryptography community, 17 PKE and key encapsulation mechanisms (KEM) candidates were selected in the second round, where nine are lattice-based. In the third round, three of the four finalists are still lattice-based. In 2022, NIST has completed the third round of the PQC standardization process. A total of four candidate algorithms have been selected for standardization, and four additional algorithms will continue into the fourth round. The selected algorithms are mostly lattice-based cryptography [
6]. Lattice-based cryptography is the use of conjectured hard problems on point lattices in
as the foundation for secure cryptographic systems. Attractive features of lattice cryptography include apparent resistance to quantum attacks, high asymptotic efficiency and parallelism, security under worst-case intractability assumptions, and solutions to long-standing open problems in cryptography. Lattice cryptography has some attractive features, including (1) conjectured security against quantum attacks, (2) algorithmic simplicity, efficiency, and parallelism, (3) strong security guarantees from worst-case hardness, and (4) constructions of versatile and powerful cryptographic objects.
In general, most lattice-based NIST-chosen plaintext attack (CPA) secure candidates use the Fujisaki–Okamoto (FO) transformation [
7] to achieve IND-CCA security. When the key is reused, the CPA-secure PKE is no security guarantee. Research on key reuse attacks against lattice-based CPA-secure schemes is an important topic in the post-quantum cryptography. Many key-recovery attacks have been proposed in [
8,
9,
10,
11,
12,
13]. In 1998, Bleichenbacher showed the security of IND-CPA secure public-key cryptosystems in the case of key reuse on RSA encryption standard PKCS#1 [
14]. In 2010, Menezes et al. gave the key reuse attack on reusing ephemeral keys in Diffie–Hellman key agreement protocols [
15]. In 2016, Fluhrer proposed a key reuse attack [
16]. In 2017, Ding et al. expanded Fluhrer’s attack to a class of key agreement protocols based on ring-LWE with signaling [
17]. In 2019, Bauer et al. [
18] gave a key-recovery attack on NewHope-CPA-PKE [
19]. In 2021, Yue Qin et al. developed a systematic approach and analyzed key misuse attacks on lattice-based NIST candidates [
20]. Although there have been a number of classical key misuse attacks on the lattice-based public key encryption schemes, quantum misuse attack algorithms are rarely studied. In 2019, Alagic et al. gave a quantum algorithm for learning rounding function and showed that this algorithm can recover the key of an IND-CPA-secure LWE-based encryption scheme with constant success probability [
21]. At EUROCRYPT 2019, B
etu et al. analyzed the security of meta-cryptosystems under key reuse by mounting a quantum key recovery under the chosen-ciphertext attacks [
22].
Although NIST did not select Frodo as the initial post-quantum algorithm in the process of post-quantum cryptography standardization, Frodo remains a post-quantum recommendation of Germany’s Bundesamt für Sicherheit in der Informationstechnik (BSI) [
23]. The FrodoPKE scheme is an instantiation and implementation of the Lindner–Peikert scheme [
24] with some modifications, for example, more balanced key and ciphertext sizes and new LWE parameters. The IND-CPA security of FrodoPKE is tightly related to the hardness of a corresponding learning with errors problem. In 2005, Regev [
25] defined the LWE problem, proved the hardness of LWE assuming the hardness of various worst-case lattice problems against quantum algorithms, and defined a PKE scheme whose IND-CPA security is based on the hardness of LWE. The LWE problem is a generalization of the learning parity with a noise problem [
26] into large moduli
q.
In this paper, we give an improved quantum algorithm for recovering the key of IND-CPA version of Frodo by using a quantum CCA attack. The security of Frodo’s proposal is based on a plain LWE problem. In lattice-based cryptography, the plain LWE problem [
25] is to solve a noisy linear system modulo as a known integer.
The main contributions of this paper are as follows:
(1) Based on the improved quantum algorithm for solving the quantum LWE problem, we first recalculate the success probability when the error follows a discrete Gaussian distribution. Using Hoeffding bound, we give the success probability for solving quantum LWE by computing the expectation and variance of the error.
(2) Then, we present a quantum KR-CCA attack which is inspired by the quantum LWE solving algorithm. Based on the existing quantum LWE solving algorithm, we recompute the success probability by using a different method. We analyze the security of Frodo640, Frodo976 and Frodo1344. By computing the expectation and variance of the error term, we can recover the full key with fewer oracle queries. Compared with the work of B
etu et al. [
22], our algorithm can reduce the number of oracle calls to 1 and meanwhile keep the same success probability as the AJOP-based quantum KR-CCA algorithm; see
Table 1.
The organization of our paper is as follows. In
Section 2, we give basic definitions and the meta-cryptosystem defined in the algorithm. In
Section 3, we review the quantum algorithm for solving quantum LWE. Then, we recalculate the success probability for solving quantum LWE problems when the noise follows a discrete Gaussian distribution. In
Section 4, we propose an improved quantum key-recovery attack on LWE-based IND-CPA schemes and analyze the security of Frodo. We conclude the paper in
Section 5. In addition, we give a table with the acronyms and their meaning in Abbreviations.
5. Conclusions and Discussion
In this paper, we developed a quantum algorithm to recover the key against LWE-based NIST candidates PKEs. Based on the improved quantum algorithm for solving LWE, we considered the success probability for solving the quantum LWE problem when the noise follows a discrete Gaussian distribution. Then, we proposed a new quantum key-recovery attack algorithm and gave a specific analysis for FrodoPKE. Compared with the existing algorithm [
22], our algorithm can reduce the number of oracle calls with the same success probability.
In reality, the key is usually misused in a very short time, which leads to the number of queries being taken as the prime optimization goal with respect to misuse attack. During this short time, if an adversary can only make one oracle query, the misuse attack that requires four queries does not work for an adversary. However, our algorithm only needs one query to recover the key with probability 1. Therefore, the fewer oracle queries required, the greater the advantage for an adversary.