Practical key-recovery for all possible parameters of SFLASH

  • Authors:
  • Charles Bouillaguet;Pierre-Alain Fouque;Gilles Macario-Rat

  • Affiliations:
  • École Normale Supérieure, Paris, France;École Normale Supérieure, Paris, France;Orange Labs, Issy les Moulineaux Cedex 9, France

  • Venue:
  • ASIACRYPT'11 Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we present a new practical key-recovery attack on the SFLASH signature scheme. SFLASH is a derivative of the older C* encryption and signature scheme that was broken in 1995 by Patarin. In SFLASH, the public key is truncated, and this simple countermeasure prevents Patarin's attack. The scheme is well-known for having been considered secure and selected in 2004 by the NESSIE project of the European Union to be standardized. However, SFLASH was practically broken in 2007 by Dubois, Fouque, Stern and Shamir. Their attack breaks the original (and most relevant) parameters, but does not apply when more than half of the public key is truncated. It is therefore possible to choose parameters such that SFLASH is not broken by the existing attacks, although it is less efficient. We show a key-recovery attack that breaks the full range of parameters in practice, as soon as the information-theoretically required amount of information is available from the public-key. The attack uses new cryptanalytic tools, most notably pencils of matrices and quadratic forms.