We investigate a new class of fault-injection attacks against the CSIDH family of cryptographic group actions. Our disorientation attacks effectively flip the direction of some isogeny steps. We achieve this by faulting a specific subroutine, connected to the Legendre symbol or Elligator computations performed during the evaluation of the group action. These subroutines are present in almost all known CSIDH implementations. Post-processing a set of faulty samples allows us to infer constraints on the secret key. The details are implementation specific, but we show that in many cases, it is possible to recover the full secret key with only a modest number of successful fault injections and modest computational resources. We provide full details for attacking the original CSIDH proof-of-concept software as well as the CTIDH constant-time implementation. Finally, we present a set of lightweight countermeasures against the attack and discuss their security.

, ,
doi.org/10.1007/978-3-031-30589-4_11
Lecture Notes in Computer Science
42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Advances in Cryptology – EUROCRYPT 2023

Banegas, G., Krämer, J., T. Lange, Meyer, M., Panny, L., Reijnders, K., … Trimoska, M. (2023). Disorientation faults in CSIDH. In Advances in Cryptology (pp. 310–342). doi:10.1007/978-3-031-30589-4_11