Shim, Kyung-Ah
(Division of Basic Researches for Industrial Mathematics, National Institute for Mathematical Sciences, Daejeon, South Korea)
,
Koo, Namhun
(Applied Algebra and Optimization Research Center, Sungkyunkwan University, Suwon, South Korea)
A public-key cryptographic algorithm based on multivariate quadratic equations is one of promising post-quantum alternatives for current public-key cryptography. The security of multivariate quadratic schemes has been sufficiently analyzed mathematically, but few works have been devoted to implement...
A public-key cryptographic algorithm based on multivariate quadratic equations is one of promising post-quantum alternatives for current public-key cryptography. The security of multivariate quadratic schemes has been sufficiently analyzed mathematically, but few works have been devoted to implementation attacks. In this paper, we present algebraic fault analysis of two well-known multivariate quadratic schemes, UOV and Rainbow, which combines fault attacks with key recovery attacks using good keys. We focus on fault attacks which cause faults on random Vinegar values used in signing. Our fault models are divided into three cases according to the leakage types of the Vinegar values: reused, revealed and set to zero. We show that the equivalent key of UOV is completely recovered in polynomial time from $(m+1)$, $n$ and $m$ signatures generated by the entire faulty Vinegar values in the three cases, respectively. Specifically, the equivalent key of UOV is completely recovered from 45, 103 and 44 signatures generated by 59 bytes of faulty Vinegar values in the three cases, respectively, at a 128-bit security level. The equivalent key of Rainbow is also recovered from 44, 79 and 43 signatures with 36 bytes of faulty Vinegar values in the three cases, respectively. This is the first result that leads to the full secret key recovery of UOV and Rainbow from the leakage of the Vinegar values. In the other cases, we show that complexities of the key recovery attacks on Rainbow and UOV are significantly weakened in terms of the number of faulty Vinegar values. Our attacks can be applied to Rainbow and LUOV selected to NIST Post-Quantum Cryptography Standardization Round 2. Countermeasures against our attacks are investigated.
A public-key cryptographic algorithm based on multivariate quadratic equations is one of promising post-quantum alternatives for current public-key cryptography. The security of multivariate quadratic schemes has been sufficiently analyzed mathematically, but few works have been devoted to implementation attacks. In this paper, we present algebraic fault analysis of two well-known multivariate quadratic schemes, UOV and Rainbow, which combines fault attacks with key recovery attacks using good keys. We focus on fault attacks which cause faults on random Vinegar values used in signing. Our fault models are divided into three cases according to the leakage types of the Vinegar values: reused, revealed and set to zero. We show that the equivalent key of UOV is completely recovered in polynomial time from $(m+1)$, $n$ and $m$ signatures generated by the entire faulty Vinegar values in the three cases, respectively. Specifically, the equivalent key of UOV is completely recovered from 45, 103 and 44 signatures generated by 59 bytes of faulty Vinegar values in the three cases, respectively, at a 128-bit security level. The equivalent key of Rainbow is also recovered from 44, 79 and 43 signatures with 36 bytes of faulty Vinegar values in the three cases, respectively. This is the first result that leads to the full secret key recovery of UOV and Rainbow from the leakage of the Vinegar values. In the other cases, we show that complexities of the key recovery attacks on Rainbow and UOV are significantly weakened in terms of the number of faulty Vinegar values. Our attacks can be applied to Rainbow and LUOV selected to NIST Post-Quantum Cryptography Standardization Round 2. Countermeasures against our attacks are investigated.
About the security of multivariate quadratic public key schemes thomae 2013
IACR Transactions on Cryptographic Hardware and Embedded Systems New Bleichenbacher records: Fault attacks on qDSA signatures takahashi 2018 10.46586/tches.v2018.i3.331-371 2018 331
Ding, J., Schmidt, D..
Rainbow, a New Multivariable Polynomial Signature Scheme.
Lecture notes in computer science,
vol.3531,
164-175.
IACR Transactions on Cryptographic Hardware and Embedded Systems CRYSTALS-Dilithium: A lattice-based digital signature scheme ducas 2018 10.46586/tches.v2018.i1.238-268 2018 238
Android random number flaw implicated in Bitcoin thefts ducklin 2013
Espitau, Thomas, Fouque, Pierre-Alain, Gérard, Benoît, Tibouchi, Mehdi.
Loop-Abort Faults on Lattice-Based Signature Schemes and Key Exchange Protocols.
IEEE transactions on computers,
vol.67,
no.11,
1535-1549.
Howgrave-Graham, N. A.; Smart, N. P. etc. "Lattice Attacks on Digital Signature Schemes." Designs, codes, and cryptography, v.23 no.3 (2001), pp. 283-290, doi:10.1023/A:1011214926272.
10.1007/978-3-662-48797-6_14
Experiments With DSA bleichenbacher 2005
Patarin, J., Courtois, N., Goubin, L..
QUARTZ, 128-Bit Long Digital Signatures.
Lecture notes in computer science,
vol.2020,
282-297.
IACR Transactions on Cryptographic Hardware and Embedded Systems Differential fault attacks on deterministic lattice signatures bruinderink 2018 10.46586/tches.v2018.i3.21-43 2018 21
Bogdanov, A., Eisenbarth, T., Rupp, A., Wolf, C..
Time-Area Optimized Public-Key Engines: MQ-Cryptosystems as Replacement for Elliptic Curves?.
Lecture notes in computer science,
vol.5154,
45-61.
Naccache, D., Nguyen, P. Q., Tunstall, M., Whelan, C..
Experimenting with Faults, Lattices and the DSA.
Lecture notes in computer science,
vol.3386,
16-28.
De Mulder, Elke, Hutter, Michael, Marson, Mark E., Pearson, Peter.
Using Bleichenbacher’s solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version.
Journal of cryptographic engineering,
vol.4,
no.1,
33-45.
Nguyen, Phong Q.; Shparlinski, Igor E. etc. "The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces." Designs, codes, and cryptography, v.30 no.2 (2003), pp. 201-217, doi:10.1023/A:1025436905711.
Nguyen,, Shparlinski,.
The Insecurity of the Digital Signature Algorithm with Partially Known Nonces.
Journal of cryptology : the journal of the International Association for Cryptologic Research,
vol.15,
no.3,
151-176.
※ AI-Helper는 부적절한 답변을 할 수 있습니다.