【24h】

Learning Strikes Again: The Case of the DRS Signature Scheme

机译:再次学习罢工:DRS签名方案的案例

获取原文

摘要

Lattice signature schemes generally require particular care when it comes to preventing secret information from leaking through signature transcript. For example, the Goldreich-Goldwasser-Halevi (GGH) signature scheme and the NTRUSign scheme were completely broken by the parallelepiped-learning attack of Nguyen and Regev (Eurocrypt 2006). Several heuristic countermeasures were also shown vulnerable to similar statistical attacks. At PKC 2008, Plantard, Susilo and Win proposed a new variant of GGH, informally arguing resistance to such attacks. Based on this variant, Plantard, Sipasseuth, Dumondelle and Susilo proposed a concrete signature scheme, called DRS, that has been accepted in the round 1 of the NIST post-quantum cryptography project. In this work, we propose yet another statistical attack and demonstrate a weakness of the DRS scheme: one can recover some partial information of the secret key from sufficiently many signatures. One difficulty is that, due to the DRS reduction algorithm, the relation between the statistical leak and the secret seems more intricate. We work around this difficulty by training a statistical model, using a few features that we designed according to a simple heuristic analysis. While we only recover partial information on the secret key, this information is easily exploited by lattice attacks, significantly decreasing their complexity. Concretely, we claim that, provided that 100000 signatures are available, the secret key may be recovered using BKZ-138 for the first set of DRS parameters submitted to the NIST. This puts the security level of this parameter set below 80-bits (maybe even 70-bits), to be compared to an original claim of 128-bits.
机译:在防止机密信息通过签名笔录泄漏时,格网签名方案通常需要特别注意。例如,Nguyen和Regev的平行六面体学习攻击完全破坏了Goldreich-Goldwasser-Halevi(GGH)签名方案和NTRUSign方案(Eurocrypt 2006)。还显示了几种启发式对策容易受到类似的统计攻击。在PKC 2008上,Plantard,Susilo和Win提出了GGH的新变体,非正式地声称对这种攻击具有抵抗力。基于此变体,Plantard,Sipasseuth,Dumondelle和Susilo提出了一种称为DRS的具体签名方案,该方案已在NIST后量子密码学项目的第1轮中被接受。在这项工作中,我们提出了另一种统计攻击,并证明了DRS方案的一个弱点:一个人可以从足够多的签名中恢复部分秘密密钥信息。一个困难是,由于采用DRS缩减算法,统计泄漏与机密之间的关系似乎更加复杂。通过使用根据简单的启发式分析设计的一些功能,我们可以通过训练统计模型来解决此难题。尽管我们仅恢复有关密钥的部分信息,但该信息很容易被点阵攻击所利用,从而大大降低了它们的复杂性。具体来说,我们主张,只要有100000个签名可用,就可以使用BKZ-138对提交给NIST的第一组DRS参数恢复秘密密钥。这使此参数集的安全级别低于80位(甚至70位),可以与原始的128位声明进行比较。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号