【24h】

Security of Hedged Fiat-Shamir Signatures Under Fault Attacks

机译:故障攻击下对冲的菲亚特-沙米尔签名的安​​全性

获取原文

摘要

Deterministic generation of per-signature randomness has been a widely accepted solution to mitigate the catastrophic risk of randomness failure in Fiat-Shamir type signature schemes. However, recent studies have practically demonstrated that such de-randomized schemes, including EdDSA, are vulnerable to differential fault attacks, which enable adversaries to recover the entire secret signing key, by artificially provoking randomness reuse or corrupting computation in other ways. In order to balance concerns of both randomness failures and the threat of fault injection, some signature designs are advocating a "hedged" derivation of the per-signature randomness, by hashing the secret key, message, and a nonce. Despite the growing popularity of the hedged paradigm in practical signature schemes, to the best of our knowledge, there has been no attempt to formally analyze the fault resilience of hedged signatures. We perform a formal security analysis of the fault resilience of signature schemes constructed via the Fiat-Shamir transform. We propose a model to characterize bit-tampering fault attacks, and investigate their impact across different steps of the signing operation. We prove that, for some types of faults, attacks are mitigated by the hedged paradigm, while attacks remain possible for others. As concrete case studies, we then apply our results to XEdDSA, a hedged version of EdDSA used in the Signal messaging protocol, and to Picnic2, a hedged Fiat-Shamir signature scheme in Round 2 of the NIST Post-Quantum standardization process.
机译:确定性生成每个签名的随机性已被广泛接受,以减轻Fiat-Shamir类型签名方案中随机性失败的灾难性风险。但是,最近的研究实际上表明,这种包括EdDSA在内的去随机化方案容易受到差分故障攻击的影响,从而使对手能够通过人为地引起随机性重用或以其他方式破坏计算来恢复整个秘密签名密钥。为了平衡对随机性故障和故障注入威胁的担忧,一些签名设计通过散列密钥,消息和随机数,提倡对每个签名随机性进行“对冲”推导。尽管对冲范例在实际签名方案中越来越受欢迎,但据我们所知,还没有尝试正式分析对冲签名的故障复原力。我们对通过Fiat-Shamir变换构造的签名方案的故障恢复能力进行形式上的安全性分析。我们提出了一个模型来表征位篡改故障攻击,并研究它们在签名操作的不同步骤中的影响。我们证明,对于某些类型的故障,被树篱模式减轻了攻击,而对其他类型的攻击仍然可能。作为具体的案例研究,我们将结果应用到XEdDSA(在信号消息协议中使用的对冲版本的EdDSA)和Picnic2(在NIST量子后标准化过程的第2轮中使用对冲的Fiat-Shamir签名方案)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号