首页> 外文会议>Annual international conference on the theory and applications of cryptographic techniques >Key Recovery from Gram-Schmidt Norm Leakage in Hash-and-Sign Signatures over NTRU Lattices
【24h】

Key Recovery from Gram-Schmidt Norm Leakage in Hash-and-Sign Signatures over NTRU Lattices

机译:从NTRU格的哈希签名中的Gram-Schmidt规范泄漏中恢复密钥

获取原文

摘要

In this paper, we initiate the study of side-channel leakage in hash-and-sign lattice-based signatures, with particular emphasis on the two efficient implementations of the original GPV lattice-trapdoor paradigm for signatures, namely NIST second-round candidate Falcon and its simpler predecessor DLP. Both of these schemes implement the GPV signature scheme over NTRU lattices, achieving great speed-ups over the general lattice case. Our results are mainly threefold. First, we identify a specific source of side-channel leakage in most implementations of those schemes, namely, the one-dimensional Gaussian sampling steps within lattice Gaussian sampling. It turns out that the implementations of these steps often leak the Gram-Schmidt norms of the secret lattice basis. Second, we elucidate the link between this leakage and the secret key, by showing that the entire secret key can be efficiently reconstructed solely from those Gram-Schmidt norms. The result makes heavy use of the algebraic structure of the corresponding schemes, which work over a power-of-two cyclotomic field. Third, we concretely demonstrate the side-channel attack against DLP (but not Falcon due to the different structures of the two schemes). The challenge is that timing information only provides an approximation of the Gram-Schmidt norms, so our algebraic recovery technique needs to be combined with pruned tree search in order to apply it to approximate values. Experimentally, we show that around 2~(35) DLP traces are enough to reconstruct the entire key with good probability.
机译:在本文中,我们开始研究基于哈希和符号格的签名中的侧通道泄漏,特别着重于原始GPV格-陷门范式的两种有效实现,即NIST第二轮候选Falcon。及其更简单的前身DLP。这两种方案都在NTRU晶格上实现了GPV签名方案,与常规晶格情况相比,实现了极大的提速。我们的结果主要是三方面的。首先,我们在这些方案的大多数实现中确定了侧通道泄漏的具体来源,即晶格高斯采样内的一维高斯采样步骤。事实证明,这些步骤的实现通常会泄露秘密晶格基础的Gram-Schmidt规范。其次,我们通过证明仅可以从那些Gram-Schmidt规范中有效地重构整个密钥,来阐明此泄漏与密钥之间的联系。结果大量使用了相应方案的代数结构,该方案在两个幂次的环原子场上工作。第三,我们具体展示了针对DLP的侧信道攻击(但由于两种方案的结构不同,因此没有针对Falcon的攻击)。挑战在于时序信息仅提供Gram-Schmidt范数的近似值,因此我们的代数恢复技术需要与修剪的树搜索结合使用,以便将其应用于近似值。实验表明,大约2〜(35)条DLP迹线足以以良好的概率重建整个密钥。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号