【24h】

Breaking Ed25519 in WolfSSL

机译:在沃尔夫斯尔打破ED25519

获取原文

摘要

Ed25519 is an instance of the Elliptic Curve based signature scheme EdDSA that was recently introduced to solve an inconvenience of the more established ECDSA. Namely, both schemes require the generation of a value (scalar of the ephemeral key pair) during the signature generation process and the secrecy of this value is critical for security: knowledge of one such a value, or partial knowledge of a series of them, allows reconstructing the signer's private key. In ECDSA it is not specified how to generate this random value and hence implementations critically rely on the quality of random number generators and are challenging to implement securely. EdDSA removes this dependence by deriving the secret deterministically from the message and a long-term auxiliary key using a cryptographic hash function. The feature of determinism has received wide support as enabling secure implementations and in particular deployment of Ed25519 is spectacular. Today Ed25519 is used in numerous security protocols, networks and both software and hardware security products e.g. OpenSSH, Tor, GnuPG etc. In this paper we show that in use cases where power or electromagnetic leakage can be exploited, exactly the mechanism that makes EdDSA deterministic complicates its secure implementation. In particular, we break an Ed25519 implementation in WolfSSL, which is a suitable use case for IoT applications. We apply differential power analysis (DPA) on the underlying hash function, SHA-512, requiring only 4000 traces. Finally, we present a tweak to the EdDSA protocol that is cheap and effective against the described attack while keeping the claimed advantage of EdDSA over ECDSA in terms of featuring less things that can go wrong e.g. the required high-quality randomness. However, we do argue with our countermeasure that some randomness (that need not be perfect) might be hard to avoid.
机译:ED25519是最近引入的EDDSA的椭圆曲线基于签名方案EDDSA的实例,以解决更多已建立的ECDSA的不便。即,这两个方案都需要在签名生成过程中生成一个值(季节键对的标量),并且该值的保密对于安全性至关重要:了解一个这样的价值,或者一系列的部分知识,允许重建签名者的私钥。在ECDSA中,未指定如何生成此随机值,从而批判性地依赖于随机数生成器的质量,并充分实现安全性。 EDDSA通过使用加密散列函数从消息和长期辅助密钥派生秘密来消除这种依赖。确定性的特征已经接受了广泛的支持,因为启用安全实现,并且特别地部署ED25519是壮观的。如今,ED25519用于许多安全协议,网络和软件和硬件安全产品。 OpenSSH,Tor,Gnupg等。在本文中,我们展示在使用电源或电磁泄漏的情况下,可以恰好的机制使EDDSA确定性使其安全实现使其变得复杂化。特别是,我们在Wolfssl中打破了ED25519的实施,这是IOT应用程序的合适用例。我们在底层散列函数SHA-512上应用差分功率分析(DPA),需要只需要4000个迹线。最后,我们向EDDSA协议提出了一种廉价且有效地对所描述的攻击的调整,同时保持EDDSA在ECDSA中的声称优势,在较少的事情中可能出错时。所需的高质量随机性。但是,我们讨论了我们的对策,即一些随机性(不需要完美)可能很难避免。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号