Forging DILITHIUM and FALCON Signatures by Single Fault Injection

被引:0
|
作者
Bauer, Sven [1 ]
De Santis, Fabrizio [1 ]
机构
[1] Siemens AG, Technol, Munich, Germany
关键词
Fault attack; Post-quantum cryptography; Digital signature schemes; Lattice-based cryptography; Dilithium; Falcon;
D O I
10.1109/FDTC60478.2023.00017
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Embedded devices commonly rely on digital signatures to ensure both integrity and authentication. For example, digital signatures are typically verified during the boot process or firmware updates to verify the integrity of a system. They are also used to ensure authenticity of a communication party in secure protocols. Fault injection can be used to tamper with a device in order to cause malfunctioning during cryptographic computations. For example, fault injections can be used to disturb digital signing operations. With the right type of fault an attacker can compute private keys from faulted signatures. However, fault injections can also be used during verification to get maliciously crafted digital signatures accepted during signature verification with catastrophic consequences for the security of an embedded device. In this paper, we introduce new non-obvious fault injection attacks on the verification routines of DILITHIUM and FALCON signature schemes, which allow an attacker to get signatures for arbitrary messages accepted by fault injection. We demonstrate the feasibility of our attacks by simulations using an ARM Cortex-M4 and the pqm4 library as a target of evaluation and pinpoint vulnerable instructions. Finally, we propose and discuss possible countermeasures against these attacks.
引用
收藏
页码:81 / 88
页数:8
相关论文
共 50 条
  • [1] A Differential Fault Attack Against Deterministic Falcon Signatures
    Bauer, Sven
    De Santis, Fabrizio
    SMART CARD RESEARCH AND ADVANCED APPLICATIONS, CARDIS 2023, 2024, 14530 : 43 - 61
  • [2] Hardware Accelerators for Digital Signature Algorithms Dilithium and FALCON
    Beckwith, Luke
    Nguyen, Duc Tri
    Gaj, Kris
    IEEE DESIGN & TEST, 2024, 41 (05) : 27 - 35
  • [3] Aggregating Falcon Signatures with LaBRADOR
    Aardal, Marius A.
    Aranha, Diego F.
    Boudgoust, Katharina
    Kolby, Sebastian
    Takahashi, Akira
    ADVANCES IN CRYPTOLOGY - CRYPTO 2024, PT I, 2024, 14920 : 71 - 106
  • [4] On Forging SPHINCS+-Haraka Signatures on a Fault-Tolerant Quantum Computer
    Berger, Robin M.
    Tiepelt, Marcel
    PROGRESS IN CRYPTOLOGY - LATINCRYPT 2021, 2021, 12912 : 44 - 63
  • [5] Analysis of EM Fault Injection on Bit-sliced Number Theoretic Transform Software in Dilithium
    Singh, Richa
    Islam, Saad
    Sunar, Berk
    Schaumont, Patrick
    ACM TRANSACTIONS ON EMBEDDED COMPUTING SYSTEMS, 2024, 23 (02)
  • [6] Forging Tropical Signatures
    Panny, Lorenz
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, PT II, ACNS 2024-AIBLOCK 2024, AIHWS 2024, AIOTS 2024, SCI 2024, AAC 2024, SIMLA 2024, LLE 2024, AND CIMSS 2024, 2024, 14587 : 3 - 7
  • [7] Falcon: Fault localization in concurrent programs
    College of Computing, Georgia Institute of Technology, United States
    Proc Int Conf Software Eng, (245-254):
  • [8] Correction Fault Attacks on Randomized CRYSTALS-Dilithium
    Krahmer, Elisabeth
    Pessl, Peter
    Land, Georg
    Güneysu, Tim
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2024, 2024 (03): : 174 - 199
  • [9] INJECTION FORGING PRESSES
    不详
    METAL FORMING, 1970, 37 (03): : 74 - &
  • [10] Falcon/Kyber and Dilithium/Kyber Network Stack on Nvidia’s Data Processing Unit Platform
    Lawo, D. C.
    Frantz, R.
    Aguilera, A. Cano
    Clemente, X. Arnal, I
    Podles, M. P.
    Imana, Jose L.
    Monroy, I. Tafur
    Olmos, J. J. Vegas
    IEEE ACCESS, 2024, 12 : 38048 - 38056