Correction Fault Attacks on Randomized CRYSTALS-Dilithium

被引:0
|
作者
Krahmer, Elisabeth [1 ,2 ]
Pessl, Peter [2 ]
Land, Georg [1 ]
Güneysu, Tim [1 ,3 ]
机构
[1] Ruhr-University Bochum, Bochum, Germany
[2] Infineon Technologies AG, Munich, Germany
[3] DFKI GmbH, Bremen, Germany
关键词
Side channel attack;
D O I
10.46586/tches.v2024.i3.174-199
中图分类号
学科分类号
摘要
After NIST’s selection of Dilithium as the primary future standard for quantum-secure digital signatures, increased efforts to understand its implementation security properties are required to enable widespread adoption on embedded devices. Concretely, there are still many open questions regarding the susceptibility of Dilithium to fault attacks. This is especially the case for Dilithium’s randomized (or hedged) signing mode, which, likely due to devastating implementation attacks on the deterministic mode, was selected as the default by NIST. This work takes steps towards closing this gap by presenting two new key-recovery fault attacks on randomized/hedged Dilithium. Both attacks are based on the idea of correcting faulty signatures after signing. A successful correction yields the value of a secret intermediate that carries information on the key. After gathering many faulty signatures and corresponding correction values, it is possible to solve for the signing key via either simple linear algebra or lattice-reduction techniques. Our first attack extends a previously published attack based on an instruction-skipping fault to the randomized setting. Our second attack injects faults in the matrix A, which is part of the public key. As such, it is not sensitive to side-channel leakage and has, potentially for this reason, not seen prior analysis regarding faults. We show that for Dilithium2, the attacks allow key recovery with as little as 1024 and 512 faulty signatures, with each signature generated by injecting a single targeted fault. We also demonstrate how our attacks can be adapted to circumvent several popular fault countermeasures with a moderate increase in the computational runtime and the number of required faulty signatures. These results are verified using both simulated faults and clock glitches on an ARM-based standard microcontroller. The presented attacks demonstrate that also randomized Dilithium can be subject to diverse fault attacks, that certain countermeasures might be easily bypassed, and that potential fault targets reach beyond side-channel sensitive operations. Still, many further operations are likely also susceptible, implying the need for increased analysis efforts in the future. © 2024, Ruhr-University of Bochum. All rights reserved.
引用
收藏
页码:174 / 199
相关论文
共 50 条
  • [21] Lightweight Hardware Accelerator for Post-Quantum Digital Signature CRYSTALS-Dilithium
    Gupta, Naina
    Jati, Arpan
    Chattopadhyay, Anupam
    Jha, Gautam
    IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, 2023, 70 (08) : 3234 - 3243
  • [22] Parallel implementation of CRYSTALS-Dilithium for effective signing and verification in autonomous driving environment
    Seo, Seog Chung
    An, SangWoo
    ICT EXPRESS, 2023, 9 (01): : 100 - 105
  • [23] Acceleration of Post Quantum Digital Signature Scheme CRYSTALS-Dilithium on Reconfigurable Hardware
    Campbell, Donal
    Rafferty, Ciara
    Khalid, Ayesha
    O'Neill, Maire
    2022 32ND INTERNATIONAL CONFERENCE ON FIELD-PROGRAMMABLE LOGIC AND APPLICATIONS, FPL, 2022, : 462 - 463
  • [24] A High Speed Post-Quantum Crypto-Processor for Crystals-Dilithium
    Li, Xiang
    Lu, Jiahao
    Liu, Dongsheng
    Li, Aobo
    Yang, Shuo
    Huang, Tianze
    IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II-EXPRESS BRIEFS, 2024, 71 (01) : 435 - 439
  • [25] Performance of New Hope and CRYSTALS-Dilithium Postquantum Schemes in the Transport Layer Security Protocol
    Francisco De Abiega-L'Eglisse, Alfonso
    Andrae Delgado-Vargas, Kevin
    Quetzalcoatl Valencia-Rodriguez, Fernando
    Gerardo Gonzalez-Quiroga, Victor
    Gallegos-Garcia, Gina
    Nakano-Miyatake, Mariko
    IEEE ACCESS, 2020, 8 : 213968 - 213980
  • [26] Fault Attacks Sensitivity of Public Parameters in the Dilithium Verification
    Viera, Andersson Calle
    Berzati, Alexandre
    Heydemann, Karine
    SMART CARD RESEARCH AND ADVANCED APPLICATIONS, CARDIS 2023, 2024, 14530 : 62 - 83
  • [27] Sparse Polynomial Multiplication-based High-Performance Hardware Implementation for CRYSTALS-Dilithium
    Zhao, Hang
    Zhao, Cankun
    Zhu, Wenping
    Yang, Bohan
    Wei, Shaojun
    Liu, Leibo
    2024 IEEE INTERNATIONAL SYMPOSIUM ON HARDWARE ORIENTED SECURITY AND TRUST, HOST, 2024, : 150 - 159
  • [28] KiD: A Hardware Design Framework Targeting Unified NTT Multiplication for CRYSTALS-Kyber and CRYSTALS-Dilithium on FPGA
    Mandal, Suraj
    Roy, Debapriya Basu
    PROCEEDINGS OF THE 37TH INTERNATIONAL CONFERENCE ON VLSI DESIGN, VLSID 2024 AND 23RD INTERNATIONAL CONFERENCE ON EMBEDDED SYSTEMS, ES 2024, 2024, : 455 - 460
  • [29] An Efficient Non-Profiled Side-Channel Attack on the CRYSTALS-Dilithium Post-Quantum Signature
    Chen, Zhaohui
    Karabulut, Emre
    Aysu, Aydin
    Ma, Yuan
    Jing, Jiwu
    2021 IEEE 39TH INTERNATIONAL CONFERENCE ON COMPUTER DESIGN (ICCD 2021), 2021, : 583 - 590
  • [30] Optimizing Crystals-Dilithium implementation in 16-bit MSP430 environment utilizing hardware multiplier
    Shin, Donghyun
    Kim, Youngbeom
    Seo, Seog Chung
    ICT EXPRESS, 2025, 11 (01): : 59 - 65