ZKFault: Fault attack analysis on zero-knowledge based post-quantum digital signature schemes
- URL: http://arxiv.org/abs/2409.07150v1
- Date: Wed, 11 Sep 2024 09:54:45 GMT
- Title: ZKFault: Fault attack analysis on zero-knowledge based post-quantum digital signature schemes
- Authors: Puja Mondal, Supriya Adhikary, Suparna Kundu, Angshuman Karmakar,
- Abstract summary: We show that we can recover the entire secret key of LESS and CROSS using as little as a single fault.
In this work, we first analyze the LESS signature scheme and devise our attack. Furthermore, we showed how this attack can be extended to the CROSS signature scheme.
- Score: 0.32248805768155825
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Computationally hard problems based on coding theory, such as the syndrome decoding problem, have been used for constructing secure cryptographic schemes for a long time. Schemes based on these problems are also assumed to be secure against quantum computers. However, these schemes are often considered impractical for real-world deployment due to large key sizes and inefficient computation time. In the recent call for standardization of additional post-quantum digital signatures by the National Institute of Standards and Technology, several code-based candidates have been proposed, including LESS, CROSS, and MEDS. These schemes are designed on the relatively new zero-knowledge framework. Although several works analyze the hardness of these schemes, there is hardly any work that examines the security of these schemes in the presence of physical attacks. In this work, we analyze these signature schemes from the perspective of fault attacks. All these schemes use a similar tree-based construction to compress the signature size. We attack this component of these schemes. Therefore, our attack is applicable to all of these schemes. In this work, we first analyze the LESS signature scheme and devise our attack. Furthermore, we showed how this attack can be extended to the CROSS signature scheme. Our attacks are built on very simple fault assumptions. Our results show that we can recover the entire secret key of LESS and CROSS using as little as a single fault. Finally, we propose various countermeasures to prevent these kinds of attacks and discuss their efficiency and shortcomings.
Related papers
- A Realistic Threat Model for Large Language Model Jailbreaks [87.64278063236847]
In this work, we propose a unified threat model for the principled comparison of jailbreak attacks.
Our threat model combines constraints in perplexity, measuring how far a jailbreak deviates from natural text.
We adapt popular attacks to this new, realistic threat model, with which we, for the first time, benchmark these attacks on equal footing.
arXiv Detail & Related papers (2024-10-21T17:27:01Z) - Scabbard: An Exploratory Study on Hardware Aware Design Choices of Learning with Rounding-based Key Encapsulation Mechanisms [4.774170751209782]
lattice-based cryptography allows a wide range of variations in the underlying hard problem.
We propose a suite of key-encapsulation mechanisms based on the learning with rounding problem.
Our results show Florete is faster than most state-of-the-art KEMs on software and hardware platforms.
arXiv Detail & Related papers (2024-09-14T17:00:05Z) - The Latency Price of Threshold Cryptosystem in Blockchains [52.359230560289745]
We study the interplay between threshold cryptography and a class of blockchains that use Byzantine-fault tolerant (BFT) consensus protocols.
Existing approaches for threshold cryptosystems introduce a latency overhead of at least one message delay for running the threshold cryptographic protocol.
We propose a mechanism to eliminate this overhead for blockchain-native threshold cryptosystems with tight thresholds.
arXiv Detail & Related papers (2024-07-16T20:53:04Z) - An Experimentally Validated Feasible Quantum Protocol for Identity-Based Signature with Application to Secure Email Communication [1.156080039774429]
In 1984, Shamir developed the first Identity-based signature (IBS) to simplify public key infrastructure.
IBS protocols rely on several theoretical assumption-based hard problems.
Quantum cryptography (QC) is one such approach.
arXiv Detail & Related papers (2024-03-27T04:32:41Z) - A practical key-recovery attack on LWE-based key-encapsulation mechanism schemes using Rowhammer [6.173770515883933]
We propose a microarchitectural end-to-end attack methodology on generic lattice-based post-quantum key encapsulation mechanisms.
Our attack targets a critical component of a Fujisaki-Okamoto transform that is used in the construction of almost all lattice-based key encapsulation mechanisms.
arXiv Detail & Related papers (2023-11-14T09:40:08Z) - Generalized Power Attacks against Crypto Hardware using Long-Range Deep Learning [6.409047279789011]
GPAM is a deep-learning system for power side-channel analysis.
It generalizes across multiple cryptographic algorithms, implementations, and side-channel countermeasures.
We demonstrate GPAM's capability by successfully attacking four hardened hardware-accelerated elliptic-curve digital-signature implementations.
arXiv Detail & Related papers (2023-06-12T17:16:26Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Versatile Weight Attack via Flipping Limited Bits [68.45224286690932]
We study a novel attack paradigm, which modifies model parameters in the deployment stage.
Considering the effectiveness and stealthiness goals, we provide a general formulation to perform the bit-flip based weight attack.
We present two cases of the general formulation with different malicious purposes, i.e., single sample attack (SSA) and triggered samples attack (TSA)
arXiv Detail & Related papers (2022-07-25T03:24:58Z) - Authentication Attacks on Projection-based Cancelable Biometric Schemes [0.6499759302108924]
Cancelable biometric schemes aim at generating secure biometric templates by combining user specific tokens, such as password, stored secret or salt, along with biometric data.
The security requirements of cancelable biometric schemes concern the irreversibility, unlinkability and revocability of templates, without losing in accuracy of comparison.
In this paper, we formalize these attacks for a traditional cancelable scheme with the help of integer linear programming (ILP) and quadratically constrained quadratic programming (QCQP)
arXiv Detail & Related papers (2021-10-28T14:39:35Z) - Recovering AES Keys with a Deep Cold Boot Attack [91.22679787578438]
Cold boot attacks inspect the corrupted random access memory soon after the power has been shut down.
In this work, we combine a novel cryptographic variant of a deep error correcting code technique with a modified SAT solver scheme to apply the attack on AES keys.
Our results show that our methods outperform the state of the art attack methods by a very large margin.
arXiv Detail & Related papers (2021-06-09T07:57:01Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.