论文标题
签名矫正攻击对二载体签名方案
Signature Correction Attack on Dilithium Signature Scheme
论文作者
论文摘要
由量子计算机的兴起激励,预计现有的公钥密码系统将在接下来的数十亿个设备中被量词后方案取代。为了促进过渡,NIST正在运行一个标准化过程,该过程目前正处于最后一轮。比赛中只剩下三个数字签名方案,其中Dilithium和Falcon是基于晶格的数字签名方案。对签名方案的经典故障攻击利用对有故障和正确的签名来恢复仅适用于确定性方案的秘密密钥。为了应对此类攻击,Dilithium提供了一个随机版本,即使在签署相同的消息时,每个签名也使每个签名与众不同。 在这项工作中,我们引入了一种新颖的签名校正攻击,该攻击不仅适用于确定性版本,而且还适用于Dilithium的随机版本,即使使用AVX2指令进行恒定的实现也是有效的。签名校正攻击利用了二梁氏数学结构,通过使用错误的签名和公开钥匙来恢复秘密钥匙位。它可以适用于任何可能诱导单张纸夹的故障机制。为了进行演示,我们正在使用Rowhammer诱导的故障。因此,我们的攻击不需要任何物理访问或特殊特权,因此也可以在共享云服务器上实现。我们对双载体进行了彻底的经典和量子安全性分析,并成功恢复了3,072位的秘密密钥中的1,851位,安全级别为2级。对量子攻击者的晶格强度从$ 2^{128} $降低至$ 2^{81} $,而对经典攻击者的强度则减少了$ 2^$ 2^^^$ 2^^^^$ 2^^^^$ 2^^^^^^^$ 2^^^^^^^^^$ 2^^{141。因此,可以采用签名校正攻击来实现对二氨岩(安全级别2)的实际攻击,如NIST后量子后标准化过程的第3轮所述。
Motivated by the rise of quantum computers, existing public-key cryptosystems are expected to be replaced by post-quantum schemes in the next decade in billions of devices. To facilitate the transition, NIST is running a standardization process which is currently in its final Round. Only three digital signature schemes are left in the competition, among which Dilithium and Falcon are the ones based on lattices. Classical fault attacks on signature schemes make use of pairs of faulty and correct signatures to recover the secret key which only works on deterministic schemes. To counter such attacks, Dilithium offers a randomized version which makes each signature unique, even when signing identical messages. In this work, we introduce a novel Signature Correction Attack which not only applies to the deterministic version but also to the randomized version of Dilithium and is effective even on constant-time implementations using AVX2 instructions. The Signature Correction Attack exploits the mathematical structure of Dilithium to recover the secret key bits by using faulty signatures and the public-key. It can work for any fault mechanism which can induce single bit-flips. For demonstration, we are using Rowhammer induced faults. Thus, our attack does not require any physical access or special privileges, and hence could be also implemented on shared cloud servers. We perform a thorough classical and quantum security analysis of Dilithium and successfully recover 1,851 bits out of 3,072 bits of secret key $s_1$ for security level 2. The lattice strength against quantum attackers is reduced from $2^{128}$ to $2^{81}$ while the strength against classical attackers is reduced from $2^{141}$ to $2^{89}$. Hence, the Signature Correction Attack may be employed to achieve a practical attack on Dilithium (security level 2) as proposed in Round 3 of the NIST post-quantum standardization process.