Skip to main content

2018 | OriginalPaper | Buchkapitel

Asymmetric Subversion Attacks on Signature Schemes

verfasst von : Chi Liu, Rongmao Chen, Yi Wang, Yongjun Wang

Erschienen in: Information Security and Privacy

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Subversion attacks against cryptosystems have already received wide attentions since several decades ago, while the Snowden revelations in 2013 reemphasized the need to further exploring potential avenues for undermining the cryptography in practice. In this work, inspired by the kleptographic attacks introduced by Young and Yung in 1990s [Crypto’96], we initiate a formal study of asymmetric subversion attacks against signature schemes. Our contributions can be summarized as follows.
  • We provide a formal definition of asymmetric subversion model for signature schemes. Our asymmetric model improves the existing symmetric subversion model proposed by Ateniese, Magri and Venturi [CCS’15] in the sense that the undetectability is strengthened and the signing key recoverability is defined as a strong subversion attack goal.
  • We introduce a special type of signature schemes that are splittable and show how to universally mount the subversion attack against such signature schemes in the asymmetric subversion model. Compared with the symmetric attacks introduced by Ateniese, Magri and Venturi [CCS’15], our proposed attack enables much more efficient key recovery that is independent of the signing key size.
Our asymmetric subversion framework is somewhat conceptually simple but well demonstrates that subversion attacks against signature schemes could be quite practical, and thus increases awareness and spurs the search for deterrents.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
In this work, honest algorithms are referred to as algorithms that are not subverted.
 
2
Although the subverted algorithm needs to take as input the randomness used in the previous session, we insist that it is typically not an internal state that should be always maintained by the algorithm.
 
Literatur
1.
Zurück zum Zitat Ball, J., Borger, J., Greenwald, G., et al.: Revealed: how US and UK spy agencies defeat internet privacy and security. The Guardian, 6 September 2013 Ball, J., Borger, J., Greenwald, G., et al.: Revealed: how US and UK spy agencies defeat internet privacy and security. The Guardian, 6 September 2013
2.
Zurück zum Zitat Perlroth, N., Larson, J., Shane, S.: NSA able to foil basic safeguards of privacy on web. The New York Times, 5 September 2013 Perlroth, N., Larson, J., Shane, S.: NSA able to foil basic safeguards of privacy on web. The New York Times, 5 September 2013
3.
Zurück zum Zitat Greenwald, G.: No Place to Hide: Edward Snowden, the NSA, and the US Surveillance State. Macmillan, New York (2014) Greenwald, G.: No Place to Hide: Edward Snowden, the NSA, and the US Surveillance State. Macmillan, New York (2014)
4.
Zurück zum Zitat Simmons, G.J.: Message authentication without secrecy. In: AAAS Selected Symposia Series, vol. 69, pp. 105–139 (1982) Simmons, G.J.: Message authentication without secrecy. In: AAAS Selected Symposia Series, vol. 69, pp. 105–139 (1982)
5.
Zurück zum Zitat Simmons, G.J.: Verification of treaty compliance-revisited. In: 1983 IEEE Symposium on Security and Privacy, p. 61. IEEE (1983) Simmons, G.J.: Verification of treaty compliance-revisited. In: 1983 IEEE Symposium on Security and Privacy, p. 61. IEEE (1983)
11.
Zurück zum Zitat Bellare, M., Jaeger, J., Kane, D.: Mass-surveillance without the state: strongly undetectable algorithm-substitution attacks. In: ACM CCS, pp. 1431–1440. ACM (2015) Bellare, M., Jaeger, J., Kane, D.: Mass-surveillance without the state: strongly undetectable algorithm-substitution attacks. In: ACM CCS, pp. 1431–1440. ACM (2015)
12.
Zurück zum Zitat Ateniese, G., Magri, B., Venturi, D.: Subversion-resilient signature schemes. In: ACM CCS, pp. 364–375. ACM (2015) Ateniese, G., Magri, B., Venturi, D.: Subversion-resilient signature schemes. In: ACM CCS, pp. 364–375. ACM (2015)
15.
Zurück zum Zitat Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)CrossRefMATH Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)CrossRefMATH
16.
Zurück zum Zitat ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRefMATH ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRefMATH
18.
Zurück zum Zitat Paterson, K.G.: ID-based signatures from pairings on elliptic curves. Electron. Lett. 38(18), 1025–1026 (2002)CrossRef Paterson, K.G.: ID-based signatures from pairings on elliptic curves. Electron. Lett. 38(18), 1025–1026 (2002)CrossRef
21.
Zurück zum Zitat Fischlin, M., Mazaheri, S.: Self-guarding cryptographic protocols against algorithm substitution attacks. IACR Cryptology ePrint Archive 2017, 984 (2017) Fischlin, M., Mazaheri, S.: Self-guarding cryptographic protocols against algorithm substitution attacks. IACR Cryptology ePrint Archive 2017, 984 (2017)
26.
Zurück zum Zitat Russell, A., Tang, Q., Yung, M., Zhou, H.: Destroying steganography via amalgamation: kleptographically CPA secure public key encryption. IACR Cryptology ePrint Archive 2016, 530 (2016) Russell, A., Tang, Q., Yung, M., Zhou, H.: Destroying steganography via amalgamation: kleptographically CPA secure public key encryption. IACR Cryptology ePrint Archive 2016, 530 (2016)
27.
Zurück zum Zitat Russell, A., Tang, Q., Yung, M., Zhou, H.: Generic semantic security against a kleptographic adversary. In: ACM CCS, pp. 907–922 (2017) Russell, A., Tang, Q., Yung, M., Zhou, H.: Generic semantic security against a kleptographic adversary. In: ACM CCS, pp. 907–922 (2017)
Metadaten
Titel
Asymmetric Subversion Attacks on Signature Schemes
verfasst von
Chi Liu
Rongmao Chen
Yi Wang
Yongjun Wang
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-93638-3_22

Premium Partner