Skip to main content
Erschienen in: Cryptography and Communications 2/2012

01.06.2012

Fault analysis of the NTRUSign digital signature scheme

verfasst von: Abdel Alim Kamal, Amr M. Youssef

Erschienen in: Cryptography and Communications | Ausgabe 2/2012

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We present a fault analysis of the NTRUSign digital signature scheme. The utilized fault model is the one in which the attacker is assumed to be able to fault a small number of coefficients in a specific polynomial during the signing process but cannot control the exact location of the injected transient faults. For NTRUsign with parameters (N, q = p l , \(\mathcal{B}\), standard, \(\mathcal{N}\)), when the attacker is able to skip the norm-bound signature checking step, our attack needs one fault, succeeds with probability \(\approx 1-\frac{1}{p}\) and requires O((qN) t ) steps when the number of faulted polynomial coefficients is upper bounded by t. The attack is also applicable to NTRUSign utilizing the transpose NTRU lattice but it requires double the number of fault injections. Different countermeasures against the proposed attack are investigated.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Hoffstein, J., Graham, N., Pipher, J., Silverman, J., Whyte, W.: NTRUSign: digital signatures using the NTRU lattice. In: Proc. of CT-RSA’03, LNCS 2612, pp. 122–140. Springer (2003) Hoffstein, J., Graham, N., Pipher, J., Silverman, J., Whyte, W.: NTRUSign: digital signatures using the NTRU lattice. In: Proc. of CT-RSA’03, LNCS 2612, pp. 122–140. Springer (2003)
3.
Zurück zum Zitat Hoffstein, J., Pipher, J., Silverman, J.: An Introduction to Mathematical Cryptography. Undergraduate Texts in Mathematics. Springer (2008) Hoffstein, J., Pipher, J., Silverman, J.: An Introduction to Mathematical Cryptography. Undergraduate Texts in Mathematics. Springer (2008)
5.
Zurück zum Zitat Hoffstein, J., Pipher, J., Silverman, J.: NSS: an NTRU lattice-based signature scheme. In: Proc. of EUROCRYPT’01, LNCS 2045, pp. 211–228. Springer (2001) Hoffstein, J., Pipher, J., Silverman, J.: NSS: an NTRU lattice-based signature scheme. In: Proc. of EUROCRYPT’01, LNCS 2045, pp. 211–228. Springer (2001)
6.
Zurück zum Zitat Gentry, C., Jonsson, J., Stern, J., Szydlo, M.: Cryptanalysis of the NTRU signature scheme (NSS) from Eurocrypt 2001. In: Proc. of ASIACRYPT’01, LNCS 2248, pp. 1–20. Springer (2001) Gentry, C., Jonsson, J., Stern, J., Szydlo, M.: Cryptanalysis of the NTRU signature scheme (NSS) from Eurocrypt 2001. In: Proc. of ASIACRYPT’01, LNCS 2248, pp. 1–20. Springer (2001)
7.
Zurück zum Zitat Gentry, C., Szydlo, M.: Cryptanalysis of the revised NTRU signature scheme. In: Proc. of EUROCRYPT’02, LNCS 2332, pp. 299–320. Springer (2002) Gentry, C., Szydlo, M.: Cryptanalysis of the revised NTRU signature scheme. In: Proc. of EUROCRYPT’02, LNCS 2332, pp. 299–320. Springer (2002)
8.
Zurück zum Zitat Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Proc. of CRYPTO’97, LNCS 1294, pp. 112–131. Springer (1997) Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Proc. of CRYPTO’97, LNCS 1294, pp. 112–131. Springer (1997)
9.
Zurück zum Zitat Min, S., Yamamoto, G., Kim, K.: Weak property of malleability in NTRUSign. In: Proc. ACISP’04, LNCS 3108, pp. 379–390. Springer (2004) Min, S., Yamamoto, G., Kim, K.: Weak property of malleability in NTRUSign. In: Proc. ACISP’04, LNCS 3108, pp. 379–390. Springer (2004)
10.
Zurück zum Zitat Szydlo, M.: Hypercubic lattice reduction and analysis of GGH and NTRU signatures. In: Proc. of EUROCRYPT’03, LNCS 2656, pp. 433–448. Springer (2003) Szydlo, M.: Hypercubic lattice reduction and analysis of GGH and NTRU signatures. In: Proc. of EUROCRYPT’03, LNCS 2656, pp. 433–448. Springer (2003)
11.
Zurück zum Zitat Nguyen, P., Regev, O.: Learning a parallelepiped: cryptanalysis of GGH and NTRU signatures. In: Proc. of EUROCRYPT’06, LNCS 4004, pp. 215–233. Springer (2006) Nguyen, P., Regev, O.: Learning a parallelepiped: cryptanalysis of GGH and NTRU signatures. In: Proc. of EUROCRYPT’06, LNCS 4004, pp. 215–233. Springer (2006)
12.
Zurück zum Zitat Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults. In: Proc. of EUROCRYPT’97, LNCS 1233, pp. 37–51. Springer, Heidelberg (1997) Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults. In: Proc. of EUROCRYPT’97, LNCS 1233, pp. 37–51. Springer, Heidelberg (1997)
13.
Zurück zum Zitat Biernat, J., Nikodem, M.: Fault cryptanalysis of ElGamal signature scheme. In: Proc. of EUROCAST’05, LNCS 3643, pp. 327–336. Springer (2005) Biernat, J., Nikodem, M.: Fault cryptanalysis of ElGamal signature scheme. In: Proc. of EUROCAST’05, LNCS 3643, pp. 327–336. Springer (2005)
14.
Zurück zum Zitat Giraud, C., Knudsen, E., Tunstall, M.: Improved fault analysis of signature schemes. In: Proc. of CARDIS’10, LNCS 6035, pp. 164–181. Springer (2010) Giraud, C., Knudsen, E., Tunstall, M.: Improved fault analysis of signature schemes. In: Proc. of CARDIS’10, LNCS 6035, pp. 164–181. Springer (2010)
15.
Zurück zum Zitat Biehl, I., Meyer, B., Muller, V.: Differential fault analysis on elliptic curve cryptosystems. In: Proc. of CRYPTO’00, LNCS 1880, pp. 131–146. Springer (2000) Biehl, I., Meyer, B., Muller, V.: Differential fault analysis on elliptic curve cryptosystems. In: Proc. of CRYPTO’00, LNCS 1880, pp. 131–146. Springer (2000)
16.
Zurück zum Zitat Seifert, J.: On authenticated computing and RSA-based authentication. In: Proc. of ACM CCS’05, pp. 122–127. ACM Press (2005) Seifert, J.: On authenticated computing and RSA-based authentication. In: Proc. of ACM CCS’05, pp. 122–127. ACM Press (2005)
17.
Zurück zum Zitat Muir, J.: Seifert’s RSA fault attack: simplified analysis and generalizations. In: Proc. of ICICS’06, LNCS 4307, pp. 420–434. Springer (2006) Muir, J.: Seifert’s RSA fault attack: simplified analysis and generalizations. In: Proc. of ICICS’06, LNCS 4307, pp. 420–434. Springer (2006)
18.
Zurück zum Zitat Brier, E., Chevallier-Mames, B., Ciet, M., Clavier, C.: Why one should also secure RSA public key elements. In: Proc. of CHES’06, LNCS 4249, pp. 324–338. Springer (2006) Brier, E., Chevallier-Mames, B., Ciet, M., Clavier, C.: Why one should also secure RSA public key elements. In: Proc. of CHES’06, LNCS 4249, pp. 324–338. Springer (2006)
19.
Zurück zum Zitat Berzati, A., Canovas, C., Goubin, L.: Perturbating RSA public keys: an improved attack. In: Proc. of CHES’08, LNCS 5141 , pp. 380–395. Springer (2008) Berzati, A., Canovas, C., Goubin, L.: Perturbating RSA public keys: an improved attack. In: Proc. of CHES’08, LNCS 5141 , pp. 380–395. Springer (2008)
20.
Zurück zum Zitat Berzati, A., Canovas, C., Doumas, J., Goubin, L.: Fault attacks on RSA public keys: left-to-right implementations are also vulnerable. In: Proc. of CT-RSA’09, LNCS 5473, pp. 414–428. Springer (2009) Berzati, A., Canovas, C., Doumas, J., Goubin, L.: Fault attacks on RSA public keys: left-to-right implementations are also vulnerable. In: Proc. of CT-RSA’09, LNCS 5473, pp. 414–428. Springer (2009)
21.
Zurück zum Zitat Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Proc. of CRYPTO’97, LNCS 1294, pp. 513–525. Springer (1997) Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Proc. of CRYPTO’97, LNCS 1294, pp. 513–525. Springer (1997)
22.
Zurück zum Zitat Dusart, P., Letourneux, G., Vivolo, O.: Differential fault analysis on AES. In: Proc. of ACNS’03, LNCS 2846, pp. 293–306. Springer (2003) Dusart, P., Letourneux, G., Vivolo, O.: Differential fault analysis on AES. In: Proc. of ACNS’03, LNCS 2846, pp. 293–306. Springer (2003)
23.
Zurück zum Zitat Hoch, J., Shamir, A.: Fault analysis of stream ciphers. In: Proc. of CHES’04, LNCS 3156, pp. 240–253. Springer (2004) Hoch, J., Shamir, A.: Fault analysis of stream ciphers. In: Proc. of CHES’04, LNCS 3156, pp. 240–253. Springer (2004)
24.
Zurück zum Zitat Kamal, A., Youssef, A.: Fault analysis of NTRUEncrypt. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E94-A(4), 1156–1158 (2011)CrossRef Kamal, A., Youssef, A.: Fault analysis of NTRUEncrypt. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E94-A(4), 1156–1158 (2011)CrossRef
25.
Zurück zum Zitat Blömer, J., Otto, M.: Wagner’s attack on a secure CRT-RSA algorithm reconsidered. In: Proc. of FDTC’06, LNCS 4236, pp. 13–23. Springer (2006) Blömer, J., Otto, M.: Wagner’s attack on a secure CRT-RSA algorithm reconsidered. In: Proc. of FDTC’06, LNCS 4236, pp. 13–23. Springer (2006)
26.
Zurück zum Zitat Shamir, A.: Method and apparatus for protecting public key schemes from timing and fault attacks. United States Patent #5991415, November 23, 1999. Also presented at the rump session of EUROCRYPT’97 Shamir, A.: Method and apparatus for protecting public key schemes from timing and fault attacks. United States Patent #5991415, November 23, 1999. Also presented at the rump session of EUROCRYPT’97
27.
Zurück zum Zitat Kim, C., Quisquater, J.: Fault attacks for CRT based RSA: new attacks, new results, and new countermeasures. In: Proc. of WISTP’07, LNCS 4462, pp. 215–228. Springer (2007) Kim, C., Quisquater, J.: Fault attacks for CRT based RSA: new attacks, new results, and new countermeasures. In: Proc. of WISTP’07, LNCS 4462, pp. 215–228. Springer (2007)
28.
Zurück zum Zitat Yen, S., Kim, S., Lim, S., Moon, S.: RSA speedup with Chinese Remainder Theorem immune against hardware fault cryptanalysis. IEEE Trans. Comput. 52(4), 461–472 (2003)CrossRef Yen, S., Kim, S., Lim, S., Moon, S.: RSA speedup with Chinese Remainder Theorem immune against hardware fault cryptanalysis. IEEE Trans. Comput. 52(4), 461–472 (2003)CrossRef
29.
Zurück zum Zitat Blömer, J., Otto, M., Seifert, J.: A new CRT-RSA algorithm secure against Bellcore attacks. In: Proc. of CCS’03, pp. 311–320 (2003) Blömer, J., Otto, M., Seifert, J.: A new CRT-RSA algorithm secure against Bellcore attacks. In: Proc. of CCS’03, pp. 311–320 (2003)
30.
Zurück zum Zitat Ciet, M., Joye, M.: Practical fault countermeasures for Chinese remaindering based RSA. In: Proc. of FDTC’05, pp. 124–131 (2005) Ciet, M., Joye, M.: Practical fault countermeasures for Chinese remaindering based RSA. In: Proc. of FDTC’05, pp. 124–131 (2005)
31.
Zurück zum Zitat Driessen, B., Poschmann, A., Paar, C.: Comparison of innovative signature algorithms for WSNs. In: Proc. of WiSec’08, pp. 30–35. ACM Press (2008) Driessen, B., Poschmann, A., Paar, C.: Comparison of innovative signature algorithms for WSNs. In: Proc. of WiSec’08, pp. 30–35. ACM Press (2008)
32.
Zurück zum Zitat Skorobogatov, S., Anderson, R.: Optical fault induction attacks. In: Proc. of CHES’03, LNCS 2523, pp. 2–12. Springer (2003) Skorobogatov, S., Anderson, R.: Optical fault induction attacks. In: Proc. of CHES’03, LNCS 2523, pp. 2–12. Springer (2003)
33.
Zurück zum Zitat Hoffstein, J., Howgrave-Graham, N., Pipher, J., Whyte, W.: Practical lattice-based cryptography: NTRUEncrypt and NTRUSign. In: The LLL Algorithm, pp. 1–42. Springer, Berlin (2010) Hoffstein, J., Howgrave-Graham, N., Pipher, J., Whyte, W.: Practical lattice-based cryptography: NTRUEncrypt and NTRUSign. In: The LLL Algorithm, pp. 1–42. Springer, Berlin (2010)
34.
Zurück zum Zitat Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J., Whyte, W.: Performance improvements and a baseline parameter generation algorithm for NTRUSign. In: Workshop on Mathematical Problems and Techniques in Cryptology, Barcelona, Spain (2005) Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J., Whyte, W.: Performance improvements and a baseline parameter generation algorithm for NTRUSign. In: Workshop on Mathematical Problems and Techniques in Cryptology, Barcelona, Spain (2005)
37.
Zurück zum Zitat Koren, I., Mani Krishna, C.: Fault-Tolerant Systems. Elsevier/Morgan Kaufmann (2007) Koren, I., Mani Krishna, C.: Fault-Tolerant Systems. Elsevier/Morgan Kaufmann (2007)
Metadaten
Titel
Fault analysis of the NTRUSign digital signature scheme
verfasst von
Abdel Alim Kamal
Amr M. Youssef
Publikationsdatum
01.06.2012
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 2/2012
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-011-0061-3

Premium Partner