Impeccable Keccak

Ivan Gavrilan, Felix Oberhansl, Alexander Wagner, Emanuele Strieder, Andreas Zankl
{"title":"Impeccable Keccak","authors":"Ivan Gavrilan, Felix Oberhansl, Alexander Wagner, Emanuele Strieder, Andreas Zankl","doi":"10.46586/tches.v2024.i2.154-189","DOIUrl":null,"url":null,"abstract":"The standardization of the hash-based digital signature scheme SPHINCS+ proceeds faster than initially expected. This development seems to be welcomed by practitioners who appreciate the high confidence in SPHINCS+’s security assumptions and its reliance on well-known hash functions. However, the implementation security of SPHINCS+ leaves many questions unanswered, due to its proneness to fault injection attacks. Previous works have shown, that even imprecise fault injections on the signature generation are sufficient for universal forgery. This led the SPHINCS+ team to promote the usage of hardware countermeasures against such attacks. Since the majority of operations in SPHINCS+ is dedicated to the computation of the Keccak function, we focus on its security. At the core, hardware countermeasures against fault injection attacks are almost exclusively based on redundancy. For hash functions such as Keccak, straightforward instance- or time-redundancy is expensive in terms of chip area or latency. Further, for applications that must withstand powerful fault adversaries, these simple forms of redundancy are not sufficient. To this end, we propose our impeccable Keccak design. It is based on the methodology presented in the original Impeccable Circuits paper by Aghaie et al. from 2018. On the way, we show potential pitfalls when designing impeccable circuits and how the concept of active security can be applied to impeccable circuits. To the best of our knowledge, we are the first to provide proofs of active security for impeccable circuits. Further, we show a novel way to implement non-linear functions without look-up tables. We use our findings to design an impeccable Keccak. Assuming an adversary with the ability to flip single bits, our design detects all attacks with three and less flipped bits. Attacks from adversaries who are able to flip four or more bits are still detected with a high probability. Thus, our design is one of the most resilient designs published so far and the only Keccak design that is provably secure within a bit-flip model. At an area overhead of factor 3.2, our design is competitive with state-of-the-art designs with less resilience.","PeriodicalId":321490,"journal":{"name":"IACR Transactions on Cryptographic Hardware and Embedded Systems","volume":"47 1","pages":""},"PeriodicalIF":0.0000,"publicationDate":"2024-03-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"IACR Transactions on Cryptographic Hardware and Embedded Systems","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.46586/tches.v2024.i2.154-189","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

Abstract

The standardization of the hash-based digital signature scheme SPHINCS+ proceeds faster than initially expected. This development seems to be welcomed by practitioners who appreciate the high confidence in SPHINCS+’s security assumptions and its reliance on well-known hash functions. However, the implementation security of SPHINCS+ leaves many questions unanswered, due to its proneness to fault injection attacks. Previous works have shown, that even imprecise fault injections on the signature generation are sufficient for universal forgery. This led the SPHINCS+ team to promote the usage of hardware countermeasures against such attacks. Since the majority of operations in SPHINCS+ is dedicated to the computation of the Keccak function, we focus on its security. At the core, hardware countermeasures against fault injection attacks are almost exclusively based on redundancy. For hash functions such as Keccak, straightforward instance- or time-redundancy is expensive in terms of chip area or latency. Further, for applications that must withstand powerful fault adversaries, these simple forms of redundancy are not sufficient. To this end, we propose our impeccable Keccak design. It is based on the methodology presented in the original Impeccable Circuits paper by Aghaie et al. from 2018. On the way, we show potential pitfalls when designing impeccable circuits and how the concept of active security can be applied to impeccable circuits. To the best of our knowledge, we are the first to provide proofs of active security for impeccable circuits. Further, we show a novel way to implement non-linear functions without look-up tables. We use our findings to design an impeccable Keccak. Assuming an adversary with the ability to flip single bits, our design detects all attacks with three and less flipped bits. Attacks from adversaries who are able to flip four or more bits are still detected with a high probability. Thus, our design is one of the most resilient designs published so far and the only Keccak design that is provably secure within a bit-flip model. At an area overhead of factor 3.2, our design is competitive with state-of-the-art designs with less resilience.
无可挑剔的 Keccak
基于散列的数字签名方案 SPHINCS+ 的标准化进程比最初预期的要快。这一进展似乎受到了从业人员的欢迎,他们对 SPHINCS+ 的安全假设及其对著名哈希函数的依赖非常有信心。然而,由于 SPHINCS+ 容易受到故障注入攻击,它的实施安全性还有很多问题没有解决。之前的研究表明,即使在签名生成过程中注入不精确的故障,也足以进行通用伪造。这促使 SPHINCS+ 团队推广使用硬件对策来抵御此类攻击。由于 SPHINCS+ 中的大部分操作都用于计算 Keccak 函数,因此我们将重点放在其安全性上。针对故障注入攻击的硬件对策的核心几乎完全基于冗余。对于像 Keccak 这样的散列函数,直接的实例冗余或时间冗余在芯片面积或延迟方面都很昂贵。此外,对于必须抵御强大故障对手的应用来说,这些简单形式的冗余是不够的。为此,我们提出了无懈可击的 Keccak 设计。它基于 Aghaie 等人在 2018 年发表的原始无懈可击电路论文中提出的方法。途中,我们展示了设计无懈可击电路时可能存在的隐患,以及如何将主动安全概念应用于无懈可击电路。据我们所知,我们是第一个为无懈可击电路提供主动安全性证明的人。此外,我们还展示了一种无需查找表即可实现非线性函数的新方法。我们利用我们的发现设计了一个无懈可击的 Keccak。假设对手有能力翻转单个比特,我们的设计可以检测到所有翻转比特在三个或三个以下的攻击。能够翻转四个或更多比特的对手的攻击仍能被高概率检测到。因此,我们的设计是迄今公布的最具弹性的设计之一,也是唯一在比特翻转模型内可证明安全的 Keccak 设计。在面积开销为 3.2 倍的情况下,我们的设计与弹性较低的最先进设计相比具有竞争力。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信