2018 IEEE European Symposium on Security and Privacy (EuroS&P) 2018
DOI: 10.1109/eurosp.2018.00031
|View full text |Cite
|
Sign up to set email alerts
|

Attacking Deterministic Signature Schemes Using Fault Attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

1
26
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 35 publications
(27 citation statements)
references
References 20 publications
1
26
0
Order By: Relevance
“…In several works concurrent and closely related to that by Poddebniak et al [48], Romailler and Pelissier [54], Ambrose et al [1], as well as Samwel et al [56,55] studied differential fault and side-channel attacks on deterministic signatures in general and the ECDSA and EdDSA schemes specifically, also revisiting a previous result by Barenghi and Pelosi [5]. Notably, all works agree that adding randomness back into the signing process is necessary in order to prevent the described fault attacks.…”
Section: Introductionmentioning
confidence: 69%
See 3 more Smart Citations
“…In several works concurrent and closely related to that by Poddebniak et al [48], Romailler and Pelissier [54], Ambrose et al [1], as well as Samwel et al [56,55] studied differential fault and side-channel attacks on deterministic signatures in general and the ECDSA and EdDSA schemes specifically, also revisiting a previous result by Barenghi and Pelosi [5]. Notably, all works agree that adding randomness back into the signing process is necessary in order to prevent the described fault attacks.…”
Section: Introductionmentioning
confidence: 69%
“…Poddebniak et al [48] now show that the introduced determinism in such schemes enables new kinds of fault attacks. More specifically, they formalize how rowhammer-style attacks can be deployed to recover signing keys by injecting faults in the deterministic computation of ECDSA and EdDSA signatures.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…This modification acts as a protection against very weak entropy sources but is not necessary to the security of the signature and was not present in ancestors of qTESLA. Unfortunately, adding this determinism also enabled some side-channel attacks [27,7]. Hence, the authors of qTESLA decided to take the middle ground by keeping the deterministic design but also seeding the oracle with a fresh random value r 7 .…”
Section: Masking-friendly Designmentioning
confidence: 99%