2018
DOI: 10.1007/978-3-319-79063-3_8
|View full text |Cite
|
Sign up to set email alerts
|

Grafting Trees: A Fault Attack Against the SPHINCS Framework

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
17
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 25 publications
(22 citation statements)
references
References 21 publications
0
17
0
Order By: Relevance
“…In general, SPHINCS+ is probably the least likely of any post-quantum signature candidate to be broken cryptanalytically. On the other hand, the design of SPHINCS+ makes it especially vulnerable to fault attacks [51,52] and, to a lesser extent, side-channel attacks.…”
Section: Sphincs+mentioning
confidence: 99%
“…In general, SPHINCS+ is probably the least likely of any post-quantum signature candidate to be broken cryptanalytically. On the other hand, the design of SPHINCS+ makes it especially vulnerable to fault attacks [51,52] and, to a lesser extent, side-channel attacks.…”
Section: Sphincs+mentioning
confidence: 99%
“…Fault injection attacks have been shown to be effective against hash-based signatures, though they are more severe when used against stateless schemes like SPHINCS and its variants [9] [10]. With hash-based signatures, the attack works by forcing the cryptographic device to sign two different messages with the same OTS key.…”
Section: Fault Injection Resistancementioning
confidence: 99%
“…With hash-based signatures, the attack works by forcing the cryptographic device to sign two different messages with the same OTS key. The attack takes advantage of the schemes where multiple levels of Merkle trees are used and the roots of lower-level trees are signed using a onetime signature (XMSS MT and HSS) [10]. In some cases, the signatures on these roots are recomputed each time a message is signed.…”
Section: Fault Injection Resistancementioning
confidence: 99%
See 1 more Smart Citation
“…While the OTS key is used more than once, the message being signed is the same, so the result is to just recreate the same signature (as long as the randomizer value is the same each time). However, as noted in[9] and[10], such implementations are vulnerable to fault injection attacks. Implementations compliant with this publication must sign the root of each tree only once.…”
mentioning
confidence: 99%