Two-party EdDSA Signature Scheme Against Differential Fault Attack
Author:
Affiliation:

Clc Number:

TP309

  • Article
  • | |
  • Metrics
  • |
  • Reference [33]
  • |
  • Related [20]
  • | | |
  • Comments
    Abstract:

    Cryptocurrencies such as Bitcoin and Libra based on blockchain technology have set off a wave of digital economy, which can ensure the verifiability and integrity of transactions through digital signatures, in which the private key ensures the ownership of currency assets, if the private key was lost or stolen, the security of cryptocurrency assets will be significantly threatened. Compared with elliptic curve digital signature algorithm (ECDSA), Edwards curves digital signature algorithm (EdDSA) has the advantages of faster calculation speed, smaller key and signature space, and is widely used in the signature of Libra transactions. However, as a deterministic signature algorithm, it is vulnerable to differential fault attacks resulting in key loss and leakage. It is a challenge that how to resist this kind of attack and design a provably secure EdDSA signature. Therefore, we firstly define the security properties are firstly defined that the digital signature scheme against differential fault attacks that must be meet, and differential fault attack technology is utilized to cryptanalyze the EdDSA signature algorithm, and an EdDSA signature scheme that resists differential fault attacks is proposed, and it is proved that the scheme satisfies the existence of unforgeable under adaptive selection message attack (EUF-CMA) and resistance to differential fault attack. In order to reduce the risk of signature private key leakage, with the help of Paillier homomorphic encryption technology, we design a two-party cooperative EdDSA signature scheme against differential fault attack is designed, and prove the security of the scheme based on the universally composable (UC) security model is proved. Finally, we implement the two-party cooperative ECDSA signature algorithm and the two-party cooperative EdDSA signature algorithm against differential fault attack are implemented, and the implementation demonstrates that the effectiveness of the proposed scheme.

    Reference
    [1] Sidhu JS. Syscoin:A peer-to-peer electronic cash system with Blockchain-based services for E-business. In:Proc. of the 26th Int'l Conf. on Computer Communication and Networks (ICCCN). Vancouver:IEEE, 2017. 1-6.
    [2] Amsden Z, Arora R, Bano S, et al. The Libra blockchain. 2020. https://cryptorating.eu/whitepapers/Libra/the-libra-blockchain.pdf
    [3] 蒋鸥翔, 张磊磊, 刘德政. 比特币、Libra、央行数字货币综述. 金融科技时代, 2020, (2):57-68.[doi:10.3969/j.issn.2095-0799.2020.02.009]
    Jiang OP, Zhang LL, Liu DZ. Overview of bitcoin, libra, DCEP. Financial Technology Time, 2020, (2):57-68 (in Chinese with English abstract).[doi:10.3969/j.issn.2095-0799.2020.02.009]
    [4] 付英俊. 数字货币Libra对跨境资本流动和外汇监管的影响. 清华金融评论, 2020, (7):68-70.[doi:10.19409/j.cnki.thf-review.2020.07.019]
    Fu YJ. The impact of digital currency Libra on cross-border capital flows and foreign exchange regulation. Tsinghua Financial Review, 2020, (7):68-70 (in Chinese with English abstract).[doi:10.19409/j.cnki.thf-review.2020.07.019](查阅所有网上资料, 未找到本条文献英文翻译信息, 请联系作者确认)
    [5] Romailler Y, Pelissier S. Practical fault attack against the Ed25519 and EdDSA signature schemes. In:Proc. of the 2017 Workshop on Fault Diagnosis & Tolerance in Cryptography (FDTC). Taipei:IEEE, 2017. 17-24.
    [6] Boneh D, Demillo RA, Lipton RJ. On the importance of eliminating errors in cryptographic computations. Journal of Cryptology, 2001, 14(2):101-119.[doi:10.1007/s001450010016]
    [7] Biham E, Shamir A. Differential fault analysis of secret key cryptosystems. In:Proc. of the 17th Annual Int'l Cryptology Conf. Santa Barbara on Advances in Cryptology. California:Springer, 1997. 513-525.
    [8] Biehl I, Meyer B, Müller V. Differential fault attacks on elliptic curve cryptosystems. In:Proc. of the 20th Annual Int'l Cryptology Conf. Santa Barbara on Advances in Cryptology. California:Springer, 2000. 131-146.
    [9] 许盛伟, 陈诚, 王荣荣. 针对椭圆曲线密码系统点乘算法的改进差分故障攻击. 计算机应用, 2016, 36(12):3328-3332.[doi:10.11772/j.issn.1001-9081.2016.12.3328]
    Xu SW, Chen C, Wang RR. Improved differential fault attack on scalar multiplication algorithm in elliptic curve cryptosystem. Journal of Computer Applications, 2016, 36(12):3328-3332 (in Chinese with English abstract).[doi:10.11772/j.issn.1001-9081.2016.12.3328]
    [10] 金雨璇, 杨宏志, 王相宾, 袁庆军. 对SM4算法的改进差分故障攻击. 密码学报, 2020, 7(4):453-464.[doi:10.13868/j.cnki.jcr.000380]
    Jin YX, Yang HZ, Wang XB, Yuan QJ. Improved differential fault attack for SM4 cipher. Journal of Cryptologic Research, 2020, 7(4):453-464 (in Chinese with English abstract).[doi:10.13868/j.cnki.jcr.000380]
    [11] Ambrose C, Bos JW, Fay B, Joye M, Lochter M, Murray B. Differential attacks on deterministic signatures. In:Proc. of the 2018 Cryptographers' Track at the RSA Conf. on Topics in Cryptology. San Francisco:Springer, 2018. 339-353.
    [12] 朱磊, 陈力颖. 低成本eSIM芯片抗激光故障注入攻击的防护设计. 电子元器件与信息技术, 2019, 3(11):7-10.[doi:10.19772/j.cnki.2096-4455.2019.11.004]
    Zhu L, Chen LY. Protection design of low-cost eSIM chip against laser fault injection attack. Electronic Component and Information Technology, 2019, 3(11):7-10 (in Chinese with English abstract).[doi:10.19772/j.cnki.2096-4455.2019.11.004](查阅所有网上资料, 未找到本条文献英文翻译信息, 请联系作者确认)
    [13] 段晓毅, 李莉, 武玉华, 靳济芳. 最新电压毛刺(Power Glitch)攻击与防御方法研究. 计算机科学, 2011, 38(S1):428-431.
    Duan XY, Li L, Wu YH, Jin JF. Advanced evolution of power glitch attack and resistance techniques. Computer Science, 2011, 38(S1):428-431 (in Chinese with English abstract).
    [14] Chalkias K, Garillot F, Kondi Y, Nikolaenko V. Non-interactive half-aggregation of EdDSA and variants of Schnorr signatures. In:Proc. of the 2021 Cryptographers' Track at the RSA Conf. on Topics in Cryptology. Online:Springer, 2021. 577-608.
    [15] Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In:Proc. of the 2000 Int'l Conf. on the Theory and Application of Cryptographic Techniques Prague on Advances in Cryptology. Czech Republic:Springer, 2000. 223-238.
    [16] Blazy O, Chevalier C, Pointcheval D, Vergnaud D. Analysis and improvement of Lindell's UC-secure commitment schemes. In:Proc. of the 11th Int'l Conf. on Applied Cryptography and Network Security. Banff:Springer, 2013. 534-551.
    [17] Canetti R. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 2000, 13(1):143-202.[doi:10.1007/s001459910006]
    [18] 侯红霞, 杨波, 张丽娜, 张明瑞. 安全的两方协作SM2签名算法. 电子学报, 2020, 48(1):1-8.[doi:10.3969/j.issn.0372-2112.2020.01.001]
    Hou HX, Yang B, Zhang LN, Zhang MR. Secure two-party SM2 signature algorithm. Acta Electronica Sinica, 2020, 48(1):1-8 (in Chinese with English abstract).[doi:10.3969/j.issn.0372-2112.2020.01.001]
    [19] 罗正钦. 基于UC框架的安全协议形式化分析[硕士学位论文]. 上海:上海交通大学, 2008.
    Luo ZQ. Formal analysis of security protocols based on universally composable framework[MS. Thesis]. Shanghai:Shanghai Jiao Tong University, 2008 (in Chinese with English abstract).
    [20] Fujisaki E. Improving practical UC-secure commitments based on the DDH assumption. In:Proc. of the 10th Int'l Conf. on Security and Cryptography for Networks. Amalfi:Springer, 2016. 257-272.
    [21] Hazay C, Lindell Y. Efficient Secure Two-party Protocols:Techniques and Constructions. Berlin:Springer, 2010. 3-254.
    [22] Hazay C, Mikkelsen GL, Rabin T, Toft T, Nicolosi AA. Efficient RSA key generation and threshold paillier in the two-party setting. Journal of Cryptology, 2019, 32(2):265-323.[doi:10.1007/s00145-017-9275-7]
    [23] Lindell Y. Fast secure two-party ECDSA signing. In:Proc. of the 37th Annual Int'l Cryptology Conf. on Advances in Cryptology. Santa Barbara:Springer, 2017. 613-644.
    [24] Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000, 13(3):361-396.[doi:10.1007/s001450010003]
    [25] Canetti R. Universally composable security:A new paradigm for cryptographic protocols. In:Proc. of the 42nd IEEE Symp. on Foundations of Computer Science. Newport Beach:IEEE, 2001. 136-145.
    Cited by
    Comments
    Comments
    分享到微博
    Submit
Get Citation

严都力,谢敏,赵艳琦,王文发,禹勇.抗差分故障攻击的两方协同EdDSA签名方案.软件学报,2023,34(2):915-931

Copy
Share
Article Metrics
  • Abstract:673
  • PDF: 2320
  • HTML: 1595
  • Cited by: 0
History
  • Received:August 07,2021
  • Revised:September 07,2021
  • Online: November 30,2022
  • Published: February 06,2023
You are the first2034150Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063