skip to main content
10.1145/3133956.3134028acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Side-Channel Attacks on BLISS Lattice-Based Signatures: Exploiting Branch Tracing against strongSwan and Electromagnetic Emanations in Microcontrollers

Published:30 October 2017Publication History

ABSTRACT

In this paper, we investigate the security of the BLISS lattice-based signature scheme, one of the most promising candidates for postquantum-secure signatures, against side-channel attacks. Several works have been devoted to its efficient implementation on various platforms, from desktop CPUs to microcontrollers and FPGAs, and more recent papers have also considered its security against certain types of physical attacks, notably fault injection and cache attacks. We turn to more traditional side-channel analysis, and describe several attacks that can yield a full key recovery.

We first identify a serious source of leakage in the rejection sampling algorithm used during signature generation. Existing implementations of that rejection sampling step, which is essential for security, actually leak the "relative norm" of the secret key. We show how an extension of an algorithm due to Howgrave-Graham and Szydlo can be used to recover the key from that relative norm, at least when the absolute norm is easy to factor (which happens for a significant fraction of secret keys). We describe how this leakage can be exploited in practice both on an embedded device (an 8-bit AVR microcontroller) using electromagnetic analysis (EMA), and a desktop computer (recent Intel CPU running Linux) using branch tracing. The latter attack has been mounted against the open source VPN software strongSwan.

We also show that other parts of the BLISS signing algorithm can leak secrets not just for a subset of secret keys, but for 100% of them. The BLISS Gaussian sampling algorithm in strongSwan is intrinsically variable time. This would be hard to exploit using a noisy source of leakage like EMA, but branch tracing allows to recover the entire randomness and hence the key: we show that a single execution of the strongSwan signature algorithm is actually sufficient for full key recovery. We also describe a more traditional side-channel attack on the sparse polynomial multiplications carried out in BLISS: classically, multiplications can be attacked using DPA; however, our target 8-bit AVR target implementation uses repeated shifted additions instead. Surprisingly, we manage to obtain a full key recovery in that setting using integer linear programming from a single EMA trace.

Skip Supplemental Material Section

Supplemental Material

References

  1. Onur Aciiccmez, Shay Gueron, and Jean-Pierre Seifert. 2007. New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures IMACC (LNCS), Steven D. Galbraith (Ed.), Vol. Vol. 4887. Springer, 185--203.Google ScholarGoogle Scholar
  2. Onur Aciiccmez, cCetin Kaya Kocc, and Jean-Pierre Seifert 2007. On the Power of Simple Branch Prediction Analysis. ASIACCS, Feng Bao and Steven Miller (Eds.). ACM, 312--320.Google ScholarGoogle Scholar
  3. Onur Aciiccmez, cCetin Kaya Kocc, and Jean-Pierre Seifert 2007. Predicting Secret Keys Via Branch Prediction. In CT-RSA (LNCS), Masayuki Abe (Ed.), Vol. Vol. 4377. Springer, 225--242.Google ScholarGoogle Scholar
  4. Sedat Akleylek, Nina Bindel, Johannes A. Buchmann, Juliane Krämer, and Giorgia Azzurra Marson. 2016. An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation AFRICACRYPT (LNCS), David Pointcheval, Abderrahmane Nitaj, and Tajjeeddine Rachidi (Eds.), Vol. Vol. 9646. Springer, 44--60.Google ScholarGoogle Scholar
  5. Ian Beer 2016. Linux: textttperf_event_open() can race with execve(). Google Project Zero bug report. (2016). https://bugs.chromium.org/p/project-zero/issues/detail?id=807.Google ScholarGoogle Scholar
  6. Nina Bindel, Johannes A. Buchmann, and Juliane Krämer. 2016. Lattice-Based Signature Schemes and Their Sensitivity to Fault Attacks FDTC, Philippe Maurine and Michael Tunstall (Eds.). IEEE Computer Society, 63--77.Google ScholarGoogle Scholar
  7. Yuval Bistritz and Alexander Lifshitz 2010. Bounds for resultants of univariate and bivariate polynomials. Linear Algebra Appl. Vol. 432, 8 (2010), 1995--2005. Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Side-Channel Attacks on BLISS Lattice-Based Signatures: Exploiting Branch Tracing against strongSwan and Electromagnetic Emanations in Microcontrollers

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              CCS '17: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security
              October 2017
              2682 pages
              ISBN:9781450349468
              DOI:10.1145/3133956

              Copyright © 2017 ACM

              Publication rights licensed to ACM. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of a national government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 30 October 2017

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article

              Acceptance Rates

              CCS '17 Paper Acceptance Rate151of836submissions,18%Overall Acceptance Rate1,261of6,999submissions,18%

              Upcoming Conference

              CCS '24
              ACM SIGSAC Conference on Computer and Communications Security
              October 14 - 18, 2024
              Salt Lake City , UT , USA

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader