scispace - formally typeset
Proceedings ArticleDOI

GALACTICS: Gaussian Sampling for Lattice-Based Constant- Time Implementation of Cryptographic Signatures, Revisited

Reads0
Chats0
TLDR
In this article, a constant-time implementation of the BLISS lattice-based signature scheme is proposed, with complete timing attack protection, achieving the same level of efficiency as the original unprotected code, without resorting on floating point arithmetic or platform-specific optimizations like AVX intrinsics.
Abstract
In this paper, we propose a constant-time implementation of the BLISS lattice-based signature scheme. BLISS is possibly the most efficient lattice-based signature scheme proposed so far, with a level of performance on par with widely used pre-quantum primitives like ECDSA. It is only one of the few postquantum signatures to have seen real-world deployment, as part of the strongSwan VPN software suite. The outstanding performance of the BLISS signature scheme stems in large part from its reliance on discrete Gaussian distributions, which allow for better parameters and security reductions. However, that advantage has also proved to be its Achilles' heel, as discrete Gaussians pose serious challenges in terms of secure implementations. Implementations of BLISS so far have included secret-dependent branches and memory accesses, both as part of the discrete Gaussian sampling and of the essential rejection sampling step in signature generation. These defects have led to multiple devastating timing attacks, and were a key reason why BLISS was not submitted to the NIST postquantum standardization effort. In fact, almost all of the actual candidates chose to stay away from Gaussians despite their efficiency advantage, due to the serious concerns surrounding implementation security. Moreover, naive countermeasures will often not cut it: we show that a reasonable-looking countermeasure suggested in previous work to protect the BLISS rejection sampling can again be defeated using novel timing attacks, in which the timing information is fed to phase retrieval machine learning algorithm in order to achieve a full key recovery. Fortunately, we also present careful implementation techniques that allow us to describe an implementation of BLISS with complete timing attack protection, achieving the same level of efficiency as the original unprotected code, without resorting on floating point arithmetic or platform-specific optimizations like AVX intrinsics. These techniques, including a new approach to the polynomial approximation of transcendental function, can also be applied to the masking of the BLISS signature scheme, and will hopefully make more efficient and secure implementations of lattice-based cryptography possible going forward.

read more

Citations
More filters
Journal Article

FACCT: FAst, Compact, and Constant-Time Discrete Gaussian Sampler over Integers.

TL;DR: This paper proposes a fast, compact, and constant-time implementation of the binary sampling algorithm, originally introduced in the BLISS signature scheme, and adapts the Rényi divergence and the transcendental function polynomial approximation techniques.
Journal Article

Masking the GLP Lattice-Based Signature Scheme at Any Order.

TL;DR: In particular, masking has been applied to the decryption procedure of some lattice-based encryption schemes, but the much more difficult case of signatures (which are highly non-linear and typically involve randomness) has not been considered until now.
Book ChapterDOI

Two-Round n-out-of-n and Multi-signatures and Trapdoor Commitment from Lattices

TL;DR: A lattice-based threshold signature and multi-signatureschemes have been proposed in the literature, but they either rely on hash-and-sign lattice signatures (which tend to be comparatively inefficient), use expensive generic transformations, or only come with incomplete security proofs as discussed by the authors.
Journal ArticleDOI

FACCT: FAst, Compact, and Constant-Time Discrete Gaussian Sampler over Integers

TL;DR: In this paper, a fast, compact, and constant-time implementation of the binary sampling algorithm, originally introduced in the BLISS signature scheme, was proposed, which adapts the Renyi divergence and the transcendental function polynomial approximation techniques.
Proceedings ArticleDOI

“They’re not that hard to mitigate”: What Cryptographic Library Developers Think About Timing Attacks

TL;DR: A survey with developers of 27 prominent open-source cryptographic libraries finds that developers are aware of timing attacks and of their potentially dramatic consequences and yet often prioritize other issues over the perceived huge investment of time and resources currently needed to make their code resistant to timing attacks.
References
More filters
Journal ArticleDOI

Phase Retrieval via Wirtinger Flow: Theory and Algorithms

TL;DR: In this article, a nonconvex formulation of the phase retrieval problem was proposed and a concrete solution algorithm was presented. But the main contribution is that this algorithm is shown to rigorously allow the exact retrieval of phase information from a nearly minimal number of random measurements.
Book ChapterDOI

Private Circuits: Securing Hardware against Probing Attacks

TL;DR: This paper proposes several efficient techniques for building private circuits resisting side channel attacks, and provides a formal threat model and proofs of security for their constructions.
Book ChapterDOI

Lattice signatures without trapdoors

TL;DR: Gentry, Peikert, and Vaikuntanathan as discussed by the authors proposed a lattice-based signature scheme based on the worst-case hardness of the O(n 1.5)-SIVP problem.
Book ChapterDOI

Lattice Signatures and Bimodal Gaussians

TL;DR: In this article, a lattice-based digital signature scheme was proposed that represents an improvement, both in theory and in practice, over today's most efficient lattice primitives.
Book ChapterDOI

Provably secure higher-order masking of AES

TL;DR: In this paper, the authors proposed a generic dth-order masking scheme for AES with a provable security and a reasonable software implementation overhead, which can be efficiently implemented in software on any general-purpose processor.
Related Papers (5)