Draft NIST SP 800-131A Rev. 2, Transitioning the Use Of

Total Page:16

File Type:pdf, Size:1020Kb

Draft NIST SP 800-131A Rev. 2, Transitioning the Use Of Draft NIST Special Publication 800-131A Revision 2 Transitioning the Use of Cryptographic Algorithms and Key Lengths Elaine Barker Allen Roginsky C O M P U T E R S E C U R I T Y Draft NIST Special Publication 800-131A Revision 2 Transitioning the Use of Cryptographic Algorithms and Key Lengths Elaine Barker Allen Roginsky Computer Security Division Information Technology Laboratory July 2018 U.S. Department of Commerce Wilbur L. Ross, Jr., Secretary National Institute of Standards and Technology Walter Copan, NIST Director and Under Secretary of Commerce for Standards and Technology Authority This publication has been developed by NIST in accordance with its statutory responsibilities under the Federal Information Security Modernization Act (FISMA) of 2014, 44 U.S.C. § 3551 et seq., Public Law (P.L.) 113-283. NIST is responsible for developing information security standards and guidelines, including minimum requirements for federal information systems, but such standards and guidelines shall not apply to national security systems without the express approval of appropriate federal officials exercising policy authority over such systems. This guideline is consistent with the requirements of the Office of Management and Budget (OMB) Circular A-130. Nothing in this publication should be taken to contradict the standards and guidelines made mandatory and binding on federal agencies by the Secretary of Commerce under statutory authority. Nor should these guidelines be interpreted as altering or superseding the existing authorities of the Secretary of Commerce, Director of the OMB, or any other federal official. This publication may be used by nongovernmental organizations on a voluntary basis and is not subject to copyright in the United States. Attribution would, however, be appreciated by NIST. National Institute of Standards and Technology Special Publication 800-131A Revision 2 Natl. Inst. Stand. Technol. Spec. Publ. 800-131A Rev. 2, 29 pages (July 2018) CODEN: NSPUE2 Certain commercial entities, equipment, or materials may be identified in this document in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose. There may be references in this publication to other publications currently under development by NIST in accordance with its assigned statutory responsibilities. The information in this publication, including concepts and methodologies, may be used by Federal agencies even before the completion of such companion publications. Thus, until each publication is completed, current requirements, guidelines, and procedures, where they exist, remain operative. For planning and transition purposes, Federal agencies may wish to closely follow the development of these new publications by NIST. Organizations are encouraged to review all draft publications during public comment periods and provide feedbackPublic to NIST. comment All NIST period: Computer Month Security Day, Division YYYY publications through, ot Monthher than Day,the ones YYYY noted above, are available at https://csrc.nist.gov/publications. Public comment period: July 19, 2018 through September 7, 2018 National Institute of Standards and Technology Attn: Computer Security Division, Information Technology Laboratory 100 Bureau Drive (Mail Stop 8930) Gaithersburg, MD 20899-8930 Email: [email protected] All comments are subject to release under the Freedom of Information Act (FOIA) NIST SP 800-131A REV. 2 (DRAFT) TRANSITIONING THE USE OF CRYPTOGRAPHIC ALGORITHMS AND KEY LENGTHS Reports on Computer Systems Technology The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the Nation’s measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology. ITL’s responsibilities include the development of management, administrative, technical, and physical standards and guidelines for the cost-effective security and privacy of other than national security-related information in Federal information systems. The Special Publication 800-series reports on ITL’s research, guidelines, and outreach efforts in information system security, and its collaborative activities with industry, government, and academic organizations. Abstract The National Institute of Standards and Technology (NIST) provides cryptographic key management guidance for defining and implementing appropriate key management procedures, using algorithms that adequately protect sensitive information, and planning ahead for possible changes in the use of cryptography because of algorithm breaks or the availability of more powerful computing techniques. NIST Special Publication (SP) 800- 57, Part 1 includes a general approach for transitioning from one algorithm or key length to another. This Recommendation (SP 800-131A) provides more specific guidance for transitions to the use of stronger cryptographic keys and more robust algorithms. Keywords cryptographic algorithm; digital signatures; encryption; hash function; key agreement; key derivation functions; key management; key transport; key wrapping; message authentication codes; post-quantum algorithms; random number generation; security strength; transition. ii NIST SP 800-131A REV. 2 (DRAFT) TRANSITIONING THE USE OF CRYPTOGRAPHIC ALGORITHMS AND KEY LENGTHS Acknowledgments The authors would like to specifically acknowledge the assistance of the following NIST employees in developing this revision of SP 800-131A: Lily Chen, Morris Dworkin, Sharon Keller, Kerry McKay, Andrew Regenscheid and Apostol Vassilev. Notes to Reviewers 1. One of the primary revisions to this document is providing a plan for retiring TDEA. Two-key TDEA is now disallowed for applying cryptographic protection (e,g, encryption, but allowed for processing already-protected information. In accordance with NIST's announcement regarding the continued use of TDEA (see the TDEA Announcement), this document is proposing a schedule for sunsetting the use of TDEA for applying cryptographic protection (e.g., encryption, MAC generation, etc.). However, there may be applications for which the continued use of TDEA might be appropriate; NIST will provide guidance on this at a later time. The use of TDEA for processing already-protected information will continue to be allowed for legacy use, with the caveat that some risk is associated with doing so. NIST requests comments on this schedule and an identification of any applications for which the continued use of TDEA would be appropriate, along with rationale for considering this use to be secure. 2. A revision of SP 800-57, Part 1 is planned that will be consistent with the changes in SP 800-131A. 3. The elliptic curves currently defined in FIPS 186-4, Digital Signature Standard (DSS), will be moved to a new publication, SP 800-186, that will soon be available for public comment. Additional elliptic curves will also be included in that SP 800-186. SP 800- 131A refers to this new document. 4. A revision of FIPS 186 (FIPS 186-5) will soon be available for public comment. This revision will include EdDSA. SP 800-131A takes this into account. iii NIST SP 800-131A REV. 2 (DRAFT) TRANSITIONING THE USE OF CRYPTOGRAPHIC ALGORITHMS AND KEY LENGTHS Table of Contents 1 Introduction .................................................................................................... 1 1.1 Background and Purpose ......................................................................................1 1.2 Useful Terms for Understanding this Recommendation ......................................2 1.2.1 Security Strengths .....................................................................................2 1.2.2 General Definitions ...................................................................................3 1.2.3 Definition of Status Approval Terms ........................................................3 2 Encryption and Decryption Using Block Cipher Algorithms ..................... 4 3 Digital Signatures .......................................................................................... 6 4 Random Bit Generation ................................................................................ 9 5 Key Agreement Using Diffie-Hellman and MQV ........................................ 10 6 Key Agreement and Key Transport Using RSA ........................................ 12 7 Key Wrapping .............................................................................................. 14 8 Deriving Additional Keys from a Cryptographic Key ............................... 15 9 Hash Functions ............................................................................................ 16 10 Message Authentication Codes (MACs) .................................................... 17 Appendix A: References .................................................................................. 20 Appendix B: Change History ........................................................................... 22 iv NIST SP 800-131A REV. 2 (DRAFT) TRANSITIONING THE USE OF CRYPTOGRAPHIC ALGORITHMS AND KEY LENGTHS 1 1 Introduction 2 1.1 Background and Purpose 3 At the beginning of the 21st
Recommended publications
  • Mihir Bellare Curriculum Vitae Contents
    Mihir Bellare Curriculum vitae August 2018 Department of Computer Science & Engineering, Mail Code 0404 University of California at San Diego 9500 Gilman Drive, La Jolla, CA 92093-0404, USA. Phone: (858) 534-4544 ; E-mail: [email protected] Web Page: http://cseweb.ucsd.edu/~mihir Contents 1 Research areas 2 2 Education 2 3 Distinctions and Awards 2 4 Impact 3 5 Grants 4 6 Professional Activities 5 7 Industrial relations 5 8 Work Experience 5 9 Teaching 6 10 Publications 6 11 Mentoring 19 12 Personal Information 21 2 1 Research areas ∗ Cryptography and security: Provable security; authentication; key distribution; signatures; encryp- tion; protocols. ∗ Complexity theory: Interactive and probabilistically checkable proofs; approximability ; complexity of zero-knowledge; randomness in protocols and algorithms; computational learning theory. 2 Education ∗ Massachusetts Institute of Technology. Ph.D in Computer Science, September 1991. Thesis title: Randomness in Interactive Proofs. Thesis supervisor: Prof. S. Micali. ∗ Massachusetts Institute of Technology. Masters in Computer Science, September 1988. Thesis title: A Signature Scheme Based on Trapdoor Permutations. Thesis supervisor: Prof. S. Micali. ∗ California Institute of Technology. B.S. with honors, June 1986. Subject: Mathematics. GPA 4.0. Class rank 4 out of 227. Summer Undergraduate Research Fellow 1984 and 1985. ∗ Ecole Active Bilingue, Paris, France. Baccalauréat Série C, June 1981. 3 Distinctions and Awards ∗ PET (Privacy Enhancing Technologies) Award 2015 for publication [154]. ∗ Fellow of the ACM (Association for Computing Machinery), 2014. ∗ ACM Paris Kanellakis Theory and Practice Award 2009. ∗ RSA Conference Award in Mathematics, 2003. ∗ David and Lucille Packard Foundation Fellowship in Science and Engineering, 1996. (Twenty awarded annually in all of Science and Engineering.) ∗ Test of Time Award, ACM CCS 2011, given for [81] as best paper from ten years prior.
    [Show full text]
  • Cryptographic Agility in Practice Emerging Use-Cases
    CRYPTOGRAPHIC AGILITY IN PRACTICE EMERGING USE-CASES AUTHORS: Tyson Macaulay Chief Product Officer InfoSec Global Richard Henderson Chief Technology Officer North America InfoSec Global USE CASES WHITEPAPER Summary Cryptography is the bedrock upon which modern data and communications security rests. Cryptography provides the ability to not just keep data and communications confidential, but also underlies virtually all means to establish the identity of people and things in a virtualized world. But cryptography has historically been static: “set and forget”. The world has changed while cryptography has not, and there is a pressing need to move towards dynamically managed and agile cryptographic systems: “cryptographic agility”. Data transparently moves in and out of trusted and untrusted hardware, software, within complex, integrated IoT/IIoT (Internet of Things/Industrial Internet of Things) devices and platforms, and across international borders. Once deployed or implemented, virtually all of these are unable to make changes to their digital identities or the cryptography they use without a hands-on, bespoke process of re-installation, re-configuration, and downtime... if fixes and updates are available at all. What does this mean? For devices and platforms, a cryptographic vulnerability in may require the device be replaced, discarded, or additional in-line infrastructure be deployed to mitigate the threat. For applications and systems, patches must be applied, systems shut down, and expensive human expertise contracted to make it all work. This “static” cryptographic security model has already caused substantial public safety, consumer privacy, financial, and health risks - all associated with device and system vulnerabilities exploited by malicious actors. For now, there are no standards and few tools for the management of cryptography.
    [Show full text]
  • Agile and Versatile Quantum Communication: Signatures and Secrets
    PHYSICAL REVIEW X 11, 011038 (2021) Agile and Versatile Quantum Communication: Signatures and Secrets ‡ † ‡ Stefan Richter ,1,2,*, Matthew Thornton ,3, , Imran Khan,1,2 Hamish Scott ,3 Kevin Jaksch ,1,2 Ulrich Vogl,1,2 Birgit Stiller,1,2 Gerd Leuchs,1,2 Christoph Marquardt,1,2 and Natalia Korolkova 3 1Max Planck Institute for the Science of Light, Staudtstraße 2, 91058 Erlangen, Germany 2Institute of Optics, Information and Photonics, University of Erlangen-Nuremberg, Staudtstraße 7/B2, Erlangen, Germany 3School of Physics and Astronomy, University of St Andrews, North Haugh, St Andrews KY16 9SS, United Kingdom (Received 27 January 2020; revised 24 November 2020; accepted 18 December 2020; published 24 February 2021; corrected 9 March 2021) Agile cryptography allows for a resource-efficient swap of a cryptographic core in case the security of an underlying classical cryptographic algorithm becomes compromised. Conversely, versatile cryptography allows the user to switch the cryptographic task without requiring any knowledge of its inner workings. In this paper, we suggest how these related principles can be applied to the field of quantum cryptography by explicitly demonstrating two quantum cryptographic protocols, quantum digital signatures (QDS) and quantum secret sharing (QSS), on the same hardware sender and receiver platform. Crucially, the protocols differ only in their classical postprocessing. The system is also suitable for quantum key distribution (QKD) and is highly compatible with deployed telecommunication infrastructures, since it uses standard quadrature phase-shift keying encoding and heterodyne detection. For the first time, QDS protocols are modified to allow for postselection at the receiver, enhancing protocol performance. The cryptographic primitives QDS and QSS are inherently multipartite, and we prove that they are secure not only when a player internal to the task is dishonest, but also when (external) eavesdropping on the quantum channel is allowed.
    [Show full text]
  • Post-Quantum Cryptography
    Post-quantum cryptography Daniel J. Bernstein & Tanja Lange University of Illinois at Chicago; Ruhr University Bochum & Technische Universiteit Eindhoven 12 September 2020 I Motivation #1: Communication channels are spying on our data. I Motivation #2: Communication channels are modifying our data. I Literal meaning of cryptography: \secret writing". I Achieves various security goals by secretly transforming messages. I Confidentiality: Eve cannot infer information about the content I Integrity: Eve cannot modify the message without this being noticed I Authenticity: Bob is convinced that the message originated from Alice Cryptography with symmetric keys AES-128. AES-192. AES-256. AES-GCM. ChaCha20. HMAC-SHA-256. Poly1305. SHA-2. SHA-3. Salsa20. Cryptography with public keys BN-254. Curve25519. DH. DSA. ECDH. ECDSA. EdDSA. NIST P-256. NIST P-384. NIST P-521. RSA encrypt. RSA sign. secp256k1. Cryptography / Sender Receiver \Alice" \Bob" Tsai Ing-Wen picture credit: By =q府, Attribution, Wikimedia. Donald Trump picture credit: By Shealah Craighead - White House, Public Domain, Wikimedia. Daniel J. Bernstein & Tanja Lange Post-quantum cryptography2 Cryptography with symmetric keys AES-128. AES-192. AES-256. AES-GCM. ChaCha20. HMAC-SHA-256. Poly1305. SHA-2. SHA-3. Salsa20. I Literal meaning of cryptography: \secret writing". Cryptography with public keys Achieves various security goals by secretly transforming messages. BN-254I . Curve25519. DH. DSA. ECDH. ECDSA. EdDSA. NIST P-256. NIST P-384. Confidentiality: Eve cannot infer information about the content NISTI P-521. RSA encrypt. RSA sign. secp256k1. I Integrity: Eve cannot modify the message without this being noticed I Authenticity: Bob is convinced that the message originated from Alice Cryptography / Sender Untrustworthy network Receiver \Alice" \Eve" \Bob" I Motivation #1: Communication channels are spying on our data.
    [Show full text]
  • Quantum Computing Threat: How to Keep Ahead
    Think openly, build securely White paper: Quantum Computing Threat: How to Keep Ahead Ë PQShield Ƕ February 2021 © PQShield Ltd | www.pqshield.com | PQShield Ltd, Oxford, OX2 7HT, UK Cryptographic agility and a clear roadmap to the upcoming NIST standards are key to a smooth and secure transition. 1 Background 1.1 New Cryptography Standards The NIST (U.S. National Institute of Standards and Technology) Post‐Quantum Cryptography (PQC) Project has been running since 2016 and is now in its third, final evaluation round. This project standardizes new key establishment and digital signature algorithms that have been designed to be resistant against attacks by quantum computers. These new algorithms are intended to replace current classical‐security RSA and Elliptic Cryptography (ECDH, ECDSA) standards in applications. The particular mathematical problems that RSA and Elliptic Cryptography are based onareeasy (polynomial‐time solvable) for quantum computers. Unless complemented with quantum‐safe cryptography, this will allow for the forgery of digital signatures (integrity compromise) and de‐ cryption of previously encrypted data (confidentiality compromise) in the future. This is aheight‐ ened risk for organizations that need to secure data for long periods of time; government orga‐ nizations that handle and secure classified information have largely been the drivers ofthepost‐ quantum standardization and its adoption in the field, but banks, financial services, healthcare providers, those developing intellectual property and many others increasingly feel the need to ensure that they can protect their customers and IP – now and in the future. 1.2 Quantum Threat and Post-Quantum Cryptography The current position of NCSC (UK’s National Cyber Security Centre) and NSA (USA’s National Se‐ curity Agency) is that the best mitigation against the threat of quantum computers is quantum‐ safe cryptography, also known as post‐quantum cryptography (PQC).
    [Show full text]
  • Secure Authentication Protocol for Internet of Things Achraf Fayad
    Secure authentication protocol for Internet of Things Achraf Fayad To cite this version: Achraf Fayad. Secure authentication protocol for Internet of Things. Networking and Internet Archi- tecture [cs.NI]. Institut Polytechnique de Paris, 2020. English. NNT : 2020IPPAT051. tel-03135607 HAL Id: tel-03135607 https://tel.archives-ouvertes.fr/tel-03135607 Submitted on 9 Feb 2021 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Protocole d’authentification securis´ e´ pour les objets connectes´ These` de doctorat de l’Institut Polytechnique de Paris prepar´ ee´ a` Tel´ ecom´ Paris Ecole´ doctorale n◦626 Ecole´ doctorale de l’Institut Polytechnique de Paris (EDIPP) Specialit´ e´ de doctorat : Reseaux,´ informations et communications NNT : 2020IPPAT051 These` present´ ee´ et soutenue a` Palaiseau, le 14 decembre´ 2020, par ACHRAF FAYAD Composition du Jury : Ken CHEN Professeur, Universite´ Paris 13 Nord President´ Pascal LORENZ Professeur, Universite´ de Haute-Alsace (UHA) Rapporteur Ahmed MEHAOUA Professeur, Universite´ Paris Descartes Rapporteur Lyes KHOUKHI Professeur, Ecole´ Nationale Superieure´ d’Ingenieurs´ de Examinateur Caen-ENSICAEN Ahmad FADLALLAH Associate Professor, University of Sciences and Arts in Lebanon Examinateur (USAL) Rida KHATOUN Maˆıtre de conferences,´ Tel´ ecom´ Paris Directeur de these` Ahmed SERHROUCHNI Professeur, Tel´ ecom´ Paris Co-directeur de these` Badis HAMMI Associate Professor, Ecole´ pour l’informatique et les techniques Invite´ avancees´ (EPITA) 626 Acknowledgments First, I would like to thank my thesis supervisor Dr.
    [Show full text]
  • Alternative Elliptic Curve Representations
    Alternative Elliptic Curve Representations draft-struik-lwig-curve-representations-00 René Struik Struik Security Consultancy E-mail: [email protected] IETF 101draft-struik – London,-lwig-curve- representationsUK, March-002018 1 Outline 1. The ECC Algorithm Zoo – NIST curve P-256, ECDSA – Curve25519 – Ed25519 2. Implementation Detail 3. How to Reuse Code 4. How to Reuse Existing Standards 5. Conclusions draft-struik-lwig-curve-representations-00 2 ECC Algorithm Zoo (1) NIST curves: Curve model: Weierstrass curve Curve equation: y2 = x3 + ax + b (mod p) Base point: G=(Gx, Gy) Scalar multiplication: addition formulae using, e.g., mixed Jacobian coordinates Point representation: both coordinates of point P=(X, Y) (affine coordinates) 0x04 || X || Y in most-significant-bit/octet first order Examples: NIST P-256 (ANSI X9.62, NIST SP 800-56a, SECG, etc.); Brainpool256r1 (RFC 5639) ECDSA: Signature: R || s in most-significant-bit/octet first order Signing equation: e = s k + d r (mod n), where e=Hash(m) Example: ECDSA, w/ P-256 and SHA-256 (FIPS 186-4, ANSI X9.62, etc.) Note: message m pre-hashed draft-struik-lwig-curve-representations-00 3 ECC Algorithm Zoo (2) CFRG curves: Curve model: Montgomery curve Curve equation: By2 = x3 + Ax2 + x (mod p) Base point: G=(Gx, Gy) Scalar multiplication: Montgomery ladder, using projective coordinates [X: :Z] Point representation: x-coordinate of point P=(X, Y) (x-coordinate-only) X in least-significant-octet, most-significant-bit first order Examples: Curve25519, Curve448 (RFC 7748) DH Key agreement:
    [Show full text]
  • Security Analysis of the Signal Protocol Student: Bc
    ASSIGNMENT OF MASTER’S THESIS Title: Security Analysis of the Signal Protocol Student: Bc. Jan Rubín Supervisor: Ing. Josef Kokeš Study Programme: Informatics Study Branch: Computer Security Department: Department of Computer Systems Validity: Until the end of summer semester 2018/19 Instructions 1) Research the current instant messaging protocols, describe their properties, with a particular focus on security. 2) Describe the Signal protocol in detail, its usage, structure, and functionality. 3) Select parts of the protocol with a potential for security vulnerabilities. 4) Analyze these parts, particularly the adherence of their code to their documentation. 5) Discuss your findings. Formulate recommendations for the users. References Will be provided by the supervisor. prof. Ing. Róbert Lórencz, CSc. doc. RNDr. Ing. Marcel Jiřina, Ph.D. Head of Department Dean Prague January 27, 2018 Czech Technical University in Prague Faculty of Information Technology Department of Computer Systems Master’s thesis Security Analysis of the Signal Protocol Bc. Jan Rub´ın Supervisor: Ing. Josef Kokeˇs 1st May 2018 Acknowledgements First and foremost, I would like to express my sincere gratitude to my thesis supervisor, Ing. Josef Kokeˇs,for his guidance, engagement, extensive know- ledge, and willingness to meet at our countless consultations. I would also like to thank my brother, Tom´aˇsRub´ın,for proofreading my thesis. I cannot express enough gratitude towards my parents, Lenka and Jaroslav Rub´ınovi, who supported me both morally and financially through my whole studies. Last but not least, this thesis would not be possible without Anna who re- lentlessly supported me when I needed it most. Declaration I hereby declare that the presented thesis is my own work and that I have cited all sources of information in accordance with the Guideline for adhering to ethical principles when elaborating an academic final thesis.
    [Show full text]
  • Multi-Party Encrypted Messaging Protocol Design Document, Release 0.3-2-Ge104946
    Multi-Party Encrypted Messaging Protocol design document Release 0.3-2-ge104946 Mega Limited, Auckland, New Zealand Guy Kloss <[email protected]> arXiv:1606.04593v1 [cs.CR] 14 Jun 2016 11 January 2016 CONTENTS 1 Strongvelope Multi-Party Encrypted Messaging Protocol 2 1.1 Intent.......................................... ....... 2 1.2 SecurityProperties.............................. ............ 2 1.3 ScopeandLimitations ............................. ........... 3 1.4 Assumptions ..................................... ........ 3 1.5 Messages........................................ ....... 3 1.6 Terminology ..................................... ........ 4 2 Cryptographic Primitives 5 2.1 KeyPairforAuthentication . ............. 5 2.2 KeyAgreement.................................... ........ 5 2.3 (Sender)KeyEncryption. ............ 5 2.4 MessageAuthentication . ............ 6 2.5 MessageEncryption ............................... .......... 6 3 Message Encryption 7 3.1 SenderKeyExchange ............................... ......... 7 3.2 ContentEncryption............................... ........... 8 4 Protocol Encoding 9 4.1 TLVTypes ........................................ ...... 9 4.2 MessageSignatures ............................... .......... 10 4.3 MessageTypes.................................... ........ 10 4.4 KeyedMessages ................................... ........ 10 4.5 FollowupMessages ................................ ......... 10 4.6 AlterParticipantMessages. .............. 11 4.7 LegacySenderKeyEncryption . ............ 11 4.8 SenderKeystoInclude...
    [Show full text]
  • Practical Fault Attack Against the Ed25519 and Eddsa Signature Schemes
    Practical fault attack against the Ed25519 and EdDSA signature schemes Yolan Romailler, Sylvain Pelissier Kudelski Security Cheseaux-sur-Lausanne, Switzerland fyolan.romailler,[email protected] main advantages is that its scalar multiplication can be Abstract—The Edwards-curve Digital Signature Algorithm implemented without secret dependent branch and lookup, (EdDSA) was proposed to perform fast public-key digital avoiding the risk of side-channel leakage. More recently, a signatures as a replacement for the Elliptic Curve Digital Signature Algorithm (ECDSA). Its key advantages for em- new digital signature algorithm, namely Ed25519 [6], was bedded devices are higher performance and straightforward, proposed based on the curve edwards25519, i.e., the Edward secure implementations. Indeed, neither branch nor lookup twist of Curve25519. This algorithm was then generalized operations depending on the secret values are performed to other curves and called EdDSA [7]. Due to its various during a signature. These properties thwart many side-channel advantages [7], EdDSA was quickly implemented in many attacks. Nevertheless, we demonstrate here that a single-fault attack against EdDSA can recover enough private key material products and libraries, such as OpenSSH [8]. It was also to forge valid signatures for any message. We demonstrate a recently formally defined in RFC 8032 [9]. practical application of this attack against an implementation The authors of EdDSA did not make any claims about its on Arduino Nano. To the authors’ best knowledge this is the security against fault attacks. However, its resistance to fault first practical fault attack against EdDSA or Ed25519. attacks is discussed in [10]–[12] and taken into account by Keywords-EdDSA; Ed25519; fault attack; digital signature Perrin in [13].
    [Show full text]
  • (Not) to Design and Implement Post-Quantum Cryptography
    SoK: How (not) to Design and Implement Post-Quantum Cryptography James Howe1 , Thomas Prest1 , and Daniel Apon2 1 PQShield, Oxford, UK. {james.howe,thomas.prest}@pqshield.com 2 National Institute of Standards and Technology, USA. [email protected] Abstract Post-quantum cryptography has known a Cambrian explo- sion in the last decade. What started as a very theoretical and mathe- matical area has now evolved into a sprawling research ˝eld, complete with side-channel resistant embedded implementations, large scale de- ployment tests and standardization e˙orts. This study systematizes the current state of knowledge on post-quantum cryptography. Compared to existing studies, we adopt a transversal point of view and center our study around three areas: (i) paradigms, (ii) implementation, (iii) deployment. Our point of view allows to cast almost all classical and post-quantum schemes into just a few paradigms. We highlight trends, common methodologies, and pitfalls to look for and recurrent challenges. 1 Introduction Since Shor's discovery of polynomial-time quantum algorithms for the factoring and discrete logarithm problems, researchers have looked at ways to manage the potential advent of large-scale quantum computers, a prospect which has become much more tangible of late. The proposed solutions are cryptographic schemes based on problems assumed to be resistant to quantum computers, such as those related to lattices or hash functions. Post-quantum cryptography (PQC) is an umbrella term that encompasses the design, implementation, and integration of these schemes. This document is a Systematization of Knowledge (SoK) on this diverse and progressive topic. We have made two editorial choices.
    [Show full text]
  • Benjamin Richard Prepar´ Ee´ A` L’Institut De Recherche En Informatique Et Systemes´ Aleatoires´ (IRISA), UMR No6074
    ANNEE´ 2017 THESE` / UNIVERSITE´ DE RENNES 1 sous le sceau de l’Universite´ Bretagne Loire pour le grade de DOCTEUR DE L’UNIVERSITE´ DE RENNES 1 Mention : Informatique Ecole doctorale MATISSE present´ ee´ par Benjamin Richard prepar´ ee´ a` l’Institut de Recherche en Informatique et Systemes´ Aleatoires´ (IRISA), UMR no6074 These` soutenue a` Rennes Etude´ des protocoles le 30 Aout 2017 devant le jury compose´ de : d’authentification et Michel FERREIRA ABDALLA Directeur de recherches, CNRS/ENS (rapporteur) de derivation´ de clefs Refik MOLVA Professeur, EURECOM (rapporteur) en 3 parties. Fred´ eric´ CUPPENS Professeur, IMT Atlantique Rennes (examinateur) Gilles MACARIO-RAT Chercheur, Orange Labs Chatillon (examinateur) Maria Cristina ONETE PostDoc, U. Rennes1 (examinateur) Jacques TRAORE Chercheur, Orange Labs Caen (examinateur) Pierre-Alain FOUQUE Professeur, U. Rennes1 (directeur de these)` 2 3 Remerciements En premier lieu, je tiens a` remercier mon directeur de these,` Pierre-Alain Fouque, pour son soutien, sa patience et son aide au quotidien. Au dela` de ses indispensables qualites´ scientifiques dont j’ai pu ben´ eficier´ durant mes 3 annees´ de these,` je tiens a` le remercier pour cette experience,´ qui a su m’aider a` grandir aussi bien d’un point de vue personnel que professionnel. Merci egalement´ a` Maria Cristina Onete, de s’etreˆ jointe a` cette these,` pour son soutien au quotidien, et pour les nombreuses discussions qu’on a pu avoir ensemble. Je remercie aussi Gilles Macario-rat pour m’avoir encadre´ au sein d’Orange, d’avoir accepte´ de me suivre et de m’avoir fait confiance durant mon changement de sujet de these.` Je tiens ensuite a` remercier l’ensemble des membres du jury d’avoir accepte´ de participer a` ce jury.
    [Show full text]