@article{MVK_2021_12_3_a0,
author = {E. K. Alekseev and L. R. Ahmetzyanova and A. A. Babueva and S. V. Smyshlyaev},
title = {Improving the security of {ElGamal-type} signatures},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {5--30},
year = {2021},
volume = {12},
number = {3},
language = {ru},
url = {http://geodesic.mathdoc.fr/item/MVK_2021_12_3_a0/}
}
TY - JOUR AU - E. K. Alekseev AU - L. R. Ahmetzyanova AU - A. A. Babueva AU - S. V. Smyshlyaev TI - Improving the security of ElGamal-type signatures JO - Matematičeskie voprosy kriptografii PY - 2021 SP - 5 EP - 30 VL - 12 IS - 3 UR - http://geodesic.mathdoc.fr/item/MVK_2021_12_3_a0/ LA - ru ID - MVK_2021_12_3_a0 ER -
E. K. Alekseev; L. R. Ahmetzyanova; A. A. Babueva; S. V. Smyshlyaev. Improving the security of ElGamal-type signatures. Matematičeskie voprosy kriptografii, Tome 12 (2021) no. 3, pp. 5-30. http://geodesic.mathdoc.fr/item/MVK_2021_12_3_a0/
[1] GOST R 34.10-2012 «Informatsionnaya tekhnologiya. Kriptograficheskaya zaschita informatsii. Protsessy formirovaniya i proverki elektronnoi tsifrovoi podpisi», Standartinform, 2012
[2] GOST 34.10-2018. «Informatsionnaya tekhnologiya. Kriptograficheskaya zaschita informatsii. Protsessy formirovaniya i proverki elektronnoi tsifrovoi podpisi», Mezhgosudarstvennyi standart, Mezhgosudarstvennyi sovet po standartizatsii, metrologii i sertifikatsii (MGS), 2018
[3] P 50.1.113-2016. Kriptograficheskie algoritmy, soputstvuyuschie primeneniyu algoritmov elektronnoi tsifrovoi podpisi i funktsii kheshirovaniya, Tekhnicheskii komitet po standartizatsii «Kriptograficheskaya zaschita informatsii» (TK 26), 2016
[4] Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revised), NIST Special Publication 800-90A, 2012
[5] Ambrose C., Bos J. W., Fay B., Joye M., Lochter M., Murray B., “Differential attacks on deterministic signatures”, CT-RSA 2018, Lect. Notes Comput. Sci., 10808, 2018, 339–353 | DOI | Zbl
[6] Aranha D. F., Orlandi C., Takahashi A., Zaverucha G., “Security of hedged Fiat-Shamir signatures under fault attacks”, EUROCRYPT 2020, Lect. Notes Comput. Sci., 12105, 2020, 644–674 | DOI
[7] Barenghi A., Pelosi G., “A note on fault attacks against deterministic signature schemes (short paper)”, IWSEC 2016, Lect. Notes Comput. Sci., 4004, 2016, 182–192 | DOI
[8] Bellare M., Rogaway P., “Random oracles are practical: A paradigm for designing efficient protocols”, Proc. 1st ACM Conf. Computer Communic. Security, 1993, 62–73
[9] Bellare M., Rogaway P., “The security of triple encryption and a framework for code-based game-playing proofs.”, Annu. Int. Conf. Theory and Appl. Cryptogr. Techn., Springer, 2006, 409–426 | Zbl
[10] Bellare M., Canetti R., Krawczyk H., “Pseudorandom functions revisited: The cascade construction and its concrete security”, Proc. 37th Conf. Found. Computer Sci., IEEE, 1996, 514–523 | DOI
[11] Fersch M., Kiltz E., Poettering B., “On the one-per-message unforgeability of (EC)DSA and its variants”, TCC 2017, Lect. Notes Comput. Sci., 10678, 2017, 519–534 | DOI | Zbl
[12] Fischlin M., Günther F., Modeling memory faults in signature and encryption schemes, , 2019 https://eprint.iacr.org/2019/1053
[13] Fouque P. A., Pointcheval D., Zimmer S., “HMAC is a randomness extractor and applications to TLS”, Proc. 2008 ACM Symp. Inf., Computer Communic. Security, 2008, 21–32
[14] Josefsson S., Liusvaara I., Edwards-curve Digital Signature Algorithm (EdDSA), RFC 8032, 2017 https://www.rfc-editor.org/info/rfc8032 | DOI
[15] Killmann W., Lange T., Lochter M., Thumser W., Wicke G., Minimum requirements for evaluating side-channel attack resistance of elliptic curve implementations, 2011 http://www.bsi.bund.de
[16] Krawczyk H., “Cryptographic extraction and key derivation: The HKDF scheme”, CRYPTO 2010, Lect. Notes Comput. Sci., 6223, 2010, 631–648 | DOI | Zbl
[17] Krawczyk H., Bellare M., Canetti R., HMAC: Keyed-hashing for message authentication, RFC2104, 1997 https://www.rfc-editor.org/info/rfc2104
[18] Mattson J.P., Thormarker E., Ruohomaa S., Deterministic ECDSA and EdDSA signatures with additional randomness, 2020 https://datatracker.ietf.org/doc/html/draft-mattsson-cfrg-det-sigs-with-noise-02
[19] Poddebniak D., Somorovsky J., Schinzel S., Lochter M., Rösler P., “Attacking deterministic signature schemes using fault attacks”, IEEE Eur. Symp. Security Privacy (EuroS), 2018, 338–352
[20] Pornin T., Deterministic usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA), RFC 6979, 2013 https://www.rfc-editor.org/info/rfc6979 | DOI
[21] Romailler Y., Pelissier S., “Practical fault attack against the Ed25519 and EdDSA signature schemes”, 2017 Workshop Fault Diagn. Toler. in Crypt. (FDTC), IEEE, 2017, 17–24
[22] Samwel N., Batina L., “Practical fault injection on deterministic signatures: the case of EdDSA”, AFRICACRYPT 2018, Lect. Notes Comput. Sci., 10831, 2018, 306–321 | DOI | Zbl
[23] Samwel N., Batina L., Bertoni G., Daemen J., Susella R., “Breaking Ed25519 in wolfSSL”, CT-RSA 2018, Lect. Notes Comput. Sci., 10808, 2018, 1–20 | DOI | Zbl
[24] Seuschek H., Heyszl J., De Santis F., “A cautionary note: Side-channel leakage implications of deterministic signature schemes”, Proc. Third Workshop Cryptogr. Security in Computing Systems, ACM, 2016, 7–12 | DOI
[25] Weissbart L., Picek S., Batina L., “One trace is all it takes: Machine learning-based side-channel attack on EdDSA”, SPACE 2019, Lect. Notes Comput. Sci., 11947, 2019, 86–105 | DOI