2023
DOI: 10.46586/tches.v2023.i2.80-114
|View full text |Cite
|
Sign up to set email alerts
|

On Protecting SPHINCS+ Against Fault Attacks

Abstract: SPHINCS+ is a hash-based digital signature scheme that was selected by NIST in their post-quantum cryptography standardization process. The establishment of a universal forgery on the seminal scheme SPHINCS was shown to be feasible in practice by injecting a fault when the signing device constructs any non-top subtree. Ever since the attack has been made public, little effort was spent to protect the SPHINCS family against attacks by faults. This paper works in this direction in the context of SPHINCS+ and ana… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
2
2

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(2 citation statements)
references
References 13 publications
0
2
0
Order By: Relevance
“…The first fault attack on the original SPHINCS scheme was presented in [CMP18]. Since then, the attack was adapted for SPHINCS + and demonstrated to be feasible for both software [GKPM18] and hardware implementations [ALCZ20]. The attack stands out due to its relaxed adversarial model.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…The first fault attack on the original SPHINCS scheme was presented in [CMP18]. Since then, the attack was adapted for SPHINCS + and demonstrated to be feasible for both software [GKPM18] and hardware implementations [ALCZ20]. The attack stands out due to its relaxed adversarial model.…”
Section: Introductionmentioning
confidence: 99%
“…In light of its proneness to fault attacks, the SPHINCS + team recommended investigation of hardware countermeasures in their submission to the third round of the NIST PQC standardization process [ABB + 22]. Genêt [Gen23] backed this reasoning by showing the limited applicability of software countermeasures. In particular, caching of intermediate values could be shown to be ineffective for SPHINCS + .…”
Section: Introductionmentioning
confidence: 99%