eShard Expert Review no. 3 – Fault Attacks on SPHINCS+

Author: Matthew Stubbs
Topic: Comment, Events, News, Team
26/03/2024

Introduction

Welcome back to the Expert Review series, where, together with eShard, we delve into the dynamic world of cybersecurity to bring you unbiased and detailed analyses from seasoned professionals. If you missed our previous edition, check it out here.

In this review, we look back at CHES 2023, the 25th edition, focusing on the presentation given by Aymeric Genêt: “On Protecting SPHINCS+ Against Fault Attacks”. The concept of Genet’s presentation takes advantage of a generic fault injection method that threatens implementations of the coming NIST Post Quantum Cryptography standard SLH-DSA, Stateless Hash-Based Digital Signature Standard FIPS-205 (SPHINCS+).

About the Paper

This notable research critically examines countermeasures proposed to withstand fault attacks on SPHINCS+ introduced in 2018 by Castelnovi et al. and some possible improvements. The major contribution is the impact on protecting the implementation of this hash-based post-quantum cryptographic signature. Let’s dive in.

Our Expert Review – what was studied?

The paper, “On Protecting SPHINCS+ Against Fault Attacks” is a report on a fault analysis study on SPHINCS+ completed during the author’s PhD program. In particular, the author aimed to find effective countermeasures for the devastating fault injection attack from 2018 by Castelnovi, Martinelli, and Prest, “Grafting Trees: a Fault Attack against the SPHINCS framework”. However, the author concludes that he was unable to find any efficient countermeasure, and that this attack can be applied to any of the SPHINCS variants…

Why is it Important?

Put simply, this is potentially a disastrous vulnerability that’s important to be aware of for anyone implementing any of the SPHINCS variants. It underlines the idea that hash-based signature generation is not recommended for use in hostile environments, and that the use case for hash-based signature schemes in constraint devices should instead be limited to verification of signatures generated in secure environments.

Which new Insights have been contributed and how significant are they?

The fault attack from “Grafting Trees: a Fault Attack against the SPHINCS framework” is expanded and extensively analysed, showing the impact of fault injection on all the components and subtree layers of the signature generation. The author analyses the verifiability and exploitability of faulted signatures, and shows that exploitable faulty signatures can, with some probability, still be verified as valid by the verification procedure. This complicates fault detection, leading the author to investigate different countermeasures based on caching of intermediate values. However, the memory cost of such countermeasures turns out to be prohibitive, while providing only limited protection.

How practical are the results?

A very weak fault model is assumed, in which the attacker injects a random fault affecting the output of any one of the many hash computations during the signature generation. No precise timing or particular impact is required; the fault can be injected anywhere during the signature generation, causing a bit flip, zeroization, instruction skip, or any other effect. With a high probability (>90%), such a fault results in a signature that can be exploited to forge signatures.

This means that the attack can be performed with low-cost fault injection equipment. An argument could be made that even an accidental fault, caused by software or hardware failure, might pose a threat in real-world applications. The author urges that redundancy checks, such as signature re-computation, be implemented, even if the use case does not take fault attacks into account, such as signatures for firmware updates.

When might the impact happen?

In 2023, NIST published a first draft of SLH-DSA [FIPS 205], a standardised description of the SPHINCS+ algorithm. Since SPHINCS+ was chosen to be standardised by NIST as a result of the ongoing PQC standardisation program, any and all cryptanalysis is very relevant now and will continue to be in future. When the finalised NIST specifications are published (expected imminently), the scheme will be widely used.

 

What’s Next?

The fault-attack vulnerability of hash-based signature schemes, and the difficulty in protecting against those attacks, is different to vulnerabilities affecting other digital signature schemes. While there is much confidence in the theoretical security of hash-based signatures, it is hard to implement them securely. This work highlights the need for further research into potential countermeasures against fault injection.

For now, the absence of effective countermeasures highlights that SPHINCS+ might not be suitable for use cases prone to fault attacks during signature generation. For those use cases, ML-DSA [FIPS 204, Dilithium] would be easier to protect.

Stay tuned for more reviews of other groundbreaking articles as we delve deeper into the advancements and challenges in the field of cryptography. The journey towards securing our digital infrastructure is ongoing, and we are committed to bringing you the latest insights and analyses from the forefront of cryptographic research.

eShard Expert Review Series pqshield.com/pqshield-eshard-expert-review-series/
FIPS 204 - Module-Lattice-Based Digital Signature Standard csrc.nist.gov/pubs/fips/204/ipd
Dilithium digital signature scheme pq-crystals.org/dilithium/
eshard eshard.com/