Dear submitters, dear all,
Unless I am missing something, the updated scheme can be broken as
follows.
First, note that there is again no modular reduction in the computation
of u = y + Fc and z = gu, since all the elements involved are small. So
these are equalities over the ring.
As a result, the ideal gR can easily be recovered as the sum of the
ideals zR for the values z in a handful of signatures. Then, g can be
recovered (up to a root of unity) in various ways. I'm sure one can think
of better approaches, but meet-in-the-middle attacks are sufficient to
break the security claims in view of the the very low entropy: for
"NIST-2" parameters, the entropy is only ~ 2^56 after quotienting by
roots of unity, so the complexity of MitM is only ~ 2^28 for the most
naive approach (similarly for "NIST-5", the numbers are ~ 2^123 and ~
2^62).
Once g is recovered, a statistical attack on u recovers F (note that the
rejection sampling does not work as stated due to the fact that, for w in
S_{t_g B}, it is not the case that g^{-1}w is necessarily in S_{B}, and
hence the argument of section 3.2 is flawed), and thus the entire key.
The scheme can probably be fixed by replacing the signature generation
again by a proper variant of Lyubashevsky'12, but at that point it would
presumably just be a less efficient version of ML-DSA, so I fail to get
the selling point.
Best regards,
--
M. Tibouchi
<
mehdi.t...@normalesup.org>
http://www.normalesup.org/~tibouchi/
************************************************************
NTT Social Informatics Laboratories
Abe Research Laboratory
3-9-11 Midori-cho, Musashino-shi, Tokyo, 180-8585, Japan.
************************************************************
On Sun, Dec 10, 2023 at 03:01:40PM +0100, Abiodoun HOUNKPEVI wrote:
> Dear All,
>
> In response to the recent attack proposed by Tibouchi on the NIST forum
> regarding the security of EagleSign signatures here
> <
https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/zas5PLiBe6A/m/A2KSHtqUAgAJ>,
> we have undertaken significant enhancements to fortify the protocol against
> the proposed attack (A similaire attack is described in Agrawal, S.,
> Stehlé, D., & Yadav, A. Round-optimal lattice-based threshold signatures,
> revisited. *Cryptology ePrint Archive 2022 *\textit{
> <
https://github.com/eaglesignteam/eaglesign_v2>.
>
> The vulnerabilities identified, particularly in the leakage of the secret
> key within signature elements, have been addressed through the
> implementation of two key techniques:
>
> 1. *Change of the particular Public Key*:
>
> To bolster the security of EagleSign, we have revised the public key
> generation process. Our general public key was E = (AF^{-1} + D)·G^{-1}
> (zere G is a matrix or a polynomial) but for efficiency we have chosen E =
> (A + D)·G^{-1} as the public key in our particular instantiation in
> EagleSign submitted to NIST. Now, the modification involves transitioning
> from the previous formulation E = (A + D)·G^{-1} to a more resilient
> expression E = (A·F + D)·g^{-1} where A represents the public matrix
> generated from a seed, g represents a sparse and small invertible
> polynomial, D represents a sparse and small polynomial matrix, F is an
> invertible, small, and uniformly generated polynomial matrix, This
> adjustment aims to be able to change the mathematical formulas of the
> signature and introduce rejection sampling in order mitigate the specific
> vulnerability associated with the short matrix part G of the secret key.
>
> 2. *Change in the Signature:*
> * 2.1 Change of the mathematical formulas*:
> The signature generation process has undergone a fundamental change to
> counteract potential attacks. We have moved from the susceptible equation z
> = G·(y_1 + c) to a more secure formulation: z = g·(y + F·c). Here, y is a
> randomly generated vector in a very large interval, and c is a challenge
> vector consisting of small values.
>
> 2.2 *Introduction of Rejection Sampling Method:*
> To further control the size of the signature and mitigate potential
> threats, we have integrated the rejection sampling method proposed by
> Lyubachevski. This method allows for the selective rejection of certain
> signatures, enhancing overall security.
>
>
> *Conclusion*
> --
> You received this message because you are subscribed to the Google Groups "pqc-forum" group.
> To unsubscribe from this group and stop receiving emails from it, send an email to
pqc-forum+...@list.nist.gov.
> To view this discussion on the web visit
https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CA%2B1e34ayZVmh0HjVbtbFR6g_eGwpc14eXesr%2Bsfp6EpMuvyRFA%40mail.gmail.com.