scispace - formally typeset
Book ChapterDOI

Correlation Analysis against Protected SFM Implementations of RSA

Aurélie Bauer, +1 more
- pp 98-115
TLDR
It is shown that SFM implementations of RSA may be much more difficult to protect against side-channel attacks than CRT implementations, and compares with classical correlation analysis.
Abstract
Since Kocher's first attacks in 1996, the field of side-channel analysis has widely developed, and new statistical tools have competed against new countermeasures to threaten cryptosystems. Among existing algorithms, RSA has always been a privileged target. It seems generally admitted that a combination of SPA protection such as regular exponentiation associated with blinding techniques such as randomization of the exponent and of the input message offers in practice sufficient protection against all known side-channel attacks. Indeed, known attacks either require building statistical information over several executions of the algorithm, which is countered by exponent randomization, or rely on partial SPA leakage, which implies an incorrect implementation of known countermeasures, or require specific internal knowledge of the implementation and hard-to-obtain experimental conditions, as for the recent horizontal correlation analysis of Clavier et al. [10]. In this paper, we show that it is possible to attack a state-of-the-art implementation of Straightforward Method (SFM) RSA. Our attack requires a small public exponent (no greater than 216 + 1) and a reasonable exponent blinding factor (no greater than 32 bits). It does not require additional internal knowledge of the implementation, neither does it have special experimental requirements. From a practical point of view, it thus compares with classical correlation analysis. We provide simulations of our attack demonstrating its efficiency, even in noisy scenarios. This shows that SFM implementations of RSA may be much more difficult to protect against side-channel attacks than CRT implementations.

read more

Citations
More filters
Book

Cryptographic hardware and embedded systems : CHES 2008 : 10th International Workshop, Washington, D.C., USA, August 10-13, 2008 : proceedings

TL;DR: This paper presents a meta-analysis of the literature on side-channel attacks of RSA, a real-world attack Breaking A5/1 within hours, and some of the approaches used to solve these problems.
Book ChapterDOI

Attacking embedded ECC implementations through cmov side channels

TL;DR: In this paper, the authors demonstrate that side-channel attacks against ECC software running on AVR ATmega microcontrollers, using a protected version of the popular NaCl library as an example.
Journal Article

Power attack on small RSA public exponent

TL;DR: A new attack on RSA when the public exponent is short, for instance 3 or 2 16 +1, and when the classical exponent randomization is used, and it is shown that such information can be gained from sliding window implementations not protected against SPA.
Book ChapterDOI

Attacking Randomized Exponentiations Using Unsupervised Learning

TL;DR: This paper shows how an unsupervised learning can explore the remaining leakages caused by conditional control tests and memory addressing in a RNS-based implementation of the RSA and demonstrates how to find the points of interest using trace pre-processing and clustering algorithms.
Book ChapterDOI

Side-Channel Analysis on Blinded Regular Scalar Multiplications

TL;DR: In this article, a new side-channel attack path is presented which combines vertical and horizontal sidechannel attacks to recover the entire secret scalar in state-of-the-art protected elliptic curve implementations.
References
More filters
Book ChapterDOI

Differential Power Analysis

TL;DR: In this paper, the authors examine specific methods for analyzing power consumption measurements to find secret keys from tamper resistant devices. And they also discuss approaches for building cryptosystems that can operate securely in existing hardware that leaks information.
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
Book ChapterDOI

Correlation Power Analysis with a Leakage Model

TL;DR: A classical model is used for the power consumption of cryptographic devices based on the Hamming distance of the data handled with regard to an unknown but constant reference state, which allows an optimal attack to be derived called Correlation Power Analysis.