Double Counting in $2^t$-ary RSA Precomputation Reveals the Secret Exponent

نویسندگان

  • Masahiro Kaminaga
  • Hideki Yoshikawa
  • Toshinori Suzuki
چکیده

A new fault attack, double counting attack (DCA), on the precomputation of 2t-ary modular exponentiation for a classical RSA digital signature (i.e., RSA without the Chinese remainder theorem) is proposed. The 2t-ary method is the most popular and widely used algorithm to speed up the RSA signature process. Developers can realize the fastest signature process by choosing optimum t. For example, t = 6 is optimum for a 1536-bit classical RSA implementation. The 2t-ary method requires precomputation to generate small exponentials of message. Conventional fault attack research has paid little attention to precomputation, even though precomputation could be a target of a fault attack. The proposed DCA induces faults in precomputation by using instruction skip technique, which is equivalent to replacing an instruction with a no operation in assembly language. This paper also presents a useful “position checker” tool to determine the position of the 2t-ary coefficients of the secret exponent from signatures based on faulted precomputations. The DCA is demonstrated to be an effective attack method for some widely used parameters. DCA can reconstruct an entire secret exponent using the position checker with 63(= 2 − 1) faulted signatures in a short time for a 1536-bit RSA implementation using the 2-ary method. The DCA process can be accelerated for a small public exponent (e.g., 65537). The the best of our knowledge, the proposed DCA is the first fault attack against classical RSA precomputation.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Attacking OpenSSL using Side-channel Attacks: the RSA case study

We show that RSA implementation present in OpenSSL can be successfully attacked using sidechannels. In OpenSSL, the modular exponentiation is implemented using m-ary method, where a table of size 2m entries is precomputed. The exponent is divided into words of m-bits each and the algorithm proceeds one word at a time using the precomputed table. Furthermore, to protect against side-channel atta...

متن کامل

On the Design of RSA with Short Secret Exponent

Based on continued fractions Wiener showed that a typical RSA system can be totally broken if its secret exponent d < 25 . 0 N where N is the RSA modulus. Recently, based on lattice basis reduction, Boneh and Durfee presented a new short secret exponent attack which improves Wiener’s bound up to d < 292 . 0 N . In this paper we show that it is possible to use a short secret exponent which is lo...

متن کامل

Short secret exponent attack on LSBS-RSA

LSBS-RSA is a variation of RSA cryptosystem with modulus primes p, q, sharing a large number of least significant bits. As original RSA, LSBS-RSA is also vulnerable to the short secret exponent attack. Sun et al. [15] studied this problem and they provided the bound for secret exponent as: 2 2 5 4 3 1 6 1 3 6 3 2 2 6 γ β α α γ α − < + − + − −       . Their bound does not reduce to the opt...

متن کامل

Secret Exponent Attacks on RSA-type Schemes with Moduli N= prq

We consider RSA-type schemes with modulus N = pq for r ≥ 2. We present two new attacks for small secret exponent d. Both approaches are applications of Coppersmith’s method for solving modular univariate polynomial equations [5]. From these new attacks we directly derive partial key exposure attacks, i.e. attacks when the secret exponent is not necessarily small but when a fraction of the secre...

متن کامل

Secret Exponent Attacks on RSA-type Schemes with Moduli N = pq

We consider RSA-type schemes with modulus N = pq for r ≥ 2. We present two new attacks for small secret exponent d. Both approaches are applications of Coppersmith’s method for solving modular univariate polynomial equations [5]. From these new attacks we directly derive partial key exposure attacks, i.e. attacks when the secret exponent is not necessarily small but when a fraction of the secre...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IEEE Trans. Information Forensics and Security

دوره 10  شماره 

صفحات  -

تاریخ انتشار 2015