In 1998, Boneh, Durfee and Frankel introduced partial key exposure attacks, a novel application of Coppersmith's method, to retrieve an RSA private key given only a fraction of its bits. This type of attacks is of particular interest in the context of side-channel attacks. By applying the exponent blinding technique as a countermeasure for side-channel attacks, the private exponent becomes randomized at each execution. Thus the attacker has to rely only on a single trace, significantly incrementing the noise, making the exponent bits recovery less effective. This countermeasure has also the side-effect of modifying the RSA equation used by partial key exposure attacks, in a way studied by Joye and Lepoint in 2012. We improve their results by providing a simpler technique in the case of known least significant bits and a better bound for the known most significant bits case. Additionally, we apply partial key exposure attacks to CRT-RSA when exponent blinding is used, a case not yet analyzed in literature. Our findings, for which we provide theoretical and experimental results, aim to reduce the number of bits to be recovered through side-channel attacks in order to factor an RSA modulus when the implementation is protected by exponent blinding.

New Results for Partial Key Exposure on RSA with Exponent Blinding / R. Susella, S. Mella, S. Cimato - In: Proceedings of the 12th International Conference on Security and Cryptography. 1: SECRYPT / [a cura di] M.S. Obaidat, P. Lorenz, P. Samarati. - Prima edizione. - [s.l] : SciTePress, 2015. - ISBN 9789897581175. - pp. 136-147 (( Intervento presentato al 12. convegno International Conference on Security and Cryptography tenutosi a Colmar nel 2015 [10.5220/0005571701360147].

New Results for Partial Key Exposure on RSA with Exponent Blinding

S. Mella
Secondo
;
S. Cimato
Ultimo
2015

Abstract

In 1998, Boneh, Durfee and Frankel introduced partial key exposure attacks, a novel application of Coppersmith's method, to retrieve an RSA private key given only a fraction of its bits. This type of attacks is of particular interest in the context of side-channel attacks. By applying the exponent blinding technique as a countermeasure for side-channel attacks, the private exponent becomes randomized at each execution. Thus the attacker has to rely only on a single trace, significantly incrementing the noise, making the exponent bits recovery less effective. This countermeasure has also the side-effect of modifying the RSA equation used by partial key exposure attacks, in a way studied by Joye and Lepoint in 2012. We improve their results by providing a simpler technique in the case of known least significant bits and a better bound for the known most significant bits case. Additionally, we apply partial key exposure attacks to CRT-RSA when exponent blinding is used, a case not yet analyzed in literature. Our findings, for which we provide theoretical and experimental results, aim to reduce the number of bits to be recovered through side-channel attacks in order to factor an RSA modulus when the implementation is protected by exponent blinding.
No
English
RSA; Partial Key Exposure; Coppersmith's Method; Exponent Blinding; Horizontal Attack
Settore INF/01 - Informatica
Intervento a convegno
Esperti anonimi
Ricerca di base
Pubblicazione scientifica
   Security Horizons
   MINISTERO DELL'ISTRUZIONE E DEL MERITO
   2010XSEMLC_003
Proceedings of the 12th International Conference on Security and Cryptography. 1: SECRYPT
M.S. Obaidat, P. Lorenz, P. Samarati
Prima edizione
SciTePress
2015
136
147
12
9789897581175
Volume a diffusione internazionale
Gold
International Conference on Security and Cryptography
Colmar
2015
12
Convegno internazionale
Intervento inviato
crossref
Aderisco
R. Susella, S. Mella, S. Cimato
Book Part (author)
open
273
New Results for Partial Key Exposure on RSA with Exponent Blinding / R. Susella, S. Mella, S. Cimato - In: Proceedings of the 12th International Conference on Security and Cryptography. 1: SECRYPT / [a cura di] M.S. Obaidat, P. Lorenz, P. Samarati. - Prima edizione. - [s.l] : SciTePress, 2015. - ISBN 9789897581175. - pp. 136-147 (( Intervento presentato al 12. convegno International Conference on Security and Cryptography tenutosi a Colmar nel 2015 [10.5220/0005571701360147].
info:eu-repo/semantics/bookPart
3
Prodotti della ricerca::03 - Contributo in volume
File in questo prodotto:
File Dimensione Formato  
SECRYPT_2015_106.pdf

accesso aperto

Tipologia: Publisher's version/PDF
Dimensione 239.04 kB
Formato Adobe PDF
239.04 kB Adobe PDF Visualizza/Apri
Pubblicazioni consigliate

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/2434/315689
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 2
  • ???jsp.display-item.citation.isi??? 1
social impact