2016
DOI: 10.1007/978-3-662-53140-2_1
|View full text |Cite
|
Sign up to set email alerts
|

Correlated Extra-Reductions Defeat Blinded Regular Exponentiation

Abstract: Walter and Thomson (CT-RSA '01) and Schindler (PKC '02) have shown that extra-reductions allow to break RSA-CRT even with message blinding. Indeed, the extra-reduction probability depends on the type of operation (square, multiply, or multiply with a constant). Regular exponentiation schemes can be regarded as protections since the operation sequence does not depend on the secret.In this article, we show that there exists a strong negative correlation between extra-reductions of two consecutive operations, pro… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
3
3

Relationship

2
4

Authors

Journals

citations
Cited by 9 publications
(14 citation statements)
references
References 20 publications
0
14
0
Order By: Relevance
“…This is the case when the cache size is limited, or when the machine is so loaded that it is shared with other threads. As a perspective, we intend to attribute each identified leakage to existing attacks, such as exploitation of "extra-reductions" in RSA/ECC Montgomery Modular Multiplication [10] or the exploitation of the correlation between the computation duration and the length of the nonce in ECDSA signature generation algorithm [8].…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…This is the case when the cache size is limited, or when the machine is so loaded that it is shared with other threads. As a perspective, we intend to attribute each identified leakage to existing attacks, such as exploitation of "extra-reductions" in RSA/ECC Montgomery Modular Multiplication [10] or the exploitation of the correlation between the computation duration and the length of the nonce in ECDSA signature generation algorithm [8].…”
Section: Discussionmentioning
confidence: 99%
“…More perfected versions of timing attack are derived to break more secured implementations like Square-and-Multiply Always and Montgomery Ladder. Combined with power acquisition, a key can be extracted in less than one thousand traces [10].…”
Section: Introductionmentioning
confidence: 99%
“…The listings 1.2 and 1.3 in appendix A show some practical leakages found automatically. The extra-reduction leakage illustrated in listing 1.4 is that which is analyzed in [1], and which can be exploited by cache-timing attacks even in advanced scenarios (e.g., regular exponentiation algorithms [9]). As illustrated in Fig.…”
Section: Methodology Presentationmentioning
confidence: 99%
“…• Extra-reduction analysis [9] • BigMac Attack on windowed exponentiation [24] -On ECDSA (attacks other than that directly transposable from RSA):…”
Section: Cache-timing Issuesmentioning
confidence: 99%
“…Recently in CHES 2016, Dugardin et al [12] pointed out binary exponentiation algorithms is vulnerable to side-channel attack even with message blinding and regular exponentiation. They presented a new dependency based on extra reductions in a sequence of multiplies and squares, which is a negative correlation between the extra reduction of two consecutive calculations.…”
Section: Introductionmentioning
confidence: 99%