2018 21st Euromicro Conference on Digital System Design (DSD) 2018
DOI: 10.1109/dsd.2018.00089
|View full text |Cite
|
Sign up to set email alerts
|

OpenSSL Bellcore's Protection Helps Fault Attack

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
19
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 18 publications
(19 citation statements)
references
References 9 publications
0
19
0
Order By: Relevance
“…They report ∼85% of the tested modules to be vulnerable to RowHammer. Since one can cause RowHammer bit flips solely by performing memory accesses, RowHammer quickly became a popular vector for developing real-world attacks [5], [11]- [13], [17], [23]- [25], [27], [28], [39], [66], [76]- [79], [81], [88], [89], [91], [92], [96], [98].…”
Section: B Rowhammermentioning
confidence: 99%
See 2 more Smart Citations
“…They report ∼85% of the tested modules to be vulnerable to RowHammer. Since one can cause RowHammer bit flips solely by performing memory accesses, RowHammer quickly became a popular vector for developing real-world attacks [5], [11]- [13], [17], [23]- [25], [27], [28], [39], [66], [76]- [79], [81], [88], [89], [91], [92], [96], [98].…”
Section: B Rowhammermentioning
confidence: 99%
“…DDR4: Towards a RowHammer-less landscape. Most prior RowHammer research focuses on DDR3 systems [5], [11]- [13], [17], [23]- [25], [28], [39], [51], [77]- [79], [81], [88], [89], [91], [92], [96], [98]. While there are reports of bit flips on DDR4 chips in prior work [27], [56], [66], these results are on earlier generations of DDR4.…”
Section: B Rowhammermentioning
confidence: 99%
See 1 more Smart Citation
“…These numbers must all be large for RSA to be secure, which makes the exponentiation rather slow. However, there is an algebraic shortcut for modular exponentiation: the Chinese Remainder Theorem (CRT), used in many RSA implementations, including in the WolfSSL we attack in Section 5 and in OpenSSL [CDFG18]. The basic form of the RSA-CRT signature algorithm is shown in Algorithm 1.…”
Section: Rsa-crt Signingmentioning
confidence: 99%
“…Protection Against Bellcore Attack Defenses against fault injection attacks proposed in the original Bellcore whitepaper [BDL97] include verifying the signature before releasing it, and random padding of the message before signing, which ensures that no unique message is ever signed twice and that the exact plaintext cannot be easily determined. OpenSSL protects against the Bellcore attack by verifying the signature with its plaintext and public key and recomputing the exponentiation by a slower but safer single exponentiation instead of by the CRT if verification does not match [CDFG18]. After we reported the vulnerability to WolfSSL, they issued a patch in version 4.3.0 including a signature verification to protect against Bellcore-style attacks.…”
Section: Disabling Hugepages and Virtualizing Afu Address Spacementioning
confidence: 99%