Skip to main content

2015 | OriginalPaper | Buchkapitel

An Improved Attack for Recovering Noisy RSA Secret Keys and Its Countermeasure

verfasst von : Noboru Kunihiro

Erschienen in: Provable Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This paper discusses how to recover RSA secret keys from their noisy version observed by side-channel attacks. At CRYPTO2009, Heninger and Shacham proposed a polynomial time algorithm which recovers an original secret key from some fraction of secret key bits. Then, at CRYPTO2010, Henecka et al. proposed a polynomial time algorithm recovering a correct secret key from the noisy secret key bits with some errors. Then they gave the bound such that the secret key can be recovered in polynomial time. At PKC2013, Kunihiro et al. presented a key-recovery algorithm from the erroneous version of secret key bits with erasures and errors. They also gave a condition for recovering the secret key and its theoretical bound. They pointed out that there is a small gap between their derived condition and the theoretical bound and closing the gap is an open problem. In this paper, we first improve the bound and reduce the computational cost by introducing tighter inequalities than the Hoeffding bound and choosing aggressive parameter settings. Our obtained bound is asymptotically optimal. Further, we show a practical countermeasure against the secret key extraction attack based on our analysis. In the countermeasure, some of the bits in the secret key are intentionally flipped and then the secret key with errors is stored in the memory. With the help of the intentionally added errors, the security is enhanced. For example, it results to be secure against the attacker extracting the secret key with an error rate 0.13 by intentionally adding a 0.15 fraction of errors. Finally, we revisit asymmetric error cases and give a provable bound for crossover probabilities.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
For a large enough T, it holds with high probability. More precisely, all of \(\varDelta _i\) takes the value close to \(\delta T/(1-\delta )\) with overwhelming probability, which can be proved by the similar analysis of [5].
 
2
Harrison and Xu discussed attacks that expose the private key of an OpenSSH serve and an Apache HTTP server and gave several countermeasures at different layers [3].
 
3
The channel capacity is obtained by maximizing \(I(\alpha , \beta ; P)\) by optimizing P for fixed \(\alpha \) and \(\beta \).
 
Literatur
1.
Zurück zum Zitat Cover, C.M., Thomas, J.A.: Elements of Information Theory, 2nd edn. Wiley-Interscience, Hoboken (2006)MATH Cover, C.M., Thomas, J.A.: Elements of Information Theory, 2nd edn. Wiley-Interscience, Hoboken (2006)MATH
2.
Zurück zum Zitat Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: cold boot attacks on encryption keys. In: Proceedings of USENIX Security Symposium, pp. 45–60 (2008) Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: cold boot attacks on encryption keys. In: Proceedings of USENIX Security Symposium, pp. 45–60 (2008)
3.
Zurück zum Zitat Harrison, K., Xu, S.: Protecting cryptographic keys from memory disclosure attacks. In: Proceedings of IEEE/IFIP DSN, pp. 137–143 (2007) Harrison, K., Xu, S.: Protecting cryptographic keys from memory disclosure attacks. In: Proceedings of IEEE/IFIP DSN, pp. 137–143 (2007)
4.
Zurück zum Zitat Henecka, W., May, A., Meurer, A.: Correcting errors in RSA private keys. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 351–369. Springer, Heidelberg (2010) CrossRef Henecka, W., May, A., Meurer, A.: Correcting errors in RSA private keys. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 351–369. Springer, Heidelberg (2010) CrossRef
5.
Zurück zum Zitat Heninger, N., Shacham, H.: Reconstructing RSA private keys from random key bits. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 1–17. Springer, Heidelberg (2009) CrossRef Heninger, N., Shacham, H.: Reconstructing RSA private keys from random key bits. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 1–17. Springer, Heidelberg (2009) CrossRef
7.
8.
Zurück zum Zitat Kunihiro, N., Honda, J.: RSA meets DPA: recovering RSA secret keys from noisy analog data. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 261–278. Springer, Heidelberg (2014) Kunihiro, N., Honda, J.: RSA meets DPA: recovering RSA secret keys from noisy analog data. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 261–278. Springer, Heidelberg (2014)
9.
Zurück zum Zitat Kunihiro, N., Shinohara, N., Izu, T.: Recovering RSA secret keys from noisy key bits with erasures and errors. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 180–197. Springer, Heidelberg (2013) CrossRef Kunihiro, N., Shinohara, N., Izu, T.: Recovering RSA secret keys from noisy key bits with erasures and errors. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 180–197. Springer, Heidelberg (2013) CrossRef
10.
Zurück zum Zitat Mitzenmacher, M., Upfal, E.: Probability and Computing: Randomized Algorithms and Probabilistic Analysis. Cambridge University Press, New York (2005)CrossRefMATH Mitzenmacher, M., Upfal, E.: Probability and Computing: Randomized Algorithms and Probabilistic Analysis. Cambridge University Press, New York (2005)CrossRefMATH
11.
Zurück zum Zitat Paterson, K.G., Polychroniadou, A., Sibborn, D.L.: A coding-theoretic approach to recovering noisy RSA keys. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 386–403. Springer, Heidelberg (2012) CrossRef Paterson, K.G., Polychroniadou, A., Sibborn, D.L.: A coding-theoretic approach to recovering noisy RSA keys. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 386–403. Springer, Heidelberg (2012) CrossRef
13.
Zurück zum Zitat Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH
14.
Zurück zum Zitat Yilek, S., Rescorla, E., Shacham, H., Enright, B., Savage, S.: When private keys are public: results from the 2008 debian OpenSSL vulnerability, IMC 2009, pp. 15–27. ACM Press (2009) Yilek, S., Rescorla, E., Shacham, H., Enright, B., Savage, S.: When private keys are public: results from the 2008 debian OpenSSL vulnerability, IMC 2009, pp. 15–27. ACM Press (2009)
Metadaten
Titel
An Improved Attack for Recovering Noisy RSA Secret Keys and Its Countermeasure
verfasst von
Noboru Kunihiro
Copyright-Jahr
2015
DOI
https://doi.org/10.1007/978-3-319-26059-4_4