Skip to main content

Is It Wise to Publish Your Public RSA Keys?

  • Conference paper
Fault Diagnosis and Tolerance in Cryptography (FDTC 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4236))

Abstract

Only very recently, the study of introducing faults into the public-key elements of the RSA signature scheme was initiated. Following the seminal work of Seifert on fault inductions during the RSA signature verification, Brier, Chevallier-Mames, Ciet, and Clavier considered in a recent paper the signature counterpart and showed how to recover the private exponent — even with absolutely no knowledge of the fault’s behavior. Consequently, this paper reconsiders the RSA signature verification and proposes two embassaring simple new fault attacks against the RSA verification process. Despite their trivial nature, both of our methods bear heavy practical consequences. While the first new attack of our methods simply eliminates the “somehow cumbersome” and subtle mathematical two-phase attack analysis of Seifert’s attack, the second methodology removes the so called “one-shot success” of Seifert’s attack and paves the way for a permanent and universal “mass-market” RSA signature forgery. Motivated by the obvious security threats through tampering attacks during the RSA verification process we will also consider some heuristic but practical countermeasures.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R.: Security Engineering. John Wiley & Sons, Ltd., Chichester (2001)

    Google Scholar 

  2. Aumüller, C., Bier, P., Fischer, W., Hofreiter, P., Seifert, J.-P.: Fault attacks on RSA: Concrete results and practical countermeasures. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 261–276. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahay, A., Vadhan, S., Yang, K.: On the (Im)possibility of Obfuscating Programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Bar-El, H., Choukri, H., Naccache, D., Tunstall, M., Whelan, C.: The Sorcerer’s Apprentice Guide to Fault Attacks. Proc. of IEEE 94(2), 370–382 (2006)

    Article  Google Scholar 

  5. Brier, E., Chevallier-Mames, B., Ciet, M., Clavier, C.: Why One Should Also Secure RSA Public Key Elements. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Biehl, I., Meyer, B., Müller, V.: Differential fault analysis on elliptic curve cryptosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 131–146. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Blömer, J., Otto, M., Seifert, J.-P.: A new CRT-RSA algorithm secure against Bellcore attacks. In: Proc. of 10th ACM Conference on Computer and Communications Security, pp. 311–320. ACM Press, New York (2003)

    Chapter  Google Scholar 

  8. Boneh, D., DeMillo, R.A., Lipton, R.: On the Importance of Eliminating Errors in Cryptographic Computations. Journal of Cryptology 14(2), 101–120 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  9. Ciet, M., Joye, M.: Elliptic curve cryptosystem in presence of permanent and transient faults. Designs Codes and Cryptography 36(1) (2005)

    Google Scholar 

  10. FIB (Focused Ion Beam), http://www.ith.co.il/specs/fib.html

  11. Harbour, J.S.: The Black Art of Xbox Mods, Sams (2004)

    Google Scholar 

  12. Bunnie Huang, A.: Hacking the Xbox. No Starch Press, Inc., San Francisco (2003)

    Google Scholar 

  13. Lemke, K., Paar, C.: An Adversarial Model for Fault Analysis against Low-Cost Cryptographic Devices. In: Breveglieri, L., Koren, I., Naccache, D., Seifert, J.-P. (eds.) FDTC 2006. LNCS, vol. 4236, pp. 131–143. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  14. Menezes, A.J., Oorschot, P.V., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, New York (1997)

    MATH  Google Scholar 

  15. Muir, J.A.: Seiferts RSA fault attack: Simplified analysis and generalizations, IACR Eprint archive (2005)

    Google Scholar 

  16. Quisquater, J.-J., Samyde, D.: Eddy current for Magnetic Analysis with Active Sensor. In: Esmart 2002, Nice, France (September 2002)

    Google Scholar 

  17. Seifert, J.-P.: On authenticated computing and RSA-based authentication. In: Proc. of ACM Conference on Computer and Communications Security, pp. 122–127 (2005)

    Google Scholar 

  18. HU-Cards, Unlooper devices, http://www.hu-cards.org/products.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gueron, S., Seifert, JP. (2006). Is It Wise to Publish Your Public RSA Keys?. In: Breveglieri, L., Koren, I., Naccache, D., Seifert, JP. (eds) Fault Diagnosis and Tolerance in Cryptography. FDTC 2006. Lecture Notes in Computer Science, vol 4236. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11889700_1

Download citation

  • DOI: https://doi.org/10.1007/11889700_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-46250-7

  • Online ISBN: 978-3-540-46251-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics