Skip to main content

Attacking Right-to-Left Modular Exponentiation with Timely Random Faults

  • Conference paper
Fault Diagnosis and Tolerance in Cryptography (FDTC 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4236))

Abstract

We show that timely induction of random failures can potentially be used to mount very cost effective attacks against smartcards deploying cryptographic schemes based on (right-to-left) modular exponentiation. We introduce a model where an external perturbation, or glitch, may cause a single modular multiplication to produce a truly random result. Based on this assumption, we present a probabilistic attack against the implemented cryptosystem. Under reasonable assumptions, we prove that using a single faulty signature the attack recovers a target bit of the secret exponent with an error probability bounded by \(\frac 3 7\). We show the attack is effective even in the presence of message blinding.

Author’s address: Dipartimento di Sistemi e Informatica, Viale Morgagni 65, I–50134 Firenze, Italy. Email: boreale@dsi.unifi.it. Work partially supported by the eu within the fet-gc2 initiative, project sensoria, and by University of Firenze, projects ”ex-60%”.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R.J., Bond, M., Clulow, J., Skorobogatov, S.: Cryptographic processors – a survey, Technical Report UCAM-CL-TR-641, University of Cambridge, Computer Laboratory (August 2005)

    Google Scholar 

  2. Anderson, R.J., Kuhn, M.J.: Tamper resistance − a cautionary note. In: The second USENIX Workshop on Electronic Commerce proceedings (November 1996)

    Google Scholar 

  3. Anderson, R.J., Kuhn, M.J.: Low cost attacks on tamper-resistant devices. In: Security protocols 5th International Workshop, Paris (1997)

    Google Scholar 

  4. Aumüller, C., Bier, P., Hofreiter, P., Fischer, W., Seifert, J.-P.: Fault attacks on RSA with CRT: Concrete Results and Practical Countermeasures, Cryptology ePrint Archive: Report 2002/073 (2002)

    Google Scholar 

  5. Bao, F., Deng, R.H., Han, Y., Jeng, A., Nirasimhalu, A.D., Ngair, T.: Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  6. Bar-El, H., Choukri, H., Naccache, D., Tunstall, M., Whelan, C.: The Sorcerer’s Apprentice Guide to Fault Attacks. In: Workshop on Fault Detection and Tolerance in Cryptography, Florence (2004); Also in Cryptology ePrint Archive: Report 2004/100 (2004)

    Google Scholar 

  7. Biehl, I., Meyer, B., Müller, V.: Differential Fault Attacks on Elliptic Curve Cryptosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, p. 131. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  8. Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystem. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513–525. Springer, Heidelberg (1997)

    Google Scholar 

  9. Boneh, D., De Millo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults. Journal of Cryptology 14(2) (2001)

    Google Scholar 

  10. Knuth, D.E.: The art of computer programming, Seminumerical algorithms, 3rd edn., vol. 2. Addison Wesley, Reading (1997)

    Google Scholar 

  11. Kocher, P.: Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  12. Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 388. Springer, Heidelberg (1999)

    Google Scholar 

  13. Quisquater, J.J., Piret, G.: A Differential Fault Attack Technique Against SPN Structures, with Application to the AES and KHAZAD. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 77–88. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Shamir, A.: How to check modular exponentiation. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233. Springer, Heidelberg (1997)

    Google Scholar 

  15. Skorobogatov, S., Aderson, R.: Optical Fault Induction Attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 2–12. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  16. Stinson, D.R.: Cryptography: Theory and Practice, 2nd edn. CRC Press, Boca Raton (2002)

    Google Scholar 

  17. Yen, S.-M., Joye, M.: Checking before output not be enough against fault-based cryptanalysis. IEEE Transactions on Computers 49(9) (2000)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Boreale, M. (2006). Attacking Right-to-Left Modular Exponentiation with Timely Random Faults. In: Breveglieri, L., Koren, I., Naccache, D., Seifert, JP. (eds) Fault Diagnosis and Tolerance in Cryptography. FDTC 2006. Lecture Notes in Computer Science, vol 4236. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11889700_3

Download citation

  • DOI: https://doi.org/10.1007/11889700_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-46250-7

  • Online ISBN: 978-3-540-46251-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics