Abstract
In CHES 2009, Coron, Joux, Kizhvatov, Naccache and Paillier (CJKNP) introduced the multiple fault attack on RSA signatures with partially unknown messages. However, the complexity of their attack is exponential in the number of faulty signatures. At RSA 2010, this fault attack was improved, which runs in polynomial time in the number of faults. Both of the previous fault attacks deal with the general case. This paper considers the special situation that some least significant bits (LSBs) of messages are unknown. Because of this special case, our new multiple fault attack can handle a larger size of the unknown part of message. We provide two kinds of techniques to factor the RSA modulus N using the multiple faulty signatures. Comparisons between the previous attacks and the new attacks with a number of LSBs of the message unknown are given on the basis of the simulations.
Supported by the National Natural Science Foundation of China (Grant No.61133013) and the National Basic Research Program of China (Grant No. 2013CB834205).
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Boneh, D., DeMillo, R.A., Lipton, R.J.: On the Importance of Checking Cryptographic Protocols for Faults. Journal of Cryptology 14(2), 101–119 (2001)
Cohn, H., Heninger, N.: Approximate Common Divisiors Via Lattices. Cryptology ePrint Archive, Report 2011/437, http://eprint.iacr.org/2011/437
Coppersmith, D.: Small Solutions to Polynomial Equations, and Low Exponent Vulnerabilities. Journal of Cryptology 10(4), 233–260 (1997)
Coron, J.-S., Joux, A., Kizhvatov, I., Naccache, D., Paillier, P.: Fault Attacks on RSA Signatures with Partially Unknown Messages. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 444–456. Springer, Heidelberg (2009), Full version: eprint.iacr.org/2009/309
Coron, J.-S., Naccache, D., Tibouchi, M.: Fault Attacks Against emv Signatures. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 208–220. Springer, Heidelberg (2010)
Coron, J.-S., Naccache, D., Tibouchi, M., Weinmann, R.-P.: Practical Cryptanalysis of iso/iec 9796-2 and emv Signatures. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 428–444. Springer, Heidelberg (2009)
Jochemsz, E., May, A.: A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 267–282. Springer, Heidelberg (2006)
Howgrave-Graham, N.: Approximate integer common divisors. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 51–66. Springer, Heidelberg (2001)
ISO/IEC 9796-2, Information Technology-Security Techniques-Digital Signature Schemes Giving Message Recovery-Part 2: Mechanisms Using a Hash-Funcion (1997)
ISO/IEC 9796-2: 2002 Information Technology-Security Techniques-Digital Signature Schemes Giving Message Recovery-Part 2: Integer Factorization Based Mechanisms (2002)
Lenstra, A., Lenstra Jr., H., Lovász, L.: Factoring Polynomials with Rational Coefficients. Mathematische Annalen 261, 513–534 (1982)
Nguyen, P., Stern, J.: Cryptanalysis of a fast public key cryptosystem presented at SAC ’97. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 213–218. Springer, Heidelberg (1999)
Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Communications of the ACM, 120–126 (1978)
Shoup, V.: Number Theory C++ Library (NTL) version version 5.5.2, http://www.shoup.net/ntl/
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2013 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Han, L., Wei, W., Liu, M. (2013). On the Multiple Fault Attacks on RSA Signatures with LSBs of Messages Unknown. In: Kutyłowski, M., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2012. Lecture Notes in Computer Science, vol 7763. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-38519-3_1
Download citation
DOI: https://doi.org/10.1007/978-3-642-38519-3_1
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-38518-6
Online ISBN: 978-3-642-38519-3
eBook Packages: Computer ScienceComputer Science (R0)