The Carry Leakage on the Randomized Exponent Countermeasure

  • Authors:
  • Pierre-Alain Fouque;Denis Réal;Frédéric Valette;Mhamed Drissi

  • Affiliations:
  • École normale supérieure/CNRS/INRIA, Paris, France 75;CELAR, Bruz, France 35 and INSA-IETR, Rennes, France 35043;CELAR, Bruz, France 35;INSA-IETR, Rennes, France 35043

  • Venue:
  • CHES '08 Proceeding sof the 10th international workshop on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper, we describe a new attack against a classical differential power analysis resistant countermeasure in public key implementations. This countermeasure has been suggested by Coron since 1999 and is known as the exponent randomization.Here, we show that even though the binary exponentiation, or the scalar product on elliptic curves implementation, does not leak information on the secret key, the computation of the randomized secret exponent, or scalar, can leak useful information for an attacker. Such part of the algorithm can be not well-protected since its goal is to avoid attack during the exponentiation. Consequently, our attack can be mounted against any kind of exponentiation, even very resistant as soon as the exponent randomization countermeasure is used. We target an 茂戮驴-bit adder which adds 茂戮驴-bit words of the secret exponent and of a random value. We show that if the carry leaks during the addition, then we can almost learn the high order bits of each word of the secret exponent. Finally, such information can be then used to recover the entire secret key of RSA or ECC based cryptosystems.