Fault Attacks on RSA Signatures with Partially Unknown Messages

  • Authors:
  • Jean-Sébastien Coron;Antoine Joux;Ilya Kizhvatov;David Naccache;Pascal Paillier

  • Affiliations:
  • Université du Luxembourg, Luxembourg, Luxembourg L-1359;DGA and Université de Versailles, Versailles CEDEX, France F-78035;Université du Luxembourg, Luxembourg, Luxembourg L-1359;Département d'informatique, Groupe de Cryptographie, École normale supérieure, Paris CEDEX 05, France F-75230;Gemalto, Cryptography & Innovation, Meudon sur Seine, France F-92447

  • Venue:
  • CHES '09 Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Fault attacks exploit hardware malfunctions to recover secrets from embedded electronic devices. In the late 90's, Boneh, DeMillo and Lipton [6] introduced fault-based attacks on crt-rsa . These attacks factor the signer's modulus when the message padding function is deterministic. However, the attack does not apply when the message is partially unknown, for example when it contains some randomness which is recovered only when verifying a correct signature. In this paper we successfully extends rsa fault attacks to a large class of partially known message configurations. The new attacks rely on Coppersmith's algorithm for finding small roots of multivariate polynomial equations. We illustrate the approach by successfully attacking several randomized versions of the iso/iec 9796-2 encoding standard. Practical experiments show that a 2048-bit modulus can be factored in less than a minute given one faulty signature containing 160 random bits and an unknown 160-bit message digest.