Hardware fault attack on RSA with CRT revisited

  • Authors:
  • Sung-Ming Yen;Sangjae Moon;Jae-Cheol Ha

  • Affiliations:
  • Laboratory of Cryptography and Information Security, Dept of Computer Science and Information Engineering, National Central University, Chung-Li, Taiwan, R.O.C.;School of Electronic and Electrical Engineering, Kyungpook National University, Taegu, Korea;Dept of Computer and Information, Korea Nazarene University, Choong Nam, Korea

  • Venue:
  • ICISC'02 Proceedings of the 5th international conference on Information security and cryptology
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper, some powerful fault attacks will be pointed out which can be used to factorize the RSA modulus if CRT is employed to speedup the RSA computation. These attacks are generic and can be applicable to Shamir's countermeasure and also applicable to a recently published enhanced countermeasure (trying to improve Shamir's method) for RSA with CRT. These two countermeasures share some similar structure in their designs and both suffer from some of the proposed attacks. The first kind of attack proposed in this paper is to induce a fault (which can be either a computational fault or any fault when data being accessed) into an important modulo reduction operation of the above two countermeasures. Note that this hardware fault attack can neither be detected by Shamir's countermeasure nor by the recently announced enhancement. The second kind of attack proposed in this paper considers permanent fault on some stored parameters in the above two countermeasures. The result shows that some permanent faults cannot be detected. Hence, the CRT-based factorization attack still works. The proposed CRT-based fault attacks once again reveals the importance of developing a sound countermeasure against RSA with CRT.