Remote timing attacks are still practical

  • Authors:
  • Billy Bob Brumley;Nicola Tuveri

  • Affiliations:
  • Aalto University School of Science, Finland;Aalto University School of Science, Finland

  • Venue:
  • ESORICS'11 Proceedings of the 16th European conference on Research in computer security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

For over two decades, timing attacks have been an active area of research within applied cryptography. These attacks exploit cryptosystem or protocol implementations that do not run in constant time. When implementing an elliptic curve cryptosystem with a goal to provide side-channel resistance, the scalar multiplication routine is a critical component. In such instances, one attractive method often suggested in the literature is Montgomery's ladder that performs a fixed sequence of curve and field operations. This paper describes a timing attack vulnerability in OpenSSL's ladder implementation for curves over binary fields. We use this vulnerability to steal the private key of a TLS server where the server authenticates with ECDSA signatures. Using the timing of the exchanged messages, the messages themselves, and the signatures, we mount a lattice attack that recovers the private key. Finally, we describe and implement an effective countermeasure.