Cryptanalysis of two protocols for RSA with CRT based on fault infection

  • Authors:
  • Sung-Ming Yen;Dongryeol Kim;SangJae Moon

  • Affiliations:
  • Laboratory of Cryptography and Information Security (LCIS), Department of Computer Science and Information Engineering, National Central University, Chung-Li, Taiwan, R.O.C.;Strategy Development Team, Information Security Policy Division, Korea Information Security Agency, Seoul, Korea;School of Electronic and Electrical Engineering, Kyungpook National University, Taegu, Korea

  • Venue:
  • FDTC'06 Proceedings of the Third international conference on Fault Diagnosis and Tolerance in Cryptography
  • Year:
  • 2006

Quantified Score

Hi-index 0.06

Visualization

Abstract

The technique of RSA private computation speedup by using Chinese Remainder Theorem (CRT) is well known and has already been widely employed in almost all RSA implementations. A recent CRT-based factorization attack exploiting hardware fault has received growing attention because of its potential vulnerability on most existing implementations. In this attack any single erroneous computation will make the RSA system be vulnerable to factorizing the public modulus. Recently, two hardware fault immune protocols for CRT speedup on RSA private computation were reported based on the concept of fault infective computation. A special property of these two protocols is that they do not assume the existence of totally fault free and tamper free comparison operation within the machine in order to enhance the reliability. However, it will be shown in this paper that these two protocols are still vulnerable to a potential computational fault attack on an auxiliary process that was not considered in the usual CRT-based factorization attack.