Experimenting with faults, lattices and the DSA

  • Authors:
  • David Naccache;Phong Q. Nguyên;Michael Tunstall;Claire Whelan

  • Affiliations:
  • Gemplus Card International, Applied Research & Security Centre, France;Département d'Informatique, CNRS/École normale supérieure, Paris Cedex 05, France;Royal Holloway, University of London, Information Security Group, Egham, Surrey, UK;School of Computing, Dublin City University, Ballymun, Dublin 9, Ireland

  • Venue:
  • PKC'05 Proceedings of the 8th international conference on Theory and Practice in Public Key Cryptography
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present an attack on DSA smart-cards which combines physical fault injection and lattice reduction techniques. This seems to be the first (publicly reported) physical experiment allowing to concretely pull-out DSA keys out of smart-cards. We employ a particular type of fault attack known as a glitch attack, which will be used to actively modify the DSA nonce k used for generating the signature: k will be tampered with so that a number of its least significant bytes will flip to zero. Then we apply well-known lattice attacks on El Gamal-type signatures which can recover the private key, given sufficiently many signatures such that a few bits of each corresponding k are known. In practice, when one byte of each k is zeroed, 27 signatures are sufficient to disclose the private key. The more bytes of k we can reset, the fewer signatures will be required. This paper presents the theory, methodology and results of the attack as well as possible countermeasures.