Malicious cryptography: kleptographic aspects

  • Authors:
  • Adam Young;Moti Yung

  • Affiliations:
  • Cigital Labs;Dept. of Computer Science, Columbia University

  • Venue:
  • CT-RSA'05 Proceedings of the 2005 international conference on Topics in Cryptology
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

In the last few years we have concentrated our research efforts on new threats to the computing infrastructure that are the result of combining malicious software (malware) technology with modern cryptography. At some point during our investigation we ended up asking ourselves the following question: what if the malware (i.e., Trojan horse) resides within a cryptographic system itself? This led us to realize that in certain scenarios of black box cryptography (namely, when the code is inaccessible to scrutiny as in the case of tamper proof cryptosystems or when no one cares enough to scrutinize the code) there are attacks that employ cryptography itself against cryptographic systems in such a way that the attack possesses unique properties (i.e., special advantages that attackers have such as granting the attacker exclusive access to crucial information where the exclusive access privelege holds even if the Trojan is reverse-engineered). We called the art of designing this set of attacks “kleptography.” In this paper we demonstrate the power of kleptography by illustrating a carefully designed attack against RSA key generation.