【24h】

Photonic side channel attacks against RSA

机译:针对RSA的光子侧通道攻击

获取原文
获取原文并翻译 | 示例

摘要

This paper describes the first attack utilizing the photonic side channel against a public-key crypto-system. We evaluated three common implementations of RSA modular exponentiation, all using the Karatsuba multiplication method. We discovered that the key length had marginal impact on resilience to the attack: attacking a 2048-bit key required only 9% more decryption attempts than a 1024-bit key. We found that the most dominant parameter impacting the attacker's effort is the minimal block size at which the Karatsuba method reverts to naive multiplication: even for parameter values as low as 32 or 64 bits our attacks achieve 100% success rate with under 10,000 decryption operations. Somewhat surprisingly, we discovered that Montgomery's Ladder-commonly perceived as the most resilient of the three implementations to side-channel attacks-was actually the most susceptible: for 2048-bit keys, our attack reveals 100% of the secret key bits with as few as 4000 decryptions.
机译:本文介绍了利用光子侧通道对公钥密码系统的首次攻击。我们评估了三种常见的RSA模幂实现,全部使用了Karatsuba乘法方法。我们发现密钥长度对攻击的恢复能力影响很小:攻击2048位密钥所需的解密尝试仅比1024位密钥多9%。我们发现,影响攻击者努力的最主要参数是Karatsuba方法恢复为朴素乘法的最小块大小:即使对于低至32或64位的参数值,我们的攻击也可以在不到10,000次解密操作的情况下达到100%的成功率。出乎意料的是,我们发现蒙哥马利的梯子(通常被认为是对边信道攻击的三种实现方式中最具弹性的)实际上是最容易受到攻击的:对于2048位密钥,我们的攻击揭示了100%的秘密密钥位,而少之又少作为4000次解密。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号