메뉴 건너뛰기




Volumn 4964 LNCS, Issue , 2008, Pages 256-273

A vulnerability in RSA implementations due to instruction cache analysis and its demonstration on OpenSSL

Author keywords

Instruction cache attack; MicroArchitectural analysis; Montgomery multiplication; RSA; Side channel analysis; Stochastic process

Indexed keywords

BUFFER STORAGE; COMPUTER CRIME; RANDOM PROCESSES; SECURITY OF DATA; SOFTWARE ARCHITECTURE;

EID: 43149120482     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-79263-5_16     Document Type: Conference Paper
Times cited : (83)

References (35)
  • 1
    • 85055434032 scopus 로고    scopus 로고
    • A Major Vulnerability in RSA Implementations due to MicroArchitectural Analysis Threat. Cryptology ePrint Archive
    • Report 2007/336 August
    • Aciiçmez, O., Schindler, W.: A Major Vulnerability in RSA Implementations due to MicroArchitectural Analysis Threat. Cryptology ePrint Archive. Report 2007/336 (August 2007)
    • (2007)
    • Aciiçmez, O.1    Schindler, W.2
  • 2
    • 79959534939 scopus 로고    scopus 로고
    • Yet Another MicroArchitectural Attack: Exploiting I-cache
    • ACM Press, New York
    • Aciiçmez, O.: Yet Another MicroArchitectural Attack: Exploiting I-cache. In: ACM Workshop on Computer Security Architecture, pp. 11-18. ACM Press, New York (2007)
    • (2007) ACM Workshop on Computer Security Architecture , pp. 11-18
    • Aciiçmez, O.1
  • 4
    • 38149014637 scopus 로고    scopus 로고
    • Aciiçmez, O., Gueron, S., Seifert, J.-P.: New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, 4887, pp. 185-203. Springer, Heidelberg (2007), Cryptology ePrint Archive, Report 2007/039, (February 2007)
    • Aciiçmez, O., Gueron, S., Seifert, J.-P.: New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, vol. 4887, pp. 185-203. Springer, Heidelberg (2007), Cryptology ePrint Archive, Report 2007/039, (February 2007)
  • 5
    • 84876307879 scopus 로고    scopus 로고
    • Aciiçmez, O., Koç, Ç.K., Seifert, J.-P.: On The Power of Simple Branch Prediction Analysis. In: Deng, R., Samarati, P. (eds.) ACM Symposium on InformAtion, Computer and Communications Security (ASIACCS 2007), pp. 312-320 (2006); Cryptology ePrint Archive, Report 2006/351 (October 2006)
    • Aciiçmez, O., Koç, Ç.K., Seifert, J.-P.: On The Power of Simple Branch Prediction Analysis. In: Deng, R., Samarati, P. (eds.) ACM Symposium on InformAtion, Computer and Communications Security (ASIACCS 2007), pp. 312-320 (2006); Cryptology ePrint Archive, Report 2006/351 (October 2006)
  • 6
    • 84944627047 scopus 로고    scopus 로고
    • Aciiçmez, O., Koç, Ç.K., Seifert, J.-P.: Predicting Secret Keys via Branch Prediction. In: Abe, M. (ed.) CT-RSA 2007. LNCS, 4377, pp. 225-242. Springer, Heidelberg (2006), Cryptology ePrint Archive, Report 2006/288, (August 2006)
    • Aciiçmez, O., Koç, Ç.K., Seifert, J.-P.: Predicting Secret Keys via Branch Prediction. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 225-242. Springer, Heidelberg (2006), Cryptology ePrint Archive, Report 2006/288, (August 2006)
  • 7
    • 85022027006 scopus 로고    scopus 로고
    • Aciiçmez, O., Schindler, W., Koç, Ç.K.: Cache Based Remote Timing Attack on the AES. In: Abe, M. (ed.) CT-RSA 2007. LNCS, 4377, pp. 271-286. Springer, Heidelberg (2006)
    • Aciiçmez, O., Schindler, W., Koç, Ç.K.: Cache Based Remote Timing Attack on the AES. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 271-286. Springer, Heidelberg (2006)
  • 9
    • 33744529805 scopus 로고    scopus 로고
    • Cache-timing attacks on AES
    • Technical Report, 37 pages, April
    • Bernstein, D. J.: Cache-timing attacks on AES. Technical Report, 37 pages, (April 2005), http://cr.yp.to/antiforgery/cachetiming-20050414.pdf
    • (2005)
    • Bernstein, D.J.1
  • 11
    • 84954462346 scopus 로고    scopus 로고
    • A Practical Implementation of the Timing Attack
    • Schneier, B, Quisquater, J.-J, eds, CARDIS 1998, Springer, Heidelberg
    • Dhem, J.-F., Koeune, F., Leroux, P.-A., Mestré, P.-A., Quisquater, J.-J., Willems, J.-L.: A Practical Implementation of the Timing Attack. In: Schneier, B., Quisquater, J.-J. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 175-191. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1820 , pp. 175-191
    • Dhem, J.-F.1    Koeune, F.2    Leroux, P.-A.3    Mestré, P.-A.4    Quisquater, J.-J.5    Willems, J.-L.6
  • 12
    • 35248844630 scopus 로고    scopus 로고
    • Gueron, S.: Enhanced Montgomery Multiplication. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 46-56. Springer, Heidelberg (2003)
    • Gueron, S.: Enhanced Montgomery Multiplication. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 46-56. Springer, Heidelberg (2003)
  • 13
    • 43149103553 scopus 로고    scopus 로고
    • Hachez, G., Quisquater, J.-J.: Montgomery Exponentiation with no Final Subtractions: Improved Results. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, 1965, pp. 91-100. Springer, Heidelberg (2000)
    • Hachez, G., Quisquater, J.-J.: Montgomery Exponentiation with no Final Subtractions: Improved Results. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 91-100. Springer, Heidelberg (2000)
  • 14
    • 84887213580 scopus 로고    scopus 로고
    • Secure Modular Exponentiation with Leak Minimization for Smartcards and other Cryptosystems
    • United States Patent, Patent No, US 6,298,442 B1 October 2001
    • Kocher, P.C., Jaffe, J.M.: Secure Modular Exponentiation with Leak Minimization for Smartcards and other Cryptosystems. United States Patent, Patent No.: US 6,298,442 B1 (October 2001)
    • Kocher, P.C.1    Jaffe, J.M.2
  • 17
    • 38349015017 scopus 로고    scopus 로고
    • Neve, M., Seifert, J.-P.: Advances on Access-driven Cache Attacks on AES. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, 4356, pp. 147-162. Springer, Heidelberg (2007)
    • Neve, M., Seifert, J.-P.: Advances on Access-driven Cache Attacks on AES. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 147-162. Springer, Heidelberg (2007)
  • 18
    • 33745640963 scopus 로고    scopus 로고
    • Osvik, D.A., Shamir, A., Tromer, E.: Cache Attacks and Countermeasures: The Case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 1-20. Springer, Heidelberg (2006)
    • Osvik, D.A., Shamir, A., Tromer, E.: Cache Attacks and Countermeasures: The Case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 1-20. Springer, Heidelberg (2006)
  • 19
    • 1942457187 scopus 로고    scopus 로고
    • Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel
    • Technical Report, Department of Computer Science, University of Bristol June
    • Page, D.: Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel. Technical Report, Department of Computer Science, University of Bristol (June 2002)
    • (2002)
    • Page, D.1
  • 21
    • 24144473659 scopus 로고    scopus 로고
    • Schindler, W.: On the Optimization of Side-Channel Attacks by Advanced Stochastic Methods. In: Vaudenay, S. (ed.) PKC 2005. LNCS, 3386, pp. 85-103. Springer, Heidelberg (2005)
    • Schindler, W.: On the Optimization of Side-Channel Attacks by Advanced Stochastic Methods. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 85-103. Springer, Heidelberg (2005)
  • 22
    • 33645591077 scopus 로고    scopus 로고
    • More Detail for a Combined Timing and Power Attack against Implementations of RSA
    • Paterson, K.G, ed, Cryptography and Coding 2003, Springer, Heidelberg
    • Schindler, W., Walter, C.D.: More Detail for a Combined Timing and Power Attack against Implementations of RSA. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 245-263. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2898 , pp. 245-263
    • Schindler, W.1    Walter, C.D.2
  • 23
    • 84958960266 scopus 로고    scopus 로고
    • Schindler, W.: A Combined Timing and Power Attack. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, 2274, pp. 263-279. Springer, Heidelberg (2002)
    • Schindler, W.: A Combined Timing and Power Attack. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 263-279. Springer, Heidelberg (2002)
  • 24
    • 84983436061 scopus 로고    scopus 로고
    • Optimized Timing Attacks against Public Key Cryptosystems
    • Schindler, W.: Optimized Timing Attacks against Public Key Cryptosystems. Statistics and Decisions 20, 191-210 (2002)
    • (2002) Statistics and Decisions , vol.20 , pp. 191-210
    • Schindler, W.1
  • 25
    • 84946828535 scopus 로고    scopus 로고
    • Improving Divide and Conquer Attacks Against Cryptosystems by Better Error Detection / Correction Strategies
    • Honary, B, ed, Cryptography and Coding 2001, Springer, Heidelberg
    • Schindler, W., Koeune, F., Quisquater, J.-J.: Improving Divide and Conquer Attacks Against Cryptosystems by Better Error Detection / Correction Strategies. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 245-267. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2260 , pp. 245-267
    • Schindler, W.1    Koeune, F.2    Quisquater, J.-J.3
  • 26
    • 85099426899 scopus 로고    scopus 로고
    • Schindler, W.: A Timing Attack against RSA with the Chinese Remainder Theorem. In: Paar, C. Koç, Ç.K. (eds.) CHES 2000. LNCS, 1965, pp. 110-125. Springer, Heidelberg (2000)
    • Schindler, W.: A Timing Attack against RSA with the Chinese Remainder Theorem. In: Paar, C. Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 110-125. Springer, Heidelberg (2000)
  • 27
    • 84937560280 scopus 로고    scopus 로고
    • Walter, C.D., Thompson, S.: Distinguishing Exponent Digits by Observing Modular Subtractions. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, 2020, pp. 192-207. Springer, Heidelberg (2001)
    • Walter, C.D., Thompson, S.: Distinguishing Exponent Digits by Observing Modular Subtractions. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 192-207. Springer, Heidelberg (2001)
  • 28
    • 0033204468 scopus 로고    scopus 로고
    • Montgomery exponentiation needs no final subtractions
    • Walter, C.D.: Montgomery exponentiation needs no final subtractions. IEE Electronics Letters 35(21), 1831-1832 (1999)
    • (1999) IEE Electronics Letters , vol.35 , Issue.21 , pp. 1831-1832
    • Walter, C.D.1
  • 29
    • 84949504956 scopus 로고    scopus 로고
    • Walter, C.D.: Montgomery's Multiplication Technique: How to Make It Smaller and Faster. In: Koç. Ç.K., Paar. C (eds.) CHES 1999. LNCS, 1717, pp. 80-93. Springer, Heidelberg (1999)
    • Walter, C.D.: Montgomery's Multiplication Technique: How to Make It Smaller and Faster. In: Koç. Ç.K., Paar. C (eds.) CHES 1999. LNCS, vol. 1717, pp. 80-93. Springer, Heidelberg (1999)
  • 30
    • 43149093254 scopus 로고    scopus 로고
    • http://www.ntt.co.jp/news/news06e/0611/061108a.html
  • 31
    • 43149107086 scopus 로고    scopus 로고
    • http://cvs.openssl.org/chngview?cn=16275
  • 32
    • 43149123477 scopus 로고    scopus 로고
    • ftp ://ftp.openssl.org/snapshot/
    • ftp ://ftp.openssl.org/snapshot/
  • 33
    • 43149095709 scopus 로고    scopus 로고
    • http://eve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3108
  • 34
    • 43149102406 scopus 로고    scopus 로고
    • http://www.cert.org/


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.