Issues of Security with the Oswald-Aigner Exponentiation Algorithm Colin D Walter Comodo Research Lab, Bradford, UK www.comodogroup.com Colin D Walter.

Slides:



Advertisements
Similar presentations
Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks JaeCheol Ha * and SangJae Moon ** * Korea Nazarene University **
Advertisements

Noise, Information Theory, and Entropy (cont.) CS414 – Spring 2007 By Karrie Karahalios, Roger Cheng, Brian Bailey.
parity bit is 1: data should have an odd number of 1's
Introduction to Computer Science 2 Lecture 7: Extended binary trees
Fast Algorithms For Hierarchical Range Histogram Constructions
Is there Safety in Numbers against Side Channel Leakage? Colin D. Walter UMIST, Manchester, UK
©Silberschatz, Korth and Sudarshan12.1Database System Concepts Chapter 12: Indexing and Hashing Basic Concepts Ordered Indices B+-Tree Index Files B-Tree.
C ● O ● M ● O ● D ● O RESEARCH LAB Longer Keys may Facilitate Side Channel Attacks (Bradford, UK) Colin.
C. Walter, Data Integrity for Modular Arithmetic, CHES 2000 CHES 2000 Data Integrity in Hardware for Modular Arithmetic Colin Walter Computation Department,
Hidden Markov Model Cryptanalysis Chris Karlof and David Wagner.
1 The RSA Algorithm Supplementary Notes Prepared by Raymond Wong Presented by Raymond Wong.
Dr. Lo’ai Tawalbeh Summer 2007 Chapter 9 – Public Key Cryptography and RSA Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus INCS.
Tirgul 10 Rehearsal about Universal Hashing Solving two problems from theoretical exercises: –T2 q. 1 –T3 q. 2.
More on protocol implementation Packet parsing Memory management Data structures for lookup.
Transforming out Timing Leaks (Agat’s approach) Terkel K. Tolstrup Informatics and Mathematical Modelling Technical University of.
Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications.
Public Key Algorithms 4/17/2017 M. Chatterjee.
Copyright 2008 Koren ECE666/Koren Part.6a.1 Israel Koren Spring 2008 UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Digital Computer.
Once Upon a Time-Memory Tradeoff Mark Stamp Department of Computer Science San Jose State University.
Foundations of Cryptography Lecture 2 Lecturer: Moni Naor.
Encryption Schemes Second Pass Brice Toth 21 November 2001.
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
Review for Final Exam Systems of Equations.
The RSA Algorithm Rocky K. C. Chang, March
1 AN EFFICIENT METHOD FOR FACTORING RABIN SCHEME SATTAR J ABOUD 1, 2 MAMOUN S. AL RABABAA and MOHAMMAD A AL-FAYOUMI 1 1 Middle East University for Graduate.
Copyright © Cengage Learning. All rights reserved. CHAPTER 2 THE LOGIC OF COMPOUND STATEMENTS THE LOGIC OF COMPOUND STATEMENTS.
RSA Ramki Thurimella.
One-Time Pad Or Vernam Cipher Sayed Mahdi Mohammad Hasanzadeh Spring 2004.
9th IMA Conference on Cryptography & Coding Dec 2003 More Detail for a Combined Timing and Power Attack against Implementations of RSA Werner Schindler.
Algebra Form and Function by McCallum Connally Hughes-Hallett et al. Copyright 2010 by John Wiley & Sons. All rights reserved. 3.1 Solving Equations Section.
David Luebke 1 10/25/2015 CS 332: Algorithms Skip Lists Hash Tables.
HAWKES LEARNING Students Count. Success Matters. Copyright © 2015 by Hawkes Learning/Quant Systems, Inc. All rights reserved. Section 1.1 Thinking Mathematically.
Section 10.1 Confidence Intervals
Alternative Wide Block Encryption For Discussion Only.
Lecture 8 Overview. Analysis of Algorithms Algorithms – Time Complexity – Space Complexity An algorithm whose time complexity is bounded by a polynomial.
Chapter 5: Hashing Part I - Hash Tables. Hashing  What is Hashing?  Direct Access Tables  Hash Tables 2.
Some Security Aspects of the Randomized Exponentiation Algorithm (Bradford, UK) Colin D. Walter M IST.
DPA Countermeasures by Improving the Window Method Kouichi Itoh, Jun Yajima, Masahiko Takenaka and Naoya Torii Workshop on Cryptographic Hardware and Embedded.
Sliding Windows Succumbs to Big Mac Attack Colin D. Walter
Precise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA Moduli Colin D. Walter formerly: (Manchester,
M IST : An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis Colin D. Walter formerly: (Manchester, UK)
IEEE ARITH 17 Cape Cod, 27th – 29th June 2005 Data Dependent Power Use in Multipliers Colin D. Walter David Samyde
M IST : An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis Colin D. Walter (Manchester, UK)
Precise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA Moduli Colin D. Walter formerly: (Manchester,
1 CSCD 326 Data Structures I Hashing. 2 Hashing Background Goal: provide a constant time complexity method of searching for stored data The best traditional.
Remote Timing Attacks are Practical David Brumley Dan Boneh [Modified by Somesh.
CS519, © A.SelcukDifferential & Linear Cryptanalysis1 CS 519 Cryptography and Network Security Instructor: Ali Aydin Selcuk.
Binary Arithmetic for DNA Computers R. Barua and J. Misra Preliminary Proceedings of the Eighth International Meeting on DNA Based Computers, pp ,
1/16 Seeing through M IST given a Small Fraction of an RSA Private Key Colin D. Walter Comodo Research Lab (Bradford, UK)
WISA 2007 Jeju Island, Korea, 27th – 29th Aug 2007 Longer Randomly Blinded RSA Keys may be Weaker than Shorter Ones Colin D. Walter
A Brief Maximum Entropy Tutorial Presenter: Davidson Date: 2009/02/04 Original Author: Adam Berger, 1996/07/05
Hashes Lesson Introduction ●The birthday paradox and length of hash ●Secure hash function ●HMAC.
Pseudo-random generators Talk for Amnon ’ s seminar.
PKCS #5 v2.0: Password-Based Cryptography Standard
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
All Your Queries are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption Yupeng Zhang, Jonathan Katz, Charalampos Papamanthou University.
Chapter 3 Systems of Equations. Solving Systems of Linear Equations by Graphing.
Theory of Computational Complexity M1 Takao Inoshita Iwama & Ito Lab Graduate School of Informatics, Kyoto University.
Public Key Cryptography
Simple Power Analysis of
Systems of Equations.
Advanced Information Security 6 Side Channel Attacks
OFDM Pilots Definition in 11ay
Public Key Cryptosystems - RSA
Distinguishing Exponent Digits by Observing Modular Subtractions
Breaking the Liardet-Smart Randomized Exponentiation Algorithm
Randomised Algorithms for Reducing Side Channel Leakage
Colin D. Walter Comodo CA, Bradford, UK
Some Security Aspects of the Randomized Exponentiation Algorithm
Presentation transcript:

Issues of Security with the Oswald-Aigner Exponentiation Algorithm Colin D Walter Comodo Research Lab, Bradford, UK Colin D Walter Comodo Research Lab, Bradford, UK

2/16 Overview Side Channel Leakage History The Oswald-Aigner Exponentiation Algorithm Recovering Secret Key Bits Counter-measures Conclusion

3/16 Side Channel Leakage Gates use of power is state and data dependent. Wire transmission of power is data dependent. —So current & EMR are data dependent. —For example, noticeable differences between loading data and commencing a long integer computation. Conditional Statements are data driven. —So execution time may be data dependent —For example, a conditional modular subtraction may have only one arm. So the value of the condition may be deducible. Conclusion: secret key information may leak.

4/16 History NSA – no such activity? – Tempest shielding. Kocher et al (1996-7): Timing & Power side channel papers. Walter & Thompson (2001): Theory for practical attack on RSA. Oswald, Aigner, Smart, Liardet (2001): Randomised Algorithms. Walter (2002): Liardet-Smart – use unblinded keys only once. Okeya & Sakurai (2002): Oswald-Aigner, special case. Here (2004): Oswald-Aigner, extended general case.

5/16 The Oswald-Aigner Algorithm The Exp n Algorithm contains randomisation to obscure the relationship between data and side channel leakage. Finite Automaton to compute P = kQ rb = random bit secret key k: read R to L.

6/16 Main Assumptions Suppose: 1.Doubles & Adds can be distinguished using power/EMR/time. 2.Adds & Subtracts are indistinguishable. 3.The secret k is re-used many times (≥10, say) without blinding. 4.The random bits rb are chosen independently with fixed probability which depends on the current state of the automaton. 5.k has uniformly distributed, independently chosen bits,...

7/16 Recovering Secret Key Bits (1) Each point multiplication generates a word over {D,A} where the number of Ds is the number of bits in k. – e.g yields AD D D AD AD under r-to-l binary exp n alg m Here other choices are also possible. The i th “D” is generated by the i th bit of k, so we can align traces. Patterns AD, D and DA are possible for a bit. Between two Ds: DD, DAD and DAAD are possible. The relative frequencies determine the bit of k.

8/16 Recovering Secret Key Bits (2) Example Strings Key 11001, Ds aligned:  bit order reversed  binary exp case ADDDADAD ADDDADADA ADDDADDA ADDDADDA ADADDADAD ADADDADADA ADADDADDA ADADDADDA

9/16 Recovering Secret Key Bits (3) 1.For each bit pattern, compute frequency of each {A,D} pattern. 2.Deduce the possible bit patterns, ranked by likelihood. 3.Remove inconsistencies where associated bit strings overlap. Observation: it is easier to recognise bits from longer patterns.

10/16 Recovering Secret Key Bits (4) If p(rb=1) = ½ in each state, then the prob of each state is: 0: ⅜1: ¼ 2: ¼3: ⅛ So the prob of each D-to-D sub-string is: DD15/32 DAD16/32 DAAD1/32

11/16 Recovering Secret Key Bits (5) Example. 2 bits is enough with ~10 traces. For bit pair k i+1 k i : DAAD in some trace means it is 11, DAD or DAAD in some trace means it is not 00, no DAD or DAAD means 00 (probably), no DD or DAAD means 10 (probably), both DD and DAD means it is x1, both DD and DAD but no DAAD means 01 (probably). Apply this to example on slide 8. (Above bit order as in key, but reversed in trace table.)

12/16 Deduction Errors Using 10 traces to deduce the most likely bit pair and assuming p(rb) = ½, only 1 in 166 bits is incorrect. It is computationally feasible to search for, and recover, k with standard ECC key length. Precisely, k is recovered from O(log log k) traces and O( (log k) 2 ) decryptions Bits are recovered from local data, not sequentially L-to-R or R-to-L, so less re-computation when errors are made. Clearly, therefore, this algorithm should not be used where the initial assumptions hold.

13/16 Counter-Measures Can the parameters be changed to improve security? No! Whatever the chosen probability of rb = 1 in a given state, similar deductions can be made. Solutions: 1.Add fresh, random blinding for each use of k. 2.“Add and always double”, so every DD, DAD and DAAD is disguised as DAAD (very expensive). 3.“Balanced” code which is the same for A and D.

14/16 Dangers Longer {A,D}-patterns are more exclusive: the under-lying {0,1}-pattern may have uniquely determined substrings. Fewer traces but more computation are required with this approach. Experimentally, O( 4 √k) keys match a pattern given by k. In fact, about 20 patterns for a 16-bit section of a key, and hence ≈ 2 69 decryption checks for a 256-bit key. This is just computationally feasible. So a single use of the key with this algorithm may be unsafe (making key blinding insufficient as a counter-measure).

15/16 Alternative Randomised Algorithms Besides the previous counter-measures, there are more secure randomised algorithms: 1.M IST : Walter (RSA 2001) 2.Overlapping Windows: Itoh et al (CHES 2002)

16/16 Conclusions The original randomised algorithm of Oswald & Aigner can only be used securely for a few times with the same key unless other counter-measures are employed (although it is undoubtedly more secure than “square and multiply”.) No parameter choice improves the situation. Standard counter-measures improve the security. The analysis is applicable to other randomised algorithms where at each point the unprocessed part of the key is fixed. It is clearer how to construct safer randomised algorithms. There are also suitable alternative algorithms.