D 2020

Minerva: The curse of ECDSA nonces

JANČÁR, Ján, Vladimír SEDLÁČEK, Petr ŠVENDA and Marek SÝS

Basic information

Original name

Minerva: The curse of ECDSA nonces

Authors

JANČÁR, Ján (703 Slovakia, guarantor, belonging to the institution), Vladimír SEDLÁČEK (203 Czech Republic, belonging to the institution), Petr ŠVENDA (203 Czech Republic, belonging to the institution) and Marek SÝS (703 Slovakia, belonging to the institution)

Edition

Německo, IACR Transactions on Cryptographic Hardware and Embedded Systems, p. 281-308, 28 pp. 2020

Publisher

Ruhr-University of Bochum

Other information

Language

English

Type of outcome

Stať ve sborníku

Field of Study

10201 Computer sciences, information science, bioinformatics

Country of publisher

Germany

Confidentiality degree

není předmětem státního či obchodního tajemství

Publication form

electronic version available online

References:

RIV identification code

RIV/00216224:14330/20:00114222

Organization unit

Faculty of Informatics

ISSN

Keywords in English

ECDSA; Hidden Number Problem; side-channel attack; lattice attack; smartcard

Tags

International impact, Reviewed
Změněno: 31/5/2022 14:26, RNDr. Pavel Šmerk, Ph.D.

Abstract

V originále

We present our discovery of a group of side-channel vulnerabilities in implementations of the ECDSA signature algorithm in a widely used Atmel AT90SC FIPS 140-2 certified smartcard chip and five cryptographic libraries (libgcrypt, wolfSSL, MatrixSSL, SunEC/OpenJDK/Oracle JDK, Crypto++). Vulnerable implementations leak the bit-length of the scalar used in scalar multiplication via timing. Using leaked bit-length, we mount a lattice attack on a 256-bit curve, after observing enough signing operations. We propose two new methods to recover the full private key requiring just 500 signatures for simulated leakage data, 1200 for real cryptographic library data, and 2100 for smartcard data. The number of signatures needed for a successful attack depends on the chosen method and its parameters as well as on the noise profile, influenced by the type of leakage and used computation platform. We use the set of vulnerabilities reported in this paper, together with the recently published TPM-FAIL vulnerability [MSE+20] as a basis for real-world benchmark datasets to systematically compare our newly proposed methods and all previously published applicable lattice-based key recovery methods. The resulting exhaustive comparison highlights the methods’ sensitivity to its proper parametrization and demonstrates that our methods are more efficient in most cases. For the TPM-FAIL dataset, we decreased the number of required signatures from approximately 40 000 to mere 900.

Links

GA20-03426S, research and development project
Name: Ověření a zlepšení bezpečnosti kryptografie eliptických křivek
Investor: Czech Science Foundation