New partial key exposure attacks on RSA with additive exponent blinding

IF 3.9 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS
Ziming Jiang, Yongbin Zhou, Yuejun Liu
{"title":"New partial key exposure attacks on RSA with additive exponent blinding","authors":"Ziming Jiang, Yongbin Zhou, Yuejun Liu","doi":"10.1186/s42400-024-00214-y","DOIUrl":null,"url":null,"abstract":"<p>Partial key exposure attacks present a significant threat to RSA-type cryptosystems. These attacks factorize the RSA modulus by utilizing partial knowledge of the decryption exponent, which is typically revealed by side-channel attacks, cold boot attacks, etc. In practice, the RSA implementations typically employ countermeasures to resist physical attacks, such as additive exponent blinding <span>\\(d' = d + r \\varphi (N)\\)</span> with unknown random blinding factor <i>r</i>. Although there are a couple of partial key exposure attacks on blinding RSA, these attacks require a considerable amount of leakage and fail to work when <i>e</i> is up to full size. In this paper, we propose new partial key exposure attacks on RSA with additive exponent blinding, focusing on leakage scenarios where the Most Significant Bits (MSBs) or Least Significant Bits (LSBs) of <span>\\(d'\\)</span> are revealed. For the case where <i>e</i> is small, we first recover partial information of <i>p</i> by solving the quadratic congruence equation, and then find the small roots of the integer equation to recover entire private key. Our method relaxes the attack requirements, for instance, we reduce the amount of MSBs for a successful attack from 75 to 25% when <span>\\(e \\approx N^{0.25}\\)</span> and <span>\\(r\\approx N^{0}\\)</span>. Furthermore, we propose new attacks using the unique algebraic relationship in blinding RSA, which extend the attack to the case where <i>e</i> is of full size.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.9000,"publicationDate":"2024-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Cybersecurity","FirstCategoryId":"94","ListUrlMain":"https://doi.org/10.1186/s42400-024-00214-y","RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q2","JCRName":"COMPUTER SCIENCE, INFORMATION SYSTEMS","Score":null,"Total":0}
引用次数: 0

Abstract

Partial key exposure attacks present a significant threat to RSA-type cryptosystems. These attacks factorize the RSA modulus by utilizing partial knowledge of the decryption exponent, which is typically revealed by side-channel attacks, cold boot attacks, etc. In practice, the RSA implementations typically employ countermeasures to resist physical attacks, such as additive exponent blinding \(d' = d + r \varphi (N)\) with unknown random blinding factor r. Although there are a couple of partial key exposure attacks on blinding RSA, these attacks require a considerable amount of leakage and fail to work when e is up to full size. In this paper, we propose new partial key exposure attacks on RSA with additive exponent blinding, focusing on leakage scenarios where the Most Significant Bits (MSBs) or Least Significant Bits (LSBs) of \(d'\) are revealed. For the case where e is small, we first recover partial information of p by solving the quadratic congruence equation, and then find the small roots of the integer equation to recover entire private key. Our method relaxes the attack requirements, for instance, we reduce the amount of MSBs for a successful attack from 75 to 25% when \(e \approx N^{0.25}\) and \(r\approx N^{0}\). Furthermore, we propose new attacks using the unique algebraic relationship in blinding RSA, which extend the attack to the case where e is of full size.

Abstract Image

利用加法指数致盲对 RSA 进行新的部分密钥暴露攻击
部分密钥暴露攻击对 RSA 类密码系统构成重大威胁。这些攻击利用解密指数的部分知识对 RSA 模进行因式分解,而解密指数通常是通过侧信道攻击、冷启动攻击等方式泄露的。在实践中,RSA 实现通常会采用一些对策来抵御物理攻击,如带有未知随机致盲因子 r 的加法指数致盲(d' = d + r \varphi (N))。虽然有一些针对致盲 RSA 的部分密钥暴露攻击,但这些攻击需要相当大的泄漏量,而且当 e 达到全尺寸时无法奏效。在本文中,我们针对RSA的加法指数盲法提出了新的部分密钥暴露攻击,重点关注\(d'\)的最重要位(MSBs)或最不重要位(LSBs)被泄露的情况。对于 e 较小的情况,我们首先通过求解二次全等方程恢复 p 的部分信息,然后找到整数方程的小根恢复整个私钥。我们的方法放宽了攻击要求,例如,当 \(e \approx N^{0.25}\) 和 \(r\approx N^{0}\) 时,我们将成功攻击的 MSB 数量从 75% 降至 25%。此外,我们还提出了一些新的攻击方法,利用盲RSA中独特的代数关系,将攻击扩展到e为全大小的情况。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
Cybersecurity
Cybersecurity Computer Science-Information Systems
CiteScore
7.30
自引率
0.00%
发文量
77
审稿时长
9 weeks
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信