A coding-theoretic approach to recovering noisy RSA keys

35Citations
Citations of this article
36Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Inspired by cold boot attacks, Heninger and Shacham (Crypto 2009) initiated the study of the problem of how to recover an RSA private key from a noisy version of that key. They gave an algorithm for the case where some bits of the private key are known with certainty. Their ideas were extended by Henecka, May and Meurer (Crypto 2010) to produce an algorithm that works when all the key bits are subject to error. In this paper, we bring a coding-theoretic viewpoint to bear on the problem of noisy RSA key recovery. This viewpoint allows us to cast the previous work as part of a more general framework. In turn, this enables us to explain why the previous algorithms do not solve the motivating cold boot problem, and to design a new algorithm that does (and more). In addition, we are able to use concepts and tools from coding theory - channel capacity, list decoding algorithms, and random coding techniques - to derive bounds on the performance of the previous and our new algorithm. © International Association for Cryptologic Research 2012.

Cite

CITATION STYLE

APA

Paterson, K. G., Polychroniadou, A., & Sibborn, D. L. (2012). A coding-theoretic approach to recovering noisy RSA keys. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7658 LNCS, pp. 386–403). https://doi.org/10.1007/978-3-642-34961-4_24

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free