Attacking right-to-left modular exponentiation with timely random faults

9Citations
Citations of this article
13Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We show that timely induction of random failures can potentially be used to mount very cost effective attacks against smartcards deploying cryptographic schemes based on (right-to-left) modular exponentiation. We introduce a model where an external perturbation, or glitch, may cause a single modular multiplication to produce a truly random result. Based on this assumption, we present a probabilistic attack against the implemented cryptosystenj. Under reasonable assumptions, we prove that using a single faulty signature the attack recovers a target bit of the secret exponent with an error probability bounded by 3/7. We show the attack is effective even in the presence of message blinding. © Springer-Verlag Berlin Heidelberg 2006.

Cite

CITATION STYLE

APA

Boreale, M. (2006). Attacking right-to-left modular exponentiation with timely random faults. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4236 LNCS, pp. 24–35). Springer Verlag. https://doi.org/10.1007/11889700_3

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free