skip to main content
10.1145/2976749.2978400acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Attacking OpenSSL Implementation of ECDSA with a Few Signatures

Authors Info & Claims
Published:24 October 2016Publication History

ABSTRACT

In this work, we give a lattice attack on the ECDSA implementation in the latest version of OpenSSL, which implement the scalar multiplication by windowed Non-Adjacent Form method. We propose a totally different but more efficient method of extracting and utilizing information from the side-channel results, remarkably improving the previous attacks. First, we develop a new efficient method, which can extract almost all information from the side-channel results, obtaining 105.8 bits of information per signature on average for 256-bit ECDSA. Then in order to make the utmost of our extracted information, we translate the problem of recovering secret key to the Extended Hidden Number Problem, which can be solved by lattice reduction algorithms. Finally, we introduce the methods of elimination, merging, most significant digit recovering and enumeration to improve the attack. Our attack is mounted to the {series secp256k1} curve, and the result shows that only 4 signatures would be enough to recover the secret key if the Flush+Reload attack is implemented perfectly without any error,which is much better than the best known result needing at least 13 signatures.

References

  1. The openssl project. OpenSSL -- cryptography and SSL/TLS toolkit. http://www.openssl.org.Google ScholarGoogle Scholar
  2. O. Aciiçmez, Ç. K. Koç, and J.-P. Seifert. On the power of simple branch prediction analysis. In Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, ASIACCS 2007, pages 312--320, New York, NY, USA, 2007. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. N. Benger, J. van de Pol, N. P. Smart, and Y. Yarom. "Ooh aahłdots, just a little bit": A small amount of side channel can go a long way. In L. Batina and M. Robshaw, editors, Cryptographic Hardware and Embedded System -- CHES 2014, volume 8731 of Lecture Notes in Computer Science, pages 75--92. Springer Berlin Heidelberg, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. B. B. Brumley and R. M. Hakala. Cache-timing template attacks. In M. Matsui, editor, Advances in Cryptology -- ASIACRYPT 2009, volume 5912 of Lecture Notes in Computer Science, pages 667--684. Springer Berlin Heidelberg, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. B. B. Brumley and N. Tuveri. Remote timing attacks are still practical. In V. Atluri and C. Diaz, editors, Computer Security -- ESORICS 2011: 16th European Symposium on Research in Computer Security, Leuven, Belgium, September 12--14, 2011. Proceedings, pages 355--371. Springer Berlin Heidelberg, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Y. Chen and P. Nguyen. BKZ2.0: better lattice security estimates. In Advances in Cryptology -- ASIACRYPT 2011, volume 7073 of Lecture Notes in Computer Science, pages 1--20. Springer Berlin Heidelberg, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. H. Cohen, A. Miyaji, and T. Ono. Efficient elliptic curve exponentiation. In Advances in Cryptology -- Proceedings of ICICS 1997, volume 1334 of Lecture Notes in Computer Science, pages 282--290. Springer Berlin Heidelberg, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. P. FIPS. 186--4 digital signature standard (DSS). National Institude of Standards and Technology (NIST), 2013.Google ScholarGoogle Scholar
  9. N. Gama and P. Q. Nguyen. Predicting lattice reduction. In N. Smart, editor, Advances in Cryptology -- EUROCRYPT 2008: 27th Annual International Conference on the Theory and Application of Cryptographic Techniques, Istanbul, Turkey, April 13--17, 2008. Proceedings, pages 31--51. Springer Berlin Heidelberg, Berlin, Heidelberg, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. Hlaváč and T. Rosa. Extended hidden problem and its cryptanalytic applications. In E. Biham and A. M. Youssef, editors, Selected areas in Cryptography, volume 4356 of Lecture Notes in Computer Science, pages 114--133. Springer Berlin Heidelberg, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. A. Hollosi, G. Karlinger, T. Rossler, M. Centner, and et al. Die österreichische bürgerkarte, 2008.Google ScholarGoogle Scholar
  12. N. Howgrave-Grahm and N. P. Smart. Lattice attacks on digital signature schemes. Designs, Codes and Cryptography, 23:283--290, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. G. Irazoqui, M. S. Inci, T. Eisenbarth, and B. Sunar. Lucky 13 strikes back. In Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS '15, pages 85--96, New York, NY, USA, 2015. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. D. Johnson, A. Menezes, and S. A. Vanstone. The elliptic curve digital signature algorithm (ECDSA). International Journal of Information Security, 1:36--63, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. P. C. Kocher, J. Jaff, and B. Jun. Differential power analysis. In M. Wiener, editor, Advances in Cryptology -- CRYPTO 1999, volume 1666 of Lecture Notes in Computer Science, pages 388--397. Springer Berlin Heidelberg, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. K. Koyama and Y. Tsuruoka. Speeding up elliptic curve cryptosystems using a signed binary windows method. In Advances in Cryptology - CRYPTO 1992, volume 740 of Lecture Notes in Computer Science, pages 345--357. Springer Berlin Heidelberg, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. K. Lenstra, H. W. Lenstra, and L. Lovász. Factoring polynomials with rational coefficients. Mathematische Annalen, 261(4):515--534, 1982.Google ScholarGoogle ScholarCross RefCross Ref
  18. M. Liu and P. Q. Nguyen. Solving BDD by enumeration: An update. In E. Dawson, editor, Topics in Cryptology -- CT-RSA 2013: The Cryptographers' Track at the RSA Conference 2013, San Francisco,CA, USA, February 25-March 1, 2013. Proceedings, volume 7779 of Lecture Notes in Computer Science, pages 293--309. Springer Berlin Heidelberg, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system, 2008.Google ScholarGoogle Scholar
  20. P. Q. Nguyen and I. Shparlinski. The insecurity of the digital signature algorithm with partially known nonces. Journal of Cryptology, 15:151--176, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. P. Q. Nguyen and I. Shparlinski. The insecurity of the elliptic curve digital signature algorithm with partially known nonces. Designs, Codes and Cryptography, 30:201--217, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. D. Page. Theoretical use of cache memory as a cryptanalytic side-channel. IACR Cryptology ePrint Archive, 2002:169, 2002.Google ScholarGoogle Scholar
  23. C.-P. Schnorr and M. Euchner. Lattice basis reduction: improved practical algorithms and solving subset sum problems. In Fundamentals of Computation Theory -- FCT 1991, volume 529 of Lecture Notes in Computer Science, pages 68--85. Springer Berlin Heidelberg, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. J. Solinas. Efficient arithmetic on Koblitz curves. Design, Codes and Cryptography, 19(2):195--249, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. E. Tromer, D. A. Osvik, and A. Shamir. Efficient cache attacks on AES, and countermeasures. Journal of Cryptology, 23(1):37--71, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. J. van de Pol, N. P. Smart, and Y. Yarom. Just a little bit more. In K. Nyberg, editor, Topics in Cryptology -- CT-RSA 2015, volume 9048 of Lecture Notes in Computer Science, pages 3--21. Springer International Publishing, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  27. S. Vanstone. Responses to NIST's proposal. Communications of the ACM, 35:50--52, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Y. Yarom and N. Benger. Recovering OpenSSL ECDSA nonces using the F\textsclushGoogle ScholarGoogle Scholar
  29. R\textsceload cache side-channel attack. IACR Cryptology ePrint Archive, 2014:140, 2014.Google ScholarGoogle Scholar
  30. Y. Yarom and K. Falkner. Flush+Reload: a high resolution, low noise, L3 cache side-channel attack. In 23rd USENIX Security Symposium (USENIX Security 2014), pages 719--732, San Diego, CA, Aug. 2014. USENIX Association. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Y. Zhang, A. Juels, M. K. Reiter, and T. Ristenpart. Cross-VM side channels and their use to extract private keys. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, CCS 2012, pages 305--316, New York, NY, USA, 2012. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Attacking OpenSSL Implementation of ECDSA with a Few Signatures

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
          October 2016
          1924 pages
          ISBN:9781450341394
          DOI:10.1145/2976749

          Copyright © 2016 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 24 October 2016

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          CCS '16 Paper Acceptance Rate137of831submissions,16%Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader