TY - JOUR AU - Jin, Sunghyun AU - Lee, Sangyub AU - Cho, Sung Min AU - Kim, HeeSeok AU - Hong, Seokhie PY - 2021/08/11 Y2 - 2024/03/29 TI - Novel Key Recovery Attack on Secure ECDSA Implementation by Exploiting Collisions between Unknown Entries JF - IACR Transactions on Cryptographic Hardware and Embedded Systems JA - TCHES VL - 2021 IS - 4 SE - Articles DO - 10.46586/tches.v2021.i4.1-26 UR - https://tches.iacr.org/index.php/TCHES/article/view/9058 SP - 1-26 AB - <p>In this paper, we propose a novel key recovery attack against secure ECDSA signature generation employing regular table-based scalar multiplication. Our attack exploits novel leakage, denoted by <em>collision information</em>, which can be constructed by iteratively determining whether two entries loaded from the table are the same or not through side-channel collision analysis. Without knowing the actual value of the table entries, an adversary can recover the private key of ECDSA by finding the condition for which several nonces are linearly dependent by exploiting only the collision information. We show that this condition can be satisfied practically with a reasonable number of digital signatures and corresponding traces. Furthermore, we also show that all entries in the pre-computation table can be recovered using the recovered private key and a sufficient number of digital signatures based on the collision information. As case studies, we find that fixed-base comb and T_SM scalar multiplication are vulnerable to our attack. Finally, we verify that our attack is a real threat by conducting an experiment with power consumption traces acquired during T_SM scalar multiplication operations on an ARM Cortex-M based microcontroller. We also provide the details for validation process.</p> ER -