Return of the Hidden Number Problem.

A Widespread and Novel Key Extraction Attack on ECDSA and DSA

Authors

  • Keegan Ryan NCC Group

DOI:

https://doi.org/10.13154/tches.v2019.i1.146-168

Keywords:

side-channel attacks, lattice attacks, key extraction, hidden number, problem, (EC)DSA cryptanalysis

Abstract

Side channels have long been recognized as a threat to the security of cryptographic applications. Implementations can unintentionally leak secret information through many channels, such as microarchitectural state changes in processors, changes in power consumption, or electromagnetic radiation. As a result of these threats, many implementations have been hardened to defend against these attacks. Despite these mitigations, this work presents a novel side-channel attack against ECDSA and DSA. The attack targets a common implementation pattern that is found in many cryptographic libraries. In fact, about half of the libraries that were tested exhibited the vulnerable pattern. This pattern is exploited in a full proof of concept attack against OpenSSL, demonstrating that it is possible to extract a 256-bit ECDSA private key using a simple cache attack after observing only a few thousand signatures. The target of this attack is a previously unexplored part of (EC)DSA signature generation, which explains why mitigations are lacking and the issue is so widespread. Finally, estimates are provided for the minimum number of signatures needed to perform the attack, and countermeasures are suggested to protect against this attack.

Published

2018-11-09

How to Cite

Ryan, K. (2018). Return of the Hidden Number Problem.: A Widespread and Novel Key Extraction Attack on ECDSA and DSA. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019(1), 146–168. https://doi.org/10.13154/tches.v2019.i1.146-168

Issue

Section

Articles