Skip to main content

Correcting Errors in Private Keys Obtained from Cold Boot Attacks

  • Conference paper
Book cover Information Security and Cryptology - ICISC 2011 (ICISC 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7259))

Included in the following conference series:

Abstract

Based on the cold boot attack technique, this paper proposes a new algorithm to obtain the private key of the discrete logarithm (DL) based cryptosystems and the standard RSA from its erroneous value. The proposed algorithm achieves almost the square root complexity of search space size. More precisely, the private key of the DL based system with 160-bit key size can be recovered in 243.24 exponentiations while the complexity of the exhaustive search is 271.95 exponentiations if the error rate is given by 10%.

In case of the standard RSA with 1024-bit key size, our algorithm can recover the private key with 249.08 exponentiations if the error rate is given by 1%. Compared with the efficiency of some algorithms [7,6] to recover the private key in RSA using Chinese Remainder Theorem, the recoverable error rate of our algorithm is quite small. However, our algorithm requires only partial information of the private key d while other algorithms require additional information such as partial information of factors of the RSA modulus N.

The proposed algorithm can also be used for breaking countermeasure of differential power analysis attack. In the standard RSA, one uses the randomized exponent \(\tilde{d}=d+r\cdot\phi(N)\) instead of the decryption exponent d with the random value r. When the size of a random value r is 26-bit, it can be shown that the randomized exponent can be recovered with 249.30 exponentiations if the error rate is 1%. Finally, we also consider the breaking countermeasure that splits the decryption exponent d into d 1 and d 2 of same size.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boneh, D., Durfee, G., Frankel, Y.: An Attack on RSA Given a Small Fraction of the Private Key Bits. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 25–34. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  2. Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  3. Clavier, C., Joye, M.: Universal Exponentiation Algorithm. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 300–308. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Fouque, P.-A., Kunz-Jacques, S., Martinet, G., Muller, F., Valette, F.: Power Attack on Small RSA Public Exponent. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 339–353. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Heiman, R.: A Note on Discrete Logarithms with Special Structure. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 454–457. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  6. Henecka, W., May, A., Meurer, A.: Correcting Errors in RSA Private Keys. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 351–369. Springer, Heidelberg (2010)

    Google Scholar 

  7. Heninger, N., Shacham, H.: Reconstructing RSA Private Keys from Random Key Bits. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 1–17. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  8. Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: Cold boot attacks on encryption keys. In: USENIX Security Symposium, pp. 45–60 (2008)

    Google Scholar 

  9. Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  10. Schnorr, C.-P.: Small Generic Hardcore Subsets for the Discrete Logarithm: Short Secret DL-keys. Information Processing Letters 79(2), 93–98 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  11. Shoup, V.: Lower Bounds for Discrete Logarithms and Related Problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997)

    Google Scholar 

  12. Stinson, D.R.: Some Baby step Giant step algorithms for the low hamming weight discrete logarithm problem. Mathematics of Computation 71(237), 379–391 (2002)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lee, H.T., Kim, H., Baek, YJ., Cheon, J.H. (2012). Correcting Errors in Private Keys Obtained from Cold Boot Attacks. In: Kim, H. (eds) Information Security and Cryptology - ICISC 2011. ICISC 2011. Lecture Notes in Computer Science, vol 7259. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-31912-9_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-31912-9_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-31911-2

  • Online ISBN: 978-3-642-31912-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics