Skip to main content

RSA-type signatures in the presence of transient faults

  • Conference paper
  • First Online:
Book cover Crytography and Coding (Cryptography and Coding 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1355))

Included in the following conference series:

Abstract

In this paper, we show that the presence of transient faults can leak some secret information. We prove that only one faulty RSA-signature is needed to recover one bit of the secret key. Thereafter, we extend this result to Lucas-based and elliptic curve systems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R., and Kuhn, M. Tamper resistance — a cautionary note. In Proceedings of the Second USENIX Workshop on Electronic Commerce (1996), USENIX Association, pp. 1–11.

    Google Scholar 

  2. Bao, F., Deng, R. H., Han, Y., Jeng, A., Narasimhalu, A. D., and Ngair, T. Breaking public key cryptosystems on tamper resistant devices in the presence of faults. In Pre-proceedings of the 1997 Security Protocols Workshop (1997).

    Google Scholar 

  3. BRESSOUD, D. M. Factorization and primality testing. Undergraduate Texts in Mathematics. Springer-Verlag, 1989.

    Google Scholar 

  4. Davida, G. Chosen signature cryptanalysis of the RSA (MIT) public key cryptosystem. Tech. Report TR-CS-82-2, Dept. of Electrical Engineering and Computer Science, University of Wisconsin, Milwaukee, USA, Oct. 1982.

    Google Scholar 

  5. Demytko, N. A new elliptic curve based analogue of RSA. In Advance in Cryptology — Eurocrypt'93 (1994), T. Helleseth, Ed., vol. 765 of Lectures Notes in Computer Science, Springer-Verlag, pp. 40–49.

    Google Scholar 

  6. Joys, M., and Quisquater, J.-J. Efficient computation of full Lucas sequences. Electronics Letters 32, 6 (Mar. 1996), 537–538.

    Article  Google Scholar 

  7. Koyama, K., Maurer, U. M., Okamoto, T., and Vanstone, S. A. New publickey schemes based on elliptic curves over the ring ℤn. In Advance in Cryptology — Crypto'91 (1992), J. Feigenbaum, Ed., vol. 576 of Lectures Notes in Computer Science, Springer-Verlag, pp. 252–266.

    Google Scholar 

  8. Lang, S.Elliptic curves: Diophantine analysis, vol. 231 of Grundlehren der mathematischen Wissenschaften. Springer-Verlag, 1978.

    Google Scholar 

  9. Rivest, R. L., Shamir, A., and Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 2 (Feb. 1978),120–126.

    Article  Google Scholar 

  10. Silverman, J. H.The arithmetic of elliptic curves, vol. 106 of Graduate Texts in Mathematics. Springer-Verlag, 1986.

    Google Scholar 

  11. Smith, P. J., and Lennon, M. J. J. Luc: A new public key system. In Ninth IFIP Symposium on Computer Security (1993), E. G. Douglas, Ed., Elsevier Science Publishers, pp. 103–117.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Michael Darnell

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Joye, M., Quisquater, JJ., Bao, F., Deng, R.H. (1997). RSA-type signatures in the presence of transient faults. In: Darnell, M. (eds) Crytography and Coding. Cryptography and Coding 1997. Lecture Notes in Computer Science, vol 1355. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0024460

Download citation

  • DOI: https://doi.org/10.1007/BFb0024460

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63927-5

  • Online ISBN: 978-3-540-69668-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics