Abstract
This paper describes a new type of attack on tamper-resistant cryptographic hardware. We show that by locally observing the value of a few RAM or adress bus bits (possibly a single one) during the execution of a cryptographic algorithm, typically by the mean of a probe (needle), an attacker could easily recover information on the secret key being used; our attacks apply to public-key cryptosystems such as RSA or El Gamal, as well as to secret-key encryption schemes including DES and RC5.
Acknowledgements
We are very grateful to David Naccache for motivating this research and would also like to thank the numerous people who contributed to our investigations.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
R. Anderson, M. Kuhn. Low Cost Attacks on Tamper-Resistant Devices. In Security Protocol Workshop’97, LNCS 1361, pp. 125–136. Springer-Verlag. 1997.
E. Biham, A. Shamir. Differential Fault Analysis of Secret Key Cryptosystems. In Advances in Cryptology-Crypto’97, LNCS 1294, pages 513–525. Springer-Verlag, 1997.
D. Boneh, R. DeMillo and R. Lipton. On the Importance of Checking Cryptographic Protocols for Faults. n Advances in Cryptology-Eurocrypt’97, LNCS 1233, pages 37–51. Springer-Verlag, 1997.
FIPS PUB 186, February 1, 1993, Digital Signature Standard.
T. El Gamal. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In IEEE Transactions on Information Theory, Volume IT-31, no. 4, pages 469–472, July 1985.
H. Feistel. Cryptography and computer privacy. In Scientific american, 1973.
H. Handschuh and H. Heys. A Timing Attack on RC5. In SAC9’8-Workshop on Selected Areas in Cryptography, LNCS 1556, pages 306–320. Springer-Verlag, 1999.
B. S. Kaliski and Y. L. Yin. On Differential and Linear Cryptanalysis of the RC5 Encryption Algorithm. In Advances in Cryptology-Crypto’95, LNCS 963, pages 171–184. Springer-Verlag, 1995.
L. R. Knudsen and W. Meier. Improved Differential Attacks on RC5. In Advances in Cryptology-Crypto’96, LNCS. Springer-Verlag, 1996.
Paul C. Kocher. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Advances in Cryptology-Crypto’96, LNCS. Springer-Verlag, 1996. Available from <http://www.cryptography.com/dpa/technical/>.
.Matsui. Linear cryptanalysis method for DES Cipher. In Advances in Cryptology-EUROCRYPT’93, LNCS 765. Springer-Verlag, 1994.
U.S. National Bureau of Standards. Data Encryption Standard, Federal Information Processing Standard Publication 46–2, 1977.
P. Paillier. Evaluating Differential Fault Analysis of Unknown Cryptosystems. In Public Key Cryptography-PKC’99, LNCS 1560. Springer-Verlag, 1999.
R. L. Rivest. The RC5 Encryption Algorithm. In Fast Software Encryption-Second International Workshop, Leuven, Belgium, LNCS 1008, pages 86–96, Springer-Verlag, 1995.
R. L. Rivest, A. Shamir, L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystem. In Communications of the ACM, vol. 21, 1978.
B. Schneier et al. Side-Channel Attacks. To appear In Cardis’98-LNCS. Springer-Verlag, 1998.
A. A. Selçuk. New results in linear cryptanalysis of RC5. In Fast Software Encryption 5-LNCS 1372. pages 1–16, Springer-Verlag, 1998. Springer-Verlag, 1998.
J. Kilian, P. Rogaway, “How to protect DES against exhaustive key search, CRYPTO’96, LNCS 1109, Springer-Verlag, 1996, pp. 252–267.
E. Biham & A. Shamir, The next stage of differential fault analysis: How to break completely unknown cryptosystems, Preprint, 1996.
R. Anderson, Robustness principles for public-key protocols, LNCS, Advances in Cryptology, Proceedings of Crypto’95, Springer-Verlag, pp. 236–247, 1995.
R. Anderson & S. Vaudenay, Minding your p’s and q’s, LNCS, Advances in Cryptology,Proceedings of Asiacrypt’96, Springer-Verlag, pp. 26–35, 1996.
C. Schnorr, Efficient Identification and Signatures for Smart-Cards, Advances in Cryptology: Eurocrypt’89 (G. Brassard ed.), LNCS 435, Springer-Verlag, pp. 239–252, 1990.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Handschuh, H., Paillier, P., Stern, J. (1999). Probing Attacks On Tamper-Resistant Devices. In: Koç, Ç.K., Paar, C. (eds) Cryptographic Hardware and Embedded Systems. CHES 1999. Lecture Notes in Computer Science, vol 1717. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48059-5_26
Download citation
DOI: https://doi.org/10.1007/3-540-48059-5_26
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-66646-2
Online ISBN: 978-3-540-48059-4
eBook Packages: Springer Book Archive