Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3372297.3417268acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

LadderLeak: Breaking ECDSA with Less than One Bit of Nonce Leakage

Published: 02 November 2020 Publication History

Abstract

Although it is one of the most popular signature schemes today, ECDSA presents a number of implementation pitfalls, in particular due to the very sensitive nature of the random value (known as the nonce) generated as part of the signing algorithm. It is known that any small amount of nonce exposure or nonce bias can in principle lead to a full key recovery: the key recovery is then a particular instance of Boneh and Venkatesan's hidden number problem (HNP). That observation has been practically exploited in many attacks in the literature, taking advantage of implementation defects or side-channel vulnerabilities in various concrete ECDSA implementations. However, most of the attacks so far have relied on at least 2 bits of nonce bias (except for the special case of curves at the 80-bit security level, for which attacks against 1-bit biases are known, albeit with a very high number of required signatures). In this paper, we uncover LadderLeak, a novel class of side-channel vulnerabilities in implementations of the Montgomery ladder used in ECDSA scalar multiplication. The vulnerability is in particular present in several recent versions of OpenSSL. However, it leaks less than 1 bit of information about the nonce, in the sense that it reveals the most significant bit of the nonce, but with probability <1. Exploiting such a mild leakage would be intractable using techniques present in the literature so far. However, we present a number of theoretical improvements of the Fourier analysis approach to solving the HNP (an approach originally due to Bleichenbacher), and this lets us practically break LadderLeak-vulnerable ECDSA implementations instantiated over the sect163r1 and NIST P-192 elliptic curves. In so doing, we achieve several significant computational records in practical attacks against the HNP.

Supplementary Material

MOV File (Copy of CCS2020_fpx020_Akira Takahashi - Andrew Diehl.mov)
Presentation video

References

[1]
Onur Aciic cmez, Billy Bob Brumley, and Philipp Grabher. 2010. New Results on Instruction Cache Attacks. In CHES 2010 (LNCS, Vol. 6225), Stefan Mangard and Franccois-Xavier Standaert (Eds.). Springer, Heidelberg, 110--124. https://doi.org/10.1007/978--3--642--15031--9_8
[2]
Onur Aciic cmez, Shay Gueron, and Jean-Pierre Seifert. 2007. New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures. In 11th IMA International Conference on Cryptography and Coding (LNCS, Vol. 4887), Steven D. Galbraith (Ed.). Springer, Heidelberg, 185--203.
[3]
Onur Aciicc mez and Jean-Pierre Seifert. 2007. Cheap Hardware Parallelism Implies Cheap Security. In Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography. Vienna, AT, 80--91.
[4]
Thomas Allan, Billy Bob Brumley, Katrina E. Falkner, Joop van de Pol, and Yuval Yarom. 2016. Amplifying side channels through performance degradation. In ACSAC. 422--435.
[5]
D. F. Aranha et almbox. [n.d.]. RELIC is an Efficient LIbrary for Cryptography . https://github.com/relic-toolkit/relic .
[6]
Diego F. Aranha, Pierre-Alain Fouque, Beno^it Gérard, Jean-Gabriel Kammerer, Mehdi Tibouchi, and Jean-Christophe Zapalowicz. 2014. GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce Bias. In ASIACRYPT 2014, Part I (LNCS, Vol. 8873), Palash Sarkar and Tetsu Iwata (Eds.). Springer, Heidelberg, 262--281. https://doi.org/10.1007/978--3--662--45611--8_14
[7]
Anja Becker, Jean-Sébastien Coron, and Antoine Joux. 2011. Improved Generic Algorithms for Hard Knapsacks. In EUROCRYPT 2011 (LNCS, Vol. 6632), Kenneth G. Paterson (Ed.). Springer, Heidelberg, 364--385. https://doi.org/10.1007/978--3--642--20465--4_21
[8]
Pierre Belgarric, Pierre-Alain Fouque, Gilles Macario-Rat, and Mehdi Tibouchi. 2016. Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones. In CT-RSA 2016 (LNCS, Vol. 9610), Kazue Sako (Ed.). Springer, Heidelberg, 236--252. https://doi.org/10.1007/978--3--319--29485--8_14
[9]
Naomi Benger, Joop van de Pol, Nigel P. Smart, and Yuval Yarom. 2014. “Ooh Aah... Just a Little Bit”: A Small Amount of Side Channel Can Go a Long Way. In CHES 2014 (LNCS, Vol. 8731), Lejla Batina and Matthew Robshaw (Eds.). Springer, Heidelberg, 75--92. https://doi.org/10.1007/978--3--662--44709--3_5
[10]
Daniel J. Bernstein, Joachim Breitner, Daniel Genkin, Leon Groot Bruinderink, Nadia Heninger, Tanja Lange, Christine van Vredendaal, and Yuval Yarom. 2017. Sliding Right into Disaster: Left-to-Right Sliding Windows Leak. In CHES 2017 (LNCS, Vol. 10529), Wieland Fischer and Naofumi Homma (Eds.). Springer, Heidelberg, 555--576. https://doi.org/10.1007/978--3--319--66787--4_27
[11]
Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. 2012. High-speed high-security signatures. Journal of Cryptographic Engineering, Vol. 2, 2 (Sept. 2012), 77--89. https://doi.org/10.1007/s13389-012-0027--1
[12]
Daniel J. Bernstein and Tanja Lange. 2007. Faster Addition and Doubling on Elliptic Curves. In ASIACRYPT 2007 (LNCS, Vol. 4833), Kaoru Kurosawa (Ed.). Springer, Heidelberg, 29--50. https://doi.org/10.1007/978--3--540--76900--2_3
[13]
Daniel Bleichenbacher. 2000. On the generation of one-time keys in DL signature schemes. Presentation at IEEE P1363 working group meeting.
[14]
Daniel Bleichenbacher. 2005. Experiments with DSA . Rump session at CRYPTO 2005. Available from https://www.iacr.org/conferences/crypto2005/r/3.pdf.
[15]
Dan Boneh and Ramarathnam Venkatesan. 1996. Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes. In CRYPTO'96 (LNCS, Vol. 1109), Neal Koblitz (Ed.). Springer, Heidelberg, 129--142. https://doi.org/10.1007/3--540--68697--5_11
[16]
Jonathan Bootle, Claire Delaplace, Thomas Espitau, Pierre-Alain Fouque, and Mehdi Tibouchi. 2018. LWE Without Modular Reduction and Improved Side-Channel Attacks Against BLISS. In ASIACRYPT 2018, Part I (LNCS, Vol. 11272), Thomas Peyrin and Steven Galbraith (Eds.). Springer, Heidelberg, 494--524. https://doi.org/10.1007/978--3-030-03326--2_17
[17]
Billy Bob Brumley and Nicola Tuveri. 2011. Remote Timing Attacks Are Still Practical. In ESORICS 2011 (LNCS, Vol. 6879), Vijay Atluri and Claudia D'iaz (Eds.). Springer, Heidelberg, 355--371. https://doi.org/10.1007/978--3--642--23822--2_20
[18]
Alejandro Cabrera Aldaya, Billy Bob Brumley, Sohaib ul Hassan, Cesar Pereida Garc'ia, and Nicola Tuveri. 2019. Port Contention for Fun and Profit. In 2019 IEEE Symposium on Security and Privacy . IEEE Computer Society Press, 870--887. https://doi.org/10.1109/SP.2019.00066
[19]
Alejandro Cabrera Aldaya, Cesar Pereida Garc'i a, and Billy Bob Brumley. 2020. From A to Z: Projective coordinates leakage in the wild. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2020, 3 (2020), 428--453. https://doi.org/10.13154/tches.v2020.i3.428--453
[20]
Jean-Sébastien Coron. 1999. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In CHES'99 (LNCS, Vol. 1717), cCetin Kaya Kocc and Christof Paar (Eds.). Springer, Heidelberg, 292--302. https://doi.org/10.1007/3--540--48059--5_25
[21]
Craig Costello and Benjamin Smith. 2018. Montgomery curves and their arithmetic - The case of large characteristic fields. Journal of Cryptographic Engineering, Vol. 8, 3 (Sept. 2018), 227--240. https://doi.org/10.1007/s13389-017-0157--6
[22]
Fergus Dall, Gabrielle De Micheli, Thomas Eisenbarth, Daniel Genkin, Nadia Heninger, Ahmad Moghimi, and Yuval Yarom. 2018. CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks. IACR TCHES, Vol. 2018, 2 (2018), 171--191. https://doi.org/10.13154/tches.v2018.i2.171--191 https://tches.iacr.org/index.php/TCHES/article/view/879.
[23]
Elke De Mulder, Michael Hutter, Mark E. Marson, and Peter Pearson. 2013. Using Bleichenbacher's Solution to the Hidden Number Problem to Attack Nonce Leaks in 384-Bit ECDSA. In CHES 2013 (LNCS, Vol. 8086), Guido Bertoni and Jean-Sébastien Coron (Eds.). Springer, Heidelberg, 435--452. https://doi.org/10.1007/978--3--642--40349--1_25
[24]
Elke De Mulder, Michael Hutter, Mark E. Marson, and Peter Pearson. 2014. Using Bleichenbacher's solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version. Journal of Cryptographic Engineering, Vol. 4, 1 (April 2014), 33--45. https://doi.org/10.1007/s13389-014-0072-z
[25]
Itai Dinur. 2019. An algorithmic framework for the generalized birthday problem. Des. Codes Cryptogr., Vol. 87, 8 (2019), 1897--1926. https://doi.org/10.1007/s10623-018-00594--6
[26]
Michael Dü ll, Bjö rn Haase, Gesine Hinterw"a lder, Michael Hutter, Christof Paar, Ana Helena Sá nchez, and Peter Schwabe. 2015. High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers. Des. Codes Cryptogr., Vol. 77, 2--3 (2015), 493--514.
[27]
Pierre-Alain Fouque, Sylvain Guilley, Cé dric Murdica, and David Naccache. 2016. Safe-Errors on SPA Protected Implementations with the Atomicity Technique. In The New Codebreakers - Essays Dedicated to David Kahn on the Occasion of His 85th Birthday (Lecture Notes in Computer Science, Vol. 9100), Peter Y. A. Ryan, David Naccache, and Jean-Jacques Quisquater (Eds.). Springer, 479--493. https://doi.org/10.1007/978--3--662--49301--4_30
[28]
Matteo Frigo and Steven G. Johnson. 2005. The Design and Implementation of FFTW3 . Proc. IEEE, Vol. 93, 2 (2005), 216--231. Special issue on “Program Generation, Optimization, and Platform Adaptation”.
[29]
Qian Ge, Yuval Yarom, David Cock, and Gernot Heiser. 2018. A survey of microarchitectural timing attacks and countermeasures on contemporary hardware. Journal of Cryptographic Engineering, Vol. 8, 1 (April 2018), 1--27. https://doi.org/10.1007/s13389-016-0141--6
[30]
Daniel Genkin, Lev Pachmanov, Itamar Pipman, Eran Tromer, and Yuval Yarom. 2016. ECDSA Key Extraction from Mobile Devices via Nonintrusive Physical Side Channels. In ACM CCS 2016, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM Press, 1626--1638. https://doi.org/10.1145/2976749.2978353
[31]
Ben Gras, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida. 2018. Translation Leak-aside Buffer: Defeating Cache Side-channel Protections with TLB Attacks. In USENIX Security 2018, William Enck and Adrienne Porter Felt (Eds.). USENIX Association, 955--972.
[32]
Leon Groot Bruinderink, Andreas Hülsing, Tanja Lange, and Yuval Yarom. 2016. Flush, Gauss, and Reload - A Cache Attack on the BLISS Lattice-Based Signature Scheme. In CHES 2016 (LNCS, Vol. 9813), Benedikt Gierlichs and Axel Y. Poschmann (Eds.). Springer, Heidelberg, 323--345. https://doi.org/10.1007/978--3--662--53140--2_16
[33]
Daniel Gruss, Raphael Spreitzer, and Stefan Mangard. 2015. Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches. In USENIX Security 2015, Jaeyeon Jung and Thorsten Holz (Eds.). USENIX Association, 897--912.
[34]
David Gullasch, Endre Bangerter, and Stephan Krenn. 2011. Cache Games - Bringing Access-Based Cache Attacks on AES to Practice. In 2011 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 490--505. https://doi.org/10.1109/SP.2011.22
[35]
Nick Howgrave-Graham and Antoine Joux. 2010. New Generic Algorithms for Hard Knapsacks. In EUROCRYPT 2010 (LNCS, Vol. 6110), Henri Gilbert (Ed.). Springer, Heidelberg, 235--256. https://doi.org/10.1007/978--3--642--13190--5_12
[36]
Nick Howgrave-Graham and Nigel Smart. 2001. Lattice attacks on digital signature schemes. Designs, Codes and Cryptography, Vol. 23, 3 (2001), 283--290.
[37]
Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, and Berk Sunar. 2014. Wait a Minute! A fast, Cross-VM Attack on AES. In RAID. 299--319.
[38]
Ann Hibner Koblitz, Neal Koblitz, and Alfred Menezes. 2008. Elliptic Curve Cryptography: The Serpentine Course of a Paradigm Shift. Cryptology ePrint Archive, Report 2008/390. http://eprint.iacr.org/2008/390.
[39]
Sangho Lee, Ming-Wei Shih, Prasun Gera, Taesoo Kim, Hyesoon Kim, and Marcus Peinado. 2017. Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing. In USENIX Security 2017, Engin Kirda and Thomas Ristenpart (Eds.). USENIX Association, 557--574.
[40]
Fangfei Liu, Yuval Yarom, Qian Ge, Gernot Heiser, and Ruby B. Lee. 2015. Last-Level Cache Side-Channel Attacks are Practical. In 2015 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 605--622. https://doi.org/10.1109/SP.2015.43
[41]
Mingjie Liu and Phong Q. Nguyen. 2013. Solving BDD by Enumeration: An Update. In CT-RSA 2013 (LNCS, Vol. 7779), Ed Dawson (Ed.). Springer, Heidelberg, 293--309. https://doi.org/10.1007/978--3--642--36095--4_19
[42]
Julio Cesar López-Hernández and Ricardo Dahab. 1999. Fast Multiplication on Elliptic Curves over $textGF(2^m)$ without Precomputation. In CHES'99 (LNCS, Vol. 1717), cCetin Kaya Kocc and Christof Paar (Eds.). Springer, Heidelberg, 316--327. https://doi.org/10.1007/3--540--48059--5_27
[43]
Marcel Medwed and Elisabeth Oswald. 2009. Template Attacks on ECDSA. In WISA 08 (LNCS, Vol. 5379), Kyo-Il Chung, Kiwook Sohn, and Moti Yung (Eds.). Springer, Heidelberg, 14--27.
[44]
Nicolas Meloni. 2007. New Point Addition Formulae for ECC Applications. In WAIFI (Lecture Notes in Computer Science, Vol. 4547). Springer, 189--201.
[45]
Daniel Moghimi, Berk Sunar, Thomas Eisenbarth, and Nadia Heninger. 2019. TPM-FAIL: TPM meets Timing and Lattice Attacks. CoRR, Vol. abs/1911.05673 (2019). http://arxiv.org/abs/1911.05673 To appear at USENIX Security 2020.
[46]
Peter L. Montgomery. 1987. Speeding the Pollard and elliptic curve methods of factorization. Mathematics of computation, Vol. 48, 177 (1987), 243--264.
[47]
Phong Q. Nguyen and Igor Shparlinski. 2002. The Insecurity of the Digital Signature Algorithm with Partially Known Nonces. Journal of Cryptology, Vol. 15, 3 (June 2002), 151--176. https://doi.org/10.1007/s00145-002-0021--3
[48]
Phong Q. Nguyen and Igor E. Shparlinski. 2003. The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces. Des. Codes Cryptogr., Vol. 30, 2 (2003), 201--217.
[49]
Phong Q. Nguyen and Mehdi Tibouchi. 2012. Lattice-Based Fault Attacks on Signatures. In Fault Analysis in Cryptography, Marc Joye and Michael Tunstall (Eds.). Springer, 201--220. https://doi.org/10.1007/978--3--642--29656--7_12
[50]
Thomaz Oliveira, Julio Cesar López-Hernández, and Francisco Rodr'iguez-Henr'iquez. 2018. The Montgomery ladder on binary elliptic curves. Journal of Cryptographic Engineering, Vol. 8, 3 (Sept. 2018), 241--258. https://doi.org/10.1007/s13389-017-0163--8
[51]
Dag Arne Osvik, Adi Shamir, and Eran Tromer. 2006. Cache Attacks and Countermeasures: The Case of AES. In CT-RSA 2006 (LNCS, Vol. 3860), David Pointcheval (Ed.). Springer, Heidelberg, 1--20. https://doi.org/10.1007/11605805_1
[52]
Cesar Pereida Garc'ia and Billy Bob Brumley. 2017. Constant-Time Callees with Variable-Time Callers. In USENIX Security 2017, Engin Kirda and Thomas Ristenpart (Eds.). USENIX Association, 83--98.
[53]
Peter Pessl, Leon Groot Bruinderink, and Yuval Yarom. 2017. To BLISS-B or not to be: Attacking strongSwan's Implementation of Post-Quantum Signatures. In ACM CCS 2017, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM Press, 1843--1855. https://doi.org/10.1145/3133956.3134023
[54]
Joost Renes, Craig Costello, and Lejla Batina. 2016. Complete Addition Formulas for Prime Order Elliptic Curves. In EUROCRYPT 2016, Part I (LNCS, Vol. 9665), Marc Fischlin and Jean-Sé bastien Coron (Eds.). Springer, Heidelberg, 403--428. https://doi.org/10.1007/978--3--662--49890--3_16
[55]
Joost Renes and Benjamin Smith. 2017. qDSA: Small and Secure Digital Signatures with Curve-Based Diffie-Hellman Key Pairs. In ASIACRYPT 2017, Part II (LNCS, Vol. 10625), Tsuyoshi Takagi and Thomas Peyrin (Eds.). Springer, Heidelberg, 273--302. https://doi.org/10.1007/978--3--319--70697--9_10
[56]
Oscar Reparaz, Josep Balasch, and Ingrid Verbauwhede. 2017. Dude, is my code constant time?. In DATE. IEEE, 1697--1702.
[57]
Keegan Ryan. 2018. Return of the Hidden Number Problem. IACR TCHES, Vol. 2019, 1 (2018), 146--168. https://doi.org/10.13154/tches.v2019.i1.146--168 https://tches.iacr.org/index.php/TCHES/article/view/7337.
[58]
Keegan Ryan. 2019. Hardware-Backed Heist: Extracting ECDSA Keys from Qualcomm's TrustZone. In ACM CCS 2019, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM Press, 181--194. https://doi.org/10.1145/3319535.3354197
[59]
Øvind Ryan and Mérouane Debbah. 2009. Asymptotic Behaviour of Random Vandermonde Matrices with Entries on the Unit Circle. IEEE Trans. Information Theory, Vol. 55, 7 (2009), 243--264.
[60]
Claus-Peter Schnorr. 1990. Efficient Identification and Signatures for Smart Cards. In CRYPTO'89 (LNCS, Vol. 435), Gilles Brassard (Ed.). Springer, Heidelberg, 239--252. https://doi.org/10.1007/0--387--34805-0_22
[61]
Peter Schwabe and Daan Sprenkels. 2019. The Complete Cost of Cofactor $h=1$. In INDOCRYPT 2019 (LNCS, Vol. 11898), Feng Hao, Sushmita Ruj, and Sourav Sen Gupta (Eds.). Springer, Heidelberg, 375--397. https://doi.org/10.1007/978--3-030--35423--7_19
[62]
Ruggero Susella and Sofia Montrasio. 2016. A Compact and Exception-Free Ladder for All Short Weierstrass Elliptic Curves. In CARDIS (Lecture Notes in Computer Science, Vol. 10146). Springer, 156--173.
[63]
Akira Takahashi and Mehdi Tibouchi. 2018. New Bleichenbacher Records: Parallel Implementation. https://github.com/security-kouza/new-bleichenbacher-records .
[64]
Akira Takahashi, Mehdi Tibouchi, and Masayuki Abe. 2018. New Bleichenbacher Records: Fault Attacks on qDSA Signatures. IACR TCHES, Vol. 2018, 3 (2018), 331--371. https://doi.org/10.13154/tches.v2018.i3.331--371 https://tches.iacr.org/index.php/TCHES/article/view/7278.
[65]
The Sage Developers. YYYY. SageMath, the Sage Mathematics Software System (Version x.y.z) . https://www.sagemath.org.
[66]
Yukiyasu Tsunoo, Etsuko Tsujihara, Kazuhiko Minematsu, and Hiroshi Hiyauchi. 2002. Cryptanalysis of Block Ciphers Implemented on Computers with Cache. In International Symposium on Information Theory and Its Applications .
[67]
Nicola Tuveri, Sohaib ul Hassan, Cesar Pereida Garc'i a, and Billy Bob Brumley. 2018. Side-Channel Analysis of SM2: A Late-Stage Featurization Case Study. In Proceedings of the 34th Annual Computer Security Applications Conference, ACSAC 2018, San Juan, PR, USA, December 03-07, 2018. ACM, 147--160. https://doi.org/10.1145/3274694.3274725
[68]
Joop van de Pol, Nigel P. Smart, and Yuval Yarom. 2015. Just a Little Bit More. In CT-RSA 2015 (LNCS, Vol. 9048), Kaisa Nyberg (Ed.). Springer, Heidelberg, 3--21. https://doi.org/10.1007/978--3--319--16715--2_1
[69]
David Wagner. 2002. A Generalized Birthday Problem. In CRYPTO 2002 (LNCS, Vol. 2442), Moti Yung (Ed.). Springer, Heidelberg, 288--303. https://doi.org/10.1007/3--540--45708--9_19
[70]
Samuel Weiser, David Schrammel, Lukas Bodner, and Raphael Spreitzer. 2020. Big Numbers - Big Troubles: Systematically Analyzing Nonce Leakage in (EC)DSA Implementations. In USENIX Security 2020) . USENIX Association, Boston, MA. https://www.usenix.org/conference/usenixsecurity20/presentation/weiser
[71]
Mengjia Yan, Christopher W. Fletcher, and Josep Torrellas. 2020. Cache Telepathy: Leveraging Shared Resource Attacks to Learn DNN Architectures. In USENIX Security 2020. USENIX Association.
[72]
Yuval Yarom. 2016. Mastik: A micro-architectural side-channel toolkit. Retrieved from School of Computer Science Adelaide: http://cs. adelaide. edu. au/yval/Mastik, Vol. 16 (2016).
[73]
Yuval Yarom and Katrina Falkner. 2014. FLUSH
[74]
RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack. In USENIX Security 2014, Kevin Fu and Jaeyeon Jung (Eds.). USENIX Association, 719--732.

Cited By

View all
  • (2024)Survey: Recovering cryptographic keys from partial information, by exampleIACR Communications in Cryptology10.62056/ahjbksdjaOnline publication date: 9-Apr-2024
  • (2024)Template Attacks on ECDSA Hardware and Theoretical Estimation of the Success RateIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023VLP0010E107.A:3(575-582)Online publication date: 1-Mar-2024
  • (2024)Last-Level Cache Side-Channel Attacks Are Feasible in the Modern Public CloudProceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 210.1145/3620665.3640403(582-600)Online publication date: 27-Apr-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
October 2020
2180 pages
ISBN:9781450370899
DOI:10.1145/3372297
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 02 November 2020

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. bleichenbacher's attack
  2. cache attack
  3. ecdsa
  4. generalized birthday problem
  5. hidden number problem
  6. montgomery ladder
  7. openssl
  8. side-channel attack

Qualifiers

  • Research-article

Funding Sources

  • Horizon 2020
  • Australian Research Council Discovery Early Career Researcher Award
  • Carlsberg Foundation
  • Danish Independent Research Counci

Conference

CCS '20
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)93
  • Downloads (Last 6 weeks)2
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Survey: Recovering cryptographic keys from partial information, by exampleIACR Communications in Cryptology10.62056/ahjbksdjaOnline publication date: 9-Apr-2024
  • (2024)Template Attacks on ECDSA Hardware and Theoretical Estimation of the Success RateIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023VLP0010E107.A:3(575-582)Online publication date: 1-Mar-2024
  • (2024)Last-Level Cache Side-Channel Attacks Are Feasible in the Modern Public CloudProceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 210.1145/3620665.3640403(582-600)Online publication date: 27-Apr-2024
  • (2024)Space-Hard Obfuscation Against Shared Cache Attacks and its Application in Securing ECDSA for Cloud-Based BlockchainsIEEE Transactions on Cloud Computing10.1109/TCC.2024.338366112:2(625-643)Online publication date: Apr-2024
  • (2024)Attacking (EC)DSA scheme with ephemeral keys sharing specific bitsTheoretical Computer Science10.1016/j.tcs.2024.114578(114578)Online publication date: Apr-2024
  • (2024)A Practical Key-Recovery Attack on LWE-Based Key-Encapsulation Mechanism Schemes Using RowhammerApplied Cryptography and Network Security10.1007/978-3-031-54776-8_11(271-300)Online publication date: 5-Mar-2024
  • (2023)CIPHERHProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620620(6843-6860)Online publication date: 9-Aug-2023
  • (2023)CipherfixProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620617(6789-6806)Online publication date: 9-Aug-2023
  • (2023)How (Not) to Build Threshold EdDSAProceedings of the 26th International Symposium on Research in Attacks, Intrusions and Defenses10.1145/3607199.3607230(123-134)Online publication date: 16-Oct-2023
  • (2023)Formally Verified Samplers from Probabilistic Programs with Loops and ConditioningProceedings of the ACM on Programming Languages10.1145/35912207:PLDI(1-24)Online publication date: 6-Jun-2023
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media