首页> 外文会议>International conference on security, privacy, and applied cryptography engineering >May the Fourth Be With You: A Microarchitectural Side Channel Attack on Several Real-World Applications of Curve25519
【24h】

May the Fourth Be With You: A Microarchitectural Side Channel Attack on Several Real-World Applications of Curve25519

机译:五月四号与您同在:Curve25519的几个实际应用中的微体系结构边通道攻击

获取原文

摘要

In recent years, applications increasingly adopt security primitives designed with better countermeasures against side channel attacks. A concrete example is Libgcrypt's implementation of ECDH encryption with Curve25519. The implementation employs the Montgomery ladder scalar-by-point multiplication, uses the unified, branchless Montgomery double-and-add formula and implements a constant-time argument swap within the ladder. However, Libgcrypt's field arithmetic operations are not implemented in a constant-time side-channel-resistant fashion. Based on the secure design of Curve25519, users of the curve are advised that there is no need to perform validation of input points. In this work we demonstrate that when this recommendation is followed, the mathematical structure of Curve25519 facilitates the exploitation of side-channel weaknesses. We demonstrate the effect of this vulnerability on three software applications—encrypted git, email and messaging—that use Libgcrypt. In each case, we show how to craft malicious OpenPGP files that use the Curve25519 point of order 4 as a chosen ciphertext to the ECDH encryption scheme. We find that the resulting interactions of the point at infinity, order-2, and order-4 elements in the Montgomery ladder scalar-by-point multiplication routine create side channel leakage that allows us to recover the private key in as few as 11 attempts to access such malicious files.
机译:近年来,应用程序越来越多地采用设计有针对侧信道攻击的更好对策的安全性原语。一个具体的例子是Libgcrypt使用Curve25519实现的ECDH加密。该实现采用蒙哥马利梯子逐点标量乘法,使用统一的无分支蒙哥马利双重加法公式,并在梯子内实现恒定时间参数交换。但是,Libgcrypt的现场算术运算不是以恒定时间的抗旁通道的方式实现的。基于Curve25519的安全设计,建议曲线的用户无需对输入点进行验证。在这项工作中,我们证明了遵循此建议时,Curve25519的数学结构有助于利用旁通道弱点。我们演示了此漏洞对使用Libgcrypt的三个软件应用程序(加密的git,电子邮件和消息传递)的影响。在每种情况下,我们都展示了如何制作将Curve25519的4点作为ECDH加密方案的选定密文使用的恶意OpenPGP文件。我们发现蒙哥马利阶梯标量逐点乘法例程中无穷大点,阶数为2和阶数为4的元素之间的最终交互产生了侧通道泄漏,使我们可以在多达11次尝试中恢复私钥访问此类恶意文件。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号