首页> 外文会议>IEEE European Symposium on Security and Privacy >Degenerate Fault Attacks on Elliptic Curve Parameters in OpenSSL
【24h】

Degenerate Fault Attacks on Elliptic Curve Parameters in OpenSSL

机译:OpenSSL中对椭圆曲线参数的退化故障攻击

获取原文

摘要

In this paper, we describe several practically exploitable fault attacks against OpenSSL's implementation of elliptic curve cryptography, related to the singular curve point decompression attacks of Blömer and Günther (FDTC2015) and the degenerate curve attacks of Neves and Tibouchi (PKC 2016). In particular, we show that OpenSSL allows to construct EC key files containing explicit curve parameters with a compressed base point. A simple single fault injection upon loading such a file yields a full key recovery attack when the key file is used for signing with ECDSA, and a complete recovery of the plaintext when the file is used for encryption using an algorithm like ECIES. The attack is especially devastating against curves with j-invariant equal to 0 such as the Bitcoin curve secp256k1, for which key recovery reduces to a single division in the base field. Additionally, we apply the present fault attack technique to OpenSSL's implementation of ECDH, by combining it with Neves and Tibouchi's degenerate curve attack. This version of the attack applies to usual named curve parameters with nonzero j-invariant, such as P192 and P256. Although it is typically more computationally expensive than the one against signatures and encryption, and requires multiple faulty outputs from the server, it can recover the entire static secret key of the server even in the presence of point validation. These various attacks can be mounted with only a single instruction skipping fault, and therefore can be easily injected using low-cost voltage glitches on embedded devices. We validated them in practice using concrete fault injection experiments on a Rapsberry Pi single board computer running the up to date OpenSSL command line tools—a setting where the threat of fault attacks is quite significant.
机译:在本文中,我们描述了针对OpenSSL的椭圆曲线密码学实施的几种可利用的故障攻击,涉及Blömer和Günther的奇异曲线点解压缩攻击(FDTC2015)以及Neves和Tibouchi的退化曲线攻击(PKC 2016)。特别地,我们证明OpenSSL允许构建包含带有压缩基点的显式曲线参数的EC密钥文件。当密钥文件用于通过ECDSA进行签名时,在加载此类文件时进行简单的单次故障注入会产生完整的密钥恢复攻击,而当使用ECIES之类的算法对该文件进行加密时,则会产生纯文本的完全恢复。对于j不变的等于0的曲线(例如比特币曲线secp256k1),攻击尤其具有破坏性,对于这种曲线,其密钥恢复会减少为基础字段中的单个除法。此外,我们将当前的故障攻击技术与Neves和Tibouchi的简并曲线攻击相结合,将其应用于OpenSSL的ECDH实现。此版本的攻击适用于具有非零j不变性的常用命名曲线参数,例如P192和P256。尽管它通常比用于签名和加密的算法在计算上更为昂贵,并且需要服务器的多个错误输出,但是即使在存在点验证的情况下,它也可以恢复服务器的整个静态密钥。这些各种攻击只能通过单个指令跳过错误进行安装,因此可以使用嵌入式设备上的低成本电压毛刺轻松注入。我们在实际的Rapsberry Pi单板计算机上使用具体的故障注入实验对它们进行了验证,该计算机运行最新的OpenSSL命令行工具-在这种情况下,故障攻击的威胁非常重要。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号