首页> 外文OA文献 >Cold boot attacks on NTRU
【2h】

Cold boot attacks on NTRU

机译:对NTRU的冷启动攻击

摘要

Cold boot attacks target memory remanence effects in hardware to secret key material. Such attacks were first explored in the scientific literature by Halderman et al. (USENIX Security Symposium 2008) and, since then, different attacks have been developed against a range of asymmetric key and symmetric key algorithms. Such attacks in general receive as input a noisy version of the secret key as stored in memory, and use redundancy in the key (and possibly knowledge of a public key) to recover the secret key. The challenge is to recover the key as efficiently as possible in the face of increasing levels of noise. For the first time, we explore the vulnerability of lattice-based cryptosystems to this form of analysis, focussing in particular on NTRU, a well-established and at- tractive public-key encryption scheme that seems likely to be a strong candidate for standardisation in NIST’s post-quantum process. We look at two distinct NTRU implementations, showing how the attacks that can be developed depend critically on the in-memory representation of the secret key. We develop, efficient, dedicated key-recovery algorithms for the two implementations and provide the results of an empirical eval- uation of our algorithms.
机译:冷启动攻击以硬件中的内存剩余效应为目标,以秘密密钥材料。此类攻击最早是由Halderman等人在科学文献中探讨的。 (USENIX Security Symposium 2008),从那时起,针对一系列非对称密钥和对称密钥算法的攻击已经发展起来。这样的攻击通常接收存储在存储器中的有噪声版本的秘密密钥作为输入,并使用密钥中的冗余(以及可能的公开密钥知识)来恢复秘密密钥。面临的挑战是面对不断增加的噪音水平,如何尽可能高效地恢复钥匙。首次,我们探索了基于格的密码系统对这种分析形式的脆弱性,特别关注NTRU,NTRU是一种公认​​的,有吸引力的公共密钥加密方案,似乎很可能成为标准化的强有力的候选者。 NIST的量子后过程。我们看了两个不同的NTRU实现,它们显示了可开发的攻击如何严重取决于密钥的内存中表示形式。我们为这两种实现开发了高效,专用的密钥恢复算法,并提供了我们算法的经验评估结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号