3 research outputs found

    Cryptanalysis of Server-Aided RSA Protocols with Private-Key Splitting

    Get PDF
    International audienceWe analyze the security and the efficiency of interactive protocols where a client wants to delegate the computation of an RSA signature given a public key, a public message and the secret signing exponent. We consider several protocols where the secret exponent is splitted using some algebraic decomposition. We first provide an exhaustive analysis of the delegation protocols in which the client outsources a single RSA exponentiation to the server. We then revisit the security of the protocols RSA-S1 and RSA-S2 that were proposed by Matsumoto, Kato and Imai in 1988. We present an improved lattice-based attack on RSA-S1 and we propose a simple variant of this protocol that provides better efficiency for the same security level. Eventually, we present the first attacks on the protocol RSA-S2 that employs the Chinese Remainder Theorem to speed up the client's computation. The efficiency of our (heuristic) attacks has been validated experimentally

    Lattice Attacks on Pairing-Based Signatures

    Get PDF
    International audiencePractical implementations of cryptosystems often suffer from critical information leakage through side-channels (such as their power consumption or their electromagnetic emanations). For public-key cryptography on embedded systems, the core operation is usually group exponentiation – or scalar multiplication on elliptic curves – which is a sequence of group operations derived from the private-key that may reveal secret bits to an attacker (on an unprotected implementation).We present lattice-based polynomial-time (heuristic) algorithms that recover the signer’s secret in popular pairing-based signatures when used to sign several messages under the assumption that blocks of consecutive bits of the corresponding exponents are known by the attacker. Our techniques relies upon Coppersmith method and apply to all signatures in the so-called exponent-inversion framework in the standard security model (i.e. Boneh-Boyen and Gentry signatures) as well as in the random oracle model (i.e. Sakai-Kasahara signatures)

    Générateurs et fonctions pseudo-aléatoires : cryptanalyse et mesures de complexité

    No full text
    Randomness is a key ingredient in cryptography. For instance, random numbers are used to generate keys, for encryption and to produce nonces. They are generated by pseudo-random generators and pseudorandom functions whose constructions are based on problems which are assumed to be difficult. In this thesis, we study some complexity measures of the Naor-Reingold and Dodis-Yampolskiy pseudorandom functions and study the security of some pseudo-random generators (the linear congruential generator and the power generator on elliptic curves) and some pairing-based signatures based on exponentinversion framework. We show that the Dodis-Yampolskiy pseudo-random functions is uniformly distributed and that a lowdegree or low-weight multivariate polynomial cannot interpolate the Naor-Reingold and Dodis-Yampolskiy pseudo-random functions over finite fields and over elliptic curves. The contrary would be disastrous since it would break the security of these functions and of problems on which they are based. We also show that the linear congruential generator and the power generator on elliptic curves are insecure if too many bits are output at each iteration. Practical implementations of cryptosystems often suffer from critical information leakage through sidechannels. This can be the case when computing the exponentiation in order to compute the output of the Dodis-Yampolskiy pseudo-random function and more generally in well-known pairing-based signatures (Sakai-Kasahara signatures, Boneh-Boyen signatures and Gentry signatures) based on the exponent-inversion framework. We present lattice based polynomial-time (heuristic) algorithms that recover the signer’s secret in the pairing-based signatures when used to sign several messages under the assumption that blocks of consecutive bits of the exponents are known by the attacker.L’alĂ©atoire est un ingrĂ©dient clĂ© en cryptographie. Par exemple, les nombres alĂ©atoires sont utilisĂ©s pour gĂ©nĂ©rer des clĂ©s, pour le chiffrement et pour produire des nonces. Ces nombres sont gĂ©nĂ©rĂ©s par des gĂ©nĂ©rateurs pseudo-alĂ©atoires et des fonctions pseudo-alĂ©atoires dont les constructions sont basĂ©es sur des problĂšmes qui sont supposĂ©s difficiles. Dans cette thĂšse, nous Ă©tudions certaines mesures de complexitĂ© des fonctions pseudo-alĂ©atoires de Naor-Reingold et Dodis-Yampolskiy et Ă©tudions la sĂ©curitĂ© de certains gĂ©nĂ©rateurs pseudo-alĂ©atoires (le gĂ©nĂ©rateur linĂ©aire congruentiel et le gĂ©nĂ©rateur puissance basĂ©s sur les courbes elliptiques) et de certaines signatures Ă  base de couplage basĂ©es sur le paradigme d’inversion. Nous montrons que la fonction pseudo-alĂ©atoire de Dodis-Yampolskiy est uniformĂ©ment distribuĂ© et qu’un polynĂŽme multivariĂ© de petit dĂ©grĂ© ou de petit poids ne peut pas interpoler les fonctions pseudo-alĂ©atoires de Naor-Reingold et de Dodis-Yampolskiy dĂ©finies sur un corps fini ou une courbe elliptique. Le contraire serait dĂ©sastreux car un tel polynĂŽme casserait la sĂ©curitĂ© de ces fonctions et des problĂšmes sur lesquels elles sont basĂ©es. Nous montrons aussi que le gĂ©nĂ©rateur linĂ©aire congruentiel et le gĂ©nĂ©rateur puissance basĂ©s sur les courbes elliptiques sont prĂ©dictibles si trop de bits sont sortis Ă  chaque itĂ©ration. Les implĂ©mentations pratiques de cryptosystĂšmes souffrent souvent de fuites critiques d’informations Ă  travers des attaques par canaux cachĂ©s. Ceci peut ĂȘtre le cas lors du calcul de l’exponentiation afin de calculer la sortie de la fonction pseudo-alĂ©atoire de Dodis-Yampolskiy et plus gĂ©nĂ©ralement le calcul des signatures dans certains schĂ©mas de signatures bien connus Ă  base de couplage (signatures de Sakai-Kasahara, Boneh-Boyen et Gentry) basĂ©es sur le paradigme d’inversion. Nous prĂ©sentons des algorithmes (heuristiques) en temps polynomial Ă  base des rĂ©seaux qui retrouvent le secret de celui qui signe le message dans ces trois schĂ©mas de signatures lorsque plusieurs messages sont signĂ©s sous l’hypothĂšse que des blocs consĂ©cutifs de bits des exposants sont connus de l’adversaire
    corecore