Visible to the public Attacking OpenSSL Implementation of ECDSA with a Few Signatures

TitleAttacking OpenSSL Implementation of ECDSA with a Few Signatures
Publication TypeConference Paper
Year of Publication2016
AuthorsFan, Shuqin, Wang, Wenbo, Cheng, Qingfeng
Conference NameProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
Date PublishedOctober 2016
PublisherACM
Conference LocationNew York, NY, USA
ISBN Number978-1-4503-4139-4
KeywordsCollaboration, composability, cryptology, digital signatures, ECDSA, extended hidden number problem, f lush+r eload attack, Human Behavior, lattice attack, Metrics, OpenSSL, pubcrawl, Resiliency, Scalability, windowed non-adjacent form
Abstract

In this work, we give a lattice attack on the ECDSA implementation in the latest version of OpenSSL, which implement the scalar multiplication by windowed Non-Adjacent Form method. We propose a totally different but more efficient method of extracting and utilizing information from the side-channel results, remarkably improving the previous attacks. First, we develop a new efficient method, which can extract almost all information from the side-channel results, obtaining 105.8 bits of information per signature on average for 256-bit ECDSA. Then in order to make the utmost of our extracted information, we translate the problem of recovering secret key to the Extended Hidden Number Problem, which can be solved by lattice reduction algorithms. Finally, we introduce the methods of elimination, merging, most significant digit recovering and enumeration to improve the attack. Our attack is mounted to the \series secp256k1\ curve, and the result shows that only 4 signatures would be enough to recover the secret key if the Flush+Reload attack is implemented perfectly without any error,which is much better than the best known result needing at least 13 signatures.

URLhttps://dl.acm.org/doi/10.1145/2976749.2978400
DOI10.1145/2976749.2978400
Citation Keyfan_attacking_2016