Skip to main content

Advertisement

SpringerLink
  • Log in
  1. Home
  2. Journal of Cryptology
  3. Article
On the Importance of Eliminating Errors in Cryptographic Computations
Download PDF
Your article has downloaded

Similar articles being viewed by others

Slider with three articles shown per slide. Use the Previous and Next buttons to navigate the slides or the slide controller buttons at the end to navigate through each slide.

Proving SIFA protection of masked redundant circuits

30 May 2022

Vedad Hadžić, Robert Primas & Roderick Bloem

Error control scheme for malicious and natural faults in cryptographic modules

01 July 2020

Mael Gay, Batya Karp, … Ilia Polian

A Note on Perfect Correctness by Derandomization

13 May 2022

Nir Bitansky & Vinod Vaikuntanathan

A new class of security oriented error correcting robust codes

10 November 2018

Hila Rabii & Osnat Keren

White-Box Cryptography: Don’t Forget About Grey-Box Attacks

12 February 2019

Estuardo Alpirez Bock, Joppe W. Bos, … Alexander Treff

Secret-free security: a survey and tutorial

02 March 2022

Ulrich Rührmair

Development of the RISC-V entropy source interface

06 January 2022

Markku-Juhani O. Saarinen, G. Richard Newell & Ben Marshall

Design and implementation of a novel cryptographically secure pseudorandom number generator

24 August 2022

Juan Di Mauro, Eduardo Salazar & Hugo D. Scolnik

Physical security in the post-quantum era

01 February 2021

Sreeja Chowdhury, Ana Covic, … Domenic Forte

Download PDF
  • Published: 27 November 2000

On the Importance of Eliminating Errors in Cryptographic Computations

  • Dan Boneh1,
  • Richard A. DeMillo2 &
  • Richard J. Lipton3 

Journal of Cryptology volume 14, pages 101–119 (2001)Cite this article

  • 1150 Accesses

  • 341 Citations

  • 3 Altmetric

  • Metrics details

Abstract.

We present a model for attacking various cryptographic schemes by taking advantage of random hardware faults. The model consists of a black-box containing some cryptographic secret. The box interacts with the outside world by following a cryptographic protocol. The model supposes that from time to time the box is affected by a random hardware fault causing it to output incorrect values. For example, the hardware fault flips an internal register bit at some point during the computation. We show that for many digital signature and identification schemes these incorrect outputs completely expose the secrets stored in the box. We present the following results: (1) The secret signing key used in an implementation of RSA based on the Chinese Remainder Theorem (CRT) is completely exposed from a single erroneous RSA signature, (2) for non-CRT implementations of RSA the secret key is exposed given a large number (e.g. 1000) of erroneous signatures, (3) the secret key used in Fiat—Shamir identification is exposed after a small number (e.g. 10) of faulty executions of the protocol, and (4) the secret key used in Schnorr's identification protocol is exposed after a much larger number (e.g. 10,000) of faulty executions. Our estimates for the number of necessary faults are based on standard security parameters such as a 1024-bit modulus, and a 2 -40 identification error probability. Our results demonstrate the importance of preventing errors in cryptographic computations. We conclude the paper with various methods for preventing these attacks.

Download to read the full article text

Working on a manuscript?

Avoid the most common mistakes and prepare your manuscript for journal editors.

Learn more

Author information

Authors and Affiliations

  1. Department of Computer Science, Stanford University, Stanford, CA 94305-9045, U.S.A. dabo@cs.stanford.edu, US

    Dan Boneh

  2. Telcordia, 445 South Street, Morristown, NJ 07960, U.S.A. rad@telcordia.com, US

    Richard A. DeMillo

  3. Princeton University, 35 Olden Street, Princeton, NJ 08544, U.S.A. rjl@cs.princeton.edu, US

    Richard J. Lipton

Authors
  1. Dan Boneh
    View author publications

    You can also search for this author in PubMed Google Scholar

  2. Richard A. DeMillo
    View author publications

    You can also search for this author in PubMed Google Scholar

  3. Richard J. Lipton
    View author publications

    You can also search for this author in PubMed Google Scholar

Additional information

Received July 1997 and revised August 2000 Online publication 27 November, 2000

Rights and permissions

Reprints and Permissions

About this article

Cite this article

Boneh, D., DeMillo, R. & Lipton, R. On the Importance of Eliminating Errors in Cryptographic Computations . J. Cryptology 14, 101–119 (2001). https://doi.org/10.1007/s001450010016

Download citation

  • Published: 27 November 2000

  • Issue Date: March 2001

  • DOI: https://doi.org/10.1007/s001450010016

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Key words. Hardware faults, Cryptanalysis, RSA, CRT, Fiat—Shamir identification, Schnorr identification, Public key systems, Identification protocols.
Download PDF

Working on a manuscript?

Avoid the most common mistakes and prepare your manuscript for journal editors.

Learn more

Advertisement

Over 10 million scientific documents at your fingertips

Switch Edition
  • Academic Edition
  • Corporate Edition
  • Home
  • Impressum
  • Legal information
  • Privacy statement
  • California Privacy Statement
  • How we use cookies
  • Manage cookies/Do not sell my data
  • Accessibility
  • FAQ
  • Contact us
  • Affiliate program

Not logged in - 34.232.63.94

Not affiliated

Springer Nature

© 2023 Springer Nature Switzerland AG. Part of Springer Nature.