Making RSA---PSS Provably Secure against Non-random Faults

CHES(2014)

引用 19|浏览52
暂无评分
摘要
RSA---CRT is the most widely used implementation for RSA signatures. However, deterministic and many probabilistic RSA signatures based on CRT are vulnerable to fault attacks. Nevertheless, Coron and Mandal Asiacrypt 2009 show that the randomized PSS padding protects RSA signatures against random faults. In contrast, Fouque﾿et al. CHES 2012 show that PSS padding does not protect against certain non-random faults that can be injected in widely used implementations based on the Montgomery modular multiplication. In this paper, we prove the security of an infective countermeasure against a large class of non-random faults; the proof extends Coron and Mandal's result to a strong model where the adversary can choose the value of the faulty signatures modulo one of the prime factors of the RSA modulus. This fault model is clearly strictly more general than Coron and Mandal's, and it captures most of the non-random faults of Fouque﾿et al. Such non-random faults induce, together with the infective countermeasure, more complex probability distributions than in the original proof; we analyze them using careful estimates of character sums over finite fields. The security proof is formally verified using appropriate extensions of EasyCrypt, and provides the first application of formal verification to provable i.e. reductionist security in the context of fault attacks.
更多
查看译文
关键词
Fault Attacks, PSS, RSA-CRT, Infective countermeasure, Formal Verification, EasyCrypt
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要