2011
DOI: 10.1007/978-3-642-23822-2_20
|View full text |Cite
|
Sign up to set email alerts
|

Remote Timing Attacks Are Still Practical

Abstract: Abstract. For over two decades, timing attacks have been an active area of research within applied cryptography. These attacks exploit cryptosystem or protocol implementations that do not run in constant time. When implementing an elliptic curve cryptosystem with a goal to provide side-channel resistance, the scalar multiplication routine is a critical component. In such instances, one attractive method often suggested in the literature is Montgomery's ladder that performs a fixed sequence of curve and field o… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
87
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 147 publications
(87 citation statements)
references
References 13 publications
0
87
0
Order By: Relevance
“…Inherently, these attacks assume that the attacker gets some response from the target in order to measure its running time. Utilizing such responses from the target, the works of Kocher [Koc96], Brumley and Boneh [BB05], and Brumley and Tuveri [BT11] demonstrate attacks on many popular ciphers and encryption schemes such as DSS, RSA and ECDSA.…”
Section: Related Workmentioning
confidence: 99%
“…Inherently, these attacks assume that the attacker gets some response from the target in order to measure its running time. Utilizing such responses from the target, the works of Kocher [Koc96], Brumley and Boneh [BB05], and Brumley and Tuveri [BT11] demonstrate attacks on many popular ciphers and encryption schemes such as DSS, RSA and ECDSA.…”
Section: Related Workmentioning
confidence: 99%
“…In 2011, Brumley and Tuveri [4] showed that remote timing attacks were still feasible on ECC implementations that were meant to be more resistant to this kind of attack. They showed that the fixed-sequence Montgomery ladder used in the computation of the scalar multiplication was not sufficient to fully protect against their attack.…”
Section: State Of the Artmentioning
confidence: 99%
“…Recently B.B. Brumley and Tuveri [21] demonstrated that the ladder computation in the popular ECDSA implementation of OpenSSL 0.9.8o is vulnerable to timing attacks by extracting the private key used in a TLS handshake.…”
Section: Motivationmentioning
confidence: 99%