Title
Making RSA---PSS Provably Secure against Non-random Faults
Abstract
RSA---CRT is the most widely used implementation for RSA signatures. However, deterministic and many probabilistic RSA signatures based on CRT are vulnerable to fault attacks. Nevertheless, Coron and Mandal Asiacrypt 2009 show that the randomized PSS padding protects RSA signatures against random faults. In contrast, Fouque﾿et al. CHES 2012 show that PSS padding does not protect against certain non-random faults that can be injected in widely used implementations based on the Montgomery modular multiplication. In this paper, we prove the security of an infective countermeasure against a large class of non-random faults; the proof extends Coron and Mandal's result to a strong model where the adversary can choose the value of the faulty signatures modulo one of the prime factors of the RSA modulus. This fault model is clearly strictly more general than Coron and Mandal's, and it captures most of the non-random faults of Fouque﾿et al. Such non-random faults induce, together with the infective countermeasure, more complex probability distributions than in the original proof; we analyze them using careful estimates of character sums over finite fields. The security proof is formally verified using appropriate extensions of EasyCrypt, and provides the first application of formal verification to provable i.e. reductionist security in the context of fault attacks.
Year
DOI
Venue
2014
10.1007/978-3-662-44709-3_12
CHES
Keywords
DocType
Volume
Fault Attacks, PSS, RSA-CRT, Infective countermeasure, Formal Verification, EasyCrypt
Journal
2014
ISSN
Citations 
PageRank 
0302-9743
4
0.40
References 
Authors
25
6
Name
Order
Citations
PageRank
Gilles Barthe12337152.36
François Dupressoir21749.68
Pierre-Alain Fouque31762107.22
Benjamin Grégoire481748.93
Mehdi Tibouchi598955.45
Jean-Christophe Zapalowicz6443.50