Title
"Make Sure DSA Signing Exponentiations Really are Constant-Time".
Abstract
TLS and SSH are two of the most commonly used protocols for securing Internet traffic. Many of the implementations of these protocols rely on the cryptographic primitives provided in the OpenSSL library. In this work we disclose a vulnerability in OpenSSL, affecting all versions and forks (e.g. LibreSSL and BoringSSL) since roughly October 2005, which renders the implementation of the DSA signature scheme vulnerable to cache-based side-channel attacks. Exploiting the software defect, we demonstrate the first published cache-based key-recovery attack on these protocols: 260 SSH-2 handshakes to extract a 1024/160-bit DSA host key from an OpenSSH server, and 580 TLS 1.2 handshakes to extract a 2048/256-bit DSA key from an stunnel server.
Year
DOI
Venue
2016
10.1145/2976749.2978420
IACR Cryptology ePrint Archive
Keywords
DocType
Volume
applied cryptography, digital signatures, side-channel analysis, timing attacks, cache-timing attacks, DSA, OpenSSL, CVE-2016-2178
Conference
2016
Citations 
PageRank 
References 
19
0.68
22
Authors
3
Name
Order
Citations
PageRank
Cesar Pereida García1393.33
Billy Bob Brumley228920.87
Yuval Yarom377535.54