REFERENCES
Acıic¸mez, O. (2007). Private communication.
Acıic¸mez, O. and Koc¸, C. K. (2006). Trace-driven cache
attacks on AES. Cryptology ePrint Archive, Report
2006/138.
http://eprint.iacr.org/2006/138/
.
Acıic¸mez, O., Gueron, S., and Seifert, J.-P. (2007). New
branch prediction vulnerabilities in OpenSSL and nec-
essary software countermeasures. Cryptology ePrint
Archive, Report 2007/039, 2007,
http://eprint.
iacr.org/
.
Acıic¸mez, O., Koc¸, C. K., and Seifert, J.-P. (2007a). On
the power of simple branch prediction analysis. Cryp-
tology ePrint Archive, Report 2006/351, 2006,
http:
//eprint.iacr.org/
.
Acıic¸mez, O., Koc¸, C. K., and Seifert, J.-P. (2007b). Pre-
dicting secret keys via branch prediction. In Topics in
Cryptology — CT-RSA 2007, volume 4377 of Lecture
Notes in Computer Science, pages 225–242. Springer-
Verlag.
Bao, F., Deng, R. H., Han, Y., Jeng, A., Narasimhalu, A. D.,
and Ngair, T. (1997). Breaking public key cryptosys-
tems on tamper resistant devices in the presence of
transient faults. In Security Protocols, volume 1361 of
Lecture Notes in Computer Science, pages 115–124.
Springer-Verlag.
Barrett, P. (1987). Implementing the Rivest-Shamir-
Adleman public-key encryption algorithm on a stan-
dard digital processor. In Advances in Cryptology —
CRYPT0 ’87, volume 267 of Lecture Notes in Com-
puter Science, pages 311–323. Springer-Verlag.
Bernstein, D. J. (2005). Cache timing attacks
on AES.
http://cr.yp.to/antiforgery/
cachetiming-20050414.pdf
.
Bertoni, G., Zaccaria, V., Breveglieri, L., Monchiero, M.,
and Palermo, G. (2005). AES power attack based on
induced cache miss and countermeasures. In Interna-
tional Symposium on Information Technology: Cod-
ing and Computing — ITCC 2005, pages 586–591.
IEEE Computer Society.
Brumley, D. and Boneh, D. (2003). Remote timing attacks
are practical. In 12
th
USENIX Security Symposium,
pages 1–14.
Chaum, D. (1985). Security without identification: transac-
tion systems to make big brother obsolete. Communi-
cations of the ACM, 28(10):1030–1044.
Hachez, G. and Quisquater, J.-J. (2000). Montgomery ex-
ponentiation with no final subtractions: Improved re-
sults. In Cryptographic Hardware and Embedded Sys-
tems — CHES 2000, volume 1965 of Lecture Notes in
Computer Science, pages 293–301. Springer-Verlag.
Joye, M., Quisquater, J.-J., Bao, F., and Deng, R. H.
(1997). RSA-type signatures in the presence of tran-
sient faults. In Cryptography and Coding, volume
1355 of Lecture Notes in Computer Science, pages
155–160. Springer-Verlag.
Knuth, D. (2001). The Art of Computer Programming, vol-
ume 2, Seminumerical Algorithms. Addison–Wesley,
third edition.
Kocher, P. (1996). Timing attacks on implementations of
Diffie-Hellman, RSA, DSS, and other systems. In Ad-
vances in Cryptology — CRYPTO ’96, volume 1109
of Lecture Notes in Computer Science, pages 104–
113. Springer-Verlag.
Kocher, P., Jaffe, J., and Jun, B. (1999). Differential power
analysis. In Advances in Cryptology — CRYPTO ’99,
volume 1666 of Lecture Notes in Computer Science,
pages 388–397. Springer-Verlag.
Montgomery, P. (1985). Modular multiplication without
trial division. Mathematics of Computation, 44:519–
521.
OpenSSL (2007). Open source toolkit for SSL/TLS.
http:
//www.openssl.org
.
Osvik, D. A., Shamir, A., and Tromer, E. (2006). Cache
attacks and countermeasures: the case of AES. In
Topics in Cryptology — CT-RSA 2006, volume 3860
of Lecture Notes in Computer Science, pages 1–20.
Springer-Verlag.
Page, D. (2002). Theoretical use of cache memory
as a cryptanalytic side-channel. Cryptology ePrint
Archive, Report 2002/169.
http://eprint.iacr.
org/2002/169/
.
Quisquater, J.-J. (1992). Encoding system according to
the so-called RSA method, by means of a micro-
controller and arrangement implementing this system.
U.S. Patent Number 5,166,978. Also presented at the
rump session of EUROCRYPT ’90.
Rivest, R., Shamir, A., and Adleman, L. M. (1978). Method
for obtaining digital signatures and public-key cryp-
tosystems. Communications of the ACM, 21(2):120–
126.
Schindler, W. (2000). A timing attack against RSA with the
Chinese remainder theorem. In Cryptographic Hard-
ware and Embedded Systems — CHES 2000, volume
1965 of Lecture Notes in Computer Science, pages
109–124. Springer-Verlag.
Tsunoo, Y., Saito, T., Suzaki, T., Shigeri, M., Miyauchi, H.
(2003). Cryptanalysis of DES implemented on com-
puters with cache. In Cryptographic Hardware and
Embedded Systems — CHES 2003, volume 2779 of
Lecture Notes in Computer Science, pages 62–76.
Springer-Verlag.
Walter, C. D. (1999a). Montgomery exponentiation needs
no final subtractions. Electronic Letters, 35(21):1831–
1832.
Walter, C. D. (1999b). Montgomery’s multiplication tech-
nique: How to make it smaller and faster. In Crypto-
graphic Hardware and Embedded Systems — CHES
’99, volume 1717 of Lecture Notes in Computer Sci-
ence, pages 80–93. Springer-Verlag.
APPENDIX
In this appendix a theoretical attack on the current ver-
sion of OpenSSL is described. The attack assumes
that an attacking process is running concurrently with
SECURING OPENSSL AGAINST MICRO-ARCHITECTURAL ATTACKS
195