Table 7: The number of bits that the attacker needs to know to successfully mount partial key exposure attacks. The modulus
N is 2048-bit long and the public exponent is e = 2
16
+ 1. The private exponent is blinded using the random factor ℓ.
log
2
ℓ LSB MSB MSB+LSB CRT-LSB CRT-MSB
0 1043 1555 17+526 691 540
10 1063 1555 27+526 712 550
32 1106 1555 49+526 758 573
64 1171 1555 81+526 822 604
100 1243 1555 117+526 894 640
Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., and
Verneuil, V. (2010). Horizontal correlation analysis on
exponentiation. In Soriano, M., Qing, S., and L´opez,
J., editors, Information and Communications Security
- ICICS 2010, Proceedings, volume 6476 of LNCS,
pages 46–61. Springer.
Coppersmith, D. (1996a). Finding a small root of a bivariate
integer equation; factoring with high bits known. In
(Maurer, 1996), pages 178–189.
Coppersmith, D. (1996b). Finding a small root of a uni-
variate modular equation. In (Maurer, 1996), pages
155–165.
Coron, J. (1999). Resistance against differential power anal-
ysis for elliptic curve cryptosystems. In Koc¸, C¸. K. and
Paar, C., editors, Cryptographic Hardware and Em-
bedded Systems - CHES 1999, Proceedings, volume
1717 of LNCS, pages 292–302. Springer.
Ernst, M., Jochemsz, E., May, A., and de Weger, B. (2005).
Partial key exposure attacks on RSA up to full size ex-
ponents. In Cramer, R., editor, Advances in Cryptol-
ogy - EUROCRYPT 2005, Proceedings, volume 3494
of LNCS, pages 371–386. Springer.
Fouque, P., Kunz-Jacques, S., Martinet, G., Muller, F., and
Valette, F. (2006). Power attack on small RSA pub-
lic exponent. In Goubin, L. and Matsui, M., editors,
Cryptographic Hardware and Embedded Systems -
CHES 2006, Proceedings, volume 4249 of LNCS,
pages 339–353. Springer.
Herrmann, M. and May, A. (2008). Solving linear equa-
tions modulo divisors: On factoring given any bits.
In Pieprzyk, J., editor, Advances in Cryptology - ASI-
ACRYPT 2008, Proceedings, volume 5350 of LNCS,
pages 406–424. Springer.
Howgrave-Graham, N. (1997). Finding small roots of uni-
variate modular equations revisited. In Darnell, M.,
editor, Cryptography and Coding, 6th IMA Interna-
tional Conference 1997, Proceedings, volume 1355 of
LNCS, pages 131–142. Springer.
Joye, M. and Lepoint, T. (2012). Partial key exposure on
RSA with private exponents larger than N. In Ryan,
M. D., Smyth, B., and Wang, G., editors, Informa-
tion Security Practice and Experience - ISPEC 2012,
Proceedings, volume 7232 of LNCS, pages 369–380.
Springer.
Kerry, C. F., Secretary, A., and Director, C. R. (2013). FIPS
PUB 186-4 FEDERAL INFORMATION PROCESS-
ING STANDARDS PUBLICATION Digital Signa-
ture Standard (DSS).
Kocher, P. C. (1996). Timing attacks on implementations of
diffie-hellman, rsa, dss, and other systems. In Koblitz,
N., editor, Advances in Cryptology - CRYPTO 1996,
Proceedings, volume 1109 of LNCS, pages 104–113.
Springer.
Kocher, P. C., Jaffe, J., and Jun, B. (1999). Differential
power analysis. In Wiener, M. J., editor, Advances
in Cryptology - CRYPTO 1999, Proceedings, volume
1666 of LNCS, pages 388–397. Springer.
Lenstra, A., Lenstra, H., and Lov´asz, L. (1982). Factoring
polynomials with rational coefficients. Math. Ann.,
261:515–534.
Lu, Y., Zhang, R., and Lin, D. (2014). New partial key
exposure attacks on CRT-RSA with large public ex-
ponents. In Boureanu, I., Owesarski, P., and Vaude-
nay, S., editors, Applied Cryptography and Network
Security - ACNS 2014, Proceedings, volume 8479 of
LNCS, pages 151–162. Springer.
Maurer, U. M., editor (1996). Advances in Cryptology - EU-
ROCRYPT 1996, Proceeding, volume 1070 of LNCS.
Springer.
May, A. (2003). New RSA vulnerabilities using lattice re-
duction methods. PhD thesis, University of Paderborn.
Quisquater, J.-J. and Couvreur, C. (1982). Fast decipher-
ment algorithm for rsa public-key cryptosystem. Elec-
tronic Letters, 18:905–907.
Stein, W. et al. (2014). Sage Mathematics Soft-
ware (Version 6.2). The Sage Development Team.
http://www.sagemath.org
.
Walter, C. D. (2001). Sliding windows succumbs to big
mac attack. In Koc¸, C¸ . K., Naccache, D., and Paar,
C., editors, Cryptographic Hardware and Embedded
Systems - CHES 2001, Proceedings, volume 2162 of
LNCS, pages 286–299. Springer.
Wiener, M. J. (1990). Cryptanalysis of short rsa secret ex-
ponents. IEEE Transactions on Information Theory,
36:553–558.
NewResultsforPartialKeyExposureonRSAwithExponentBlinding
147