[openpgp] ECDH Key-Extraction via Low-Bandwidth Electromagnetic Attacks on PCs

ianG <iang@iang.org> Sun, 14 February 2016 17:24 UTC

Return-Path: <iang@iang.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7CDB21B2A99 for <openpgp@ietfa.amsl.com>; Sun, 14 Feb 2016 09:24:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Bq0nkejuwY6U for <openpgp@ietfa.amsl.com>; Sun, 14 Feb 2016 09:24:39 -0800 (PST)
Received: from virulha.pair.com (virulha.pair.com [209.68.5.166]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 844E11B2A98 for <openpgp@ietf.org>; Sun, 14 Feb 2016 09:24:39 -0800 (PST)
Received: from tormenta.local (iang.org [209.197.106.187]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by virulha.pair.com (Postfix) with ESMTPSA id B0AC56D727; Sun, 14 Feb 2016 12:24:37 -0500 (EST)
From: ianG <iang@iang.org>
To: openpgp@ietf.org
Message-ID: <56C0B854.2060406@iang.org>
Date: Sun, 14 Feb 2016 17:24:36 +0000
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------030202020303050103090209"
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/M0FsnQ9meYhTLrjBPd302U0KmY8>
Subject: [openpgp] ECDH Key-Extraction via Low-Bandwidth Electromagnetic Attacks on PCs
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Feb 2016 17:24:41 -0000

http://eprint.iacr.org/2016/129 h/t to zooko


    Cryptology ePrint Archive: Report 2016/129

*ECDH Key-Extraction via Low-Bandwidth Electromagnetic Attacks on PCs*

/Daniel Genkin and Lev Pachmanov and Itamar Pipman and Eran Tromer/

*Abstract:*We present the first physical side-channel attack on elliptic 
curve cryptography running on a PC. The attack targets the ECDH 
public-key encryption algorithm, as implemented in the latest version of 
GnuPG.

By measuring the target's electromagnetic emanations, the attack 
extracts the secret decryption key within seconds, from a target located 
in an adjacent room across a wall. The attack utilizes a single 
carefully chosen ciphertext, and tailored time-frequency signal analysis 
techniques, to achieve full key extraction.