{"id":3647,"date":"2013-12-23T23:58:58","date_gmt":"2013-12-23T15:58:58","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=3647"},"modified":"2015-09-09T19:36:52","modified_gmt":"2015-09-09T11:36:52","slug":"researchers-crack-4096-bit-rsa-encryption-microphone","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2013\/12\/researchers-crack-4096-bit-rsa-encryption-microphone\/","title":{"rendered":"Researchers Crack 4096-bit RSA Encryption With a Microphone"},"content":{"rendered":"

So this is a pretty interesting acoustic based cryptanalysis side-channel attack<\/a> which can crack 4096-bit RSA encryption. It’s been a while since we’ve seen anything hardware based, and RSA 4096 is pretty<\/em> strong encryption, I wonder how they figured this one out.<\/p>\n

\"Acoustic<\/p>\n

It makes sense though when you think about it, although I wouldn’t have thought about it – I wasn’t even aware that processors made any audible noise when processing (even if the noise can only be picked up by a fairly high quality mic).<\/p>\n

Security researchers have successfully broken one of the most secure encryption algorithms, 4096-bit RSA, by listening \u2013 yes, with a microphone \u2014 to a computer as it decrypts some encrypted data. The attack is fairly simple and can be carried out with rudimentary hardware. The repercussions for the average computer user are minimal, but if you\u2019re a secret agent, power user, or some other kind of encryption-using miscreant, you may want to reach for the Rammstein when decrypting your data.<\/p>\n

This acoustic cryptanalysis, carried out by Daniel Genkin, Adi Shamir (who co-invented RSA), and Eran Tromer, uses what\u2019s known as a side channel attack. A side channel is an attack vector that is non-direct and unconventional, and thus hasn\u2019t been properly secured. For example, your pass code prevents me from directly attacking your phone \u2014 but if I could work out your pass code by looking at the greasy smudges on your screen, that would be a side channel attack. In this case, the security researchers listen to the high-pitched (10 to 150 KHz) sounds produced by your computer as it decrypts data.<\/p><\/blockquote>\n

Interesting that one of the researchers involved in this is also a co-inventor of RSA, but that’s also a good thing – showing they are constantly trying to find ways to improve it, break it etc.<\/p>\n

Perhaps all new encryption software will come with a feature to play some kind of white noise\/music to disrupt any snooping of the high frequency CPU sounds.<\/p>\n