Using bleichenbacher's solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA

  • Authors:
  • Elke De Mulder;Michael Hutter;Mark E. Marson;Peter Pearson

  • Affiliations:
  • Cryptography Research, Inc., San Francisco, CA;Cryptography Research, Inc., San Francisco, CA and Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria;Cryptography Research, Inc., San Francisco, CA;Cryptography Research, Inc., San Francisco, CA

  • Venue:
  • CHES'13 Proceedings of the 15th international conference on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we describe an attack against nonce leaks in 384-bit ECDSA using an FFT-based attack due to Bleichenbacher. The signatures were computed by a modern smart card. We extracted the low-order bits of each nonce using a template-based power analysis attack against the modular inversion of the nonce. We also developed a BKZ-based method for the range reduction phase of the attack, as it was impractical to collect enough signatures for the collision searches originally used by Bleichenbacher. We confirmed our attack by extracting the entire signing key using a 5-bit nonce leak from 4000 signatures.