Information Leakage Attacks against Smart Card Implementations of the Elliptic Curve Digital Signature Algorithm

  • Authors:
  • Tanja Römer;Jean-Pierre Seifert

  • Affiliations:
  • -;-

  • Venue:
  • E-SMART '01 Proceedings of the International Conference on Research in Smart Cards: Smart Card Programming and Security
  • Year:
  • 2001

Quantified Score

Hi-index 0.04

Visualization

Abstract

In this article we will be concerned with a polynomial-time attack against the ECDSA, which computes the secret key of the ECDSA if a few bits of the ephemeral-key from several ECDSA-signatures are known. The number of needed bits per signature is 12, if one has access to an ideal lattice basis reduction algorithm computing the nth successive minimum of a lattice with rank n. The aforesaid bits of the ephemeral-key can be obtained from insecure ECDSA implementations by so called side-channel-attacks like Timing, Simple-Power-Analysis, Differential-Power-Analysis, Electromagnetic or Differential-Fault attacks. Our attack combines a recent idea of Howgrave-Graham and Smart with an old lattice attack against linear congruential pseudo-random number generators due to Frieze, Hastad, Kannan, Lagarias und Shamir. In contrast to Howgrave-Graham and Smart, our approach enables the exact determination of the number of needed (side-channel) bits and uses an easier lattice problem making the attack very practical.