The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces

  • Authors:
  • Phong Q. Nguyen;Igor E. Shparlinski

  • Affiliations:
  • Département d’Informatique, école Normale Supérieure, 45, rue d’Ulm, 75230 Paris Cedex 05, France pnguyen@ens.fr;Department of Computing, Macquarie University, Sydney, NSW 2109, Australia igor@comp.mq.edu.au

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2003

Quantified Score

Hi-index 0.00

Visualization

Abstract

Nguyen and Shparlinski have recently presented a polynomial-time algorithm that provably recovers the signer’s secret DSA key when a few consecutive bits of the random nonces k (used at each signature generation) are known for a number of DSA signatures at most linear in log q (q denoting as usual the small prime of DSA), under a reasonable assumption on the hash function used in DSA. The number of required bits is about log1/2q, but can be decreased to log log q with a running time qO(1/log log q) subexponential in log q, and even further to two in polynomial time if one assumes access to ideal lattice basis reduction, namely an oracle for the lattice closest vector problem for the infinity norm. All previously known results were only heuristic, including those of Howgrave-Graham and Smart who introduced the topic. Here, we obtain similar results for the elliptic curve variant of DSA (ECDSA).