Skip to main content
Log in

Some lattice attacks on DSA and ECDSA

  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

In this paper, using the LLL reduction method and computing the integral points of two classes of conics, we develop attacks on DSA and ECDSA in case where the secret and the ephemeral key of a signed message or theirs modular inverses are sufficiently small and in case where the ephemeral keys or theirs modular inverses of two signed messages are sufficiently small.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bellare, M., Goldwasser, S., Micciancio,: “Pseudo-random” number generation within cryptographic algorithms: the DSS case. In: Proceedings of Crypto ’97, LNCS 1294. IACR, Palo Alto, CA. Springer, Berlin (1997)

  2. Blake I.F., Seroussi G., Smart N.: Elliptic Curves in Cryptography. Cambridge University Press, Cambridge (2000)

    Google Scholar 

  3. Blake I.F., Garefalakis T.: On the security of the digital signature algorithm. Des. Codes Cryptogr. 26(1–3), 87–96 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  4. Brent R.P. et al.: Recent progress and prospects for integer factorization algorithms. In: Du, D.-Z. (eds) Proceedings of COCOON 2000, LNCS 1858, pp.–. Springer, Heidelberg (2000)

    Google Scholar 

  5. Coppersmith D.: Small solutions to polynomial equations and low exponent vulnerabilities. J. Cryptol. 10(4), 233–260 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  6. ElGamal T.: A public key cryptosystem and a signature scheme based on discrete logarithm. IEEE Trans. Inf. Theory 31, 469–472 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  7. Johnson D., Menezes A.J., Vastone S.A.: The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Security 1, 36–63 (2001)

    Google Scholar 

  8. Hardy G.H., Wright E.M.: An Introduction to the Theory of Numbers, fifth edition. Oxford University Press, Oxford (1979)

    Google Scholar 

  9. Howgrave-Graham, N.A.: Finding small roots of univariate equations revisited. In: Cryptography and Coding, vol. 1355 of LNCS, pp. 131–142. Springer, New York (1997)

  10. Howgrave-Graham N.A., Smart N.P.: Lattice attacks on digital signature schemes. Des. Codes Cryptogr. 23, 283–290 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  11. Koblitz N., Menezes A.J., Vastone S.A.: The state of elliptic curve cryptography. Des. Codes Cryptogr. 19, 173–193 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  12. Koblitz N., Menezes A.J.: A survey of public-key cryptosystems. SIAM Rev. 46(4), 599–634 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  13. Lenstra A.K., Lenstra H.W. Jr., Lovász L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 513–534 (1982)

    Article  Google Scholar 

  14. Menezes A.J., van Oorschot P.C., Vanstone S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton, Florida (1997)

    MATH  Google Scholar 

  15. National Institute of Standards and Technology (NIST): FIPS Publication 186: Digital Signature Standard. May (1994)

  16. Nguyen P., Shparlinski I.E.: The insecurity of the digital signature algorithm with partially known nonces. J. Cryptol. 15, 151–176 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  17. Nguyen P., Shparlinski I.E.: The insecurity of the elliptic curve digital signature algorithm with partially known nonces. Des. Codes Cryptogr. 30, 201–217 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  18. Poulakis, D.: A variant of digital signature algorithm, Des. Codes Cryptogr. 51(1) (2009), 99–104. Erratum, Des. Codes Cryptogr. 58(2), 219 (2011)

  19. Stinson D.R.: Cryptography, Theory and Practice, 2nd ed. Chapman & Hall/CRC, Boca Raton, Florida (2002)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dimitrios Poulakis.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Poulakis, D. Some lattice attacks on DSA and ECDSA. AAECC 22, 347–358 (2011). https://doi.org/10.1007/s00200-011-0154-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-011-0154-4

Keywords

Mathematics Subject Classification (2000)

Navigation