@inproceedings{Mulder2013UsingBleichenbachersSolution,
  author        = {Elke De Mulder and Michael Hutter and Mark E. Marson and Peter Pearson},
  title         = {Using Bleichenbacher's Solution to the Hidden Number Problem to Attack Nonce Leaks in 384-Bit ECDSA},
  booktitle     = {Cryptographic Hardware and Embedded Systems - CHES 2013, 15th International Workshop, Santa Barbara, CA, USA, August 20-23},
  year          = {2013},
  editor        = {Guido Bertoni and Jean-Sebastien Coron},
  volume        = {8086},
  pages         = {435--452},
  publisher     = {Springer},
  doi           = {10.1007/978-3-642-40349-1_25},
  abstract      = {In this paper we describe an attack against nonce leaks in 384-bit ECDSA using an FFT-based attack due to Bleichenbacher. The signatures were computed by a modern smart card. We extracted the low-order bits of each nonce using a template-based power analysis attack against the modular inversion of the nonce. We also developed a BKZ-based method for the range reduction phase of the attack, as it was impractical to collect enough signatures for the collision searches originally used by Bleichenbacher. We confirmed our attack by extracting the entire signing key using a 5-bit nonce leak from 4000 signatures.}
}