Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

42 results sorted by ID

2024/1577 (PDF) Last updated: 2024-10-06
Solving Multivariate Coppersmith Problems with Known Moduli
Keegan Ryan
Attacks and cryptanalysis

We examine the problem of finding small solutions to systems of modular multivariate polynomials. While the case of univariate polynomials has been well understood since Coppersmith's original 1996 work, multivariate systems typically rely on carefully crafted shift polynomials and significant manual analysis of the resulting Coppersmith lattice. In this work, we develop several algorithms that make such hand-crafted strategies obsolete. We first use the theory of Gröbner bases to develop an...

2024/1331 (PDF) Last updated: 2024-08-25
Practical Small Private Exponent Attacks against RSA
Yansong Feng, Zhen Liu, Abderrahmane Nitaj, Yanbin Pan
Attacks and cryptanalysis

It is well known that the best small private exponent attack against RSA is that when the private exponent $d < N^{0.292}$, one can factor the RSA modulus $N = pq$. However, the bound $N^{0.292}$ is very difficult to achieve directly since we need to deal with some lattice with very high dimension, which seems infeasible by now. Recently, Li et al. proposed a practical attack that can solve cases when $d$ approaches $N^{0.292}$ within a month for $1024$ bit $N$. In this paper, we propose an...

2024/1330 (PDF) Last updated: 2024-10-04
Newton Polytope-Based Strategy for Finding Small Roots of Multivariate Polynomials
Yansong Feng, Abderrahmane Nitaj, Yanbin Pan
Attacks and cryptanalysis

Coppersmith's method plays an important role in cryptanalysis. By introducing a new tool called Sumsets theory from Additive Combinatorics, we propose a novel strategy for Coppersmith's method based on Newton polytope. With our novel strategy, we provide the first provable and efficient algorithm for calculating the asymptotic bounds of Coppersmith's method, which is typically a tedious and non-trivial task. Moreover, our new perspective offers a better understanding of Coppersmith's...

2024/1329 (PDF) Last updated: 2024-10-07
Small Public Exponent Brings More: Improved Partial Key Exposure Attacks against RSA
Yansong Feng, Abderrahmane Nitaj, Yanbin Pan
Attacks and cryptanalysis

Let $(N,e)$ be a public key of the RSA cryptosystem, and $d$ be the corresponding private key. In practice, we usually choose a small $e$ for quick encryption. In this paper, we improve partial private key exposure attacks against RSA with MSBs of $d$ and small $e$. The key idea is that under such a setting we can usually obtain more information about the prime factors of $N$ and then, by solving a univariate modular polynomial equation using Coppersmith's method, $N$ can be factored in...

2023/1618 (PDF) Last updated: 2024-03-01
Improved algorithms for finding fixed-degree isogenies between supersingular elliptic curves
Benjamin Benčina, Péter Kutas, Simon-Philipp Merz, Christophe Petit, Miha Stopar, Charlotte Weitkämper
Public-key cryptography

Finding isogenies between supersingular elliptic curves is a natural algorithmic problem which is known to be equivalent to computing the curves' endomorphism rings. When the isogeny is additionally required to have a specific known degree $d$, the problem appears to be somewhat different in nature, yet its hardness is also required in isogeny-based cryptography. Let $E_1,E_2$ be supersingular elliptic curves over $\mathbb{F}_{p^2}$. We present improved classical and quantum...

2023/1409 (PDF) Last updated: 2023-09-19
Solving the Hidden Number Problem for CSIDH and CSURF via Automated Coppersmith
Jonas Meers, Julian Nowakowski
Public-key cryptography

We define and analyze the Commutative Isogeny Hidden Number Problem which is the natural analogue of the Hidden Number Problem in the CSIDH and CSURF setting. In short, the task is as follows: Given two supersingular elliptic curves \(E_A\), \(E_B\) and access to an oracle that outputs some of the most significant bits of the \({\mathsf{CDH}}\) of two curves, an adversary must compute the shared curve \(E_{AB}={\mathsf{CDH}}(E_A,E_B)\). We show that we can recover \(E_{AB}\) in...

2023/1299 (PDF) Last updated: 2023-08-31
A New RSA Variant Based on Elliptic Curves
Maher Boudabra, Abderrahmane Nitaj
Public-key cryptography

We propose a new scheme based on ephemeral elliptic curves over the ring $\mathbb{Z}/n\mathbb{Z}$ where $n=pq$ is an RSA modulus with $p=u_p^2+v_p^2$, $q=u_q^2+v_q^2$, $u_p\equiv u_q\equiv 3\pmod 4$. The new scheme is a variant of both the RSA and the KMOV cryptosystems. The scheme can be used for both signature and encryption. We study the security of the new scheme and show that is immune against factorization attacks, discrete logarithm problem attacks, sum of two squares attacks, sum of...

2023/440 (PDF) Last updated: 2023-03-26
On the Possibility of a Backdoor in the Micali-Schnorr Generator
Hannah Davis, Matthew Green, Nadia Heninger, Keegan Ryan, Adam Suhl
Attacks and cryptanalysis

In this paper, we study both the implications and potential impact of backdoored parameters for two RSA-based pseudorandom number generators: the ISO-standardized Micali-Schnorr generator and a closely related design, the RSA PRG. We observe, contrary to common understanding, that the security of the Micali-Schnorr PRG is not tightly bound to the difficulty of inverting RSA. We show that the Micali-Schnorr construction remains secure even if one replaces RSA with a publicly evaluatable PRG,...

2022/611 (PDF) Last updated: 2022-12-09
Further Cryptanalysis of a Type of RSA Variants
Gongyu Shi, Geng Wang, Dawu Gu
Attacks and cryptanalysis

To enhance the security or the efficiency of the standard RSA cryptosystem, some variants have been proposed based on elliptic curves, Gaussian integers or Lucas sequences. A typical type of these variants which we called Type-A variants have the specified modified Euler's totient function $\psi(N)=(p^2-1)(q^2-1)$. But in 2018, based on cubic Pell equation, Murru and Saettone presented a new RSA-like cryptosystem, and it is another type of RSA variants which we called Type-B variants, since...

2022/271 (PDF) Last updated: 2022-03-02
Approximate Divisor Multiples -- Factoring with Only a Third of the Secret CRT-Exponents
Alexander May, Julian Nowakowski, Santanu Sarkar
Public-key cryptography

We address Partial Key Exposure attacks on CRT-RSA on secret exponents $d_p, d_q$ with small public exponent $e$. For constant $e$ it is known that the knowledge of half of the bits of one of $d_p, d_q$ suffices to factor the RSA modulus $N$ by Coppersmith's famous {\em factoring with a hint} result. We extend this setting to non-constant $e$. Somewhat surprisingly, our attack shows that RSA with $e$ of size $N^{\frac 1 {12}}$ is most vulnerable to Partial Key Exposure, since in this case...

2021/1632 (PDF) Last updated: 2021-12-17
Cryptanalysis of RSA Variants with Primes Sharing Most Significant Bits
Meryem Cherkaoui-Semmouni, Abderrahmane Nitaj, Willy Susilo, Joseph Tonien
Public-key cryptography

We consider four variants of the RSA cryptosystem with an RSA modulus $N=pq$ where the public exponent $e$ and the private exponent $d$ satisfy an equation of the form $ed-k\left(p^2-1\right)\left(q^2-1\right)=1$. We show that, if the prime numbers $p$ and $q$ share most significant bits, that is, if the prime difference $|p-q|$ is sufficiently small, then one can solve the equation for larger values of $d$, and factor the RSA modulus, which makes the systems insecure.

2021/1630 (PDF) Last updated: 2021-12-17
Exponential Increment of RSA Attack Range via Lattice Based Cryptanalysis
Abderahmanne Nitaj, Muhammad Rezal Kamel Ariffin, Nurul Nur Hanisah Adenan, Domenica Stefania Merenda, Ali Ahmadian
Public-key cryptography

The RSA cryptosystem comprises of two important features that are needed for encryption process known as the public parameter $e$ and the modulus $N$. In 1999, a cryptanalysis on RSA which was described by Boneh and Durfee focused on the key equation $ed-k\phi(N)=1$ and $e$ of the same magnitude to $N$. Their method was applicable for the case of $d<N^{0.292}$ via Coppersmith’s technique. In 2012, Kumar et al. presented an improved Boneh-Durfee attack using the same equation which is valid...

2021/1160 (PDF) Last updated: 2021-09-14
Classical Attacks on a Variant of the RSA Cryptosystem
Abderrahmane Nitaj, Muhammad Rezal Kamel Ariffin, Nurul Nur Hanisah Adenan, Nur Azman Abu
Public-key cryptography

Let N = pq be an RSA modulus with balanced prime factors. In 2018, Murru and Saettone presented a variant of the RSA cryptosystem based on a cubic Pell equation in which the public key (N, e) and the private key (N, d) satisfy ed \equiv 1 mod (p^2+p+1)(q^2+q+1)). They claimed that the classical small private attacks on RSA such as Wiener's continued fraction attack do not apply to their scheme. In this paper, we show that, on the contrary, Wiener's method as well as the small inverse problem...

2021/972 (PDF) Last updated: 2021-11-15
Partial Key Exposure Attack on Short Secret Exponent CRT-RSA
Alexander May, Julian Nowakowski, Santanu Sarkar
Public-key cryptography

Let $(N,e)$ be an RSA public key, where $N=pq$ is the product of equal bitsize primes $p,q$. Let $d_p, d_q$ be the corresponding secret CRT-RSA exponents. Using a Coppersmith-type attack, Takayasu, Lu and Peng (TLP) recently showed that one obtains the factorization of $N$ in polynomial time, provided that $d_p, d_q \leq N^{0.122}$. Building on the TLP attack, we show the first Partial Key Exposure attack on short secret exponent CRT-RSA. Namely, let $N^{0.122} \leq d_p, d_q \leq...

2021/799 (PDF) Last updated: 2021-06-14
Lattice Attacks on NTRU and LWE: A History of Refinements
Martin Albrecht, Léo Ducas
Public-key cryptography

Since its invention in 1982, the LLL lattice reduction algorithm (Lenstra, Lenstra, Lovasz 1982) has found countless applications. In cryptanalysis, the two most prominent applications of LLL and its generalisations --e.g. Slide, BKZ and SD-BKZ-- are factoring RSA keys with extra information on the secret key via Coppersmith's method and the cryptanalysis of lattice-based schemes. After almost 40 years of cryptanalytic applications, predicting and optimising lattice reduction algorithms...

2020/1214 (PDF) Last updated: 2020-10-06
Cryptanalysis of RSA: A Special Case of Boneh-Durfee’s Attack
Majid Mumtaz, Ping Luo
Public-key cryptography

Boneh-Durfee proposed (at Eurocrypt 1999) a polynomial time attacks on RSA small decryption exponent which exploits lattices and sub-lattice structure to obtain an optimized bounds d < N^0.284 and d < N^0.292 respectively using lattice based Coppersmith’s method. In this paper we propose a special case of Boneh-Durfee’s attack with respect to large private exponent (i.e. d = N^&#949; > e = N^&#945; where &#949; and &#945; are the private and public key exponents respectively) for some &#945;...

2019/1052 (PDF) Last updated: 2019-09-18
Improved Cryptanalysis of the KMOV Elliptic Curve Cryptosystem
Abderrahmane Nitaj, Willy Susilo, Joseph Tonien
Public-key cryptography

This paper presents two new improved attacks on the KMOV cryptosystem. KMOV is an encryption algorithm based on elliptic curves over the ring ${\mathbb{Z}}_N$ where $N=pq$ is a product of two large primes of equal bit size. The first attack uses the properties of the convergents of the continued fraction expansion of a specific value derived from the KMOV public key. The second attack is based on Coppersmith's method for finding small solutions of a multivariate polynomial modular equation....

2019/1050 (PDF) Last updated: 2019-09-18
A New Attack on RSA and Demytko's Elliptic Curve Cryptosystem
Abderrahmane Nitaj, Emmanuel Fouotsa
Public-key cryptography

Let $N=pq$ be an RSA modulus and $e$ be a public exponent. Numerous attacks on RSA exploit the arithmetical properties of the key equation $ed-k(p-1)(q-1)=1$. In this paper, we study the more general equation $eu-(p-s)(q-r)v=w$. We show that when the unknown integers $u$, $v$, $w$, $r$ and $s$ are suitably small and $p-s$ or $q-r$ is factorable using the Elliptic Curve Method for factorization ECM, then one can break the RSA system. As an application, we propose an attack on Demytko's...

2019/861 (PDF) Last updated: 2020-07-17
A Tale of Three Signatures: practical attack of ECDSA with wNAF
Gabrielle De Micheli, Rémi Piau, Cécile Pierrot
Public-key cryptography

One way of attacking ECDSA with wNAF implementation for the scalar multiplication is to perform a side-channel analysis to collect information, then use a lattice based method to recover the secret key. In this paper, we reinvestigate the construction of the lattice used in one of these methods, the Extended Hidden Number Problem (EHNP). We find the secret key with only 3 signatures, thus reaching the theoretical bound given by Fan, Wang and Cheng, whereas best previous methods required at...

2018/568 (PDF) Last updated: 2019-09-23
Finding Small Solutions of the Equation $Bx-Ay=z$ and Its Applications to Cryptanalysis of the RSA Cryptosystem
Shixiong Wang, Longjiang Qu, Chao Li, Shaojing Fu, Hao Chen
Public-key cryptography

In this paper, we study the condition of finding small solutions $(x,y,z)=(x_0, y_0, z_0)$ of the equation $Bx-Ay=z$. The framework is derived from Wiener's small private exponent attack on RSA and May-Ritzenhofen's investigation about the implicit factorization problem, both of which can be generalized to solve the above equation. We show that these two methods, together with Coppersmith's method, are equivalent for solving $Bx-Ay=z$ in the general case. Then based on Coppersmith's method,...

2017/1076 (PDF) Last updated: 2017-11-10
A generalized attack on RSA type cryptosystems
Martin Bunder, Abderrahmane Nitaj, Willy Susilo, Joseph Tonien
Public-key cryptography

Let $N=pq$ be an RSA modulus with unknown factorization. Some variants of the RSA cryptosystem, such as LUC, RSA with Gaussian primes and RSA type schemes based on singular elliptic curves use a public key $e$ and a private key $d$ satisfying an equation of the form $ed- k\left(p^2-1\right)\left(q^2-1\right)=1$. In this paper, we consider the general equation $ex-\left(p^2-1\right)\left(q^2-1\right)y=z$ and present a new attack that finds the prime factors $p$ and $q$ in the case that ...

2017/835 (PDF) Last updated: 2020-12-16
Coppersmith's lattices and ``focus groups'': an attack on small-exponent RSA
Stephen D. Miller, Bhargav Narayanan, Ramarathnam Venkatesan
Public-key cryptography

We present a principled technique for reducing the lattice and matrix size in some applications of Coppersmith's lattice method for finding roots of modular polynomial equations. Motivated by ideas from machine learning, it relies on extrapolating patterns from the actual behavior of Coppersmith's attack for smaller parameter sizes, which can be thought of as ``focus group'' testing. When applied to the small-exponent RSA problem, our technique reduces lattice dimensions and consequently ...

2017/092 (PDF) Last updated: 2017-07-26
Small CRT-Exponent RSA Revisited
Atsushi Takayasu, Yao Lu, Liqiang Peng

Since May (Crypto'02) revealed the vulnerability of the small CRT-exponent RSA using Coppersmith's lattice-based method, several papers have studied the problem and two major improvements have been made. (1) Bleichenbacher and May (PKC'06) proposed an attack for small $d_q$ when the prime factor $p$ is significantly smaller than the other prime factor $q$; the attack works for $p<N^{0.468}$. (2) Jochemsz and May (Crypto'07) proposed an attack for small $d_p$ and $d_q$ when the prime factors...

2016/1056 (PDF) Last updated: 2016-11-15
A Tool Kit for Partial Key Exposure Attacks on RSA
Atsushi Takayasu, Noboru Kunihiro
Public-key cryptography

Thus far, partial key exposure attacks on RSA have been intensively studied using lattice based Coppersmith's methods. In the context, attackers are given partial information of a secret exponent and prime factors of (Multi-Prime) RSA where the partial information is exposed in various ways. Although these attack scenarios are worth studying, there are several known attacks whose constructions have similar flavor. In this paper, we try to formulate general attack scenarios to capture several...

2016/869 (PDF) Last updated: 2016-09-10
Cryptographic applications of capacity theory: On the optimality of Coppersmith's method for univariate polynomials
Ted Chinburg, Brett Hemenway, Nadia Heninger, Zachary Scherr

We draw a new connection between Coppersmith's method for finding small solutions to polynomial congruences modulo integers and the capacity theory of adelic subsets of algebraic curves. Coppersmith's method uses lattice basis reduction to construct an auxiliary polynomial that vanishes at the desired solutions. Capacity theory provides a toolkit for proving when polynomials with certain boundedness properties do or do not exist. Using capacity theory, we prove that Coppersmith's bound...

2016/215 (PDF) Last updated: 2016-06-01
Algorithms for the Approximate Common Divisor Problem
Steven D. Galbraith, Shishay W. Gebregiyorgis, Sean Murphy

The security of several homomorphic encryption schemes depends on the hardness of the Approximate Common Divisor (ACD) problem. In this paper we review and compare existing algorithms to solve the ACD problem using lattices. In particular we consider the simultaneous Diophantine approximation method, the orthogonal lattice method, and a method based on multivariate polynomials and Coppersmith's algorithm that was studied in detail by Cohn and Heninger. One of our main goals is to compare the...

2016/195 (PDF) Last updated: 2016-02-24
How to Generalize RSA Cryptanalyses
Atsushi Takayasu, Noboru Kunihiro
Public-key cryptography

Recently, the security of RSA variants with moduli N=p^rq, e.g., the Takagi RSA and the prime power RSA, have been actively studied in several papers. Due to the unusual composite moduli and rather complex key generations, the analyses are more involved than the standard RSA. Furthermore, the method used in some of these works are specialized to the form of composite integers N=p^rq. In this paper, we generalize the techniques used in the current best attacks on the standard RSA to the RSA...

2016/155 (PDF) Last updated: 2016-02-18
Cryptanalysis of Multi-Prime $\Phi$-Hiding Assumption
Jun Xu, Lei Hu, Santanu Sarkar, Xiaona Zhang, Zhangjie Huang, Liqiang Peng
Public-key cryptography

In Crypto 2010, Kiltz, O'Neill and Smith used $m$-prime RSA modulus $N$ with $m\geq 3$ for constructing lossy RSA. The security of the proposal is based on the Multi-Prime $\Phi$-Hiding Assumption. In this paper, we propose a heuristic algorithm based on the Herrmann-May lattice method (Asiacrypt 2008) to solve the Multi-Prime $\Phi$-Hiding Problem when prime $e>N^{\frac{2}{3m}}$. Further, by combining with mixed lattice techniques, we give an improved heuristic algorithm to solve this...

2015/642 (PDF) Last updated: 2015-06-30
A New Partial Key Exposure Attack on Multi-power RSA
Muhammed F. Esgin, Mehmet S. Kiraz, Osmanbey Uzunkol
Public-key cryptography

An important attack on multi-power RSA ($N=p^rq$) was introduced by Sarkar in 2014, by extending the small private exponent attack of Boneh and Durfee on classical RSA. In particular, he showed that $N$ can be factored efficiently for $r=2$ with private exponent $d$ satisfying $d<N^{0.395}$. In this paper, we generalize this work by introducing a new partial key exposure attack for finding small roots of polynomials using Coppersmith's algorithm and Gröbner basis computation. Our attack...

2014/843 (PDF) Last updated: 2017-10-27
Solving a Class of Modular Polynomial Equations and its Relation to Modular Inversion Hidden Number Problem and Inversive Congruential Generator
Jun Xu, Santanu Sarkar, Lei Hu, Zhangjie Huang, Liqiang Peng

In this paper we revisit the modular inversion hidden number problem (MIHNP) and the inversive congruential generator (ICG) and consider how to attack them more efficiently. We consider systems of modular polynomial equations of the form a_{ij}+b_{ij}x_i+c_{ij}x_j+x_ix_j=0 (mod p) and show the relation between solving such equations and attacking MIHNP and ICG. We present three heuristic strategies using Coppersmith's lattice-based root-finding technique for solving the above modular...

2014/825 Last updated: 2015-05-25
Towards Optimal Bounds for Implicit Factorization Problem
Yao Lu, Liqiang Peng, Rui Zhang, Dongdai Lin
Public-key cryptography

We propose a new algorithm to solve the Implicit Factorization Problem, which was introduced by May and Ritzenhofen at PKC'09. In 2011, Sarkar and Maitra (IEEE TIT 57(6): 4002-4013, 2011) improved May and Ritzenhofen's results by making use of the technique for solving multivariate approximate common divisors problem. In this paper, based on the observation that the desired root of the equations that derived by Sarkar and Maitra contains large prime factors, which are already determined by...

2014/549 (PDF) Last updated: 2014-07-18
New Attacks on the RSA Cryptosystem
Abderrahmane Nitaj, Muhammad Rezal Kamel Ariffin, Dieaa I. Nassr, Hatem M. Bahig
Foundations

This paper presents three new attacks on the RSA cryptosystem. The first two attacks work when k RSA public keys (Ni, ei) are such that there exist k relations of the shape eix-yi\phi(Ni)=zi or of the shape eixi-y\phi(Ni)=zi where Ni = piqi, \phi(Ni)=(pi-1)(qi-1) and the parameters x, xi, y, yi, zi are suitably small in terms of the prime factors of the moduli. We show that our attacks enable us to simultaneously factor the k RSA moduli Ni. The third attack works when the prime factors p and...

2014/274 (PDF) Last updated: 2019-08-11
A note on the construction of pairing-friendly elliptic curves for composite order protocols
Sorina Ionica, Malika Izabachène

In pairing-based cryptography, the security of protocols using composite order groups relies on the difficulty of factoring a composite number $N$. Boneh~\etal~proposed the Cocks-Pinch method to construct ordinary pairing-friendly elliptic curves having a subgroup of composite order $N$. Displaying such a curve as a public parameter implies revealing a square root $s$ of the complex multiplication discriminant $-D$ modulo $N$. We exploit this information leak and the structure of the...

2014/035 (PDF) Last updated: 2014-01-12
A new attack on RSA with a composed decryption exponent
Abderrahmane Nitaj, Mohamed Ould Douh
Public-key cryptography

In this paper, we consider an RSA modulus $N=pq$, where the prime factors $p$, $q$ are of the same size. We present an attack on RSA when the decryption exponent $d$ is in the form $d=Md_1+d_0$ where $M$ is a given positive integer and $d_1$ and $d_0$ are two suitably small unknown integers. In 1999, Boneh and Durfee presented an attack on RSA when $d<N^{0.292}$. When $d=Md_1+d_0$, our attack enables one to overcome Boneh and Durfee's bound and to factor the RSA modulus.

2013/846 Last updated: 2013-12-30
A new attack on RSA with a composed decryption exponent
Abderrahmane Nitaj, Mohamed Ould Douh
Public-key cryptography

In this paper, we consider an RSA modulus $N=pq$, where the prime factors $p$, $q$ are of the same size. We present an attack on RSA when the decryption exponent $d$ is in the form $d=Md_1+d_0$ where $M$ is a given positive integer and $d_1$ and $d_0$ are two suitably small unknown integers. In 1999, Boneh and Durfee~\cite{BODU} presented an attack on RSA when $d<N^{0.292}$. When $d=Md_1+d_0$, our attack enables one to overcome Boneh and Durfee's bound and to factor the RSA modulus.

2013/483 (PDF) Last updated: 2013-08-14
A Variant of Coppersmith's Algorithm with Improved Complexity and Efficient Exhaustive Search
Jean-Sébastien Coron, Jean-Charles Faugère, Guénaël Renault, Rina Zeitoun
Public-key cryptography

Coppersmith described at Eurocrypt 96 a polynomial-time algorithm for finding small roots of univariate modular equations, based on lattice reduction. In this paper we describe the first improvement of the asymptotic complexity of Coppersmith's algorithm. Our method consists in taking advantage of Coppersmith's matrix structure, in order to apply LLL algorithm on a matrix whose elements are smaller than those of Coppersmith's original matrix. Using the $L^2$ algorithm, the asymptotic...

2012/675 (PDF) Last updated: 2013-03-04
Minkowski sum based lattice construction for multivariate simultaneous Coppersmith's technique and applications to RSA
Yoshinori Aono

We investigate a lattice construction method for the Coppersmith technique for finding small solutions of a modular equation. We consider its variant for simultaneous equations and propose a method to construct a lattice by combining lattices for solving single equations. As applications, we consider a new RSA cryptanalyses. Our algorithm can factor an RSA modulus from $\ell \ge 2$ pairs of RSA public exponents with the common modulus corresponding to secret exponents smaller than $N^{(9\ell...

2010/263 Last updated: 2010-05-13
Lattice Reduction and Polynomial Solving
Raphaël Marinier
Public-key cryptography

In this paper, we suggest a generalization of Coppersmith's method for finding integer roots of a multivariate polynomial. Our generalization allows finding integer solutions of a system of $k$ multivariate polynomial equations. We then apply our method to the so-called implicit factoring problem, which constitutes the main contribution of this paper. The problem is as follows: let $N_1 = p_1 q_1$ and $N_2 = p_2 q_2$ be two RSA moduli of same bit-size, where $q_1, q_2$ are $\alpha$-bit...

2009/318 (PDF) (PS) Last updated: 2009-07-24
The Fermat factorization method revisited
Robert ERRA, Christophe GRENIER
Public-key cryptography

We consider the well known Fermat factorization method ({\it FFM}) when it is applied on a balanced RSA modulus $N=p\, q>0$, with primes $p$ and $q$ supposed of equal length. We call the {\it Fermat factorization equation} the equation (and all the possible variants) solved by the FFM like ${\cal P}(x,y)=(x+2R)^2-y^2-4N=0$ (where $R=\lceil N^{1/2} \rceil$). These equations are bivariate integer polynomial equations and we propose to solve them directly using Coppersmith's methods for...

2008/315 (PDF) Last updated: 2008-09-23
RSA Cryptanalysis with Increased Bounds on the Secret Exponent using Less Lattice Dimension
Santanu Sarkar, Subhamoy Maitra, Sumanta Sarkar
Public-key cryptography

We consider RSA with $N = pq$, $q < p < 2q$, public encryption exponent $e$ and private decryption exponent $d$. Boneh and Durfee (Eurocrypt 1999, IEEE-IT 2000) used Coppersmith's method (Journal of Cryptology, 1997) to factorize $N$ using $e$ when $d < N^{0.292}$, the {\sf theoretical bound}. Related works have also been presented by Blömer and May (CaLC 2001). However, the {\sf experimental bound} for $d$ that has been reached so far is only $N^{0.280}$ for 1000 bits $N$ (the upper bound...

2007/088 (PDF) Last updated: 2007-03-08
An Algorithm for Finding Small Roots of Multivariate Polynomials over the Integers
Domingo Gomez, Jaime Gutierrez, Alvar Ibeas
Foundations

In this paper we present a new algorithm for finding small roots of a system of multivariate polynomials over the integers based on lattice reduction techniques. Our simpler heuristic method is inspired in algorithms for predicting pseudorandom numbers, and it can be considered as another variant of Coppersmith's method for finding small solutions of integer bivariate polynomials. We also apply the method to the well known problem of factoring an integer when we know the high-order bits...

2006/235 (PDF) (PS) Last updated: 2006-07-13
Application of ECM to a Class of RSA keys
Abderrahmane Nitaj

Let $N=pq$ be an RSA modulus where $p$, $q$ are large primes of the same bitsize and $\phi(N)=(p-1)(q-1)$. We study the class of the public exponents $e$ for which there exist integers $X$, $Y$, $Z$ satisfying $$eX+\phi(N)Y=NZ,$$ with $\vert XY\vert <{\sqrt{2}\over 6}N^{1\over 2}$ and all prime factors of $\vert Y\vert$ are less than $10^{40}$. We show that these exponents are of improper use in RSA cryptosystems and that their number is at least $O\left(N^{{1\over 2}-\e}\right)$ where...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.