SlideShare a Scribd company logo
1 of 11
Download to read offline
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

A NEW ATTACK ON RSA WITH A COMPOSED
DECRYPTION EXPONENT
Abderrahmane Nitaj1 and Mohamed Ould Douh1,2
1

Laboratoire de Mathématiques Nicolas Oresme,
Université de Caen, Basse Normandie, France
Université des Sciences, de Technologie et de Médecine
Nouakchott – Mauritania

ABSTRACT
In this paper, we consider an RSA modulus N=pq, where the prime factors p, q are of the same size. We
present an attack on RSA when the decryption exponent d is in the form d=Md1+d0 where M is a given
positive integer and d1 and d0 are two suitably small unknown integers. In 1999, Boneh and Durfee
0.292

. When d=Md1+d0, our attack enables one to overcome
presented an attack on RSA when d < N
Boneh and Durfee's bound and to factor the RSA modulus.

KEYWORDS
RSA, Cryptanalysis, Factorization, LLL algorithm, Coppersmith's method

1. INTRODUCTION
The RSA cryptosystem [13] (see also [1] and [3]) was invented in 1978 by Rivest, Shamir and
Adleman and is today one of the most popular cryptosystems. The main parameters in RSA are
the modulus N = pq, which is the product of two large primes of the same bit-size, that is q < p <
2q, and a public exponent e such that gcd(e; ϕ (N ) ) = 1 where ϕ (N ) is Euler's totient function.
The public exponent e is related to the private exponent d by an equation of the form ed-k ϕ (N ) =
1. For efficiency reasons, it might be tempting to select a small RSA private exponent d. In 1990,
Wiener[14] showed that RSA is insecure if d < N 0.25 . His attack makes use of the continued
fractions method and had an important impact on the design of RSA. Wiener's bound was later
subsequently improved to d < N 0.292 by Boneh and Durfee [4]. Their method is based on
Coppersmith's technique [6] for finding small solutions of modular polynomial equations, which
in turn is based on the LLL lattice reduction algorithm [10]. A related problem is to attack the
RSA cryptosystem when an amount of bits of the private exponent d are known to the adversary.
This problem was introduced by Boneh, Durfee and Frankel [5] in 1998. It is called the partial
key exposure problem and is related to the study of side channel attacks such as fault attacks,
timing attacks and power analysis. In most cases, the partial key exposure attacks are based on the
knowledge of the most significant bits or the least significant bits of the private exponent d.
Boneh, Durfee and Frankel showed that for low public exponent e and full private exponent d,
n

n
4

that is d ≈ N ≈ 2 , if d = Md1+d0 where d0 and M > 2 are known, then all d can be computed
in polynomial time. Their method makes use of Coppersmith's technique [6]. More partial key
DOI:10.5121/ijcis.2013.3402

11
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

exposure attacks are presented by Blomer and May in [2] and by Ernst, Jochemsz, May and de
Weger in [7]. These attacks extend the size of the public exponent e up to N.
All partial key exposure results on RSA presented so far have in common that the private
n

exponent d is of the shape d = Md1 + d0 where M > 2 4 and d0 are known, or of the shape d = d1
+d0 where d1 is known and d0 is small. In this paper, we consider the situation with d = Md1 +d0
where M is known and d1 and d0 are unknown. We show that one can find the factorization of N
if d1 and d0 are suitably small. Namely, suppose that
We show that if

then there is a polynomial time algorithm to factor the modulus N, which breaks the RSA
cryptosystem. The starting point of the attack is the key equation ed -k ϕ ( N ) = 1, which can be
rewritten as

From the left side, we derive a polynomial f(x,y, z) = ex-Ny +yz -1 and use Coppersmith's
method to solve the modular equation f(x; y; z) = 0 (mod Me). When we perform the LLL
algorithm in Coppersmith's method, we find three polynomials hi(x; y; z) for i=1,2,3. Since (d0;
k; p+q-1) is a small solution of the equation f(x; y; z) = 0 (mod Me), then, using the resultant
process or the Grobner basis computation, we can find z0 such that z0 = p+q-1. Hence using
p + q - 1 = z0 and pq = N, one can find p and q. We note that Coppersmith's method applied with
multivariate polynomials relies on the following heuristic assumption which is supposed to hold
true for n >2 variables.
Assumption 1. The resultant computations for the polynomials hi(x; y; z) for i=1,2,3 yield
nonzero polynomials.
The rest of the paper is organized as follows. In Section 2, we give some basics on lattices, lattice
reduction and Coppersmith's method. In Section 3, we present our attack on RSA when the
private exponent d satisfies d = Md1 + d0 with known M. We conclude in Section 4.

2. PRELIMINARIES
In this section, we present a few basic facts about lattices, lattice basis reduction, Coppersmith's
method for solving modular polynomial equations and Howgrave-Graham's theorem.
Let b1 , b2, ..., bω ∈ R n be ω linearly independent vectors where ω and n are two positive
integers satisfying ω ≤ n. The lattice L spanned by b1 , b2 , ..., bω is the set of linear combinations
of the vectors b1 , b2 , ..., bω using integer coeffcients, that is

12
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

We say that the set

{ b1 , b2, ..., bω } is a lattice basis for L, and ω

is its dimension. This is

denoted as dim(L) = ω . The lattice is called full rank if ω = n. When ω = n, the determinant is
equal to the absolute value of the determinant of the matrix whose rows are the basis vectors
b1 , b2, ..., bω , that is

ω

If b =

∑ λ b is a vector of L, the Euclidean norm of b is
i i

i =1

A lattice has infinitely many bases with the same determinant and it is useful to find a basis of
small vectors. However, finding the shortest nonzero vector in a lattice is very hard in general. In
1982, Lenstra, Lenstra and Lovasz [10] invented the so-called LLL algorithm to reduce a basis
and to approximate a shortest lattice vector in time polynomial in the bit-length of the entries of
the basis matrix and in the dimension of the lattice. In the following theorem, we
state a general result on the size of the individual reduced basis vectors. A proof can be found in
[11].
Theorem 1 (LLL). Let L be a lattice of dimension ω . In polynomial time, the LLL- algorithm
outputs a reduced basis v1 , v 2 , ..., vω that satisfy

for all i=1,…, ω
In 1996, Coppersmith [6] proposed rigorous techniques to compute small roots of bivariate
polynomials over the integers and univariate modular polynomials using the LLL algorithm. The
methods extend heuristically to more variables. In 1997, Howgrave-Graham [8] reformulated
Coppersmith's techniques and proposed the following result in terms of the Euclidean norm of the
polynomial

which is defined by

13
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

Theorem 2 (Howgrave-Graham). Let

be a polynomial which is a sum of at most ω monomials. Suppose that

Using Theorem 1, if

then we can find n vectors

that share the root over the integers.
We terminate this section by two useful results (see. [12]). Let N = pq be an RSA modulus with q
< p < 2q. Then the prime factors p and q satisfy the following properties

3. THE ATTACK
In this section, we present our new attack on RSA when the private exponent is in the form d =
Md1 +d0 with a known integer M and suitably small unknown integers d1 and d2. A typical
example is M = 2 m for some positive integer m.
Theorem 3. Let N = pq be an RSA modulus with q < p < 2q. Let M = N β be a positive integer
and e = N α a public exponent satisfying ed - k ϕ ( N ) = 1 with d = Md1 + d0. Suppose that d1

< N δ and d0 < N γ . Then one can factor N in polynomial time if

14
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

Proof. Let M be a known integer. Suppose that d = Md1 + d0. The starting point is the RSA key
equation ed - k ϕ ( N ) = 1 where ϕ ( N ) = N-p-q+1. Hence e (Md1 + d0)-k(N-p-q+1) = 1 and
Med1+ed0-kN+k(p+q-1) = 1. Taking this equation modulo Me, we get ed0 - kN + k(p + q - 1) - 1
= 0 (mod Me). Consider the polynomial f(x, y,z) = ex - Ny + yz – 1. Then (x0; y0; z0) = (d0; k;
p + q - 1) is a root modulo Me. Define

Suppose that d1 < N γ and d0 < N δ . Then d = Md1 + d0 < N β +γ . Hence, since ϕ ( N ) ≈ N ,
we get

Summarizing, the root (x0; y0; z0) = (d0; k; p + q - 1) modulo Me of the polynomial f(x; y; z)
satisfies

To apply Coppersmith's method [6] to find the small modular roots of the equation f(x; y; z) =0
(mod Me), we use the extended strategy of Jochemsz and May [9]. Define the set

Observe that fm(x; y; z) is in the form

where the coe_cients ai1;i2;i3 do not depend on x, y nor z. This gives the following properties

15
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

F
rom this, we deduce
F
or k=0,...,m, define the polynomials

T
hese polynomials reduce to the following sets

C
onsequently, the polynomials gk;i1;i2;i3 (x; y; z) are in one of the following forms

Define the lattice L spanned by the coefficients of the vectors Gk;i1;i2;i3 (x; y; z) and Hk;i1;i2;i3
(x; y; z). For m = 2 and t = 1, the matrix of L is presented in Table 1. The non-zero elements are
marked with an .

16
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

Notice that the matrix is triangular so that the values marked with the symbol
in the calculation of the determinant. Indeed, the determinant is in the form

do not contribute

Using the bounds (4), we get

Similarly, we have

and

and finally

On the other hand, the dimension of L is

17
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

In the following, we set t = τ m. For sufficiently large m, the exponents ne, nX, nY , nZ as well
as the dimension ω reduce to

Applying the LLL algorithm, we get a new basis v1,... v ω . Using Theorem 1, such a bais is LLLreduced and satisfies

According to Theorem 2, we need

This is satisfied if

From this, we deduce

Using (5), we get the inequality

Using the values (6) as well as the values (3) and taking logarithms, neglecting low order terms
and after simplifying by m4, we get

18
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

Transforming this inequality, we get

The left hand side is minimized with the value

Plugging this in the former inequality, we get

From the three vectors v1(xX; yY; zZ), v2(xX; yY; zZ), and v3(xX; yY; zZ), we obtain three
polynomials h1(x; y; z), h2(x; y; z), h3(x; y; z) with the common root (x0; y0; z0). Next, we use
Assumption 1. Let g1(y; z) be the resultant polynomial of h1(x; y; z) and h2(x; y; z) with respect
of x. Similarly, let g2(y; z) be the resultant polynomial of h1(x; y; z) and h3(x; y; z) with respect
of x. Then, computing the resultant of g1(y; z) and g2(y; z) with respect to y, we _nd a
polynomial g(z) with the root z0. Using z0 = p+q 1 and pq = N, the factorization of N follows.
This terminates the proof.
In Table 2, we present some values of δ and δ + β . Recall that M = N β , d1 < N γ , d0 < N δ
and d = Md + d0 < 2 N δ + β Notice that in all the presented cases, we have δ + β > 0:292. This
shows that Wiener's attack [14] as well as Boneh and Durfee's method [4] will not give the
factorization of the RSA modulus in these situations.

19
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

To test the validity of Assumption 1, we performed several experiments with various parameters
α , δ and γ . We implemented the new attack on an Intel Core 2 Duo running Maple 17. All the
experiments gave the factorization of the RSA modulus N.
Using the trivariate polynomial f(x; y; z) = ex-Ny+yz-1, we constructed a set of polynomials with
the same root (x0; y0; z0) and at most ω monomials. Using this set of polynomials, we
constructed a basis of a lattice L and applied the LLL ALgorithm to finnd a set of trivariate
polynomials hi(x; y; z) for i=1,..., ω .
The shortest three polynomials h1(x; y; z), h2(x; y; z), h3(x; y; z) are such that they satisfy
Theorem 1. Then, we forced them to verify Howgrave-Graham's Theorem [8], that is we set

This implies that the root of h1(x; y; z), h2(x; y; z) and h3(x; y; z) hold over the integers. Then,
we take the resultants with respect to x, and then another resultant with respect to y, which gives
an univariate polynomial which leads to the solution z0 = p + q - 1. Using the RSA modulus n =
pq, it is easy to find p and q and then factor n. We note that all the experiments were successful
and that Asssumption 1 was verified in all cases. We note also, that in the most of the cases, the
size of the private exponent d was such that d > N 0.292 which implies that the classical method of
Boneh and Durfee will not give a solution in this situation.

4. CONCLUSION
In this paper, we consider an RSA instance N = pq with a private exponent d of the form d = Md1
+ d0. Unlike the partial key exposure attacks where M and d0 are known, we suppose that M is
the only known parameter. We show that when d1 and d0 are suitably small, then one can find the
factorization of N. The method is based on transforming the key equation ed - k ϕ ( N ) = 1 into the
modular equation f(x; y; z) = ex - Ny + yz - 1 = 0 (mod Me) where (x0; y0; z0) = (d0; k; p + q - 1)
is a small solution. Using Coppersmith's technique and the LLL algorithm, we can easily find z0
= p+q -1, which leads to the factorization of N. We note that the classical attacks on RSA gives
the factorization of n when d < N 0.292 as it is the case with the attack of Boneh and Durfee. Our
method enables us to find the private exponent d even when d > N 0.292 depending on the
possibility that d has the form d = Md1 + d0 for a suitable known M and suitable unknown
parameters d1 and d0. The encryption and decryption in RSA require taking heavy exponential
multiplications modulus the large integer n and many ways have been considered using suitably
small private exponent d. Once again, our results show that one should be more careful when
using RSA with short exponents.

REFERENCES
[1]
[2]
[3]
[4]

ANSI Standard X9.31-1998, Digital Signatures Using Reversible Public Key Cryptography for the Financial
Services Industry (rDSA).
Blomer, J., May, A.: New partial key exposure attacks on RSA, Proceedings of CRYPTO 2003, LNCS 2729
[2003], pp. 27-43. Springer Verlag (2003).
Boneh, D.,: Twenty years of attacks on the RSA cryptosystem, Notices Amer. Math. Soc. 46 (2), 203-213, (1999)
0.292

Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key d less than N
, Advances in Cryptology
Eurocrypt'99, Lecture Notes in Computer Science Vol. 1592, Springer-Verlag, pp. 1-11 (1999)

20
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013
[5]
[6]
[7]
[8]
[9]
[10]
[11]
[12]
[13]
[14]

Boneh, D., Durfee, G., Frankel, Y.: An attack on RSA given a small fraction of the private key bits. In: Ohta, K.,
Pei, D. (eds.) Advances in Cryptology Asiacrypt'98. Lecture Notes in Computer Science, vol. 1514, pp. 25-34.
Springer-Verlag (1998)
Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. Journal of
Cryptology, 10(4), pp. 233- 260 (1997)
Ernst, M., Jochemsz, E., May, A., de Weger, B.: Partial key exposure attacks on RSA up to full size exponents.
In: Cramer, R. (ed.) Advances in Cryptology Eurocrypt 2005. Lecture Notes in Computer Science, vol. 3494, pp.
371-386. Springer-Verlag (2005)
Howgrave-Graham, N.: Finding small roots of univariate modular equations revisited, In Cryptography and
Coding, LNCS 1355, pp. 131-142, Springer-Verlag (1997)
Jochemsz, E. & May, A. (2006). A strategy for _nding roots of multivariate polynomials with new applications in
attacking RSA variants, in: ASIACRYPT 2006, LNCS, vol. 4284, 2006, pp. 267-282, Springer-Verlag. [10]
Blomer, J.,
A.K. Lenstra, H.W. Lenstra and L. Lov_asz. Factoring polynomials with rational coefficients, Mathematische
Annalen, Vol. 261, pp. 513-534, 1982.
A. May. New RSA Vulnerabilities Using Lattice Reduction Methods. PhD thesis, University of Paderborn (2003)
http://wwwcs.upb.de/cs/ag-bloemer/personen/alex/publikationen/
Nitaj, A.: Another generalization of Wieners attack on RSA, In: Vaudenay, S. (ed.) Africacrypt 2008. LNCS, vol.
5023, pp. 174-190. Springer, Heidelberg (2008)
Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining digital signatures and public-key cryptosystems,
Communications of the ACM, Vol. 21 (2), pp. 120-126 (1978)
Wiener, M.: Cryptanalysis of short RSA secret exponents, IEEE Transactions on Information Theory, Vol. 36,
553-558 (1990).

Authors
Abderrahmane Nitaj is a researcher at Laboratoire de Mathématiques Nicolas Oresme,
Université de Caen Basse Normandie, France. His resear ches are in fields of cryptology
and number theory. Further info on his homepage: http://www.math.unicaen.fr/˜nitaj/

Mohamed Ould Douh is a researcher at Laboratoire de Mathématiques Nicolas Oresme,
Université de Caen Basse Normandie, France and a researcher at Université des ciences,
de Technologie et deMédecine Nouakchott, Mauritania. His researches are in fields of
cryptolog y and number theory.

21

More Related Content

What's hot

1 2 3
1 2 31 2 3
1 2 3wfke
 
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...ijtsrd
 
Using NP Problems to Share Keys in Secret-Key Cryptography
Using NP Problems to Share Keys in Secret-Key CryptographyUsing NP Problems to Share Keys in Secret-Key Cryptography
Using NP Problems to Share Keys in Secret-Key Cryptographyiosrjce
 
Cupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829aCupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829ajsk1950
 
Public Key Algorithms
Public Key AlgorithmsPublic Key Algorithms
Public Key AlgorithmsBit Hacker
 
Number Theory In Cryptography
Number Theory In CryptographyNumber Theory In Cryptography
Number Theory In CryptographyAadya Vatsa
 
The Mathematics of RSA Encryption
The Mathematics of RSA EncryptionThe Mathematics of RSA Encryption
The Mathematics of RSA EncryptionNathan F. Dunn
 
Using Alpha-cuts and Constraint Exploration Approach on Quadratic Programming...
Using Alpha-cuts and Constraint Exploration Approach on Quadratic Programming...Using Alpha-cuts and Constraint Exploration Approach on Quadratic Programming...
Using Alpha-cuts and Constraint Exploration Approach on Quadratic Programming...TELKOMNIKA JOURNAL
 
Ireducible core and equal remaining obligations rule for mcst games
Ireducible core and equal remaining obligations rule for mcst gamesIreducible core and equal remaining obligations rule for mcst games
Ireducible core and equal remaining obligations rule for mcst gamesvinnief
 
International Journal of Mathematics and Statistics Invention (IJMSI)
International Journal of Mathematics and Statistics Invention (IJMSI)International Journal of Mathematics and Statistics Invention (IJMSI)
International Journal of Mathematics and Statistics Invention (IJMSI)inventionjournals
 
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMAM Publications
 

What's hot (19)

RSA ALGORITHM
RSA ALGORITHMRSA ALGORITHM
RSA ALGORITHM
 
1 2 3
1 2 31 2 3
1 2 3
 
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...
 
Using NP Problems to Share Keys in Secret-Key Cryptography
Using NP Problems to Share Keys in Secret-Key CryptographyUsing NP Problems to Share Keys in Secret-Key Cryptography
Using NP Problems to Share Keys in Secret-Key Cryptography
 
Cupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829aCupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829a
 
Public Key Algorithms
Public Key AlgorithmsPublic Key Algorithms
Public Key Algorithms
 
Basics of coding theory
Basics of coding theoryBasics of coding theory
Basics of coding theory
 
Number Theory In Cryptography
Number Theory In CryptographyNumber Theory In Cryptography
Number Theory In Cryptography
 
The Mathematics of RSA Encryption
The Mathematics of RSA EncryptionThe Mathematics of RSA Encryption
The Mathematics of RSA Encryption
 
Using Alpha-cuts and Constraint Exploration Approach on Quadratic Programming...
Using Alpha-cuts and Constraint Exploration Approach on Quadratic Programming...Using Alpha-cuts and Constraint Exploration Approach on Quadratic Programming...
Using Alpha-cuts and Constraint Exploration Approach on Quadratic Programming...
 
Unit 3
Unit 3Unit 3
Unit 3
 
Ireducible core and equal remaining obligations rule for mcst games
Ireducible core and equal remaining obligations rule for mcst gamesIreducible core and equal remaining obligations rule for mcst games
Ireducible core and equal remaining obligations rule for mcst games
 
Bq25399403
Bq25399403Bq25399403
Bq25399403
 
18 09-pimrc
18 09-pimrc18 09-pimrc
18 09-pimrc
 
Hamming codes
Hamming codesHamming codes
Hamming codes
 
Puy chosuantai2
Puy chosuantai2Puy chosuantai2
Puy chosuantai2
 
International Journal of Mathematics and Statistics Invention (IJMSI)
International Journal of Mathematics and Statistics Invention (IJMSI)International Journal of Mathematics and Statistics Invention (IJMSI)
International Journal of Mathematics and Statistics Invention (IJMSI)
 
Unequal-Cost Prefix-Free Codes
Unequal-Cost Prefix-Free CodesUnequal-Cost Prefix-Free Codes
Unequal-Cost Prefix-Free Codes
 
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
 

Viewers also liked

Reuters: Pictures of the Year 2016 (Part 2)
Reuters: Pictures of the Year 2016 (Part 2)Reuters: Pictures of the Year 2016 (Part 2)
Reuters: Pictures of the Year 2016 (Part 2)maditabalnco
 
The impact of innovation on travel and tourism industries (World Travel Marke...
The impact of innovation on travel and tourism industries (World Travel Marke...The impact of innovation on travel and tourism industries (World Travel Marke...
The impact of innovation on travel and tourism industries (World Travel Marke...Brian Solis
 
Open Source Creativity
Open Source CreativityOpen Source Creativity
Open Source CreativitySara Cannon
 
SEO: Getting Personal
SEO: Getting PersonalSEO: Getting Personal
SEO: Getting PersonalKirsty Hulse
 
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldaba
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika AldabaLightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldaba
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldabaux singapore
 
The Six Highest Performing B2B Blog Post Formats
The Six Highest Performing B2B Blog Post FormatsThe Six Highest Performing B2B Blog Post Formats
The Six Highest Performing B2B Blog Post FormatsBarry Feldman
 

Viewers also liked (7)

Reuters: Pictures of the Year 2016 (Part 2)
Reuters: Pictures of the Year 2016 (Part 2)Reuters: Pictures of the Year 2016 (Part 2)
Reuters: Pictures of the Year 2016 (Part 2)
 
The impact of innovation on travel and tourism industries (World Travel Marke...
The impact of innovation on travel and tourism industries (World Travel Marke...The impact of innovation on travel and tourism industries (World Travel Marke...
The impact of innovation on travel and tourism industries (World Travel Marke...
 
Open Source Creativity
Open Source CreativityOpen Source Creativity
Open Source Creativity
 
SEO: Getting Personal
SEO: Getting PersonalSEO: Getting Personal
SEO: Getting Personal
 
Succession “Losers”: What Happens to Executives Passed Over for the CEO Job?
Succession “Losers”: What Happens to Executives Passed Over for the CEO Job? Succession “Losers”: What Happens to Executives Passed Over for the CEO Job?
Succession “Losers”: What Happens to Executives Passed Over for the CEO Job?
 
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldaba
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika AldabaLightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldaba
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldaba
 
The Six Highest Performing B2B Blog Post Formats
The Six Highest Performing B2B Blog Post FormatsThe Six Highest Performing B2B Blog Post Formats
The Six Highest Performing B2B Blog Post Formats
 

Similar to A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT

How to invent a new cryptosystem.pdf
How to invent a new cryptosystem.pdfHow to invent a new cryptosystem.pdf
How to invent a new cryptosystem.pdfMihailIulianPlea1
 
An Introduction to RSA Public-Key Cryptography
An Introduction to RSA Public-Key CryptographyAn Introduction to RSA Public-Key Cryptography
An Introduction to RSA Public-Key CryptographyDavid Boyhan, JD, CIPP
 
1982 - Probabilistic Encryption & How To Play Mental Poker Keeping Secret All...
1982 - Probabilistic Encryption & How To Play Mental Poker Keeping Secret All...1982 - Probabilistic Encryption & How To Play Mental Poker Keeping Secret All...
1982 - Probabilistic Encryption & How To Play Mental Poker Keeping Secret All...decentralizeeverything
 
Analysis of Short RSA Secret Exponent d
Analysis of Short RSA Secret Exponent dAnalysis of Short RSA Secret Exponent d
Analysis of Short RSA Secret Exponent dDharmalingam Ganesan
 
Twenty years of attacks on the rsa cryptosystem
Twenty years of attacks on the rsa cryptosystemTwenty years of attacks on the rsa cryptosystem
Twenty years of attacks on the rsa cryptosystemlinzi320
 
Broadcasting and low exponent rsa attack
Broadcasting and low exponent rsa attackBroadcasting and low exponent rsa attack
Broadcasting and low exponent rsa attackAnkita Kapratwar
 
Senior Research Final Draft3
Senior Research Final Draft3Senior Research Final Draft3
Senior Research Final Draft3Coleman Gorham
 
A Comparison Of Methods For Solving MAX-SAT Problems
A Comparison Of Methods For Solving MAX-SAT ProblemsA Comparison Of Methods For Solving MAX-SAT Problems
A Comparison Of Methods For Solving MAX-SAT ProblemsKarla Adamson
 
SURF 2012 Final Report(1)
SURF 2012 Final Report(1)SURF 2012 Final Report(1)
SURF 2012 Final Report(1)Eric Zhang
 
Prime numbers boundary
Prime numbers boundary Prime numbers boundary
Prime numbers boundary Camilo Ulloa
 
Riemann Hypothesis
Riemann HypothesisRiemann Hypothesis
Riemann Hypothesisbarnetdh
 
Master Thesis on the Mathematial Analysis of Neural Networks
Master Thesis on the Mathematial Analysis of Neural NetworksMaster Thesis on the Mathematial Analysis of Neural Networks
Master Thesis on the Mathematial Analysis of Neural NetworksAlina Leidinger
 
20070823
2007082320070823
20070823neostar
 
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptx
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptxSecurity_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptx
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptxshahiduljahid71
 
An investigation of inference of the generalized extreme value distribution b...
An investigation of inference of the generalized extreme value distribution b...An investigation of inference of the generalized extreme value distribution b...
An investigation of inference of the generalized extreme value distribution b...Alexander Decker
 

Similar to A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT (20)

How to invent a new cryptosystem.pdf
How to invent a new cryptosystem.pdfHow to invent a new cryptosystem.pdf
How to invent a new cryptosystem.pdf
 
Rsa cryptosystem
Rsa cryptosystemRsa cryptosystem
Rsa cryptosystem
 
An Introduction to RSA Public-Key Cryptography
An Introduction to RSA Public-Key CryptographyAn Introduction to RSA Public-Key Cryptography
An Introduction to RSA Public-Key Cryptography
 
1508.07756v1
1508.07756v11508.07756v1
1508.07756v1
 
RSA
RSARSA
RSA
 
1982 - Probabilistic Encryption & How To Play Mental Poker Keeping Secret All...
1982 - Probabilistic Encryption & How To Play Mental Poker Keeping Secret All...1982 - Probabilistic Encryption & How To Play Mental Poker Keeping Secret All...
1982 - Probabilistic Encryption & How To Play Mental Poker Keeping Secret All...
 
Crypto cameraready(1) (2)
Crypto cameraready(1) (2)Crypto cameraready(1) (2)
Crypto cameraready(1) (2)
 
Analysis of Short RSA Secret Exponent d
Analysis of Short RSA Secret Exponent dAnalysis of Short RSA Secret Exponent d
Analysis of Short RSA Secret Exponent d
 
RSA without Padding
RSA without PaddingRSA without Padding
RSA without Padding
 
Twenty years of attacks on the rsa cryptosystem
Twenty years of attacks on the rsa cryptosystemTwenty years of attacks on the rsa cryptosystem
Twenty years of attacks on the rsa cryptosystem
 
Broadcasting and low exponent rsa attack
Broadcasting and low exponent rsa attackBroadcasting and low exponent rsa attack
Broadcasting and low exponent rsa attack
 
Senior Research Final Draft3
Senior Research Final Draft3Senior Research Final Draft3
Senior Research Final Draft3
 
A Comparison Of Methods For Solving MAX-SAT Problems
A Comparison Of Methods For Solving MAX-SAT ProblemsA Comparison Of Methods For Solving MAX-SAT Problems
A Comparison Of Methods For Solving MAX-SAT Problems
 
SURF 2012 Final Report(1)
SURF 2012 Final Report(1)SURF 2012 Final Report(1)
SURF 2012 Final Report(1)
 
Prime numbers boundary
Prime numbers boundary Prime numbers boundary
Prime numbers boundary
 
Riemann Hypothesis
Riemann HypothesisRiemann Hypothesis
Riemann Hypothesis
 
Master Thesis on the Mathematial Analysis of Neural Networks
Master Thesis on the Mathematial Analysis of Neural NetworksMaster Thesis on the Mathematial Analysis of Neural Networks
Master Thesis on the Mathematial Analysis of Neural Networks
 
20070823
2007082320070823
20070823
 
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptx
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptxSecurity_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptx
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptx
 
An investigation of inference of the generalized extreme value distribution b...
An investigation of inference of the generalized extreme value distribution b...An investigation of inference of the generalized extreme value distribution b...
An investigation of inference of the generalized extreme value distribution b...
 

Recently uploaded

Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 

Recently uploaded (20)

Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT

  • 1. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT Abderrahmane Nitaj1 and Mohamed Ould Douh1,2 1 Laboratoire de Mathématiques Nicolas Oresme, Université de Caen, Basse Normandie, France Université des Sciences, de Technologie et de Médecine Nouakchott – Mauritania ABSTRACT In this paper, we consider an RSA modulus N=pq, where the prime factors p, q are of the same size. We present an attack on RSA when the decryption exponent d is in the form d=Md1+d0 where M is a given positive integer and d1 and d0 are two suitably small unknown integers. In 1999, Boneh and Durfee 0.292 . When d=Md1+d0, our attack enables one to overcome presented an attack on RSA when d < N Boneh and Durfee's bound and to factor the RSA modulus. KEYWORDS RSA, Cryptanalysis, Factorization, LLL algorithm, Coppersmith's method 1. INTRODUCTION The RSA cryptosystem [13] (see also [1] and [3]) was invented in 1978 by Rivest, Shamir and Adleman and is today one of the most popular cryptosystems. The main parameters in RSA are the modulus N = pq, which is the product of two large primes of the same bit-size, that is q < p < 2q, and a public exponent e such that gcd(e; ϕ (N ) ) = 1 where ϕ (N ) is Euler's totient function. The public exponent e is related to the private exponent d by an equation of the form ed-k ϕ (N ) = 1. For efficiency reasons, it might be tempting to select a small RSA private exponent d. In 1990, Wiener[14] showed that RSA is insecure if d < N 0.25 . His attack makes use of the continued fractions method and had an important impact on the design of RSA. Wiener's bound was later subsequently improved to d < N 0.292 by Boneh and Durfee [4]. Their method is based on Coppersmith's technique [6] for finding small solutions of modular polynomial equations, which in turn is based on the LLL lattice reduction algorithm [10]. A related problem is to attack the RSA cryptosystem when an amount of bits of the private exponent d are known to the adversary. This problem was introduced by Boneh, Durfee and Frankel [5] in 1998. It is called the partial key exposure problem and is related to the study of side channel attacks such as fault attacks, timing attacks and power analysis. In most cases, the partial key exposure attacks are based on the knowledge of the most significant bits or the least significant bits of the private exponent d. Boneh, Durfee and Frankel showed that for low public exponent e and full private exponent d, n n 4 that is d ≈ N ≈ 2 , if d = Md1+d0 where d0 and M > 2 are known, then all d can be computed in polynomial time. Their method makes use of Coppersmith's technique [6]. More partial key DOI:10.5121/ijcis.2013.3402 11
  • 2. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 exposure attacks are presented by Blomer and May in [2] and by Ernst, Jochemsz, May and de Weger in [7]. These attacks extend the size of the public exponent e up to N. All partial key exposure results on RSA presented so far have in common that the private n exponent d is of the shape d = Md1 + d0 where M > 2 4 and d0 are known, or of the shape d = d1 +d0 where d1 is known and d0 is small. In this paper, we consider the situation with d = Md1 +d0 where M is known and d1 and d0 are unknown. We show that one can find the factorization of N if d1 and d0 are suitably small. Namely, suppose that We show that if then there is a polynomial time algorithm to factor the modulus N, which breaks the RSA cryptosystem. The starting point of the attack is the key equation ed -k ϕ ( N ) = 1, which can be rewritten as From the left side, we derive a polynomial f(x,y, z) = ex-Ny +yz -1 and use Coppersmith's method to solve the modular equation f(x; y; z) = 0 (mod Me). When we perform the LLL algorithm in Coppersmith's method, we find three polynomials hi(x; y; z) for i=1,2,3. Since (d0; k; p+q-1) is a small solution of the equation f(x; y; z) = 0 (mod Me), then, using the resultant process or the Grobner basis computation, we can find z0 such that z0 = p+q-1. Hence using p + q - 1 = z0 and pq = N, one can find p and q. We note that Coppersmith's method applied with multivariate polynomials relies on the following heuristic assumption which is supposed to hold true for n >2 variables. Assumption 1. The resultant computations for the polynomials hi(x; y; z) for i=1,2,3 yield nonzero polynomials. The rest of the paper is organized as follows. In Section 2, we give some basics on lattices, lattice reduction and Coppersmith's method. In Section 3, we present our attack on RSA when the private exponent d satisfies d = Md1 + d0 with known M. We conclude in Section 4. 2. PRELIMINARIES In this section, we present a few basic facts about lattices, lattice basis reduction, Coppersmith's method for solving modular polynomial equations and Howgrave-Graham's theorem. Let b1 , b2, ..., bω ∈ R n be ω linearly independent vectors where ω and n are two positive integers satisfying ω ≤ n. The lattice L spanned by b1 , b2 , ..., bω is the set of linear combinations of the vectors b1 , b2 , ..., bω using integer coeffcients, that is 12
  • 3. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 We say that the set { b1 , b2, ..., bω } is a lattice basis for L, and ω is its dimension. This is denoted as dim(L) = ω . The lattice is called full rank if ω = n. When ω = n, the determinant is equal to the absolute value of the determinant of the matrix whose rows are the basis vectors b1 , b2, ..., bω , that is ω If b = ∑ λ b is a vector of L, the Euclidean norm of b is i i i =1 A lattice has infinitely many bases with the same determinant and it is useful to find a basis of small vectors. However, finding the shortest nonzero vector in a lattice is very hard in general. In 1982, Lenstra, Lenstra and Lovasz [10] invented the so-called LLL algorithm to reduce a basis and to approximate a shortest lattice vector in time polynomial in the bit-length of the entries of the basis matrix and in the dimension of the lattice. In the following theorem, we state a general result on the size of the individual reduced basis vectors. A proof can be found in [11]. Theorem 1 (LLL). Let L be a lattice of dimension ω . In polynomial time, the LLL- algorithm outputs a reduced basis v1 , v 2 , ..., vω that satisfy for all i=1,…, ω In 1996, Coppersmith [6] proposed rigorous techniques to compute small roots of bivariate polynomials over the integers and univariate modular polynomials using the LLL algorithm. The methods extend heuristically to more variables. In 1997, Howgrave-Graham [8] reformulated Coppersmith's techniques and proposed the following result in terms of the Euclidean norm of the polynomial which is defined by 13
  • 4. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 Theorem 2 (Howgrave-Graham). Let be a polynomial which is a sum of at most ω monomials. Suppose that Using Theorem 1, if then we can find n vectors that share the root over the integers. We terminate this section by two useful results (see. [12]). Let N = pq be an RSA modulus with q < p < 2q. Then the prime factors p and q satisfy the following properties 3. THE ATTACK In this section, we present our new attack on RSA when the private exponent is in the form d = Md1 +d0 with a known integer M and suitably small unknown integers d1 and d2. A typical example is M = 2 m for some positive integer m. Theorem 3. Let N = pq be an RSA modulus with q < p < 2q. Let M = N β be a positive integer and e = N α a public exponent satisfying ed - k ϕ ( N ) = 1 with d = Md1 + d0. Suppose that d1 < N δ and d0 < N γ . Then one can factor N in polynomial time if 14
  • 5. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 Proof. Let M be a known integer. Suppose that d = Md1 + d0. The starting point is the RSA key equation ed - k ϕ ( N ) = 1 where ϕ ( N ) = N-p-q+1. Hence e (Md1 + d0)-k(N-p-q+1) = 1 and Med1+ed0-kN+k(p+q-1) = 1. Taking this equation modulo Me, we get ed0 - kN + k(p + q - 1) - 1 = 0 (mod Me). Consider the polynomial f(x, y,z) = ex - Ny + yz – 1. Then (x0; y0; z0) = (d0; k; p + q - 1) is a root modulo Me. Define Suppose that d1 < N γ and d0 < N δ . Then d = Md1 + d0 < N β +γ . Hence, since ϕ ( N ) ≈ N , we get Summarizing, the root (x0; y0; z0) = (d0; k; p + q - 1) modulo Me of the polynomial f(x; y; z) satisfies To apply Coppersmith's method [6] to find the small modular roots of the equation f(x; y; z) =0 (mod Me), we use the extended strategy of Jochemsz and May [9]. Define the set Observe that fm(x; y; z) is in the form where the coe_cients ai1;i2;i3 do not depend on x, y nor z. This gives the following properties 15
  • 6. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 F rom this, we deduce F or k=0,...,m, define the polynomials T hese polynomials reduce to the following sets C onsequently, the polynomials gk;i1;i2;i3 (x; y; z) are in one of the following forms Define the lattice L spanned by the coefficients of the vectors Gk;i1;i2;i3 (x; y; z) and Hk;i1;i2;i3 (x; y; z). For m = 2 and t = 1, the matrix of L is presented in Table 1. The non-zero elements are marked with an . 16
  • 7. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 Notice that the matrix is triangular so that the values marked with the symbol in the calculation of the determinant. Indeed, the determinant is in the form do not contribute Using the bounds (4), we get Similarly, we have and and finally On the other hand, the dimension of L is 17
  • 8. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 In the following, we set t = τ m. For sufficiently large m, the exponents ne, nX, nY , nZ as well as the dimension ω reduce to Applying the LLL algorithm, we get a new basis v1,... v ω . Using Theorem 1, such a bais is LLLreduced and satisfies According to Theorem 2, we need This is satisfied if From this, we deduce Using (5), we get the inequality Using the values (6) as well as the values (3) and taking logarithms, neglecting low order terms and after simplifying by m4, we get 18
  • 9. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 Transforming this inequality, we get The left hand side is minimized with the value Plugging this in the former inequality, we get From the three vectors v1(xX; yY; zZ), v2(xX; yY; zZ), and v3(xX; yY; zZ), we obtain three polynomials h1(x; y; z), h2(x; y; z), h3(x; y; z) with the common root (x0; y0; z0). Next, we use Assumption 1. Let g1(y; z) be the resultant polynomial of h1(x; y; z) and h2(x; y; z) with respect of x. Similarly, let g2(y; z) be the resultant polynomial of h1(x; y; z) and h3(x; y; z) with respect of x. Then, computing the resultant of g1(y; z) and g2(y; z) with respect to y, we _nd a polynomial g(z) with the root z0. Using z0 = p+q 1 and pq = N, the factorization of N follows. This terminates the proof. In Table 2, we present some values of δ and δ + β . Recall that M = N β , d1 < N γ , d0 < N δ and d = Md + d0 < 2 N δ + β Notice that in all the presented cases, we have δ + β > 0:292. This shows that Wiener's attack [14] as well as Boneh and Durfee's method [4] will not give the factorization of the RSA modulus in these situations. 19
  • 10. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 To test the validity of Assumption 1, we performed several experiments with various parameters α , δ and γ . We implemented the new attack on an Intel Core 2 Duo running Maple 17. All the experiments gave the factorization of the RSA modulus N. Using the trivariate polynomial f(x; y; z) = ex-Ny+yz-1, we constructed a set of polynomials with the same root (x0; y0; z0) and at most ω monomials. Using this set of polynomials, we constructed a basis of a lattice L and applied the LLL ALgorithm to finnd a set of trivariate polynomials hi(x; y; z) for i=1,..., ω . The shortest three polynomials h1(x; y; z), h2(x; y; z), h3(x; y; z) are such that they satisfy Theorem 1. Then, we forced them to verify Howgrave-Graham's Theorem [8], that is we set This implies that the root of h1(x; y; z), h2(x; y; z) and h3(x; y; z) hold over the integers. Then, we take the resultants with respect to x, and then another resultant with respect to y, which gives an univariate polynomial which leads to the solution z0 = p + q - 1. Using the RSA modulus n = pq, it is easy to find p and q and then factor n. We note that all the experiments were successful and that Asssumption 1 was verified in all cases. We note also, that in the most of the cases, the size of the private exponent d was such that d > N 0.292 which implies that the classical method of Boneh and Durfee will not give a solution in this situation. 4. CONCLUSION In this paper, we consider an RSA instance N = pq with a private exponent d of the form d = Md1 + d0. Unlike the partial key exposure attacks where M and d0 are known, we suppose that M is the only known parameter. We show that when d1 and d0 are suitably small, then one can find the factorization of N. The method is based on transforming the key equation ed - k ϕ ( N ) = 1 into the modular equation f(x; y; z) = ex - Ny + yz - 1 = 0 (mod Me) where (x0; y0; z0) = (d0; k; p + q - 1) is a small solution. Using Coppersmith's technique and the LLL algorithm, we can easily find z0 = p+q -1, which leads to the factorization of N. We note that the classical attacks on RSA gives the factorization of n when d < N 0.292 as it is the case with the attack of Boneh and Durfee. Our method enables us to find the private exponent d even when d > N 0.292 depending on the possibility that d has the form d = Md1 + d0 for a suitable known M and suitable unknown parameters d1 and d0. The encryption and decryption in RSA require taking heavy exponential multiplications modulus the large integer n and many ways have been considered using suitably small private exponent d. Once again, our results show that one should be more careful when using RSA with short exponents. REFERENCES [1] [2] [3] [4] ANSI Standard X9.31-1998, Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA). Blomer, J., May, A.: New partial key exposure attacks on RSA, Proceedings of CRYPTO 2003, LNCS 2729 [2003], pp. 27-43. Springer Verlag (2003). Boneh, D.,: Twenty years of attacks on the RSA cryptosystem, Notices Amer. Math. Soc. 46 (2), 203-213, (1999) 0.292 Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key d less than N , Advances in Cryptology Eurocrypt'99, Lecture Notes in Computer Science Vol. 1592, Springer-Verlag, pp. 1-11 (1999) 20
  • 11. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] Boneh, D., Durfee, G., Frankel, Y.: An attack on RSA given a small fraction of the private key bits. In: Ohta, K., Pei, D. (eds.) Advances in Cryptology Asiacrypt'98. Lecture Notes in Computer Science, vol. 1514, pp. 25-34. Springer-Verlag (1998) Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. Journal of Cryptology, 10(4), pp. 233- 260 (1997) Ernst, M., Jochemsz, E., May, A., de Weger, B.: Partial key exposure attacks on RSA up to full size exponents. In: Cramer, R. (ed.) Advances in Cryptology Eurocrypt 2005. Lecture Notes in Computer Science, vol. 3494, pp. 371-386. Springer-Verlag (2005) Howgrave-Graham, N.: Finding small roots of univariate modular equations revisited, In Cryptography and Coding, LNCS 1355, pp. 131-142, Springer-Verlag (1997) Jochemsz, E. & May, A. (2006). A strategy for _nding roots of multivariate polynomials with new applications in attacking RSA variants, in: ASIACRYPT 2006, LNCS, vol. 4284, 2006, pp. 267-282, Springer-Verlag. [10] Blomer, J., A.K. Lenstra, H.W. Lenstra and L. Lov_asz. Factoring polynomials with rational coefficients, Mathematische Annalen, Vol. 261, pp. 513-534, 1982. A. May. New RSA Vulnerabilities Using Lattice Reduction Methods. PhD thesis, University of Paderborn (2003) http://wwwcs.upb.de/cs/ag-bloemer/personen/alex/publikationen/ Nitaj, A.: Another generalization of Wieners attack on RSA, In: Vaudenay, S. (ed.) Africacrypt 2008. LNCS, vol. 5023, pp. 174-190. Springer, Heidelberg (2008) Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining digital signatures and public-key cryptosystems, Communications of the ACM, Vol. 21 (2), pp. 120-126 (1978) Wiener, M.: Cryptanalysis of short RSA secret exponents, IEEE Transactions on Information Theory, Vol. 36, 553-558 (1990). Authors Abderrahmane Nitaj is a researcher at Laboratoire de Mathématiques Nicolas Oresme, Université de Caen Basse Normandie, France. His resear ches are in fields of cryptology and number theory. Further info on his homepage: http://www.math.unicaen.fr/˜nitaj/ Mohamed Ould Douh is a researcher at Laboratoire de Mathématiques Nicolas Oresme, Université de Caen Basse Normandie, France and a researcher at Université des ciences, de Technologie et deMédecine Nouakchott, Mauritania. His researches are in fields of cryptolog y and number theory. 21