SlideShare ist ein Scribd-Unternehmen logo
1 von 8
Downloaden Sie, um offline zu lesen
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013
DOI : 10.5121/ijitmc.2013.1301 1
FACTORING CRYPTOSYSTEM MODULI WHEN THE
CO-FACTORS DIFFERENCE IS BOUNDED
Omar Akchiche1
and Omar Khadir2
1,2
Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan
II Mohammedia-Casablanca, Morocco
omar.akchiche@hotmail.fr
khadir@hotmail.com
ABSTRACT
LET P, Q BE TWO LARGE PRIMES AND N= . WE SHOW, IN THIS PAPER, THAT IF | − | ≤ 2 WHERE IS
THE BIT-SIZE OF AND ∈ ℕ, THEN WE CAN COMPUTE EFFICIENTLY THE INTEGERS AND IN AT MOST
COMPARISONS. OUR APPROACH CAN BE USED TO BUILD ATTACKS AGAINST RSA OR RABIN CRYPTOSYSTEMS.
KEYWORDS
Integer factorization problem, RSA, Rabin cryptosystem, Public key cryptography.
1. INTRODUCTION
Factoring large integers is a central issue in cryptography. No efficient deterministic algorithm is
known. Widely used cryptographic protocols like RSA [1], Rabin [2] system or Saryazdi [3]
digital signature rely on this fact.
In many cryptosystems, each user must randomly choose two large prime numbers and to
produce his own keys. These integers have to be sufficiently large to ensure that it is not
computationally possible for anyone to factor the modulus = . Generally, the running time
for generating primes takes the most important part in the total running time. Menezes and all. [4,
p. 133] give several algorithms for prime number generation and primality testing. Also, in [5],
the authors made experimental tests and concluded by suggesting some rapid procedures.
In literature, there exist various integer factorization methods, but they are not efficient. The
oldest and simplest one is the trial divisions. Fermat [6, p. 143] proposed a technique for factoring
integers that are product of two primes which are close to one another. The continued fraction
algorithm [7] was developed in 1931. Some decades later, John Pollard conceived his − 1 and
methods [8,9] respectively in 1974 and 1975. At the end of 1970s, with the advent of the public
key cryptography [10,1,2], integer factorization problem becomes of crucial importance.
Numerous papers, proposing ingenious and sophisticated methods, were published. Pomerance
[11] discovered the quadratic sieve algorithm in 1984. Less than two years later, Lenstra [12]
suggested to factor large numbers by means of finite elliptic curves. Today, the fastest known
algorithm is the General Number Field Sieve (GNFS) [13, p. 103]. It was invented by Pollard in
1988 and allows to factor natural integers with more than 110 digits. Stinson [14, p. 232] has
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013
2
evoked the possibility of factoring the RSA modulus if the two factors are too close. In 1999,
Boneh and al. [15] described a polynomial time algorithm for factoring = when the
exponent is large. Some years later, in 2007, Coron and May [16] presented the first
deterministic algorithm for factoring the RSA modulus in polynomial time, but they used the
public and the secret key pair ( , ).
Our work is devoted to present original results related to integer factorization problem. Indeed,
we improve many statements established in two previous articles [17,18]. Furthermore, our
approach can be used to build attacks against cryptosystems like RSA [1], Rabin [2] or Saryazdi
digital signature [3].
The paper is organised as follows. In section 2, we recall the main facts stated in papers [17] and
[18]. In section 3, we present our own results and we conclude in section 4.
Throughout all the sequel, we will use standard notations. In particular ℕ is the set of all natural
integers 0,1,2,3, … and ℕ∗
= ℕ − {0}. The largest integer which does not exceed the real is
denoted by ⌊ ⌋. It is also the integer part and the floor of . Thus we have ⌊ ⌋ ≤ < ⌊ ⌋ + 1. The
bit-size of a positive integer is the number of bits in its binary representation. So, the bit-size of
is ⟺ = ∑ 2 with every ∈ {0,1} and = 1. Moreover, the bit-size of
satisfies the relation2 ≤ < 2 . Two positive integers and are said to be co-factors of
if = .
We start by recalling some known results.
2. PRELIMINARIES
In this section, we recall results established in 2008 and 2010 and described in papers [17] and
[18]. More precisely, we review sufficient conditions under which one can factor = where
, are co-factors not necessary prime but close to each other. For the sake of completeness, we
give all the proofs. First we present a statement published in [17]. Before that, we need the
following lemma.
Lemma 1. [17] Let < be two elements of ℕ∗
and let , denotes the number of perfect
squares such that < ≤ . Then we have: , <
√ √
+ 1.
Proof. Consider the set = { ∈ ℕ | ≤ }. Since is also ∈ ℕ | ≤ √ , its
cardinality is √ + 1, and then , = √ − √ . If we put = √ and = √ which
means that ≤ √ < + 1 and ≤ √ < + 1, we obtain ≤ √ and – < 1 − √ . Hence
, = − < √ − √ + 1 =
√ √
+ 1.
□
The following theorem was one of the main results in paper [17].
Theorem 1. [17] Let ∈ ℕ be a composite integer whose bit-size is . If its two prime factors
and satisfy the inequality:
| − | ≤ 2 (1)
then we can compute them efficiently.
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013
3
Proof. Without loss of generality, we assume that 2 < < . As the prime factors and are
odd, we put = + 2 where ∈ ℕ. Since = , + = ( + ) . By relation (1), | −
| ≤ 2 . It follows that = ≤ 2 and then ≤ 2 . Let = + where > 0. We
have > . By Lemma 1, the number , of perfect squares between and satisfies the
inequality , <
√ √
+ 1. We deduce that , <
√
+ 1. The bit-size of is , so
≥ 2 . Thus 2√ ≥ 2 . Therefore , < + 1 = 2. However , is an integer, so
, = 1 This means that the only perfect squares between and is = + = ( + ) .
But the first perfect square greater than is = ( √ + 1) . This allows us to compute the
factors and . Indeed, since − = is a perfect square, = ( − )( + ). Then, we
have = − and = + . Hence = √ − + 1 and = √ + + 1.
□
Now we move to results published in paper [18]. But first, we give two definitions.
Definition 1. [18] Let ∈ ℕ be a composite integer. The minimal distance ( ) of is the
smallest distance between its co-factors:
( ) = {| − |, , ∈ ℕ, = } (2)
Next fact is easy to prove.
Theorem 2. [18] For every composite integer ∈ ℕ, there exists a unique couple ( , ) of
divisors of such that = and ( ) = | − |.
Definition 2. [18] Let ∈ ℕ be a composite integer. The unique couple of positive integers ( , )
such that = and ( ) = | − | is called the weak decomposition of .
For all the proofs below, we denote by = the odd natural integer to be factorized where
( , ) is its weak decomposition and ( ) is its minimal distance as stated in relation (2). For
simplicity, we assume that 2 < < . We also define = + such that − = ( ) = 2 ,
∈ ℕ∗
since is odd. According to previous notations, it is readily seen that = ( + ) .
Observe that as > 0, > . Furthermore, we let , be the number of perfect squares
between and .
The next theorem was the main result in [18]. In the sequel, the term comparison means the
operation consisting of checking if a given natural integer is a perfect square or not.
Theorem 3. [18] For every composite odd integer ∈ ℕ whose bit-size is , if there exists a
number such that the minimal distance of verifies:
( ) ≤ 2 (3)
then one can find the weak decomposition of in at most 2 comparisons.
Proof. By Lemma 1, since , is the number of perfect squares such that < ≤ ,
, <
√ √
+ 1 <
√
+ 1. On the other hand, by relation (3) ( ) ≤ 2 , so ≤ 2 .
As is the bit-size of , ≥ 2 . We obtain , <
.
+ 1 < 2 + 1. Since , is a
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013
4
natural integer, it is clear that , ≤ 2 . The only 2 perfect squares immediately greater than
are ( √ + ) , 1 ≤ ≤ 2 . As + is a perfect square between and , there exists
necessary an integer ∈ {1,2, … , 2 } such that:
+ = ( √ + )
This relationship implies that: = √ + − ( √ + + ). If we put =
√ + − and = √ + + , then − = 2 = ( ). Therefore the couple
( , ) is a weak decomposition of . However, by Theorem 2, = and = which ends
the computation of the two factors and .
We find by making at most 2 comparisons since ∈ {1,2, … , 2 }.
□
In the following section, we improve and extend the main results established in papers [17] and
[18].
3. OUR RESULTS
In this section, we present our main contribution by extending Theorem 1. First, we need a
slightly modified version of Lemma 1.
Lemma 2. If < are two elements of ℕ∗
and if , denotes the number of perfect squares
such that < ≤ . Then we have:
√ √
− 1 < , <
√ √
+ 1 (4)
Proof. The right inequality in relation (4) was proved in Lemma 1. It is not difficult to see that
, = √ − √ . If we put = √ and = √ which means that ≤ √ < + 1 and
≤ √ < + 1, we obtain > √ − 1 and − ≥ −√ . Hence , = − > √ − √ −
1 =
√ √
− 1which ends the proof. Note that we also have | , −
√ √
| < 1.
□
Throughout the sequel, we make use of the following lemma.
Lemma 3. Let be a composite odd integer. The first natural integer such that √ + −
is a perfect square is exactly , . Moreover, if one can compute , , then it is possible to find
the weak decomposition of .
Proof. The number of perfect squares between and is , . Thus, the perfect squares such
that < ≤ have the form √ + , ∈ 1,2, … , , . The largest one is √ +
, . Hence, we must have = √ + , . Therefore √ + , − is a perfect
square . The first assertion is then proved. In order to justify the second one, assume that we
know , , Since + = √ + , , we deduce that = √ + , − ( √ +
, + ). Let = √ + , − and = √ + , + . As − = 2 = ( ), the
couple ( , ) is a weak decomposition of . Consequently, by Theorem 2, = and =
which ends the computation of the two co-factors of .
□
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013
5
Now, we give our first main result: an extension of Theorem 1.
Theorem 4. For every composite odd integer ∈ ℕ whose bit-size is , if there exists a positive
number such that the minimal distance of verifies:
( ) ≤ 2 (5)
then one can find the weak decomposition of in at most comparisons.
Proof. As ( ) ≤ 2 , =
( )
= 2 , and then ≤ 2 . Since by Lemma 1, , <
√
+ 1, it follows that , < + 1. Therefore , < + 1. But , is a natural
integer, so , ≤ . By Lemma 3, in order to compute , , one must determine the first
positive integer , ≤ , such that √ + − is a perfect square. Thus, for this purpose,
we need at most comparisons. By the same Lemma 3, once , is known, we are able to find
the weak decomposition of .
□
Remark 1. Our result is also an improvement of Theorem 3 from paper [18] by taking = 2 ,
∈ ℕ∗
.
Theorem 4 leads to the following efficient algorithm where comments are delimited with braces.
Algorithm:
Input: A composite odd positive integer .
Output: The weak decomposition ( , ) of .
1. input( ); { is the composite natural integer to be factored}
2. ⟵ 1; {We initialise the value of in relation (5)}
3. ⟵ 0; {The program ends when flag becomes 1}
4. while = 0 do
4.1. ⟵ ( − 1) + 1; {We initialise the value of . We look for such that √ + − is
a perfect square}
4.2. while ≤ and = 0 do
4.2.1 ⟵ √ + ;
4.2.2 ⟵ − ;
4.2.3 if is a perfect square then {Here = √ + − }
4.2.3.1 ⟵ √ ;
4.2.3.2 ⟵ − ; { is the first co-factor of }
4.2.3.3 ⟵ + ; { is the second co-factor of }
4.2.3.4 ⟵ 1; {We stop the program since is factored by previous instructions}
4.2.3.5 output ( , ); {The algorithm computes the weak decomposition of }
4.2.4 ⟵ + 1; {We increment }
4.3 ⟵ + 1; {We enlarge the coefficient such that | − | ≤ 2 }
Next corollary improves Theorem 4 if more information is known.
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013
6
Corollary 1. For every composite odd integer ∈ ℕ whose bit-size is , if is the smallest
positive integer such that:
( ) ≤ 2 (6)
with < 2 , then we can determine the weak decomposition of in at most −
( )
√
+ 1
comparisons.
Proof. We proved in Theorem 4 that , < , let us here show that , ≥
( )
√
. The bit-
size of is , so ≥ 2 and then 2√ ≥ 2 . By hypothesis (6) =
( )
≤ 2 . We
assumed that < 2 , so 2 < 2 . Therefore < 2√ . The fact that is the bit-size of
leads to < 2 and then 2√ < 2 . This implies that + 2√ < 2. 2 = 2 . So we obtain
√
> . Recall that is the smallest integer which satisfies inequality (6). That means
( ) > ( − 1)2 . As =
( )
, > ( − 1)2 and then > ( − 1) 2 . By Lemma 2,
, >
√
− 1. Hence , >
( )
− 1 =
( )
√
− 1. Since , is an integer, we must
have , ≥
( )
√
. We proved that
( )
√
≤ , ≤ . By Lemma 3, to compute , , we
have to determine the first integer such that √ + − is a perfect square. We are sure
that
( )
√
≤ ≤ . It is clear that we will need at most −
( )
√
+ 1 comparisons.
Then, by the same Lemma 3, knowing , , we can find the weak decomposition of .
□
Example 1. Let us take n = 84009841 as in paper [19]. With the help of Maple software, the
first positive integer for which √ + − is a perfect square is j = 370.Therefore the two
factors of are p = 6907 and q = 12163. On another hand, the first natural integer such that
( ) ≤ 2 is N = 21, and we check that is belonging to the interval
( )
√
, .
In the next result, we improve Theorem 3 under certain assumptions. But, first we need the
following theorem.
Theorem 5. For every composite odd integer ∈ ℕ whose bit-size is , if we can find a natural
integer and a positive real such that:
2 < ( ) ≤ 2 (7)
with 2 < + 1, then one can find the weak decomposition of in at most 2 − ⌊2 ⌋ + 1
comparisons.
Proof. In the proof of Theorem 3, we have seen that , ≤ 2 . Now we show that , ≥ ⌊2 ⌋.
As is bit-size of , ≥ 2 and then 2√ ≥ 2 . Since ( ) ≤ 2 , =
( )
≤ 2 .
By hypothesis 2 < + 1, thus 2 < 2 . Therefore < 2√ . Moreover, is the bit-size of
, so 2√ < 2 . It follows that + 2√ < 2. 2 < 2 . We then get
√
> . Since, by
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013
7
relation (7), ( ) > 2 , we have =
( )
> 2 . So, we deduce that > 2 . By
Lemma 2, , >
√ √
− 1. Therefore , >
√
−1. Finally, we obtain , > −
1 > 2 − 1. But , is a integer, so , ≥ ⌊2 ⌋. We proved that ⌊2 ⌋ ≤ , ≤ 2 . By Lemma
3, the integer , verifies that √ + , − is a perfect square. That means that in order
to compute , , one must checks if √ + − is a perfect square for such that ⌊2 ⌋ ≤
≤ 2 . Obviously, we need at most 2 − ⌊2 ⌋ + 1 comparisons. Then, by the same Lemma 3,
once we know , , we can find the weak decomposition of .
□
The following corollary, our second main result, slightly improves Theorem 3 [18]. It reduces the
number of comparisons to perform.
Corollary 2. For every composite odd integer ∈ ℕ whose bit-size is , if we can find the
smallest positive integer such that:
( ) ≤ 2 (8)
With 2 < + 1, then one can find the weak decomposition of in at most 2 − 2 + 1
comparisons.
Proof. We share the value of the exponent of the first term in relation (7) into two part: 2 + 8 +
2x = x + 5 + (3 + 2x). Since is the smallest positive integer that satisfies the inequality (8),
( ) > 2
( )
. Therefore, in order to apply Theorem 5, we must have 3 + 2x = 2(l − 1). In
other words, = − . Hence, the assertion is proved.
□
The following theorem enlarges the bound in relation (3) without adding much cost.
Theorem 6. For every composite odd integer ∈ ℕ whose bit-size is , if there exists a positive
integer such that the minimal distance of verifies:
( ) ≤ 2 +2 (9)
with 2 < + 5, then one can find the weak decomposition of in at most 2 + 3 comparisons.
Proof. For simplicity, let = 2 . So the hypothesis (9) becomes ( ) < 2 + . As
=
( )
, ≤ 2 + . Therefore, it is clear that ≤ 2 + + 2 . The bit-size of
is , so
√
< . Since, by Lemma 1, , <
√
+ 1, we have:
, <
2
2
+
4. 2
+
2
2
+ 1
If we substitute with its value, then we get , < 2 + + 2 + 1. Recall that , is an
integer, so , ≤ 2 + 3. Consequently, by Lemma 3, in order to find a natural integer such
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013
8
that √ + − is a perfect square, we need at most 2 + 3 comparisons. By the same
Lemma 3, it is possible to determine the weak decomposition of since = , , which ends the
proof.
□
4. CONCLUSION
In this paper, we presented new conditions under which one can factor a large composite integer
and we gave an extension of previous results published in [17, 18]. Our work can be applied to
build attacks against several cryptosystems based on the hardness of integer factorization like
RSA [1] and Rabin [2] algorithms or like Saryazdi digital signature [3]. We recommend to
cryptosystem designers to avoid all these insecure composite modulus mentioned in our results.
REFERENCES
[1] R. RIVEST & A. SHAMIR & L. ADELEMAN, (1978) “A METHOD FOR OBTAINING DIGITAL SIGNATURES
AND PUBLIC KEY CRYPTOSYSTEMS”, COMMUNICATIONS OF THE ACM, VOL. 21, PP. 120-126. .
[2] M. O. RABIN, (1979) “DIGITALIZED SIGNATURES AND PUBLIC KEY FUNCTION AS INTRACTABLE AS
FACTORING”, MIT/LCS/TR, VOL. 212.
[3] S. SARYAZDI, (1990) “AN EXTENSION TO ELGAMAL PUBLIC KEY CRYPTOSYSTEM WITH A NEW
SIGNATURE SCHEME”, PROCEEDINGS OF THE 1990 BILKENT INTERNATIONAL CONFERENCE ON NEW
TRENDS IN COMMUNICATION, CONTROL, AND SIGNAL PROCESSING, NORTH HOLLAND: ELSEVIER
SCIENCE PUBLISHERS, PP. 195-198.
[4] A. J. MENEZES & P. C. VAN OORSCHOT & S. A. VANSTONE, (1997) “HANDBOOK OF APPLIED
CRYPTOGRAPHY”, CRC PRESS, BOCA RATON, FLORIDA.[5]O. KHADIR & L. SZALAY, (2009)
“EXPERIMENTAL RESULTS ON PROBABLE PRIMALITY”, ACTA UNIV. SAPIENTIAE, MATH., 1, NO. 2, PP.
161-168.AVAILABLE AT HTTP://WWW.EMIS.DE/JOURNALS/AUSM/C1-2/MATH2-6.PDF
[6] N. KOBLIZ, (1994) “A COURSE IN NUMBER THEORY AND CRYPTOGRAPHY”, GRADUATE TEXTS IN
MATHEMATICS, SPRINGER-VERLAG, NEW YORK.
[7] D. H. LEHMER & R. E. POWERS, (1931) “ON FACTORING LARGE NUMBERS”, BULL. AMER. MATH. SOC.
VOL. 37 (10), PP. 770-776.
[8] J. M. POLLARD, (1974) “THEOREMS OF FACTORIZATION AND PRIMALITY TESTING”, PROCEEDINGS OF
CAMBRIDGE PHILOSOPHICAL SOCIETY, VOL. 76, PP. 521-528.
[9] J. M. POLLARD, (1975) “A MONTE CARLO METHOD FOR FACTORIZATION”, BIT, VOL. 15, PP. 331-334.
[10] W. DIFFIE & M. E. HELLMAN, (1976) “NEW DIRECTIONS IN CRYPTOGRAPHY”, IEEE TRANSACTIONS
ON INFORMATION THEORY, VOL. IT-22, PP. 644-654.
[11] C. POMERANCE, (1985) “THE QUADRATIC SIEVE FACTORING ALGORITHM”, IN PROC. OF
EUROCRYPT'84, WORKSHOP ON ADVANCES IN CRYPTOLOGY: THEORY AND APPLICATION OF
CRYPTOGRAPHIC TECHNIQUES, SPRINGER-VERLAG NEW YORK, PP. 169-182.
[12] H. W. LENSTRA, (1987) “FACTORING INTEGERS WITH ELLIPTIC CURVES”, ANNALS OF MATHEMATICS,
VOL. 126 (2), PP. 649-673.
[13] A. K. LENSTRA & H. W. LENSTRA, JR., (1993) “THE DEVELOPMENT OF THE NUMBER FIELD SIEVE”,
SERIES LECTURE NOTES IN MATHEMATICS, VOL. 1554, SPRINGER-VERLAG.
[14] D. R. STINSON, (2006) “CRYPTOGRAPHY, THEORY AND PRACTICE”, 3RD EDITION, CHAPMAN &
HALL/CRC.
[15] D. BONEH & G. DURFEE & N. A. HOWGRAVE-GRAHAM, (1999) “FACTORING N=P^R Q FOR LARGE R”,
IN PROCEEDING OF CRYPTO'99, LNCS, VOL. 1666, SPRING-VERLAG, BERLIN, PP. 326-337.
[16] J. S. CORON & A. MAY, (2007) “DETERMINISTIC POLYNOMIAL-TIME EQUIVALENCE OF COMPUTING THE
RSA SECRET KEY AND FACTORING”, JOURNAL OF CRYPTOLOGY, VOL. 20, PP.39-50.
[17] O. KHADIR, (2008) “ALGORITHM FOR FACTORING SOME RSA AND RABIN MODULI”, J. DISCRETE
MATH. SCI. CRYPTOGRAPHY, VOL. 11 (5), PP. 537-543.
[18] O. KHADIR & L. SZALAY, (2010) “SUFFICIENT CONDITIONS FOR FACTORING A CLASS OF LARGE
INTEGERS”, J.. INTERDISCIP. MATH., VOL. 13, NO. 1, PP. 95-103.
[19] J. MCKEE, (1999) “SPEEDING FERMAT'S FACTORING METHOD”, MATHEMATICS OF COMPUTATION,
VOL.68, PP. 1729-1737.

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

Mathematical Induction
Mathematical InductionMathematical Induction
Mathematical Induction
 
Solve Equations
Solve EquationsSolve Equations
Solve Equations
 
A Proof of the Riemann Hypothesis
A Proof of the Riemann  HypothesisA Proof of the Riemann  Hypothesis
A Proof of the Riemann Hypothesis
 
Goldbach Conjecture
Goldbach ConjectureGoldbach Conjecture
Goldbach Conjecture
 
Indices and laws of logarithms
Indices and laws of logarithmsIndices and laws of logarithms
Indices and laws of logarithms
 
03 boolean algebra
03 boolean algebra03 boolean algebra
03 boolean algebra
 
Linear algebra notes 1
Linear algebra notes 1Linear algebra notes 1
Linear algebra notes 1
 
Simplification of switching functions
Simplification of switching functionsSimplification of switching functions
Simplification of switching functions
 
Missing Rule of Powers
Missing Rule of PowersMissing Rule of Powers
Missing Rule of Powers
 
Annie
AnnieAnnie
Annie
 
6.1 presentation
6.1 presentation6.1 presentation
6.1 presentation
 
Hbam2011 09
Hbam2011 09Hbam2011 09
Hbam2011 09
 
Systems of linear equation
Systems of linear equationSystems of linear equation
Systems of linear equation
 
Lesson 3: Problem Set 4
Lesson 3: Problem Set 4Lesson 3: Problem Set 4
Lesson 3: Problem Set 4
 
5.4 mathematical induction t
5.4 mathematical induction t5.4 mathematical induction t
5.4 mathematical induction t
 
Indices & logarithm
Indices & logarithmIndices & logarithm
Indices & logarithm
 
Probability and statistics assignment help
Probability and statistics assignment helpProbability and statistics assignment help
Probability and statistics assignment help
 
Boolean algebra
Boolean algebraBoolean algebra
Boolean algebra
 
Algebra 6
Algebra 6Algebra 6
Algebra 6
 
5.1 greedy 03
5.1 greedy 035.1 greedy 03
5.1 greedy 03
 

Andere mochten auch

շները փողոցում
շները փողոցումշները փողոցում
շները փողոցումsusik2013
 
quy_trinh_ky_thuat_cay_cao_su_3_5319
quy_trinh_ky_thuat_cay_cao_su_3_5319quy_trinh_ky_thuat_cay_cao_su_3_5319
quy_trinh_ky_thuat_cay_cao_su_3_5319ma ga ka lom
 
Simpleslides, Media Presentasi ConTeXt
Simpleslides, Media Presentasi ConTeXt Simpleslides, Media Presentasi ConTeXt
Simpleslides, Media Presentasi ConTeXt Hirwanto Iwan
 
Valsts ieņēmumu dienesta turpmākās attīstības redzējums
Valsts ieņēmumu dienesta turpmākās attīstības redzējumsValsts ieņēmumu dienesta turpmākās attīstības redzējums
Valsts ieņēmumu dienesta turpmākās attīstības redzējumsFinanšu ministrija
 
Opportunities for research in scm
Opportunities for research in scmOpportunities for research in scm
Opportunities for research in scmSanjeev Deshmukh
 
Relação pecunia aguardando aposent 2015
Relação pecunia aguardando aposent 2015Relação pecunia aguardando aposent 2015
Relação pecunia aguardando aposent 2015educacaucaia
 
Ministra Andra Vilka uzruna Latvijas Eiro konferencē
Ministra Andra Vilka uzruna Latvijas Eiro konferencēMinistra Andra Vilka uzruna Latvijas Eiro konferencē
Ministra Andra Vilka uzruna Latvijas Eiro konferencēFinanšu ministrija
 
2013 Q2 Impact Report: Our Workers Thrive After Experience in the Formal Economy
2013 Q2 Impact Report: Our Workers Thrive After Experience in the Formal Economy2013 Q2 Impact Report: Our Workers Thrive After Experience in the Formal Economy
2013 Q2 Impact Report: Our Workers Thrive After Experience in the Formal EconomySamasource
 
APPLICATION OF PARTICLE SWARM OPTIMIZATION FOR ENHANCED CYCLIC STEAM STIMULAT...
APPLICATION OF PARTICLE SWARM OPTIMIZATION FOR ENHANCED CYCLIC STEAM STIMULAT...APPLICATION OF PARTICLE SWARM OPTIMIZATION FOR ENHANCED CYCLIC STEAM STIMULAT...
APPLICATION OF PARTICLE SWARM OPTIMIZATION FOR ENHANCED CYCLIC STEAM STIMULAT...Zac Darcy
 
Protein sequence classification in data mining– a study
Protein sequence classification in data mining– a studyProtein sequence classification in data mining– a study
Protein sequence classification in data mining– a studyZac Darcy
 

Andere mochten auch (17)

LeadercastNashua Event, May 8, 2015
LeadercastNashua Event, May 8, 2015LeadercastNashua Event, May 8, 2015
LeadercastNashua Event, May 8, 2015
 
շները փողոցում
շները փողոցումշները փողոցում
շները փողոցում
 
Volume1
Volume1Volume1
Volume1
 
quy_trinh_ky_thuat_cay_cao_su_3_5319
quy_trinh_ky_thuat_cay_cao_su_3_5319quy_trinh_ky_thuat_cay_cao_su_3_5319
quy_trinh_ky_thuat_cay_cao_su_3_5319
 
Simpleslides, Media Presentasi ConTeXt
Simpleslides, Media Presentasi ConTeXt Simpleslides, Media Presentasi ConTeXt
Simpleslides, Media Presentasi ConTeXt
 
Valsts ieņēmumu dienesta turpmākās attīstības redzējums
Valsts ieņēmumu dienesta turpmākās attīstības redzējumsValsts ieņēmumu dienesta turpmākās attīstības redzējums
Valsts ieņēmumu dienesta turpmākās attīstības redzējums
 
Opportunities for research in scm
Opportunities for research in scmOpportunities for research in scm
Opportunities for research in scm
 
Buyer's Real Estate Roadmap
Buyer's Real Estate RoadmapBuyer's Real Estate Roadmap
Buyer's Real Estate Roadmap
 
Tribute to Yogi Berra
Tribute to Yogi BerraTribute to Yogi Berra
Tribute to Yogi Berra
 
Relação pecunia aguardando aposent 2015
Relação pecunia aguardando aposent 2015Relação pecunia aguardando aposent 2015
Relação pecunia aguardando aposent 2015
 
Ministra Andra Vilka uzruna Latvijas Eiro konferencē
Ministra Andra Vilka uzruna Latvijas Eiro konferencēMinistra Andra Vilka uzruna Latvijas Eiro konferencē
Ministra Andra Vilka uzruna Latvijas Eiro konferencē
 
Dance heads presentation
Dance heads presentationDance heads presentation
Dance heads presentation
 
2013 Q2 Impact Report: Our Workers Thrive After Experience in the Formal Economy
2013 Q2 Impact Report: Our Workers Thrive After Experience in the Formal Economy2013 Q2 Impact Report: Our Workers Thrive After Experience in the Formal Economy
2013 Q2 Impact Report: Our Workers Thrive After Experience in the Formal Economy
 
APPLICATION OF PARTICLE SWARM OPTIMIZATION FOR ENHANCED CYCLIC STEAM STIMULAT...
APPLICATION OF PARTICLE SWARM OPTIMIZATION FOR ENHANCED CYCLIC STEAM STIMULAT...APPLICATION OF PARTICLE SWARM OPTIMIZATION FOR ENHANCED CYCLIC STEAM STIMULAT...
APPLICATION OF PARTICLE SWARM OPTIMIZATION FOR ENHANCED CYCLIC STEAM STIMULAT...
 
Protein sequence classification in data mining– a study
Protein sequence classification in data mining– a studyProtein sequence classification in data mining– a study
Protein sequence classification in data mining– a study
 
Initial Meeting of the Dads
Initial Meeting of the DadsInitial Meeting of the Dads
Initial Meeting of the Dads
 
Location analysis
Location analysisLocation analysis
Location analysis
 

Ähnlich wie FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED

journal of mathematics research
journal of mathematics researchjournal of mathematics research
journal of mathematics researchrikaseorika
 
research paper publication journals
research paper publication journalsresearch paper publication journals
research paper publication journalsrikaseorika
 
Large Semi Primes Factorization with Its Implications to RSA.pdf
Large Semi Primes Factorization with Its Implications to RSA.pdfLarge Semi Primes Factorization with Its Implications to RSA.pdf
Large Semi Primes Factorization with Its Implications to RSA.pdfDr. Richard Otieno
 
A Probabilistic Algorithm for Computation of Polynomial Greatest Common with ...
A Probabilistic Algorithm for Computation of Polynomial Greatest Common with ...A Probabilistic Algorithm for Computation of Polynomial Greatest Common with ...
A Probabilistic Algorithm for Computation of Polynomial Greatest Common with ...mathsjournal
 
Formal expansion method for solving an electrical circuit model
Formal expansion method for solving an electrical circuit modelFormal expansion method for solving an electrical circuit model
Formal expansion method for solving an electrical circuit modelTELKOMNIKA JOURNAL
 
Math lecture 7 (Arithmetic Sequence)
Math lecture 7 (Arithmetic Sequence)Math lecture 7 (Arithmetic Sequence)
Math lecture 7 (Arithmetic Sequence)Osama Zahid
 
Analysis Of Algorithms I
Analysis Of Algorithms IAnalysis Of Algorithms I
Analysis Of Algorithms ISri Prasanna
 
A PROBABILISTIC ALGORITHM OF COMPUTING THE POLYNOMIAL GREATEST COMMON DIVISOR...
A PROBABILISTIC ALGORITHM OF COMPUTING THE POLYNOMIAL GREATEST COMMON DIVISOR...A PROBABILISTIC ALGORITHM OF COMPUTING THE POLYNOMIAL GREATEST COMMON DIVISOR...
A PROBABILISTIC ALGORITHM OF COMPUTING THE POLYNOMIAL GREATEST COMMON DIVISOR...ijscmcj
 
CHAPTER final.pdf
CHAPTER final.pdfCHAPTER final.pdf
CHAPTER final.pdfvivek827170
 
Probabilistic approach to prime counting
Probabilistic approach to prime countingProbabilistic approach to prime counting
Probabilistic approach to prime countingChris De Corte
 
X ch 1 real numbers
X  ch 1  real numbersX  ch 1  real numbers
X ch 1 real numbersAmruthaKB2
 
A Novel Multiplication Algorithm Based On Euclidean Division For Multiplying ...
A Novel Multiplication Algorithm Based On Euclidean Division For Multiplying ...A Novel Multiplication Algorithm Based On Euclidean Division For Multiplying ...
A Novel Multiplication Algorithm Based On Euclidean Division For Multiplying ...Jim Webb
 
A New Deterministic RSA-Factoring Algorithm
A New Deterministic RSA-Factoring AlgorithmA New Deterministic RSA-Factoring Algorithm
A New Deterministic RSA-Factoring AlgorithmJim Jimenez
 

Ähnlich wie FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED (20)

02 Notes Divide and Conquer
02 Notes Divide and Conquer02 Notes Divide and Conquer
02 Notes Divide and Conquer
 
published research papers
published research paperspublished research papers
published research papers
 
journal of mathematics research
journal of mathematics researchjournal of mathematics research
journal of mathematics research
 
research paper publication journals
research paper publication journalsresearch paper publication journals
research paper publication journals
 
Large Semi Primes Factorization with Its Implications to RSA.pdf
Large Semi Primes Factorization with Its Implications to RSA.pdfLarge Semi Primes Factorization with Its Implications to RSA.pdf
Large Semi Primes Factorization with Its Implications to RSA.pdf
 
A Probabilistic Algorithm for Computation of Polynomial Greatest Common with ...
A Probabilistic Algorithm for Computation of Polynomial Greatest Common with ...A Probabilistic Algorithm for Computation of Polynomial Greatest Common with ...
A Probabilistic Algorithm for Computation of Polynomial Greatest Common with ...
 
Divide and Conquer
Divide and ConquerDivide and Conquer
Divide and Conquer
 
Formal expansion method for solving an electrical circuit model
Formal expansion method for solving an electrical circuit modelFormal expansion method for solving an electrical circuit model
Formal expansion method for solving an electrical circuit model
 
Math lecture 7 (Arithmetic Sequence)
Math lecture 7 (Arithmetic Sequence)Math lecture 7 (Arithmetic Sequence)
Math lecture 7 (Arithmetic Sequence)
 
A05330107
A05330107A05330107
A05330107
 
Analysis Of Algorithms I
Analysis Of Algorithms IAnalysis Of Algorithms I
Analysis Of Algorithms I
 
A PROBABILISTIC ALGORITHM OF COMPUTING THE POLYNOMIAL GREATEST COMMON DIVISOR...
A PROBABILISTIC ALGORITHM OF COMPUTING THE POLYNOMIAL GREATEST COMMON DIVISOR...A PROBABILISTIC ALGORITHM OF COMPUTING THE POLYNOMIAL GREATEST COMMON DIVISOR...
A PROBABILISTIC ALGORITHM OF COMPUTING THE POLYNOMIAL GREATEST COMMON DIVISOR...
 
CHAPTER final.pdf
CHAPTER final.pdfCHAPTER final.pdf
CHAPTER final.pdf
 
Probabilistic approach to prime counting
Probabilistic approach to prime countingProbabilistic approach to prime counting
Probabilistic approach to prime counting
 
X ch 1 real numbers
X  ch 1  real numbersX  ch 1  real numbers
X ch 1 real numbers
 
On Power Tower of Integers
On Power Tower of IntegersOn Power Tower of Integers
On Power Tower of Integers
 
A Novel Multiplication Algorithm Based On Euclidean Division For Multiplying ...
A Novel Multiplication Algorithm Based On Euclidean Division For Multiplying ...A Novel Multiplication Algorithm Based On Euclidean Division For Multiplying ...
A Novel Multiplication Algorithm Based On Euclidean Division For Multiplying ...
 
fermat_last_theorem.pdf
fermat_last_theorem.pdffermat_last_theorem.pdf
fermat_last_theorem.pdf
 
A New Deterministic RSA-Factoring Algorithm
A New Deterministic RSA-Factoring AlgorithmA New Deterministic RSA-Factoring Algorithm
A New Deterministic RSA-Factoring Algorithm
 
A0280106
A0280106A0280106
A0280106
 

Kürzlich hochgeladen

How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 

Kürzlich hochgeladen (20)

How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 

FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED

  • 1. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 DOI : 10.5121/ijitmc.2013.1301 1 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche1 and Omar Khadir2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca, Morocco omar.akchiche@hotmail.fr khadir@hotmail.com ABSTRACT LET P, Q BE TWO LARGE PRIMES AND N= . WE SHOW, IN THIS PAPER, THAT IF | − | ≤ 2 WHERE IS THE BIT-SIZE OF AND ∈ ℕ, THEN WE CAN COMPUTE EFFICIENTLY THE INTEGERS AND IN AT MOST COMPARISONS. OUR APPROACH CAN BE USED TO BUILD ATTACKS AGAINST RSA OR RABIN CRYPTOSYSTEMS. KEYWORDS Integer factorization problem, RSA, Rabin cryptosystem, Public key cryptography. 1. INTRODUCTION Factoring large integers is a central issue in cryptography. No efficient deterministic algorithm is known. Widely used cryptographic protocols like RSA [1], Rabin [2] system or Saryazdi [3] digital signature rely on this fact. In many cryptosystems, each user must randomly choose two large prime numbers and to produce his own keys. These integers have to be sufficiently large to ensure that it is not computationally possible for anyone to factor the modulus = . Generally, the running time for generating primes takes the most important part in the total running time. Menezes and all. [4, p. 133] give several algorithms for prime number generation and primality testing. Also, in [5], the authors made experimental tests and concluded by suggesting some rapid procedures. In literature, there exist various integer factorization methods, but they are not efficient. The oldest and simplest one is the trial divisions. Fermat [6, p. 143] proposed a technique for factoring integers that are product of two primes which are close to one another. The continued fraction algorithm [7] was developed in 1931. Some decades later, John Pollard conceived his − 1 and methods [8,9] respectively in 1974 and 1975. At the end of 1970s, with the advent of the public key cryptography [10,1,2], integer factorization problem becomes of crucial importance. Numerous papers, proposing ingenious and sophisticated methods, were published. Pomerance [11] discovered the quadratic sieve algorithm in 1984. Less than two years later, Lenstra [12] suggested to factor large numbers by means of finite elliptic curves. Today, the fastest known algorithm is the General Number Field Sieve (GNFS) [13, p. 103]. It was invented by Pollard in 1988 and allows to factor natural integers with more than 110 digits. Stinson [14, p. 232] has
  • 2. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 2 evoked the possibility of factoring the RSA modulus if the two factors are too close. In 1999, Boneh and al. [15] described a polynomial time algorithm for factoring = when the exponent is large. Some years later, in 2007, Coron and May [16] presented the first deterministic algorithm for factoring the RSA modulus in polynomial time, but they used the public and the secret key pair ( , ). Our work is devoted to present original results related to integer factorization problem. Indeed, we improve many statements established in two previous articles [17,18]. Furthermore, our approach can be used to build attacks against cryptosystems like RSA [1], Rabin [2] or Saryazdi digital signature [3]. The paper is organised as follows. In section 2, we recall the main facts stated in papers [17] and [18]. In section 3, we present our own results and we conclude in section 4. Throughout all the sequel, we will use standard notations. In particular ℕ is the set of all natural integers 0,1,2,3, … and ℕ∗ = ℕ − {0}. The largest integer which does not exceed the real is denoted by ⌊ ⌋. It is also the integer part and the floor of . Thus we have ⌊ ⌋ ≤ < ⌊ ⌋ + 1. The bit-size of a positive integer is the number of bits in its binary representation. So, the bit-size of is ⟺ = ∑ 2 with every ∈ {0,1} and = 1. Moreover, the bit-size of satisfies the relation2 ≤ < 2 . Two positive integers and are said to be co-factors of if = . We start by recalling some known results. 2. PRELIMINARIES In this section, we recall results established in 2008 and 2010 and described in papers [17] and [18]. More precisely, we review sufficient conditions under which one can factor = where , are co-factors not necessary prime but close to each other. For the sake of completeness, we give all the proofs. First we present a statement published in [17]. Before that, we need the following lemma. Lemma 1. [17] Let < be two elements of ℕ∗ and let , denotes the number of perfect squares such that < ≤ . Then we have: , < √ √ + 1. Proof. Consider the set = { ∈ ℕ | ≤ }. Since is also ∈ ℕ | ≤ √ , its cardinality is √ + 1, and then , = √ − √ . If we put = √ and = √ which means that ≤ √ < + 1 and ≤ √ < + 1, we obtain ≤ √ and – < 1 − √ . Hence , = − < √ − √ + 1 = √ √ + 1. □ The following theorem was one of the main results in paper [17]. Theorem 1. [17] Let ∈ ℕ be a composite integer whose bit-size is . If its two prime factors and satisfy the inequality: | − | ≤ 2 (1) then we can compute them efficiently.
  • 3. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 3 Proof. Without loss of generality, we assume that 2 < < . As the prime factors and are odd, we put = + 2 where ∈ ℕ. Since = , + = ( + ) . By relation (1), | − | ≤ 2 . It follows that = ≤ 2 and then ≤ 2 . Let = + where > 0. We have > . By Lemma 1, the number , of perfect squares between and satisfies the inequality , < √ √ + 1. We deduce that , < √ + 1. The bit-size of is , so ≥ 2 . Thus 2√ ≥ 2 . Therefore , < + 1 = 2. However , is an integer, so , = 1 This means that the only perfect squares between and is = + = ( + ) . But the first perfect square greater than is = ( √ + 1) . This allows us to compute the factors and . Indeed, since − = is a perfect square, = ( − )( + ). Then, we have = − and = + . Hence = √ − + 1 and = √ + + 1. □ Now we move to results published in paper [18]. But first, we give two definitions. Definition 1. [18] Let ∈ ℕ be a composite integer. The minimal distance ( ) of is the smallest distance between its co-factors: ( ) = {| − |, , ∈ ℕ, = } (2) Next fact is easy to prove. Theorem 2. [18] For every composite integer ∈ ℕ, there exists a unique couple ( , ) of divisors of such that = and ( ) = | − |. Definition 2. [18] Let ∈ ℕ be a composite integer. The unique couple of positive integers ( , ) such that = and ( ) = | − | is called the weak decomposition of . For all the proofs below, we denote by = the odd natural integer to be factorized where ( , ) is its weak decomposition and ( ) is its minimal distance as stated in relation (2). For simplicity, we assume that 2 < < . We also define = + such that − = ( ) = 2 , ∈ ℕ∗ since is odd. According to previous notations, it is readily seen that = ( + ) . Observe that as > 0, > . Furthermore, we let , be the number of perfect squares between and . The next theorem was the main result in [18]. In the sequel, the term comparison means the operation consisting of checking if a given natural integer is a perfect square or not. Theorem 3. [18] For every composite odd integer ∈ ℕ whose bit-size is , if there exists a number such that the minimal distance of verifies: ( ) ≤ 2 (3) then one can find the weak decomposition of in at most 2 comparisons. Proof. By Lemma 1, since , is the number of perfect squares such that < ≤ , , < √ √ + 1 < √ + 1. On the other hand, by relation (3) ( ) ≤ 2 , so ≤ 2 . As is the bit-size of , ≥ 2 . We obtain , < . + 1 < 2 + 1. Since , is a
  • 4. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 4 natural integer, it is clear that , ≤ 2 . The only 2 perfect squares immediately greater than are ( √ + ) , 1 ≤ ≤ 2 . As + is a perfect square between and , there exists necessary an integer ∈ {1,2, … , 2 } such that: + = ( √ + ) This relationship implies that: = √ + − ( √ + + ). If we put = √ + − and = √ + + , then − = 2 = ( ). Therefore the couple ( , ) is a weak decomposition of . However, by Theorem 2, = and = which ends the computation of the two factors and . We find by making at most 2 comparisons since ∈ {1,2, … , 2 }. □ In the following section, we improve and extend the main results established in papers [17] and [18]. 3. OUR RESULTS In this section, we present our main contribution by extending Theorem 1. First, we need a slightly modified version of Lemma 1. Lemma 2. If < are two elements of ℕ∗ and if , denotes the number of perfect squares such that < ≤ . Then we have: √ √ − 1 < , < √ √ + 1 (4) Proof. The right inequality in relation (4) was proved in Lemma 1. It is not difficult to see that , = √ − √ . If we put = √ and = √ which means that ≤ √ < + 1 and ≤ √ < + 1, we obtain > √ − 1 and − ≥ −√ . Hence , = − > √ − √ − 1 = √ √ − 1which ends the proof. Note that we also have | , − √ √ | < 1. □ Throughout the sequel, we make use of the following lemma. Lemma 3. Let be a composite odd integer. The first natural integer such that √ + − is a perfect square is exactly , . Moreover, if one can compute , , then it is possible to find the weak decomposition of . Proof. The number of perfect squares between and is , . Thus, the perfect squares such that < ≤ have the form √ + , ∈ 1,2, … , , . The largest one is √ + , . Hence, we must have = √ + , . Therefore √ + , − is a perfect square . The first assertion is then proved. In order to justify the second one, assume that we know , , Since + = √ + , , we deduce that = √ + , − ( √ + , + ). Let = √ + , − and = √ + , + . As − = 2 = ( ), the couple ( , ) is a weak decomposition of . Consequently, by Theorem 2, = and = which ends the computation of the two co-factors of . □
  • 5. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 5 Now, we give our first main result: an extension of Theorem 1. Theorem 4. For every composite odd integer ∈ ℕ whose bit-size is , if there exists a positive number such that the minimal distance of verifies: ( ) ≤ 2 (5) then one can find the weak decomposition of in at most comparisons. Proof. As ( ) ≤ 2 , = ( ) = 2 , and then ≤ 2 . Since by Lemma 1, , < √ + 1, it follows that , < + 1. Therefore , < + 1. But , is a natural integer, so , ≤ . By Lemma 3, in order to compute , , one must determine the first positive integer , ≤ , such that √ + − is a perfect square. Thus, for this purpose, we need at most comparisons. By the same Lemma 3, once , is known, we are able to find the weak decomposition of . □ Remark 1. Our result is also an improvement of Theorem 3 from paper [18] by taking = 2 , ∈ ℕ∗ . Theorem 4 leads to the following efficient algorithm where comments are delimited with braces. Algorithm: Input: A composite odd positive integer . Output: The weak decomposition ( , ) of . 1. input( ); { is the composite natural integer to be factored} 2. ⟵ 1; {We initialise the value of in relation (5)} 3. ⟵ 0; {The program ends when flag becomes 1} 4. while = 0 do 4.1. ⟵ ( − 1) + 1; {We initialise the value of . We look for such that √ + − is a perfect square} 4.2. while ≤ and = 0 do 4.2.1 ⟵ √ + ; 4.2.2 ⟵ − ; 4.2.3 if is a perfect square then {Here = √ + − } 4.2.3.1 ⟵ √ ; 4.2.3.2 ⟵ − ; { is the first co-factor of } 4.2.3.3 ⟵ + ; { is the second co-factor of } 4.2.3.4 ⟵ 1; {We stop the program since is factored by previous instructions} 4.2.3.5 output ( , ); {The algorithm computes the weak decomposition of } 4.2.4 ⟵ + 1; {We increment } 4.3 ⟵ + 1; {We enlarge the coefficient such that | − | ≤ 2 } Next corollary improves Theorem 4 if more information is known.
  • 6. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 6 Corollary 1. For every composite odd integer ∈ ℕ whose bit-size is , if is the smallest positive integer such that: ( ) ≤ 2 (6) with < 2 , then we can determine the weak decomposition of in at most − ( ) √ + 1 comparisons. Proof. We proved in Theorem 4 that , < , let us here show that , ≥ ( ) √ . The bit- size of is , so ≥ 2 and then 2√ ≥ 2 . By hypothesis (6) = ( ) ≤ 2 . We assumed that < 2 , so 2 < 2 . Therefore < 2√ . The fact that is the bit-size of leads to < 2 and then 2√ < 2 . This implies that + 2√ < 2. 2 = 2 . So we obtain √ > . Recall that is the smallest integer which satisfies inequality (6). That means ( ) > ( − 1)2 . As = ( ) , > ( − 1)2 and then > ( − 1) 2 . By Lemma 2, , > √ − 1. Hence , > ( ) − 1 = ( ) √ − 1. Since , is an integer, we must have , ≥ ( ) √ . We proved that ( ) √ ≤ , ≤ . By Lemma 3, to compute , , we have to determine the first integer such that √ + − is a perfect square. We are sure that ( ) √ ≤ ≤ . It is clear that we will need at most − ( ) √ + 1 comparisons. Then, by the same Lemma 3, knowing , , we can find the weak decomposition of . □ Example 1. Let us take n = 84009841 as in paper [19]. With the help of Maple software, the first positive integer for which √ + − is a perfect square is j = 370.Therefore the two factors of are p = 6907 and q = 12163. On another hand, the first natural integer such that ( ) ≤ 2 is N = 21, and we check that is belonging to the interval ( ) √ , . In the next result, we improve Theorem 3 under certain assumptions. But, first we need the following theorem. Theorem 5. For every composite odd integer ∈ ℕ whose bit-size is , if we can find a natural integer and a positive real such that: 2 < ( ) ≤ 2 (7) with 2 < + 1, then one can find the weak decomposition of in at most 2 − ⌊2 ⌋ + 1 comparisons. Proof. In the proof of Theorem 3, we have seen that , ≤ 2 . Now we show that , ≥ ⌊2 ⌋. As is bit-size of , ≥ 2 and then 2√ ≥ 2 . Since ( ) ≤ 2 , = ( ) ≤ 2 . By hypothesis 2 < + 1, thus 2 < 2 . Therefore < 2√ . Moreover, is the bit-size of , so 2√ < 2 . It follows that + 2√ < 2. 2 < 2 . We then get √ > . Since, by
  • 7. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 7 relation (7), ( ) > 2 , we have = ( ) > 2 . So, we deduce that > 2 . By Lemma 2, , > √ √ − 1. Therefore , > √ −1. Finally, we obtain , > − 1 > 2 − 1. But , is a integer, so , ≥ ⌊2 ⌋. We proved that ⌊2 ⌋ ≤ , ≤ 2 . By Lemma 3, the integer , verifies that √ + , − is a perfect square. That means that in order to compute , , one must checks if √ + − is a perfect square for such that ⌊2 ⌋ ≤ ≤ 2 . Obviously, we need at most 2 − ⌊2 ⌋ + 1 comparisons. Then, by the same Lemma 3, once we know , , we can find the weak decomposition of . □ The following corollary, our second main result, slightly improves Theorem 3 [18]. It reduces the number of comparisons to perform. Corollary 2. For every composite odd integer ∈ ℕ whose bit-size is , if we can find the smallest positive integer such that: ( ) ≤ 2 (8) With 2 < + 1, then one can find the weak decomposition of in at most 2 − 2 + 1 comparisons. Proof. We share the value of the exponent of the first term in relation (7) into two part: 2 + 8 + 2x = x + 5 + (3 + 2x). Since is the smallest positive integer that satisfies the inequality (8), ( ) > 2 ( ) . Therefore, in order to apply Theorem 5, we must have 3 + 2x = 2(l − 1). In other words, = − . Hence, the assertion is proved. □ The following theorem enlarges the bound in relation (3) without adding much cost. Theorem 6. For every composite odd integer ∈ ℕ whose bit-size is , if there exists a positive integer such that the minimal distance of verifies: ( ) ≤ 2 +2 (9) with 2 < + 5, then one can find the weak decomposition of in at most 2 + 3 comparisons. Proof. For simplicity, let = 2 . So the hypothesis (9) becomes ( ) < 2 + . As = ( ) , ≤ 2 + . Therefore, it is clear that ≤ 2 + + 2 . The bit-size of is , so √ < . Since, by Lemma 1, , < √ + 1, we have: , < 2 2 + 4. 2 + 2 2 + 1 If we substitute with its value, then we get , < 2 + + 2 + 1. Recall that , is an integer, so , ≤ 2 + 3. Consequently, by Lemma 3, in order to find a natural integer such
  • 8. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 8 that √ + − is a perfect square, we need at most 2 + 3 comparisons. By the same Lemma 3, it is possible to determine the weak decomposition of since = , , which ends the proof. □ 4. CONCLUSION In this paper, we presented new conditions under which one can factor a large composite integer and we gave an extension of previous results published in [17, 18]. Our work can be applied to build attacks against several cryptosystems based on the hardness of integer factorization like RSA [1] and Rabin [2] algorithms or like Saryazdi digital signature [3]. We recommend to cryptosystem designers to avoid all these insecure composite modulus mentioned in our results. REFERENCES [1] R. RIVEST & A. SHAMIR & L. ADELEMAN, (1978) “A METHOD FOR OBTAINING DIGITAL SIGNATURES AND PUBLIC KEY CRYPTOSYSTEMS”, COMMUNICATIONS OF THE ACM, VOL. 21, PP. 120-126. . [2] M. O. RABIN, (1979) “DIGITALIZED SIGNATURES AND PUBLIC KEY FUNCTION AS INTRACTABLE AS FACTORING”, MIT/LCS/TR, VOL. 212. [3] S. SARYAZDI, (1990) “AN EXTENSION TO ELGAMAL PUBLIC KEY CRYPTOSYSTEM WITH A NEW SIGNATURE SCHEME”, PROCEEDINGS OF THE 1990 BILKENT INTERNATIONAL CONFERENCE ON NEW TRENDS IN COMMUNICATION, CONTROL, AND SIGNAL PROCESSING, NORTH HOLLAND: ELSEVIER SCIENCE PUBLISHERS, PP. 195-198. [4] A. J. MENEZES & P. C. VAN OORSCHOT & S. A. VANSTONE, (1997) “HANDBOOK OF APPLIED CRYPTOGRAPHY”, CRC PRESS, BOCA RATON, FLORIDA.[5]O. KHADIR & L. SZALAY, (2009) “EXPERIMENTAL RESULTS ON PROBABLE PRIMALITY”, ACTA UNIV. SAPIENTIAE, MATH., 1, NO. 2, PP. 161-168.AVAILABLE AT HTTP://WWW.EMIS.DE/JOURNALS/AUSM/C1-2/MATH2-6.PDF [6] N. KOBLIZ, (1994) “A COURSE IN NUMBER THEORY AND CRYPTOGRAPHY”, GRADUATE TEXTS IN MATHEMATICS, SPRINGER-VERLAG, NEW YORK. [7] D. H. LEHMER & R. E. POWERS, (1931) “ON FACTORING LARGE NUMBERS”, BULL. AMER. MATH. SOC. VOL. 37 (10), PP. 770-776. [8] J. M. POLLARD, (1974) “THEOREMS OF FACTORIZATION AND PRIMALITY TESTING”, PROCEEDINGS OF CAMBRIDGE PHILOSOPHICAL SOCIETY, VOL. 76, PP. 521-528. [9] J. M. POLLARD, (1975) “A MONTE CARLO METHOD FOR FACTORIZATION”, BIT, VOL. 15, PP. 331-334. [10] W. DIFFIE & M. E. HELLMAN, (1976) “NEW DIRECTIONS IN CRYPTOGRAPHY”, IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. IT-22, PP. 644-654. [11] C. POMERANCE, (1985) “THE QUADRATIC SIEVE FACTORING ALGORITHM”, IN PROC. OF EUROCRYPT'84, WORKSHOP ON ADVANCES IN CRYPTOLOGY: THEORY AND APPLICATION OF CRYPTOGRAPHIC TECHNIQUES, SPRINGER-VERLAG NEW YORK, PP. 169-182. [12] H. W. LENSTRA, (1987) “FACTORING INTEGERS WITH ELLIPTIC CURVES”, ANNALS OF MATHEMATICS, VOL. 126 (2), PP. 649-673. [13] A. K. LENSTRA & H. W. LENSTRA, JR., (1993) “THE DEVELOPMENT OF THE NUMBER FIELD SIEVE”, SERIES LECTURE NOTES IN MATHEMATICS, VOL. 1554, SPRINGER-VERLAG. [14] D. R. STINSON, (2006) “CRYPTOGRAPHY, THEORY AND PRACTICE”, 3RD EDITION, CHAPMAN & HALL/CRC. [15] D. BONEH & G. DURFEE & N. A. HOWGRAVE-GRAHAM, (1999) “FACTORING N=P^R Q FOR LARGE R”, IN PROCEEDING OF CRYPTO'99, LNCS, VOL. 1666, SPRING-VERLAG, BERLIN, PP. 326-337. [16] J. S. CORON & A. MAY, (2007) “DETERMINISTIC POLYNOMIAL-TIME EQUIVALENCE OF COMPUTING THE RSA SECRET KEY AND FACTORING”, JOURNAL OF CRYPTOLOGY, VOL. 20, PP.39-50. [17] O. KHADIR, (2008) “ALGORITHM FOR FACTORING SOME RSA AND RABIN MODULI”, J. DISCRETE MATH. SCI. CRYPTOGRAPHY, VOL. 11 (5), PP. 537-543. [18] O. KHADIR & L. SZALAY, (2010) “SUFFICIENT CONDITIONS FOR FACTORING A CLASS OF LARGE INTEGERS”, J.. INTERDISCIP. MATH., VOL. 13, NO. 1, PP. 95-103. [19] J. MCKEE, (1999) “SPEEDING FERMAT'S FACTORING METHOD”, MATHEMATICS OF COMPUTATION, VOL.68, PP. 1729-1737.