11 research outputs found

    Chinese Remainder Theorem based Performance Analysis of RSA Cryptosystem

    Get PDF
    Message security and authenticity is a very important issue which cannot neglect in wireless network. This paper explains how the RSA algorithm can be used to achieve both, over a wireless network. The RSA-CRT technique was premeditated for data decryption and operative illustration of cryptograpghy using the Chinese Remainder Theorem (CRT) for message security which is nearly four times faster

    A polynomial time attack on RSA with private CRT-exponents smaller than N0.073N^{0.073}

    Get PDF
    Wiener’s famous attack on RSA with d

    New Attacks on RSA with Small Secret CRT-Exponents

    Full text link

    Fast signing method in RSA with high speed verification

    Get PDF
    In this paper, we propose the method to speed up signature generation in RSA with small public exponent. We first divide the signing algorithm into two stages. One is message generating stage and the other is signing stage. Next, we modify the RSA signature so that the bulk of the calculation cost is allocated to message generating stage. This gives the possibility to propose the RSA signature schemes which have fast signature generation and very fast verification. Our schemes are suited for the applications in which a message is generated offline, but needs to be quickly signed and verified online

    Solving Generalized Small Inverse Problems

    Get PDF
    Abstract. We introduce a “generalized small inverse problem (GSIP)” and present an algorithm for solving this problem. GSIP is formulated as finding small solutions of f(x0, x1,..., xn) = x0h(x1,..., xn) + C = 0(mod M) for an n-variate polynomial h, non-zero integers C and M. Our algorithm is based on lattice-based Coppersmith technique. We pro-vide a strategy for construction of a lattice basis for solving f = 0, which are systematically transformed from a lattice basis for solving h = 0. Then, we derive an upper bound such that the target problem can be solved in polynomial time in logM in an explicit form. Since GSIPs in-clude some RSA-related problems, our algorithm is applicable to them. For example, the small key attacks by Boneh and Durfee are re-found automatically. This is a full version of [13]

    Enhanced fully homomorphic encryption scheme using modified key generation for cloud environment

    Get PDF
    Fully homomorphic encryption (FHE) is a special class of encryption that allows performing unlimited mathematical operations on encrypted data without decrypting it. There are symmetric and asymmetric FHE schemes. The symmetric schemes suffer from the semantically security property and need more performance improvements. While asymmetric schemes are semantically secure however, they pose two implicit problems. The first problem is related to the size of key and ciphertext and the second problem is the efficiency of the schemes. This study aims to reduce the execution time of the symmetric FHE scheme by enhancing the key generation algorithm using the Pick-Test method. As such, the Binary Learning with Error lattice is used to solve the key and ciphertext size problems of the asymmetric FHE scheme. The combination of enhanced symmetric and asymmetric algorithms is used to construct a multi-party protocol that allows many users to access and manipulate the data in the cloud environment. The Pick-Test method of the Sym-Key algorithm calculates the matrix inverse and determinant in one instance requires only n-1 extra multiplication for the calculation of determinant which takes 0(N3) as a total cost, while the Random method in the standard scheme takes 0(N3) to find matrix inverse and 0(N!) to calculate the determinant which results in 0(N4) as a total cost. Furthermore, the implementation results show that the proposed key generation algorithm based on the pick-test method could be used as an alternative to improve the performance of the standard FHE scheme. The secret key in the Binary-LWE FHE scheme is selected from {0,1}n to obtain a minimal key and ciphertext size, while the public key is based on learning with error problem. As a result, the secret key, public key and tensored ciphertext is enhanced from logq , 0(n2log2q) and ((n+1)n2log2q)2log q to n, (n+1)2log q and (n+1)2log q respectively. The Binary-LWE FHE scheme is a secured but noise-based scheme. Hence, the modulus switching technique is used as a noise management technique to scale down the noise from e and c to e/B and c/B respectively thus, the total cost for noise management is enhanced from 0(n3log2q) to 0(n2log q) . The Multi-party protocol is constructed to support the cloud computing on Sym-Key FHE scheme. The asymmetric Binary-LWE FHE scheme is used as a small part of the protocol to verify the access of users to any resource. Hence, the protocol combines both symmetric and asymmetric FHE schemes which have the advantages of efficiency and security. FHE is a new approach with a bright future in cloud computing

    Minkowski sum based lattice construction for multivariate simultaneous Coppersmith\u27s technique and applications to RSA

    Get PDF
    We investigate a lattice construction method for the Coppersmith technique for finding small solutions of a modular equation. We consider its variant for simultaneous equations and propose a method to construct a lattice by combining lattices for solving single equations. As applications, we consider a new RSA cryptanalyses. Our algorithm can factor an RSA modulus from 2\ell \ge 2 pairs of RSA public exponents with the common modulus corresponding to secret exponents smaller than N(95)/(12+4)N^{(9\ell -5)/(12\ell + 4)}, which improves on the previously best known result by Sarkar and Maitra. For partial key exposure situation, we also can factor the modulus if βδ/2+1/4<(31)(3+1)\beta - \delta/2 + 1/4 < (3\ell-1)(3\ell + 1), where β\beta and δ\delta are bit-lengths /logN/ \log N of the secret exponent and its exposed LSBs, respectively

    Partial Key Exposure Attack on Short Secret Exponent CRT-RSA

    Get PDF
    Let (N,e)(N,e) be an RSA public key, where N=pqN=pq is the product of equal bitsize primes p,qp,q. Let dp,dqd_p, d_q be the corresponding secret CRT-RSA exponents. Using a Coppersmith-type attack, Takayasu, Lu and Peng (TLP) recently showed that one obtains the factorization of NN in polynomial time, provided that dp,dqN0.122d_p, d_q \leq N^{0.122}. Building on the TLP attack, we show the first Partial Key Exposure attack on short secret exponent CRT-RSA. Namely, let N0.122dp,dqN0.5N^{0.122} \leq d_p, d_q \leq N^{0.5}. Then we show that a constant known fraction of the least significant bits (LSBs) of both dp,dqd_p, d_q suffices to factor NN in polynomial time. Naturally, the larger dp,dqd_p,d_q, the more LSBs are required. E.g. if dp,dqd_p, d_q are of size N0.13N^{0.13}, then we have to know roughly a 15\frac 1 5-fraction of their LSBs, whereas for dp,dqd_p, d_q of size N0.2N^{0.2} we require already knowledge of a 23\frac 2 3-LSB fraction. Eventually, if dp,dqd_p, d_q are of full size N0.5N^{0.5}, we have to know all of their bits. Notice that as a side-product of our result we obtain a heuristic deterministic polynomial time factorization algorithm on input (N,e,dp,dq)(N,e,d_p,d_q)

    Small CRT-Exponent RSA Revisited

    Get PDF
    Since May (Crypto\u2702) revealed the vulnerability of the small CRT-exponent RSA using Coppersmith\u27s lattice-based method, several papers have studied the problem and two major improvements have been made. (1) Bleichenbacher and May (PKC\u2706) proposed an attack for small dqd_q when the prime factor pp is significantly smaller than the other prime factor qq; the attack works for p<N0.468p<N^{0.468}. (2) Jochemsz and May (Crypto\u2707) proposed an attack for small dpd_p and dqd_q when the prime factors pp and qq are balanced; the attack works for dp,dq<N0.073d_p, d_q<N^{0.073}. Even a decade has passed since their proposals, the above two attacks are still considered as the state-of-the-art, and no improvements have been made thus far. A novel technique seems to be required for further improvements since it seems that the attacks have been studied with all the applicable techniques for Coppersmith\u27s methods proposed by Durfee-Nguyen (Asiacrypt\u2700), Jochemsz-May (Asiacrypt\u2706), and Herrmann-May (Asiacrypt\u2709, PKC\u2710). In this paper, we propose two improved attacks on the small CRT-exponent RSA: a small dqd_q attack for p<N0.5p<N^{0.5} (an improvement of Bleichenbacher-May\u27s) and a small dpd_p and dqd_q attack for dp,dq<N0.122d_p, d_q < N^{0.122} (an improvement of Jochemsz-May\u27s). The latter result is also an improvement of our result in the proceeding version (Eurocrypt \u2717); dp,dq<N0.091d_p, d_q < N^{0.091}. We use Coppersmith\u27s lattice-based method to solve modular equations and obtain the improvements from a novel lattice construction by exploiting useful algebraic structures of the CRT-RSA key generation equation. We explicitly show proofs of our attacks and verify the validities by computer experiments. In addition to the two main attacks, we also propose small dqd_q attacks on several variants of RSA

    Cryptanalysis of Unbalanced RSA with Small CRT-Exponent

    No full text
    Abstract. We present lattice-based attacks on RSA with prime factors p and q of unbalanced size. In our scenario, the factor q is smaller than N β and the decryption exponent d is small modulo p − 1. We introduce two approaches that both use a modular bivariate polynomial equation with a small root. Extracting this root is in both methods equivalent to the factorization of the modulus N = pq. Applying a method of Coppersmith, one can construct from a bivariate modular equation a bivariate polynomial f(x, y) over Z that has the same small root. In our first method, we prove that one can extract the desired root of f(x, y) in polynomial time. This method works up to β &lt; 3− √ 5 2 ≈ 0.382. Our second method uses a heuristic to find the root. This method improves upon the first one by allowing larger values of d modulo p − 1 provided that β ≤ 0.23
    corecore