142 research outputs found

    On Factoring The RSA Modulus Using Tabu Search

    Get PDF
    It is intuitively clear that the security of RSA cryptosystem depends on the hardness of factoring a very large integer into its two prime factors. Numerous studies about integer factorization in the field of number theory have been carried out, and as a result, lots of exact factorization algorithms, such as Fermat’s factorization algorithm, quadratic sieve method, and Pollard’s rho algorithm have been found. The factorization problem is in the class of NP (non-deterministic polynomial time). Tabu search is a metaheuristic in the field of artificial intelligence which is often used to solve NP and NP-hard problems; the result of this method is expected to be close-to-optimal (suboptimal). This study aims to factorize the RSA modulus into its two prime factors using tabu search by conducting experiments in Python programming language and to compare its time performance with an exact factorization algorithm, i.e. Pollard’s algorithm. The primality test is done with Lehmann’s algorithm

    On the Number of Sparse RSA Exponents

    Get PDF
    NOTICE: this is the author's version of a work that was accepted for publication in the Journal of Number Theory. Changes resulting from the publishing process, such as peer review, editing, corrections, structural formatting, and other quality control mechanisms may not be reflected in this document. Changes may have been made to this work since it was submitted for publication. A definitive version was subsequently published in Journal of Number Theory, Volume 95, Issue 2,(2002), Pages 340-350. doi:10.1006/jnth.2001.2775. http://www.elsevier.com/locate/jntAn RSA modulus is a product M = pl of two primes p and l. We show that for almost all RSA moduli M, the number of sparse exponents e (which allow for fast RSA encryption) with the property that gcd(e,φ(M)) = 1 (hence RSA decryption can also be performed) is very close to the expected value

    Программные средства обеспечения безопасной связи

    Get PDF
    В работе представлен обзор одного из современных алгоритмов шифрования, на основе которого возможно строить сети связи с повышенным уровнем безопасности без использования специализированной аппаратуры

    Решение обратной задачи хаотической динамики как наиболее эффективный метод анализа криптографической системы с открытым ключом

    Get PDF
    Рассмотрен подход к решению задачи защиты информации в компьютерных системах и сетях, использующий достижения хаотической динамики. Предложена криптографическая система с открытым ключом, функционирующая как хаотическая динамическая система. Показано, что наиболее эффективный метод криптоанализа предложенной системы основан на решении обратной задачи хаотической динамики и имеет экспоненциальную зависимость сложности от длины ключа.Розглянуто підхід до вирішення задачі захисту інформації у комп’ютерних системах та мережах, що використовує досягнення хаотичної динаміки. Запропоновано криптографічну систему з відкритим ключем, що функціонує як хаотична динамічна система. Показано, що найбільш ефективний метод криптоаналізу запропонованої системи полягає у вирішенні зворотної задачі хаотичної динаміки і має експоненційну залежність складності від довжини ключа.The approach to providing security of information in computer systems and networks based on chaotic systems is considered. The open key cryptography system, which functions as a chaotic dynamic system, is proposed. It is shown that the most effective method of a cryptanalysis of the offered system is based on a solution of the inverse task of chaotic dynamics and has exponential dependence of complexity on a key length

    An efficient and secure RSA--like cryptosystem exploiting R\'edei rational functions over conics

    Full text link
    We define an isomorphism between the group of points of a conic and the set of integers modulo a prime equipped with a non-standard product. This product can be efficiently evaluated through the use of R\'edei rational functions. We then exploit the isomorphism to construct a novel RSA-like scheme. We compare our scheme with classic RSA and with RSA-like schemes based on the cubic or conic equation. The decryption operation of the proposed scheme turns to be two times faster than RSA, and involves the lowest number of modular inversions with respect to other RSA-like schemes based on curves. Our solution offers the same security as RSA in a one-to-one communication and more security in broadcast applications.Comment: 18 pages, 1 figur
    corecore