85 research outputs found

    Public key exponent attacks on multi-prime power modulus using continued fraction expansion method

    Get PDF
    This paper proposes three public key exponent attacks of breaking the security of the prime power modulus =22 where and are distinct prime numbers of the same bit size. The first approach shows that the RSA prime power modulus =22 for q<<2q using key equation −()=1 where ()= 22(−1)(−1) can be broken by recovering the secret keys  / from the convergents of the continued fraction expansion of e/−23/4 +1/2 . The paper also reports the second and third approaches of factoring multi-prime power moduli =2 2 simultaneously through exploiting generalized system of equations −()=1 and −()=1 respectively. This can be achieved in polynomial time through utilizing Lenstra Lenstra Lovasz (LLL) algorithm and simultaneous Diophantine approximations method for =1,2,…,

    New vulnerability of RSA modulus type N = p2q

    Get PDF
    This paper proposes new attacks on modulus of type N = p2q. Given k moduli of the form Ni = p2iqi for k ≥ 2 and i = 1, …, k, the attack works when k public keys (Ni, ei) are such that there exist k relations of the shape eix – Niyi = zi – (ap2i + bq2i)yi or of the shape eixi – Niy = zi – (ap2i + bq2i)y where the parameters x, xi, y, yi and zi are suitably small in terms of the prime factors of the moduli. The proposed attacks utilizing the LLL algorithm enables one to factor the k moduli Ni simultaneously

    New attacks on prime power N = prq using good approximation of φ(N)

    Get PDF
    This paper proposes three new attacks. Our first attack is based on the RSA key equation ed − kφ(N) = 1 where φ(N) = pr-1(p-1)(q-1). Let q <p <2q and 2p 3r+2/r+1 |p r-1/r+1 – q r-1/r+1| < 1/6Ny with d = Nδ. If δ < 1-y/2 we shows that k/d can be recovered among the convergents of the continued fractions expansions of e/N-2N r/r+1 + N r-1/r+1. We furthered our analysis on j prime power moduli Ni = priqi satisfying a variant of the above mentioned condition. We utilized the LLL algorithm on j prime power public keys (Ni, ei) with Ni = priqi and we were able to factorize the j prime power moduli Ni = priqi simultaneously in polynomial time

    A Continued Fraction-Hyperbola based Attack on RSA cryptosystem

    Full text link
    In this paper we present new arithmetical and algebraic results following the work of Babindamana and al. on hyperbolas and describe from the new results an approach to attacking a RSA-type modulus based on continued fractions, independent and not bounded by the size of the private key dd nor public exponent ee compared to Wiener's attack. When successful, this attack is bounded by O(blogαj4log(αi3+αj3))\displaystyle\mathcal{O}\left( b\log{\alpha_{j4}}\log{(\alpha_{i3}+\alpha_{j3})}\right) with b=10yb=10^{y}, αi3+αj3\alpha_{i3}+\alpha_{j3} a non trivial factor of nn and αj4\alpha_{j4} such that (n+1)/(n1)=αi4/αj4(n+1)/(n-1)=\alpha_{i4}/\alpha_{j4}. The primary goal of this attack is to find a point Xα=(α3, α3+1)Z2\displaystyle X_{\alpha}=\left(-\alpha_{3}, \ \alpha_{3}+1 \right) \in \mathbb{Z}^{2}_{\star} that satisfies Xα3, P3=0\displaystyle\left\langle X_{\alpha_{3}}, \ P_{3} \right\rangle =0 from a convergent of αi4αj4+δ\displaystyle\frac{\alpha_{i4}}{\alpha_{j4}}+\delta, with P3Bn(x,y)x4nP_{3}\in \mathcal{B}_{n}(x, y)_{\mid_{x\geq 4n}}. We finally present some experimental examples. We believe these results constitute a new direction in RSA Cryptanalysis using continued fractions

    A new efficient asymmetric cryptosystem based on the integer factorization problem of N=p2q

    Get PDF
    In this paper, we introduce a new scheme based on the hardness of factoring integers of the shape N = p2q. Our scheme uses a combination of modular linear and modular squaring. We show that the decryption is 1-to-1 which is a great advantage over Rabin's cryptosystem. Its encryption speed has a complexity order faster than RSA and ECC. For decryption its speed is better than RSA and is marginally behind ECC. Constructed using a simple mathematical structure, it has low computational requirements and would enable communication devices with low computing power to deploy secure communication procedures efficiently
    corecore