8 research outputs found

    Further Results on Implicit Factoring in Polynomial Time

    Get PDF
    In PKC 2009, May and Ritzenhofen presented interesting problems related to factoring large integers with some implicit hints. One of the problems is as follows. Consider N1=p1q1N_1 = p_1 q_1 and N2=p2q2N_2 = p_2 q_2, where p1,p2,q1,q2p_1, p_2, q_1, q_2 are large primes. The primes p1,p2p_1, p_2 are of same bit-size with the constraint that certain amount of Least Significant Bits (LSBs) of p1,p2p_1, p_2 are same. Further the primes q1,q2q_1, q_2 are of same bit-size without any constraint. May and Ritzenhofen proposed a strategy to factorize both N1,N2N_1, N_2 in poly(logN)(\log N) time (NN is an integer with same bit-size as N1,N2N_1, N_2) with the implicit information that p1,p2p_1, p_2 share certain amount of LSBs. We explore the same problem with a different lattice-based strategy. In a general framework, our method works when implicit information is available related to Least Significant as well as Most Significant Bits (MSBs). Given q1,q2Nαq_1, q_2 \approx N^{\alpha}, we show that one can factor N1,N2N_1, N_2 simultaneously in poly(logN)(\log N) time (under some assumption related to Gröbner Basis) when p1,p2p_1, p_2 share certain amount of MSBs and/or LSBs. We also study the case when p1,p2p_1, p_2 share some bits in the middle. Our strategy presents new and encouraging results in this direction. Moreover, some of the observations by May and Ritzenhofen get improved when we apply our ideas for the LSB case

    Implicit factorization of unbalanced RSA moduli

    Get PDF
    International audienceLet N1 = p1q1 and N2 = p2q2 be two RSA moduli, not necessarily of the same bit-size. In 2009, May and Ritzenhofen proposed a method to factor N1 and N2 given the implicit information that p1 and p2 share an amount of least significant bits. In this paper, we propose a generalization of their attack as follows: suppose that some unknown multiples a1p1 and a2p2 of the prime factors p1 and p2 share an amount of their Most Significant Bits (MSBs) or an amount of their Least Significant Bits (LSBs). Using a method based on the continued fraction algorithm, we propose a method that leads to the factorization of N1 and N2. Using simultaneous diophantine approximations and lattice reduction , we extend the method to factor k ≥ 3 RSA moduli Ni = piqi, i = 1,. .. , k given the implicit information that there exist unknown multiples a1p1,. .. , ak pk sharing an amount of their MSBs or their LSBs. Also, this paper extends many previous works where similar results were obtained when the pi's share their MSBs or their LSBs

    Some Applications of Lattice Based Root Finding Techniques

    Get PDF
    In this paper we present some problems and their solutions exploiting lattice based root finding techniques. In CaLC 2001, Howgrave-Graham proposed a method to find the Greatest Common Divisor (GCD) of two large integers when one of the integers is exactly known and the other one is known approximately. In this paper, we present three applications of the technique. The first one is to show deterministic polynomial time equivalence between factoring NN (N=pqN = pq, where p>qp > q or p,qp, q are of same bit size) and knowledge of q1modpq^{-1} \bmod p. Next, we consider the problem of finding smooth integers in a short interval. The third one is to factorize NN given a multiple of the decryption exponent in RSA. In Asiacrypt 2006, Jochemsz and May presented a general strategy for finding roots of a polynomial. We apply that technique for solving the following two problems. The first one is to factorize NN given an approximation of a multiple of the decryption exponent in RSA. The second one is to solve the implicit factorization problem given three RSA moduli considering certain portions of LSBs as well as MSBs of one set of three secret primes are same

    Generalized Implicit Factorization Problem

    Get PDF
    The Implicit Factorization Problem (IFP) was first introduced by May and Ritzenhofen at PKC\u2709, which concerns the factorization of two RSA moduli N1=p1q1N_1=p_1q_1 and N2=p2q2N_2=p_2q_2, where p1p_1 and p2p_2 share a certain consecutive number of least significant bits. Since its introduction, many different variants of IFP have been considered, such as the cases where p1p_1 and p2p_2 share most significant bits or middle bits at the same positions. In this paper, we consider a more generalized case of IFP, in which the shared consecutive bits can be located at anyany positions in each prime, not necessarily required to be located at the same positions as before. We propose a lattice-based algorithm to solve this problem under specific conditions, and also provide some experimental results to verify our analysis

    Approximate Integer Common Divisor Problem relates to Implicit Factorization

    Get PDF
    In this paper, we analyse how to calculate the GCD of kk (2)(\geq 2) many large integers, given their approximations. Two versions of the approximate common divisor problem, presented by Howgrave-Graham in CaLC 2001, are special cases of our analysis when k=2k = 2. We then relate the approximate common divisor problem to the implicit factorization problem. This has been introduced by May and Ritzenhofen in PKC 2009 and studied under the assumption that some of Least Significant Bits (LSBs) of certain primes are same. Our strategy can be applied to the implicit factorization problem in a general framework considering the equality of (i) Most Significant Bits (MSBs), (ii) Least Significant Bits (LSBs) and (iii) MSBs and LSBs together. We present new and improved theoretical as well as experimental results in comparison with the state of the art works in this area
    corecore