4 research outputs found

    New attacks on RSA with Moduli N = p^r q

    Get PDF
    International audienceWe present three attacks on the Prime Power RSA with mod-ulus N = p^r q. In the first attack, we consider a public exponent e satisfying an equation ex − φ(N)y = z where φ(N) = p^(r−1 )(p − 1)(q − 1). We show that one can factor N if the parameters |x| and |z| satisfy |xz| < N r(r−1) (r+1)/ 2 thereby extending the recent results of Sakar [16]. In the second attack, we consider two public exponents e1 and e2 and their corresponding private exponents d1 and d2. We show that one can factor N when d1 and d2 share a suitable amount of their most significant bits, that is |d1 − d2| < N r(r−1) (r+1) /2. The third attack enables us to factor two Prime Power RSA moduli N1 = p1^r q1 and N2 = p2^r q2 when p1 and p2 share a suitable amount of their most significant bits, namely, |p1 − p2| < p1/(2rq1 q2)

    New attacks on RSA with Moduli N=prqN=p^rq

    Get PDF
    We present three attacks on the Prime Power RSA with modulus N=prqN=p^rq. In the first attack, we consider a public exponent ee satisfying an equation exϕ(N)y=zex-\phi(N)y=z where ϕ(N)=pr1(p1)(q1)\phi(N)=p^{r-1}(p-1)(q-1). We show that one can factor NN if the parameters x|x| and z|z| satisfy xz<Nr(r1)(r+1)2|xz|<N^\frac{r(r-1)}{(r+1)^2} thereby extending the recent results of Sakar~\cite{SARKAR}. In the second attack, we consider two public exponents e1e_1 and e2e_2 and their corresponding private exponents d1d_1 and d2d_2. We show that one can factor NN when d1d_1 and d2d_2 share a suitable amount of their most significant bits, that is d1d2<Nr(r1)(r+1)2|d_1-d_2|<N^{\frac{r(r-1)}{(r+1)^2}}. The third attack enables us to factor two Prime Power RSA moduli N1=p1rq1N_1=p_1^rq_1 and N2=p2rq2N_2=p_2^rq_2 when p1p_1 and p2p_2 share a suitable amount of their most significant bits, namely, p1p2<p12rq1q2|p_1-p_2|<\frac{p_1}{2rq_1q_2}

    Cryptanalysis on prime power RSA modulus of the form N=prqN = p^r q

    Full text link

    Factoring the modulus of type n = p2q by finding small solutions of the equation er − (ns + t) = αp2 + βq2

    Get PDF
    The modulus of type N=p2q is often used in many variants of factoring-based cryptosystems due to its ability to fasten the decryption process. Faster decryption is suitable for securing small devices in the Internet of Things (IoT) environment or securing fast-forwarding encryption services used in mobile applications. Taking this into account, the security analysis of such modulus is indeed paramount. This paper presents two cryptanalyses that use new enabling conditions to factor the modulus N=p2q of the factoring-based cryptosystem. The first cryptanalysis considers a single user with a public key pair (e,N) related via an arbitrary relation to equation er−(Ns+t)=αp2+βq2, where r,s,t are unknown parameters. The second cryptanalysis considers two distinct cases in the situation of k-users (i.e., multiple users) for k≥2, given the instances of (Ni,ei) where i=1,…,k. By using the lattice basis reduction algorithm for solving simultaneous Diophantine approximation, the k-instances of (Ni,ei) can be successfully factored in polynomial time
    corecore