266 research outputs found

    Approximate Divisor Multiples -- Factoring with Only a Third of the Secret CRT-Exponents

    Get PDF
    We address Partial Key Exposure attacks on CRT-RSA on secret exponents dp,dqd_p, d_q with small public exponent ee. For constant ee it is known that the knowledge of half of the bits of one of dp,dqd_p, d_q suffices to factor the RSA modulus NN by Coppersmith\u27s famous {\em factoring with a hint} result. We extend this setting to non-constant ee. Somewhat surprisingly, our attack shows that RSA with ee of size N112N^{\frac 1 {12}} is most vulnerable to Partial Key Exposure, since in this case only a third of the bits of both dp,dqd_p, d_q suffices to factor NN in polynomial time, knowing either most significant bits (MSB) or least significant bits (LSB). Let edp=1+k(p1)ed_p = 1 + k(p-1) and edq=1+(q1)ed_q = 1 + \ell(q-1). On the technical side, we find the factorization of NN in a novel two-step approach. In a first step we recover kk and \ell in polynomial time, in the MSB case completely elementary and in the LSB case using Coppersmith\u27s lattice-based method. We then obtain the prime factorization of NN by computing the root of a univariate polynomial modulo kpkp for our known kk. This can be seen as an extension of Howgrave-Graham\u27s {\em approximate divisor} algorithm to the case of {\em approximate divisor multiples} for some known multiple kk of an unknown divisor pp of NN. The point of {\em approximate divisor multiples} is that the unknown that is recoverable in polynomial time grows linearly with the size of the multiple kk. Our resulting Partial Key Exposure attack with known MSBs is completely rigorous, whereas in the LSB case we rely on a standard Coppersmith-type heuristic. We experimentally verify our heuristic, thereby showing that in practice we reach our asymptotic bounds already using small lattice dimensions. Thus, our attack is highly efficient

    A New Partial Key Exposure Attack on Multi-power RSA

    Get PDF
    An important attack on multi-power RSA (N=prqN=p^rq) was introduced by Sarkar in 2014, by extending the small private exponent attack of Boneh and Durfee on classical RSA. In particular, he showed that NN can be factored efficiently for r=2r=2 with private exponent dd satisfying d<N0.395d<N^{0.395}. In this paper, we generalize this work by introducing a new partial key exposure attack for finding small roots of polynomials using Coppersmith\u27s algorithm and Gröbner basis computation. Our attack works for all multi-power RSA exponents ee (resp. dd) when the exponent dd (resp. ee) has full size bit length. The attack requires prior knowledge of least significant bits (LSBs), and has the property that the required known part of LSB becomes smaller in the size of ee. For practical validation of our attack, we demonstrate several computer algebra experiments

    A Tool Kit for Partial Key Exposure Attacks on RSA

    Get PDF
    Thus far, partial key exposure attacks on RSA have been intensively studied using lattice based Coppersmith\u27s methods. In the context, attackers are given partial information of a secret exponent and prime factors of (Multi-Prime) RSA where the partial information is exposed in various ways. Although these attack scenarios are worth studying, there are several known attacks whose constructions have similar flavor. In this paper, we try to formulate general attack scenarios to capture several existing ones and propose attacks for the scenarios. Our attacks contain all the state-of-the-art partial key exposure attacks, e.g., due to Ernst et al. (Eurocrypt\u2705) and Takayasu-Kunihiro (SAC\u2714, ICISC\u2714), as special cases. As a result, our attacks offer better results than previous best attacks in some special cases, e.g., Sarkar-Maitra\u27s partial key exposure attacks on RSA with the most significant bits of a prime factor (ICISC\u2708) and Hinek\u27s partial key exposure attacks on Multi-Prime RSA (J. Math. Cryptology \u2708). We claim that our contribution is not only generalizations or improvements of the existing results. Since our attacks capture general exposure scenarios, the results can be used as a tool kit; the security of some future variants of RSA can be examined without any knowledge of Coppersmith\u27s methods

    A new attack on RSA with a composed decryption exponent

    Get PDF
    In this paper, we consider an RSA modulus N=pqN=pq, where the prime factors pp, qq are of the same size. We present an attack on RSA when the decryption exponent dd is in the form d=Md1+d0d=Md_1+d_0 where MM is a given positive integer and d1d_1 and d0d_0 are two suitably small unknown integers. In 1999, Boneh and Durfee presented an attack on RSA when d<N0.292d<N^{0.292}. When d=Md1+d0d=Md_1+d_0, our attack enables one to overcome Boneh and Durfee\u27s bound and to factor the RSA modulus

    Solving Linear Equations Modulo Unknown Divisors: Revisited

    Get PDF
    We revisit the problem of finding small solutions to a collection of linear equations modulo an unknown divisor pp for a known composite integer NN. In CaLC 2001, Howgrave-Graham introduced an efficient algorithm for solving univariate linear equations; since then, two forms of multivariate generalizations have been considered in the context of cryptanalysis: modular multivariate linear equations by Herrmann and May (Asiacrypt\u2708) and simultaneous modular univariate linear equations by Cohn and Heninger (ANTS\u2712). Their algorithms have many important applications in cryptanalysis, such as factoring with known bits problem, fault attacks on RSA signatures, analysis of approximate GCD problem, etc. In this paper, by introducing multiple parameters, we propose several generalizations of the above equations. The motivation behind these extensions is that some attacks on RSA variants can be reduced to solving these generalized equations, and previous algorithms do not apply. We present new approaches to solve them, and compared with previous methods, our new algorithms are more flexible and especially suitable for some cases. Applying our algorithms, we obtain the best analytical/experimental results for some attacks on RSA and its variants, specifically, \begin{itemize} \item We improve May\u27s results (PKC\u2704) on small secret exponent attack on RSA variant with moduli N=prqN = p^rq (r2r\geq 2). \item We experimentally improve Boneh et al.\u27s algorithm (Crypto\u2798) on factoring N=prqN=p^rq (r2r\geq 2) with known bits problem. \item We significantly improve Jochemsz-May\u27 attack (Asiacrypt\u2706) on Common Prime RSA. \item We extend Nitaj\u27s result (Africacrypt\u2712) on weak encryption exponents of RSA and CRT-RSA. \end{itemize

    Recovering cryptographic keys from partial information, by example

    Get PDF
    Side-channel attacks targeting cryptography may leak only partial or indirect information about the secret keys. There are a variety of techniques in the literature for recovering secret keys from partial information. In this tutorial, we survey several of the main families of partial key recovery algorithms for RSA, (EC)DSA, and (elliptic curve) Diffie-Hellman, the public-key cryptosystems in common use today. We categorize the known techniques by the structure of the information that is learned by the attacker, and give simplified examples for each technique to illustrate the underlying ideas
    corecore