66 research outputs found

    Small CRT-Exponent RSA Revisited

    Get PDF
    Since May (Crypto\u2702) revealed the vulnerability of the small CRT-exponent RSA using Coppersmith\u27s lattice-based method, several papers have studied the problem and two major improvements have been made. (1) Bleichenbacher and May (PKC\u2706) proposed an attack for small dqd_q when the prime factor pp is significantly smaller than the other prime factor qq; the attack works for p<N0.468p<N^{0.468}. (2) Jochemsz and May (Crypto\u2707) proposed an attack for small dpd_p and dqd_q when the prime factors pp and qq are balanced; the attack works for dp,dq<N0.073d_p, d_q<N^{0.073}. Even a decade has passed since their proposals, the above two attacks are still considered as the state-of-the-art, and no improvements have been made thus far. A novel technique seems to be required for further improvements since it seems that the attacks have been studied with all the applicable techniques for Coppersmith\u27s methods proposed by Durfee-Nguyen (Asiacrypt\u2700), Jochemsz-May (Asiacrypt\u2706), and Herrmann-May (Asiacrypt\u2709, PKC\u2710). In this paper, we propose two improved attacks on the small CRT-exponent RSA: a small dqd_q attack for p<N0.5p<N^{0.5} (an improvement of Bleichenbacher-May\u27s) and a small dpd_p and dqd_q attack for dp,dq<N0.122d_p, d_q < N^{0.122} (an improvement of Jochemsz-May\u27s). The latter result is also an improvement of our result in the proceeding version (Eurocrypt \u2717); dp,dq<N0.091d_p, d_q < N^{0.091}. We use Coppersmith\u27s lattice-based method to solve modular equations and obtain the improvements from a novel lattice construction by exploiting useful algebraic structures of the CRT-RSA key generation equation. We explicitly show proofs of our attacks and verify the validities by computer experiments. In addition to the two main attacks, we also propose small dqd_q attacks on several variants of RSA

    Solving Linear Equations Modulo Unknown Divisors: Revisited

    Get PDF
    We revisit the problem of finding small solutions to a collection of linear equations modulo an unknown divisor pp for a known composite integer NN. In CaLC 2001, Howgrave-Graham introduced an efficient algorithm for solving univariate linear equations; since then, two forms of multivariate generalizations have been considered in the context of cryptanalysis: modular multivariate linear equations by Herrmann and May (Asiacrypt\u2708) and simultaneous modular univariate linear equations by Cohn and Heninger (ANTS\u2712). Their algorithms have many important applications in cryptanalysis, such as factoring with known bits problem, fault attacks on RSA signatures, analysis of approximate GCD problem, etc. In this paper, by introducing multiple parameters, we propose several generalizations of the above equations. The motivation behind these extensions is that some attacks on RSA variants can be reduced to solving these generalized equations, and previous algorithms do not apply. We present new approaches to solve them, and compared with previous methods, our new algorithms are more flexible and especially suitable for some cases. Applying our algorithms, we obtain the best analytical/experimental results for some attacks on RSA and its variants, specifically, \begin{itemize} \item We improve May\u27s results (PKC\u2704) on small secret exponent attack on RSA variant with moduli N=prqN = p^rq (r2r\geq 2). \item We experimentally improve Boneh et al.\u27s algorithm (Crypto\u2798) on factoring N=prqN=p^rq (r2r\geq 2) with known bits problem. \item We significantly improve Jochemsz-May\u27 attack (Asiacrypt\u2706) on Common Prime RSA. \item We extend Nitaj\u27s result (Africacrypt\u2712) on weak encryption exponents of RSA and CRT-RSA. \end{itemize

    On the Security of Some Variants of RSA

    Get PDF
    The RSA cryptosystem, named after its inventors, Rivest, Shamir and Adleman, is the most widely known and widely used public-key cryptosystem in the world today. Compared to other public-key cryptosystems, such as elliptic curve cryptography, RSA requires longer keylengths and is computationally more expensive. In order to address these shortcomings, many variants of RSA have been proposed over the years. While the security of RSA has been well studied since it was proposed in 1977, many of these variants have not. In this thesis, we investigate the security of five of these variants of RSA. In particular, we provide detailed analyses of the best known algebraic attacks (including some new attacks) on instances of RSA with certain special private exponents, multiple instances of RSA sharing a common small private exponent, Multi-prime RSA, Common Prime RSA and Dual RSA

    Minkowski sum based lattice construction for multivariate simultaneous Coppersmith\u27s technique and applications to RSA

    Get PDF
    We investigate a lattice construction method for the Coppersmith technique for finding small solutions of a modular equation. We consider its variant for simultaneous equations and propose a method to construct a lattice by combining lattices for solving single equations. As applications, we consider a new RSA cryptanalyses. Our algorithm can factor an RSA modulus from 2\ell \ge 2 pairs of RSA public exponents with the common modulus corresponding to secret exponents smaller than N(95)/(12+4)N^{(9\ell -5)/(12\ell + 4)}, which improves on the previously best known result by Sarkar and Maitra. For partial key exposure situation, we also can factor the modulus if βδ/2+1/4<(31)(3+1)\beta - \delta/2 + 1/4 < (3\ell-1)(3\ell + 1), where β\beta and δ\delta are bit-lengths /logN/ \log N of the secret exponent and its exposed LSBs, respectively

    Partial Key Exposure Attacks on RSA: Achieving the Boneh-Durfee Bound

    Get PDF
    Thus far, several lattice-based algorithms for partial key exposure attacks on RSA, i.e., given the most/least significant bits (MSBs/LSBs) of a secret exponent dd and factoring an RSA modulus NN, have been proposed such as Blömer and May (Crypto\u2703), Ernst et al. (Eurocrypt\u2705), and Aono (PKC\u2709). Due to Boneh and Durfee\u27s small secret exponent attack, partial key exposure attacks should always work for d<N0.292d<N^{0.292} even without any partial information. However, it was difficult task to make use of the given partial information without losing the quality of Boneh-Durfee\u27s attack. In particular, known partial key exposure attacks fail to work for d<N0.292d<N^{0.292} with only few partial information. Such unnatural situation stems from the fact that the additional information makes underlying modular equations involved. In this paper, we propose improved attacks when a secret exponents dd is small. Our attacks are better than all known previous attacks in the sense that our attacks require less partial information. Specifically, our attack is better than all known ones for d<N0.5625d<N^{0.5625} and d<N0.368d<N^{0.368} with the MSBs and the LSBs, respectively. Furthermore, our attacks fully cover the Boneh-Durfee bound, i.e., they always work for d<N0.292d<N^{0.292}. At a high level, we obtain the improved attacks by fully utilizing unravelled linearization technique proposed by Herrmann and May (Asiacrypt\u2709). Although Herrmann and May (PKC\u2710) already applied the technique to Boneh-Durfee\u27s attack, we show elegant and impressive extensions to capture partial key exposure attacks. More concretely, we construct structured triangular matrices that enable us to recover more useful algebraic structures of underlying modular polynomials. We embed the given MSBs/LSBs to the recovered algebraic structures and construct our partial key exposure attacks. In this full version, we provide overviews and explicit proofs of the triangular matrix constructions. We believe that the additional explanations help readers to understand our techniques

    A new protocol with unbalanced RSA for authentication and key distribution in WLAN.

    Get PDF
    In wireless network, security concerns have haunted 802.11 deployments since the standardization effort began. IEEE attempts to provide confidentiality by using WEP (Wire Equivalent Privacy), and treats WEP as an option during the authentication. Unfortunately, WEP had been proved that neither authentication nor data confidentiality is reliable. For the short-term solution, IEEE offers TKIP (Temporal Key Integrity Protocol) to address the flaws found in 802.11, combined with 802.1X for authentication. In order to provide solid mutual authentication and key-distribution, TLS (Transport Layer Security) handshake protocol has been used in 802.1X. However, since TLS was not designed specifically for 802.11 in WLAN, there are some redundant steps in TLS which is not necessary if used for 802.11. Furthermore, in WLAN, it is normal that the computation abilities between client and server could be significantly different, which make the client a bottleneck during the handshake process. According to those drawbacks, a new protocol for authentication and key-distribution is proposed in this thesis. This new protocol can not only eliminate the redundant steps in TLS handshake, but also reduce the time consumption for client during the authentication and key-distribution by applying unbalanced RSA . The proposed protocol with the use of unbalanced RSA solves the problems in original 802.11 standard, while offering efficiency and security at the same time.Dept. of Electrical and Computer Engineering. Paper copy at Leddy Library: Theses & Major Papers - Basement, West Bldg. / Call Number: Thesis2004 .Z546. Source: Masters Abstracts International, Volume: 43-05, page: 1761. Advisers: Huapeng Wu; Kemal Tepe. Thesis (M.A.Sc.)--University of Windsor (Canada), 2004

    Finding Small Solutions of the Equation BxAy=zBx-Ay=z and Its Applications to Cryptanalysis of the RSA Cryptosystem

    Get PDF
    In this paper, we study the condition of finding small solutions (x,y,z)=(x0,y0,z0)(x,y,z)=(x_0, y_0, z_0) of the equation BxAy=zBx-Ay=z. The framework is derived from Wiener\u27s small private exponent attack on RSA and May-Ritzenhofen\u27s investigation about the implicit factorization problem, both of which can be generalized to solve the above equation. We show that these two methods, together with Coppersmith\u27s method, are equivalent for solving BxAy=zBx-Ay=z in the general case. Then based on Coppersmith\u27s method, we present two improvements for solving BxAy=zBx-Ay=z in some special cases. The first improvement pays attention to the case where either gcd(x0,z0,A)\gcd(x_0,z_0,A) or gcd(y0,z0,B)\gcd(y_0,z_0,B) is large enough. As the applications of this improvement, we propose some new cryptanalysis of RSA, such as new results about the generalized implicit factorization problem, attacks with known bits of the prime factor, and so on. The motivation of these applications comes from oracle based complexity of factorization problems. The second improvement assumes that the value of Cz0 (mod x0)C \equiv z_0\ (\mathrm{mod}\ x_0) is known. We present two attacks on RSA as its applications. One focuses on the case with known bits of the private exponent together with the prime factor, and the other considers the case with a small difference of the two prime factors. Our new attacks on RSA improve the previous corresponding results respectively, and the correctness of the approach is verified by experiments

    Cross-core Microarchitectural Attacks and Countermeasures

    Get PDF
    In the last decade, multi-threaded systems and resource sharing have brought a number of technologies that facilitate our daily tasks in a way we never imagined. Among others, cloud computing has emerged to offer us powerful computational resources without having to physically acquire and install them, while smartphones have almost acquired the same importance desktop computers had a decade ago. This has only been possible thanks to the ever evolving performance optimization improvements made to modern microarchitectures that efficiently manage concurrent usage of hardware resources. One of the aforementioned optimizations is the usage of shared Last Level Caches (LLCs) to balance different CPU core loads and to maintain coherency between shared memory blocks utilized by different cores. The latter for instance has enabled concurrent execution of several processes in low RAM devices such as smartphones. Although efficient hardware resource sharing has become the de-facto model for several modern technologies, it also poses a major concern with respect to security. Some of the concurrently executed co-resident processes might in fact be malicious and try to take advantage of hardware proximity. New technologies usually claim to be secure by implementing sandboxing techniques and executing processes in isolated software environments, called Virtual Machines (VMs). However, the design of these isolated environments aims at preventing pure software- based attacks and usually does not consider hardware leakages. In fact, the malicious utilization of hardware resources as covert channels might have severe consequences to the privacy of the customers. Our work demonstrates that malicious customers of such technologies can utilize the LLC as the covert channel to obtain sensitive information from a co-resident victim. We show that the LLC is an attractive resource to be targeted by attackers, as it offers high resolution and, unlike previous microarchitectural attacks, does not require core-colocation. Particularly concerning are the cases in which cryptography is compromised, as it is the main component of every security solution. In this sense, the presented work does not only introduce three attack variants that can be applicable in different scenarios, but also demonstrates the ability to recover cryptographic keys (e.g. AES and RSA) and TLS session messages across VMs, bypassing sandboxing techniques. Finally, two countermeasures to prevent microarchitectural attacks in general and LLC attacks in particular from retrieving fine- grain information are presented. Unlike previously proposed countermeasures, ours do not add permanent overheads in the system but can be utilized as preemptive defenses. The first identifies leakages in cryptographic software that can potentially lead to key extraction, and thus, can be utilized by cryptographic code designers to ensure the sanity of their libraries before deployment. The second detects microarchitectural attacks embedded into innocent-looking binaries, preventing them from being posted in official application repositories that usually have the full trust of the customer
    corecore