41 research outputs found

    Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring

    Get PDF
    We address one of the most fundamental problems concerning the RSA cryptosystem: does the knowledge of the RSA public and secret key-pair (e,d) yield the factorization of N=pq in polynomial time? It is well-known that there is a probabilistic polynomial time algorithm that on input (N,e,d) outputs the factors p and q. We present the first deterministic polynomial time algorithm that factors N provided that e,d<N. Our approach is an application of Coppersmith\u27s technique for finding small roots of univariate modular polynomials

    Improved Cryptanalysis of the AJPS Mersenne Based Cryptosystem

    Get PDF
    At Crypto 2018, Aggarwal, Joux, Prakash and Santha (AJPS) described a new public-key encryption scheme based on Mersenne numbers. Shortly after the publication of the cryptosystem, Beunardeau et al. described an attack with complexity O(2^(2h)). In this paper, we describe an improved attack with complexity O(2^(1.75h))

    Improved Factorization of N=prqsN=p^rq^s

    Get PDF
    Bones et al. showed at Crypto 99 that moduli of the form N=prqN=p^rq can be factored in polynomial time when rlogpr \geq \log p. Their algorithm is based on Coppersmith\u27s technique for finding small roots of polynomial equations. Recently, Coron et al. showed that N=prqsN=p^rq^s can also be factored in polynomial time, but under the stronger condition rlog3pr \geq \log^3 p. In this paper, we show that N=prqsN=p^rq^s can actually be factored in polynomial time when rlogpr \geq \log p, the same condition as for N=prqN=p^rq

    Cryptanalysis of CLT13 Multilinear Maps with Independent Slots

    Get PDF
    Many constructions based on multilinear maps require independent slots in the plaintext, so that multiple computations can be performed in parallel over the slots. Such constructions are usually based on CLT13 multilinear maps, since CLT13 inherently provides a composite encoding space. However, a vulnerability was identified at Crypto 2014 by Gentry, Lewko and Waters, with a lattice-based attack in dimension 2, and the authors have suggested a simple countermeasure. In this paper, we identify an attack based on higher dimension lattice reduction that breaks the author’s countermeasure for a wide range of parameters. Combined with the Cheon et al. attack from Eurocrypt 2015, this leads to a total break of CLT13 multilinear maps with independent slots. We also show how to apply our attack against various constructions based on composite-order CLT13. For the [FRS17] construction, our attack enables to recover the secret CLT13 plaintext ring for a certain range of parameters; however, breaking the indistinguishability of the branching program remains an open problem

    Cryptanalysis of Two Candidate Fixes of Multilinear Maps over the Integers

    Get PDF
    Shortly following Cheon, Han, Lee, Ryu and Stehle attack against the multilinear map of Coron, Lepoint and Tibouchi (CLT), two independent approaches to thwart this attack have been proposed on the cryptology ePrint archive, due to Garg, Gentry, Halevi and Zhandry on the one hand, and Boneh, Wu and Zimmerman on the other. In this short note, we show that both countermeasures can be defeated in polynomial time using extensions of the Cheon et al. attack

    Fault Attacks Against EMV Signatures

    Get PDF
    At CHES 2009, Coron, Joux, Kizhvatov, Naccache and Paillier (CJKNP) exhibited a fault attack against RSA signatures with partially known messages. This attack allows factoring the public modulus N. While the size of the unknown message part (UMP) increases with the number of faulty signatures available, the complexity of CJKNP\u27s attack increases exponentially with the number of faulty signatures. This paper describes a simpler attack, whose complexity is polynomial in the number of faults; consequently, the new attack can handle much larger UMPs. The new technique can factor N in a fraction of a second using ten faulty EMV signatures -- a target beyond CJKNP\u27s reach. We show how to apply the attack even when N is unknown, a frequent situation in real-life attacks

    Efficient Indifferentiable Hashing into Ordinary Elliptic Curves

    Get PDF
    We provide the first construction of a hash function into ordinary elliptic curves that is indifferentiable from a random oracle, based on Icart\u27s deterministic encoding from Crypto 2009. While almost as efficient as Icart\u27s encoding, this hash function can be plugged into any cryptosystem that requires hashing into elliptic curves, while not compromising proofs of security in the random oracle model. We also describe a more general (but less efficient) construction that works for a large class of encodings into elliptic curves, for example the Shallue-Woestijne-Ulas (SWU) algorithm. Finally we describe the first deterministic encoding algorithm into elliptic curves in characteristic 3

    How much randomness can be extracted from memoryless Shannon entropy sources?

    Get PDF
    We revisit the classical problem: given a memoryless source having a certain amount of Shannon Entropy, how many random bits can be extracted? This question appears in works studying random number generators built from physical entropy sources. Some authors use a heuristic estimate obtained from the Asymptotic Equipartition Property, which yields roughly nn extractable bits, where nn is the total Shannon entropy amount. However the best known precise form gives only nO(log(1/ϵ)n)n-O(\sqrt{\log(1/\epsilon) n}), where ϵ\epsilon is the distance of the extracted bits from uniform. In this paper we show a matching nΩ(log(1/ϵ)n) n-\Omega(\sqrt{\log(1/\epsilon) n}) upper bound. Therefore, the loss of Θ(log(1/ϵ)n)\Theta(\sqrt{\log(1/\epsilon) n}) bits is necessary. As we show, this theoretical bound is of practical relevance. Namely, applying the imprecise AEP heuristic to a mobile phone accelerometer one might overestimate extractable entropy even by 100%100\%, no matter what the extractor is. Thus, the ``AEP extracting heuristic\u27\u27 should not be used without taking the precise error into account

    Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems

    No full text
    Differential Power Analysis, first introduced by Kocher et al. in [14], is a powerful technique allowing to recover secret smart card information by monitoring power signals. In [14] a specific DPA attack against smart-cards running the DES algorithm was described. As few as 1000 encryptions were sufficient to recover the secret key. In this paper we generalize DPA attack to elliptic curve (EC) cryptosystems and describe a DPA on EC Diffie-Hellman key exchange and EC El-Gamal type encryption. Those attacks enable to recover the private key stored inside the smart-card. Moreover, we suggest countermeasures that thwart our attack

    Cryptanalysis of a Provably Secure Cryptographic Hash Function

    Get PDF
    We present a cryptanalysis of a provably secure cryptographic hash function proposed by Augot, Finiasz and Sendrier in [1]. Our attack is a variant of Wagner&apos;s generalized birthday attack. It is significantly faster than the attack considered in [1], and it is practical for two of the three proposed parameters.
    corecore