46 research outputs found

    A Unified Framework for Small Secret Exponent Attack on RSA

    Get PDF
    We address a lattice based method on small secret exponent attack on RSA scheme. Boneh and Durfee reduced the attack into finding small roots of a bivariate modular equation: x(N+1+y)+1¥equiv0mode)x(N+1+y)+1 ¥equiv 0 mod e), where NN is an RSA moduli and ee is the RSA public key. Boneh and Durfee proposed a lattice based algorithm for solving the problem. When the secret exponent dd is less than N0.292N^{0.292}, their method breaks RSA scheme. Since the lattice used in the analysis is not full-rank, the analysis is not easy. Bl¥ omer and May gave an alternative algorithm. Although their bound d¥leqN0.290d ¥leq N^{0.290} is worse than Boneh--Durfee result, their method used a full rank lattice. However, the proof for their bound is still complicated. Herrmann and May gave an elementary proof for the Boneh--Durfee\u27s bound: d¥leqN0.292d ¥leq N^{0.292}. In this paper, we first give an elementary proof for achieving the bound of Bl¥ omer--May: d¥leqN0.290d ¥leq N^{0.290}. Our proof employs unravelled linearization technique introduced by Herrmann and May and is rather simpler than Bl¥ omer--May\u27s proof. Then, we provide a unified framework to construct a lattice that are used for solving the problem, which includes two previous method: Herrmann--May and Bl¥ omer--May methods as a special case. Furthermore, we prove that the bound of Boneh--Durfee: d¥leqN0.292d ¥leq N^{0.292} is still optimal in our unified framework

    Breaking pairing-based cryptosystems using ηT\eta_T pairing over GF(397)GF(3^{97})

    Get PDF
    There are many useful cryptographic schemes, such as ID-based encryption, short signature, keyword searchable encryption, attribute-based encryption, functional encryption, that use a bilinear pairing. It is important to estimate the security of such pairing-based cryptosystems in cryptography. The most essential number-theoretic problem in pairing-based cryptosystems is the discrete logarithm problem (DLP) because pairing-based cryptosystems are no longer secure once the underlining DLP is broken. One efficient bilinear pairing is the ηT\eta_T pairing defined over a supersingular elliptic curve EE on the finite field GF(3n)GF(3^n) for a positive integer nn. The embedding degree of the ηT\eta_T pairing is 66; thus, we can reduce the DLP over EE on GF(3n)GF(3^n) to that over the finite field GF(36n)GF(3^{6n}). In this paper, for breaking the ηT\eta_T pairing over GF(3n)GF(3^n), we discuss solving the DLP over GF(36n)GF(3^{6n}) by using the function field sieve (FFS), which is the asymptotically fastest algorithm for solving a DLP over finite fields of small characteristics. We chose the extension degree n=97n=97 because it has been intensively used in benchmarking tests for the implementation of the ηT\eta_T pairing, and the order (923-bit) of GF(3697)GF(3^{6\cdot 97}) is substantially larger than the previous world record (676-bit) of solving the DLP by using the FFS. We implemented the FFS for the medium prime case (JL06-FFS), and propose several improvements of the FFS, for example, the lattice sieve for JL06-FFS and the filtering adjusted to the Galois action. Finally, we succeeded in solving the DLP over GF(3697)GF(3^{6\cdot 97}). The entire computational time of our improved FFS requires about 148.2 days using 252 CPU cores. Our computational results contribute to the secure use of pairing-based cryptosystems with the ηT\eta_T pairing

    Key Length Estimation of Pairing-based Cryptosystems using ηT\eta_T Pairing

    Get PDF
    The security of pairing-based cryptosystems depends on the difficulty of the discrete logarithm problem (DLP) over certain types of finite fields. One of the most efficient algorithms for computing a pairing is the ηT\eta_T pairing over supersingular curves on finite fields whose characteristic is 33. Indeed many high-speed implementations of this pairing have been reported, and it is an attractive candidate for practical deployment of pairing-based cryptosystems. The embedding degree of the ηT\eta_T pairing is 6, so we deal with the difficulty of a DLP over the finite field GF(36n) GF(3^{6n}), where the function field sieve (FFS) is known as the asymptotically fastest algorithm of solving it. Moreover, several efficient algorithms are employed for implementation of the FFS, such as the large prime variation. In this paper, we estimate the time complexity of solving the DLP for the extension degrees n=97,163,193,239,313,353,509n=97,163, 193,239,313,353,509, when we use the improved FFS. To accomplish our aim, we present several new computable estimation formulas to compute the explicit number of special polynomials used in the improved FFS. Our estimation contributes to the evaluation for the key length of pairing-based cryptosystems using the ηT\eta_T pairing

    On Generalized First Fall Degree Assumptions

    Get PDF
    The first fall degree assumption provides a complexity approximation of Gröbner basis algorithms when the degree of regularity of a polynomial system cannot be precisely evaluated. Most importantly, this assumption was recently used by Petit and Quisquater\u27s to conjecture that the elliptic curve discrete logarithm problem can be solved in subexponential time for binary fields (binary ECDLP). The validity of the assumption may however depend on the systems in play. In this paper, we theoretically and experimentally study the first fall degree assumption for a class of polynomial systems including those considered in Petit and Quisquater\u27s analysis. In some cases, we show that the first fall degree assumption seems to hold and we deduce complexity improvements on previous binary ECDLP algorithms. On the other hand, we also show that the assumption is unlikely to hold in other cases where it would have very unexpected consequences. Our results shed light on a Gröbner basis assumption with major consequences on several cryptanalysis problems, including binary ECDLP

    Complete Response Using Sorafenib Monotherapy for Advanced Hepatocellular Carcinoma with Multiple Lymph Node and Bone Metastases: A Case Report

    Get PDF
    Hepatocellular carcinoma(HCC)is the sixth most commonly diagnosed cancer worldwide. Sorafenib is an oral multikinase inhibitor used in the palliative treatment of advanced HCC. However, there were no reported cases of complete response(CR)from two previous large phaseⅢ clinical trials. Here, we report a case of CR in a patient with advanced HCC with multiple lymph node and bone metastases, treated with sorafenib monotherapy for 8 months. To our knowledge, this is the first evidence showing CR following sorafenib monotherapy for HCC with bone metastasis

    Stimulation of Dmc1-mediated DNA strand exchange by the human Rad54B protein

    Get PDF
    The process of homologous recombination is indispensable for both meiotic and mitotic cell division, and is one of the major pathways for double-strand break (DSB) repair. The human Rad54B protein, which belongs to the SWI2/SNF2 protein family, plays a role in homologous recombination, and may function with the Dmc1 recombinase, a meiosis-specific Rad51 homolog. In the present study, we found that Rad54B enhanced the DNA strand-exchange activity of Dmc1 by stabilizing the Dmc1–single-stranded DNA (ssDNA) complex. Therefore, Rad54B may stimulate the Dmc1-mediated DNA strand exchange by stabilizing the nucleoprotein filament, which is formed on the ssDNA tails produced at DSB sites during homologous recombination

    Improvement of Faugère et al.'s method to solve ECDLP

    No full text
    Solving the elliptic curve discrete logarithm problem (ECDLP) by using Gröbner basis has recently appeared as a new threat to the security of elliptic curve cryptography and pairing-based cryptosystems. At Eurocrypt 2012, Faugère, Perret, Petit and Renault proposed a new method using a multivariable polynomial system to solve ECDLP over finite fields of characteristic 2. At Asiacrypt 2012, Petit and Quisquater showed that this method may beat generic algorithms for extension degrees larger than about 2000. In this paper, we propose a variant of Faugère et al.'s attack that practically reduces the computation time and memory required. Our variant is based on the idea of symmetrization. This idea already provided practical improvements in several previous works for composite-degree extension fields, but its application to prime-degree extension fields has been more challenging. To exploit symmetries in an efficient way in that case, we specialize the definition of factor basis used in Faugère et al.'s attack to replace the original polynomial system by a new and simpler one. We provide theoretical and experimental evidence that our method is faster and requires less memory than Faugère et al.'s method when the extension degree is large enough. © 2013 Springer-Verlag.SCOPUS: cp.kinfo:eu-repo/semantics/published8th International Workshop on Security, IWSEC 2013; Okinawa; Japan; 18 November 2013 through 20 November 2013ISBN: 978-364241382-
    corecore