86 research outputs found

    A new attack on the KMOVcryptosystem

    Get PDF
    In this paper, we analyze the security of the KMOV public key cryptosystem. KMOV is based on elliptic curves over the ring Zn\mathbb{Z}_n where n=pqn=pq is the product of two large unknown primes of equal bit-size. We consider KMOV with a public key (n,e)(n,e) where the exponent ee satisfies an equation ex−(p+1)(q+1)y=zex-(p+1)(q+1)y=z, with unknown parameters xx, yy, zz. Using Diophantine approximations and lattice reduction techniques, we show that KMOV is insecure when xx, yy, zz are suitably small

    New attacks on RSA with Moduli N = p^r q

    Get PDF
    International audienceWe present three attacks on the Prime Power RSA with mod-ulus N = p^r q. In the first attack, we consider a public exponent e satisfying an equation ex − φ(N)y = z where φ(N) = p^(r−1 )(p − 1)(q − 1). We show that one can factor N if the parameters |x| and |z| satisfy |xz| < N r(r−1) (r+1)/ 2 thereby extending the recent results of Sakar [16]. In the second attack, we consider two public exponents e1 and e2 and their corresponding private exponents d1 and d2. We show that one can factor N when d1 and d2 share a suitable amount of their most significant bits, that is |d1 − d2| < N r(r−1) (r+1) /2. The third attack enables us to factor two Prime Power RSA moduli N1 = p1^r q1 and N2 = p2^r q2 when p1 and p2 share a suitable amount of their most significant bits, namely, |p1 − p2| < p1/(2rq1 q2)

    Cryptanalysis of NTRU with two public keys

    Get PDF
    NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman. It operates in the ring of truncated polynomials. In NTRU, a public key is a polynomial defined by the combination of two private polynomials. In this paper, we consider NTRU with two different public keys defined by different private keys. We present a lattice-based attack to recover the private keys assuming that the public keys share polynomials with a suitable number of common coefficients

    Bitcoin Security with a Twisted Edwards Curve

    Get PDF
    International audienceThe security of the Bitcoin cryptocurrency system depends on the Koblitz curve secp256k1 combined with the digital signature ECDSA and the hash function SHA-256. In this paper, we show that the security of Bitcoin with ECDSA and secp256k1 is not optimal and present a detailed study of the efficiency of Bitcoin with the digital signature algorithm Ed25519 combined with the twisted Edwards curve CurveEd25519 and the hash function SHA-512. We show that Bitcoin is more secure and more efficient with the digital signature algorithm Ed25519 and the twisted Edwards curve CurveEd25519. Subject Classifications: 94A6

    Implicit factorization of unbalanced RSA moduli

    Get PDF
    International audienceLet N1 = p1q1 and N2 = p2q2 be two RSA moduli, not necessarily of the same bit-size. In 2009, May and Ritzenhofen proposed a method to factor N1 and N2 given the implicit information that p1 and p2 share an amount of least significant bits. In this paper, we propose a generalization of their attack as follows: suppose that some unknown multiples a1p1 and a2p2 of the prime factors p1 and p2 share an amount of their Most Significant Bits (MSBs) or an amount of their Least Significant Bits (LSBs). Using a method based on the continued fraction algorithm, we propose a method that leads to the factorization of N1 and N2. Using simultaneous diophantine approximations and lattice reduction , we extend the method to factor k ≥ 3 RSA moduli Ni = piqi, i = 1,. .. , k given the implicit information that there exist unknown multiples a1p1,. .. , ak pk sharing an amount of their MSBs or their LSBs. Also, this paper extends many previous works where similar results were obtained when the pi's share their MSBs or their LSBs

    Generalized Implicit Factorization Problem

    Full text link
    The Implicit Factorization Problem was first introduced by May and Ritzenhofen at PKC'09. This problem aims to factorize two RSA moduli N1=p1q1N_1=p_1q_1 and N2=p2q2N_2=p_2q_2 when their prime factors share a certain number of least significant bits (LSBs). They proposed a lattice-based algorithm to tackle this problem and extended it to cover k>2k>2 RSA moduli. Since then, several variations of the Implicit Factorization Problem have been studied, including the cases where p1p_1 and p2p_2 share some most significant bits (MSBs), middle bits, or both MSBs and LSBs at the same position. In this paper, we explore a more general case of the Implicit Factorization Problem, where the shared bits are located at different and unknown positions for different primes. We propose a lattice-based algorithm and analyze its efficiency under certain conditions. We also present experimental results to support our analysis

    Cryptanalysis of the Randomized Version of a Lattice-Based Signature Scheme from PKC'08

    Get PDF
    International audienceIn PKC'08, Plantard, Susilo and Win proposed a lattice-based signature scheme, whose security is based on the hardness of the closest vector problem with the infinity norm (CVP∞). This signature scheme was proposed as a countermeasure against the Nguyen-Regev attack, which improves the security and the efficiency of the Goldreich, Goldwasser and Halevi scheme (GGH). Furthermore, to resist potential side channel attacks, the authors suggested modifying the determinis-tic signing algorithm to be randomized. In this paper, we propose a chosen message attack against the randomized version. Note that the randomized signing algorithm will generate different signature vectors in a relatively small cube for the same message, so the difference of any two signature vectors will be relatively short lattice vector. Once collecting enough such short difference vectors, we can recover the whole or the partial secret key by lattice reduction algorithms, which implies that the randomized version is insecure under the chosen message attack

    A Unified Method for Private Exponent Attacks on RSA using Lattices

    Get PDF
    International audienceLet (n = pq, e = n^β) be an RSA public key with private exponent d = n^δ , where p and q are large primes of the same bit size. At Eurocrypt 96, Coppersmith presented a polynomial-time algorithm for finding small roots of univariate modular equations based on lattice reduction and then succussed to factorize the RSA modulus. Since then, a series of attacks on the key equation ed − kφ(n) = 1 of RSA have been presented. In this paper, we show that many of such attacks can be unified in a single attack using a new notion called Coppersmith's interval. We determine a Coppersmith's interval for a given RSA public key (n, e). The interval is valid for any variant of RSA, such as Multi-Prime RSA, that uses the key equation. Then we show that RSA is insecure if δ < β + 1/3 α − 1/3 √ (12αβ + 4α^2) provided that we have approximation p0 ≥ √ n of p with |p − p0| ≤ 1/2 n^α , α ≤ 1/2. The attack is an extension of Coppersmith's result

    Lattice Attacks on the DGHV Homomorphic Encryption Scheme

    Get PDF
    In 2010, van Dijk, Gentry, Halevi, and Vaikuntanathan described the first fully homomorphic encryption over the integers, called DGHV. The scheme is based on a set of mm public integers ci=pqi+ric_i=pq_i+r_i, i=1,⋯ ,mi=1,\cdots,m, where the integers pp, qiq_i and rir_i are secret. In this paper, we describe two lattice-based attacks on DGHV. The first attack is applicable when r1=0r_1=0 and the public integers cic_i satisfy a linear equation a2c2+…+amcm=a1q1a_2c_2+\ldots+a_mc_m=a_1q_1 for suitably small integers aia_i, i=2,…,mi=2,\ldots,m. The second attack works when the positive integers qiq_i satisfy a linear equation a1q1+…+amqm=0a_1q_1+\ldots+a_mq_m=0 for suitably small integers aia_i, i=1,…,mi=1,\ldots,m. We further apply our methods for the DGHV recommended parameters as specified in the original work of van Dijk, Gentry, Halevi, and Vaikuntanathan

    A new attack on RSA with a composed decryption exponent

    Get PDF
    In this paper, we consider an RSA modulus N=pqN=pq, where the prime factors pp, qq are of the same size. We present an attack on RSA when the decryption exponent dd is in the form d=Md1+d0d=Md_1+d_0 where MM is a given positive integer and d1d_1 and d0d_0 are two suitably small unknown integers. In 1999, Boneh and Durfee presented an attack on RSA when d<N0.292d<N^{0.292}. When d=Md1+d0d=Md_1+d_0, our attack enables one to overcome Boneh and Durfee\u27s bound and to factor the RSA modulus
    • …
    corecore