6 research outputs found

    A New Methodology to Find Private Key of RSA Based on Euler Totient Function

    Get PDF
    الهدف من هذه البحث هو تقديم منهجية جديدة للعثور على المفتاح الخاص لـ RSA  .القيمة الاولية الجديدة يتم إنشاؤها من معادلة جديدة لتسريع العملية. في الواقع ، بعد العثور على هذه القيمة ، يتم اختيار هجوم القوة القاسية لاكتشاف المفتاح الخاص. بالإضافة إلى ذلك ، بالنسبة إلى المعادلة المقترحة ، تم تعيين مضاعف دالة مؤشر أويلر لايجاد كلا من المفتاح العام والمفتاح الخاص على أنه 1. ومن ثم ، حصلنا على  أن المعادلة التي تقدر قيمة أولية جديدة مناسبة للمضاعف الصغير. النتائج التجريبية تبين أنه إذا تم تعيين جميع العوامل الأولية للمعامل أكبر من 3 وكان المضاعف 1 ، فإن المسافة بين القيمة الأولية والمفتاح الخاص تنخفض بنحو 66٪. من ناحية أخرى ، تقل المسافة عن 1٪ عندما يكون المضاعف أكبر من 66. لذلك ، لتجنب الهجوم باستخدام الطريقة المقترحة ، يجب اختيار المضاعف الأكبر من 66. علاوة على ذلك ، يتضح أنه إذا كان المفتاح العمومي يساوي 3 ، فإن المضاعف دائمًا يساوي 2.          The aim of this paper is to present a new methodology to find the private key of RSA. A new initial value which is generated from a new equation is selected to speed up the process. In fact, after this value is found, brute force attack is chosen to discover the private key. In addition, for a proposed equation, the multiplier of Euler totient function to find both of the public key and the private key is assigned as 1. Then, it implies that an equation that estimates a new initial value is suitable for the small multiplier. The experimental results show that if all prime factors of the modulus are assigned larger than 3 and the multiplier is 1, the distance between an initial value and the private key is decreased about 66%. On the other hand, the distance is decreased less than 1% when the multiplier is larger than 66. Therefore, to avoid attacking by using the proposed method, the multiplier which is larger than 66 should be chosen. Furthermore, it is shown that if the public key equals 3, the multiplier always equals 2

    Higher Security for Login System Using RSA and One-time Pad Schemes

    Get PDF
    The aim of this paper is to propose a new methodology to increase the security for Login System using RSA and One-time pad (OTP). In the past, the application of RSA with Login System focused on keeping the private key in the server. However, this approach has limitation, in which the overall system can be broken whenever the private key is recovered. Therefore, this paper proposes a different method where the RSA’s private key used for exchanging OTP’s key is kept at the client’s side, whilst the public key and modulus are kept in the database. Furthermore, as a preventive measure from the attackers, the OTP’s key is generated in the server. If it is created at the client’s side, the attackers can trap both the encrypted key and encrypted password from client. Accordingly, they can send both of them to the server without encrypting again and without knowing the password. In addition, the RSA’s process in the server is an encryption process only. That means it takes only a small computation cost for computing modular exponentiation because the public key is always small when compared with the private key. Assuming that the client’s private key is recovered, only the client system whose private key can be found will be broken, which implies that it does not affect to other clients. The experimental results show that although users must remember their private keys and consumes more time, the new proposed system is very strong and secure. Therefore, users who use this system can access the web application without worrying the attackers

    Improving the initial values of VFactor suitable for balanced modulus

    Get PDF
    The aim of this study is to estimate the new initial values of VFactor. In general, this algorithm is one of the members in a group of special proposed integer factorization algorithm. It has very high performance whenever the result of the difference between two prime factors of the modulus is a little, it is also called as balanced modulus. In fact, if this situation is occurred, RSA which is a type of public key cryptosystem will be broken easily. In addition, the main process of VFactor is to increase and decrease two odd integers in order to compute the multiplication until the targets are found. However, the initial values are far from the targets especially that the large value of the difference between two prime factors that is not suitable for VFactor. Therefore, the new initial values which are closer to the targets than the traditional values are proposed to decrease loops of the computation. In experimental results, it is shown that the loops can be decreased about 26% for the example of 256 bits-length of modulus that is from the small result of the difference between prime factors

    The new integer factorization algorithm based on Fermat’s Factorization Algorithm and Euler’s theorem

    Get PDF
    Although, Integer Factorization is one of the hard problems to break RSA, many factoring techniques are still developed. Fermat’s Factorization Algorithm (FFA) which has very high performance when prime factors are close to each other is a type of integer factorization algorithms. In fact, there are two ways to implement FFA. The first is called FFA-1, it is a process to find the integer from square root computing. Because this operation takes high computation cost, it consumes high computation time to find the result. The other method is called FFA-2 which is the different technique to find prime factors. Although the computation loops are quite large, there is no square root computing that included into the computation. In this paper, the new efficient factorization algorithm is introduced. Euler’s theorem is chosen to apply with FFA to find the addition result between two prime factors. The advantage of the proposed method is that almost of square root operations are left out from the computation while loops are not increased, they are equal to the first method. Therefore, if the proposed method is compared with the FFA-1, it implies that the computation time is decreased, because there is no the square root operation and the loops are same. On the other hand, the loops of the proposed method are less than the second method. Therefore, time is also reduced. Furthermore, the proposed method can be also selected to apply with many methods which are modified from FFA to decrease more cost

    Authentication system for e-certificate by using RSA’s digital signature

    Get PDF
    Online learning and teaching become the popular channel for all participants, because they can access the courses everywhere with the high-speed internet. E-certificate is being prepared for everyone who has participated or passed the requirements of the courses. Because of many benefits frome-certificate, it may become the demand for intruders to counterfeit the certificate. In this paper, Rivest-Shamir-Adleman (RSA)’s digital signature is chosen to signe-certificate in order to avoid being counterfeited by intruders. There are two applications to managee-certificate. The first application is the signing application to sign the sub image including only participant’s name in e-certificate. In general, the file of digital signature is divided frome-certificate. That means, both of them must be selected to compare each other in checking application. In fact, the solution will be approved when each pixel of participant’s name is equal to each part from the decrypted message at the same position. In experimental session, 40 e-certificatesare chosen for the implementation. The results reveal that the accuracy is 100% and both of signing and checking processes are completed rapidly fast, especially when signing application is applied with Chinese remainder theorem (CRT) or the special technique of CRT. Therefore, the proposed method is one of the best solutions to protect e-certificate from the forgery by intruders

    An Efficient Variant of Pollard’s p − 1 for the Case That All Prime Factors of the p − 1 in B-Smooth

    No full text
    Due to the computational limitations at present, there is no efficient integer factorization algorithm that can break at least 2048 bits of RSA with strong prime factors in polynomial time. Although Shor’s algorithm based on a quantum computer has been presented, the quantum computer is still in its early stages of the development. As a result, the integer factorization problem (IFP) is a technique that is still being refined. Pollard’s p − 1 is an integer factorization algorithm based on all prime factors of p − 1 or q − 1, where p and q are two distinct prime factors of modulus. In fact, Pollard’s p − 1 is an efficient method when all prime factors of p − 1 or q − 1 are small. The aim of this paper is to propose a variant of Pollard’s p − 1 in order to decrease the computation time. In general, the proposed method is very efficient when all prime factors of p − 1 or q − 1 are the members of B-smooth. Assuming this condition exists, the experimental results demonstrate that the proposed method is approximately 80 to 90 percent faster than Pollard’s p − 1. Furthermore, the proposed technique is still faster than Pollard’s p − 1 for some values of modulus in which at least one integer is a prime factor of p − 1 or q − 1 while it is not a member of B-smooth. In addition, it is demonstrated that the proposed method’s best-case running time is O(x),where x is represented as bits length of n
    corecore