Factoring RSA Modulus with Primes not Necessarily Sharing Least Significant Bits

Size: px
Start display at page:

Download "Factoring RSA Modulus with Primes not Necessarily Sharing Least Significant Bits"

Transcription

1 Appl. Math. Inf. Sci. 11, No. 1, (017) 43 Applied Mathematics & Information Sciences An International Journal Factoring RSA Modulus with Primes not Necessarily Sharing Least Significant Bits Hatem M. Bahig, Dieaa I. Nassr and Ashraf Bhery Computer Science Division, Department of Mathematics, Faculty of Science, Ain Shams University, Cairo, Egypt Received: 7 Aug. 015, Revised: 19 Nov. 015, Accepted: Nov. 015 Published online: 1 Jan. 017 Abstract: The security of many public-key cryptosystems, such as RSA, is based on the difficulty of factoring a composite integer. Until now, there is no known polynomial time algorithm to factor any composite integer with classical computers. In this paper, we study factoring n when n= pq is a product of two primes p and q satisfying that p l k 1 mod and q l k mod for some positive integers θ 1,θ,k 1,k logn and l. We show that n can be factored in time polynomial in logn if l < θ and either p lk 1 <l k or θ n 1/4, where θ = min{θ 1,θ }, θ = max{θ 1,θ } and k = min{k 1,k }. We also show that the result of Steinfeld and Zheng [1] when the two primes p and q share least significant bits is a special case of our results. Our results point out the warring for cryptographic designers to be careful when generating primes for the RSA modulus Keywords: Factoring Problem, RSA, Coppersmith s method, square root, least significant bits 1 Introduction The integer factorization problem is to find a nontrivial factor p of a given composite integer n. It has received a lot of attention among mathematicians and computer scientists for the following reasons [1][15]: 1.It is one of fundamental problems in mathematics, in particular in Number Theory..Its theoretical complexity is unknown. Its decision version : has N a factor less than M? ; is known to belong to both NP and conp []. From quantum complexity theoretic point of view, Shor [17] showed that integer factorization problem is in BQP (bounded error quantum polynomial time). 3.The security of many public-key cryptosystems and protocols is based on the difficulty of factoring an integer. Among them, the RSA cryptosystem [16]. It was invented by Rivest, Shamir and Adleman in 1978 and is currently the most widely known and widely used public key cryptosystem. In RSA, we choose randomly two large distinct primes p and q of the same bit-size with p>q. Then we compute n = pq and φ(n) = (p 1)(q 1). The number n is called the modulus and φ(n) is called Euler s totient function. Then we choose an integer e such that 1 < e < φ(n), and gcd(e,φ(n)) = 1. We calculate the multiplicative inverse d of e in Z φ(n), i.e., ed 1 mod φ(n). The integer e is called the public key exponent, while the integer d is called the private key exponent. The integers p, q and φ(n) should be secrete or destroyed. To encrypt a message m Z n one computes c me mod n using the public key (n, e). To recover the message m, one computes c d mod n using the private key d. The security of RSA is based mainly on factoring the modulus n. If someone factor n, then he/she will know p and q and can compute φ(n) and so d. In other words, if a fast factoring algorithm were invented, then RSA and many public-key cryptosystems would fall apart. There are many factoring algorithms in literatures. They can be classified into two main types. The first one is called special-purpose factoring algorithms; they work fast on a positive integer n with factors that have some, special, properties. The running time of this type of factoring algorithms mainly depends on the size of the factors which they find. Table 1 shows examples of special-purpose factoring algorithms and their complexity times assuming that p (n). The other type of Corresponding author h.m.bahig@gmail.com

2 44 H. M. Bahig et al.: Factoring RSA modulus with primes... factoring algorithms is called general-purpose factoring algorithms; they work on any positive integer n. The running time of this type of factoring algorithms depends mainly on the size of n. Table shows examples of general-purpose factoring algorithms and their complexity times. In general, to factor a positive integer n, we first apply special-purpose factoring algorithms. If they fail to find a factor of n, then we apply general-purpose factoring algorithms. Table 1: Special purpose factoring algorithms [4][5] Factorization Algorithm Complexity Time Trial division O(p(logn) ) Pollard s ρ-method O(p 1/ (logn) ) Pollard s (P 1)-method O(BlogB(logn) ) where p is B- smooth Lenstra s Elliptic Curve Method O(exp(c log ploglog p)(logn) ), c Table : General purpose factoring algorithms [15][13][5] Factorization Algorithm Complexity Time Lehman s method O(n 1/3+ε ) Shanks Square Form Factorization method O(n 1/4 ) Shanks Class Group method O(n 1/5+ε ) Continued Fraction method O(exp(c lognlog logn)), c= Multiple Polynomial Quadratic Sieve O(exp(c lognlog logn)), c= General Number Field Sieve O(exp(c 3 logn 3 (loglogn) )), c=( 64 9 )1/3 Special Number Field Sieve O(exp(c 3 logn 3 (loglogn) )), c=( 3 9 )1/3 Let (b t b t 1...b 1 ) with b i {0,1}, be the binary representation of a positive integer x. Throughout this paper, we use the following notations: α-msb(x) to refer to b t b t 1...b α. If α = t/ +1, we simply write MSB(x). α-lsb(x) to refer to b α...b b 1. If α = t/, we simply write LSB(x). In literature, there is a set of algorithms in special factoring algorithms class that concerns to factor n = pq when α-lsb(p) (similarly for α-msb(p) ) satisfy some properties. Mainly these properties come from (1) a special way of selecting the primes p and q, i.e., they satisfy special relations, or () obtaining a part of the bits of one of the primes by performing a so-called side-channel attack. For examples: 1.When we know α-msb(p). Coppersmith [5] showed that n = pq can be factored in polynomial time in logn if we have an approximation p 0 of p such that p p 0 < n 1/4. That s means we have α-msb(p),α log p = logn 4. This result is improved by Nassr and et al. [14] when the public exponent e is full sized..when we know α-lsb(p). Boneh and et al. [3] (also in [11]) showed that n = pq can be factored in polynomial time in logn given that p 0 = p mod r, and r n 1/4. For example, if r = α,α logn 4, then p 0 is α-lsb(p). 3.When MSB(p) = MSB(q). De Weger [3] noted that Fermat s factoring algorithm [19] takes time O(1) when the difference between the two primes p q < n 1/4. Han and Xu [8] slightly improved this result to ip jq < n 1/4 for two expected small integers i, and j. 4.When LSB(p) = LSB(q). Steinfeld and Zheng [1] showed that n= pq can be factored in polynomial time in logn if p and q have exactly α equal least significant. Sun et al. [] slightly improved the bound α to α logn 4 7. In this paper, we are interesting to study the factorization of n when α 1 -LSB(p) and α -LSB(q) satisfy that α 1 -LSB(p) = l k 1 and α -LSB(q) = l k for some some positive integers l,k 1,k. In case of k 1 = k, then we get the result of Steinfeld and Zheng [1], i.e., the two primes share the least significant bits. bits, where α logn 4 This paper is organized as follows. In Section, we review some facts used in our results The proposed factoring method with some examples are presented in Section 3. Finally, Section 4 includes the conclusion. Preliminaries In this section, we mention two results needed in this paper. The first one is a variant of Coppersmith s result [5] on integer factorization when we know an approximation p 0 of p such that p p 0 n 1/4, where n = pq is a product of two primes p > q. The second result is related to solving x a mod m for some integers a, and m..1 Factoring with Partial information of prime factors The first result that we need states that n can be factored in polynomial time when the least-significant bits are given as a remainder modulo a positive integer m. Theorem 1.([3][11]) Let n= pq, where p and q are of the same bit-size with p>q. Suppose that we know p 0 and m satisfying p 0 = p mod m and m n 1/4. Then we can find the factorization of n in time polynomial in logn.

3 Appl. Math. Inf. Sci. 11, No. 1, (017) / Square-Roots Modulo a power of The second result that we need in the paper is finding square roots modulo a power of. Theorem. [0] 1.Let a 1 mod 8 and k 3. Then there are exactly four solutions in Z k to the congruence x a mod k. These solutions are of the form x = ±s+b. k 1 with b {0,1} and s is any solution to x a mod k 1. Furthermore, there exists an algorithm that, given a and k, computes these four solutions in time O(k ) bit operations..the set of solutions in Z k to the modular equation x c mod k is summarized as follows. Let c= u v where v is odd. (a)if k u, there are k/ solutions x 0 mod k/. (b)if k > u, there are no solutions if u is odd. Otherwise, if u is even, there are three subcases If k = u+1, there are u/ solutions x u/ mod u/+1. If k = u+, there are. u/ solutions x ± u/ mod u/+ if v 1 mod 4 and none otherwise. If k u+3, there are 4. u/ solutions of the form x u/ (±s + b. k u 1 ) mod k u/ with b {0,1} and s is any solution to s v mod k u if v 1 mod 8 and no solutions if v 1 mod 8. Theorem can be summarized in Algorithm 1. Algorithm 1 Input:c (odd), k. Output: a set S={v : v c mod k }. S empty if c mod 8 1 then return S if k=1 then return S {1} if k= then return S {1,3} v 1 1,v 3,v 3 5,v 4 7 m 8 for i=4 to k do for j=1 to 4 do if v j c m mod =1 then v j v j + m/ m m return S {v 1,v,v 3,v 4 } 3 Factoring n In this section, we study the factorization of n = pq when the primes p and q satisfy the following: p l k 1 mod, q l k mod, for some integers θ 1,θ,k 1,k,l. This study extends Steinfeld and Zheng method [1] to factor n when LSB(p)= LSB(q). Theorem 3.Let n= pq be a product of two primes p and q. Suppose that there are four positive integers θ 1,θ,k 1 and k less than or equal to logn and satisfying p l k 1 mod and q l k mod for some unknown positive integer l < θ where θ = min{θ 1,θ }. If p lk 1 l k, k = min{k 1,k }, then we can find l to factor n in time Proof.The proof consists of two steps: 1.We show that l can be found in polynomial time..we show that n can be factored in time polynomial in logn. Now, we prove the first step. Since p l k 1 mod, q l k mod, and θ = min{θ 1,θ }, we have p l k 1 mod θ and q l k mod θ. Thus, n l k 1+k mod θ. Therefore, l is one of the solutions to the modular equation x k 1+k n mod θ. The integer l can be determined as follows. Case 1:If k 1 + k is odd, then l is unique and can be computed as follows: l = n t mod θ, where t =(k 1 + k ) 1 mod θ 1 Case :If k 1 + k is even, then k 1 + k can be written as k 1 + k = i r, where i 1, and r is odd. Thus, the solutions of the modular equation x k 1+k n mod θ can be obtained by computing the square roots i-times for b, where b n a mod θ, a=r 1 mod θ 1. Note that x i b mod θ. By Theorem, there are four roots can be computed in polynomial time in logn for each square root computation. Thus, in total, there are 4 i roots of the modular equation. Hence, we can find l in polynomial time in logn since 4 i <(k 1 + k ) which is bounded by a polynomial time in logn. Therefore, finding l takes polynomial time in log n. Now, we prove the second step, i.e., given l, n can be factored in polynomial time in logn. Since p l k 1 mod, then there is an integer λ p satisfies p= λ p + l k 1 (1) Similarly, since q l k mod, then there is an integer λ q satisfies q= λ q + l k () Using Eq.(1) and (), we have (p+q) (l k 1 + l k )= λ p + λ q (3)

4 46 H. M. Bahig et al.: Factoring RSA modulus with primes... and (p q) (l k 1 l k )= λ p λ q (4) By subtracting the squaring of Eqs.(3) and (4), we get and so 4n+4l k 1+k 4(pl k + ql k 1 )=+θ + λ p λ q pl k + ql k 1 = n+l k 1+k +θ λ p λ q (5) Now set a= pl k + ql k 1. Thus pl k ql k 1 = a 4nl k 1+k. It follows that pl k = a+ a 4nl k 1+k. Therefore, the computation of gcd(a + a 4nl k 1+k,n) = gcd(pl k,n) returns a non-trivial divisor, p, of n. The factorization of n takes a polynomial time in logn since 1. l is found in polynomial time in logn.. λ p λ q can be computed in polynomial time in logn since by Eqs.(1) and () and the assumption, we have λ p λ q = p lk 1 θ l k also, we have 1, if l = 1; λ p λ q = (θ 1+θ ) n mod l k, if λ p and λ q have the same sign; ( (θ 1+θ ) n mod l k ) l k, otherwise. (6) Note that, from Eqs.(1) and (), we have n +θ λ p λ q mod l k 3. computing l k 1+k is in polynomial time in logn since l < θ and θ,k 1,k logn. Remark. 1.The integer l should be odd; otherwise p and q are not primes since θ 1,θ 1.To determine a set of solutions to x t c mod k, one can use the following algorithm. Algorithm Input: c(odd),t,k. Output: a set S={v : v t c mod k }. S empty if t is odd then r t 1 mod k 1 v c r mod k return S {v} if c mod 8 1 then return S compute s,u where t = u s, s is odd r s 1 mod k 1 c 0 c r mod k set S c 0 mod k (Algorithm 1) for j = 1 to u 1 do for every v Sdefine a set S v v mod k. S v S v return S. 3.We have n is odd, due to Theorem, if n 1 mod 8, then k 1 + k cannot be even. 4.It is not necessary that the prime factors p and q have the same bit-size. Proposition 1.Suppose that we have the same assumptions as in Theorem 3 but k 1 = k = 0. Then n can be factored in polynomial time in logn. Proof.Since k 1 = k = 0 and λ p λ q = p lk 1 l k = 1, then λ p = λ q = 1. Thus p, and q have the form p=+ 1, q=+ 1. Therefore, p, and q can be easily computed in polynomial time since θ 1 and θ are known. Proposition.Suppose that we have the same assumptions as in Theorem 3 but k 1 = 0 and k 0 (or k = 0 and k 1 0). Then n can be factored in polynomial time in logn. Proof.Suppose that k 1 = 0, and k 0 (similarly for k 1 0, k = 0). Then we have either λ p λ q =0 or λ p λ q =1. Case1: λ p λ q = 0. Since p, and q are two primes, then we have λ p 0 (otherwise we get p = 1 which is a contradiction), and so λ q = 0. This implies that p = λ p + 1, and q = l. Since l < θ, and n= pq=lλ p + l, then q can be directly computed from n mod = l. Case : λ p λ q =1. Since p is prime, and k 1 = 0 we have λ p = 1, and so p=+ 1. Therefore, p can be easily computed since θ 1 is known. In both cases, n can be factored in polynomial time in logn. Example: Using NTL [18], we give an example for Theorem 3. We use the same symbols as in the theorem. Let n= pq be 104-bits, n = \ \ \ \ \ 181. The parameters k 1 = 87,k = 83, θ 1 = 80,θ = 70. Since k 1 +k = 85, the modular equation l k 1+k n mod θ has the following four solutions in θ : Take l = 65. By Eq.(6), l 1, there are two candidates for λ p λ q

5 Appl. Math. Inf. Sci. 11, No. 1, (017) / \ \ Let λ p λ q = Then a = \ \ \ \ \ 150. and so a+ a 4nl k 1+k is \ \ \ Computing gcd(a+ a 4nl k 1+k,n) returns the prime factor q q = \ \ Therefore, the other prime factor, p, of n is p= \ \ Note that p l k 1 mod and q l k mod We summarize the results of Theorem 3 and Propositions 1 and in Algorithm 3. Given n with unknown prime factors, and four parameters θ 1,θ,k 1,k, the algorithm returns the prime factor p of n if these parameters satisfy the conditions of Theorem 3, Proposition 1 or Proposition. Otherwise it returns zero. Algorithm 3 Input: n,θ 1,θ,k 1,k Output: a prime factor p of n (success) or 0 (failure). if k 1 = k = 0 then if + 1 divides n then return p= + 1 (success) else return 0 (failure) else if k 1 = 0 and k 0 then if n mod divides n then return p=n mod (success) else if + 1 divides n then return p= + 1 (success) else return 0 (failure) else if k 1 0 and k = 0 then if n mod divides n then return p=n mod (success) else if + 1 divides n then return p= + 1 (success) else return 0 (failure) θ min{θ 1,θ } k min{k 1,k } a set S k 1 +k n mod θ (Using Algorithm.) for every l S do m l k if l=1 then λ 1 else λ (θ 1+θ ) n mod m for i=1 to do a n+l k 1+k +θ λ if a > 4nl k 1+k then b a 4nl k 1+k p gcd(n,a+b) if p 1 and p n then return p (success) λ λ m return 0 (failure) In order to speed up the attack (Algorithm 3), one can skip some l s that cannot lead to a prime factorization. The following result determines a bound for l. Proposition 3.Suppose that we have the same assumption as in Theorem 3. A necessary condition to find l that lead to a prime factorization is max{k 1,k }logl max{θ 1 +θ +(k+1)logl,log p+logl}. Proof.Let k = max{k 1,k }. Since we have either l k 1 > p or l k 1 p. If l k 1 > p, then l k 1 θ < lk 1 (l 1) 1+θ θ = lk l k 1 1+θ < p lk 1 <l k. Thus, k logl < θ 1 + θ +(k+1)logl. If l k 1 p, then Therefore, k logl log p+logl. 1 k logl max{θ 1 + θ +(k+1)logl,log p+logl}. Remark. 1.In general, the value of log p is unknown. Its bound is logn 1/ < log p < logn (or 1<logq<logn 1/ ). But in RSA cryptosystem, n is a product of two primes of the same bit-size. Thus, log p= logn..in practice, it is easy to check that whether l k 1 = p (in RSA, l = p) by dividing n by l before going to determine the correct l. In the following theorem, we study a case similar to Theorem 3 but n is a product of two primes of the same bit-size (as in RSA) and we replace the condition p lk 1 <l k with θ θ n 1/4, θ = max{θ 1,θ }. Theorem 4.Let n= pq be a product of two primes p and q of the same bit-size with p > q. Suppose that there are four positive integers θ 1,θ,k 1 and k less than or equal to logn and satisfying p l k 1 mod and q l k mod for some unknown positive integer l < θ where θ = min{θ 1,θ }. If θ n 1/4, θ = max{θ 1,θ }, then we can find l to factor n in time polynomial in logn.

6 48 H. M. Bahig et al.: Factoring RSA modulus with primes... Proof.The proof of the first part of the theorem, i.e., finding l, is the same as in Theorem 3. Now we show that l can be used to factor n in time We have either θ = θ 1 or θ = θ. Case 1:θ = θ 1. We have p l k 1 mod θ and θ n 1/4. Therefore, we can apply Theorem 1 by taking p 0 = l k 1 mod θ and m = θ n 1/4 to factor n in time polynomial in logn. Case :θ = θ. We have q l k mod θ, and so, p nl k mod θ and θ n 1/4. Therefore, we can apply Theorem 1 by taking p 0 = nl k mod θ and m = θ n 1/4 to factor n in time polynomial in logn. Example: Using NTL [18], we give an example for Theorem 4. We use the same symbols as in the theorem. Let n= pq be 104-bits, n = \ \ \ \ \ The parameters k 1 = 7,k = 4, θ 1 = 70,θ = 65. Since k 1 + k = 11, the modular equation l k 1+k n mod θ has exactly one solution l = By taking p 0 = l k 1 mod = mod 70 m= = 70 > n 1/4 By using Theorem 1, we get p= \ \ q = \ \ In the following corollary, we show that the result of Steinfeld and Zheng [1] is a special case of Theorem 4 Corollary 1.Let n= pq be a product of two large primes where p and q are of the same bit-size. If LSB(p) = LSB(q), then n can be factored in time Proof.Let l = LSB(p) = LSB(q). Then we can write p = θ p h +l and q= θ q h +l where θ is the bit-size of l. Thus, 0<l < θ and θ n 1/4. Therefore, we apply Theorem 4 by taking θ 1 = θ = θ and k 1 = k = 1 to factor n in time Corollary.Let n = pq be the RSA modulus, where p and q are two large primes of the same bit-size. Suppose that p l k 1 mod and q l k mod for some positive integers k 1,k,θ 1,θ logn and l < θ, θ = min{θ 1,θ }. Then n can be factorized in time polynomial in log n in the following cases: 1. p lk 1 l k, k=min{k 1,k },. θ n 1/4, θ = max{θ 1,θ }, Proof.The proof comes directly from Theorems 3 and 4 4 Conclusion In this work, we extended the attack of Steinfeld and Zheng [1] on RSA when the two primes p and q have equal least significant bits. We have studied factoring n in polynomial time in log n when the least significant bits of p and q can be written as a power (not necessarily the same) of a positive integer l modulo a power (not necessarily the same) of. References [1] E. Bach, Annual Reviews Comput. Sci., (1990). [] K. Bimpikis, and R. Jaiswal, A Technical Report Presented to the University of California, San Diego, 1-15 (005). [3] D. Boneh, G. Durfee, Y. Frankel, Lecture Notes in Computer Science 1514, 534 (1998). [4] R. P. Brent, Lecture Notes in Computer Science 1685, 1- (1999). [5] D. Coppersmith, Journal of Cryptology 10(4), 3-60 (1997). [6] J. Faugère, R. Marinier, and G. Renault, Lecture Notes in Computer Science 6056, (010). [7] Y. Filmus, Factorization Methods: Very Quick Overview (010), yuvalf/factorization.pdf. [8] L. Han, G. Xu, Asia-Pacific Conference on Information Processing (APCIP 009), (009). [9] H. W. Jr. Lenstra, Ann. Math. 16, (1987). [10] A. K. Lenstra, H. W. Jr. Lenstra, The Development of the Number Field Sieve, Springer-Verlag (1993). [11] A. May, New RSA vulnerabilities using lattics reduction methods, Ph.D. Dissertation. University of Paderborn. Germany (003). [1] A. May, M. Ritzenhofen, Lecture Notes in Computer Science 5443, 1-14 (009). [13] P.L. Montgomery, A survey of modern integer factorization algorithms, Techincal Report at CWI, Amsterdam (1995). [14] D. Nassr, H. Bahig, A. Bhery, and S. Daoud, Proceeding of the 6th ACS/IEEE International Conference on Computer Systems and Applications, (008). [15] C. Pomerance, Proceedings of symposia in applied mathematics 4, 7-47 (1990). [16] R. Rivest, A. Shamir, L. Adleman, Communication of ACM 1, (1978). [17] P. Shor, SIAM J. Comput. 6(5), (1997)

7 Appl. Math. Inf. Sci. 11, No. 1, (017) / 49 [18] V. Shoup, NTL: A Library for doing Number Theory, online available at [19] J. H. Silverman, A friendly introduction to number theory, nd edition, Prentice Hall (001). [0] R. Steinfeld and Y. Zheng, Lecture Notes in Computer Science 00, 5-6 (001). [1] R. Steinfeld, Y. Zheng, Appl. Algebra Eng. Commun. Comput. 15, (004). [] H. SUN, M. WU, C. YANG, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E9.A(8), (009). [3] B. de Weger, Appl. Algebra Eng. Commun. Comput., 13(1), 17-8 (00). [4] R. V. Yampolskiy, Int. J. Bio-Inspired Computation, (), (010). [5] Song Y. Yan, Primality Testing and Integer Factorization in Public-Key Cryptography. nd edition, Springer (009). Hatem M. Bahig received the MSc degree in Computer Science from Faculty of Science, Ain Shams University, Egypt, in In 003, he received the DSc degree from Graduate School of Science, Tokyo Metropolitan University, Japan. His research interests includes computational number theory, and cryptography. Dieaa I. Nassr received the MSc degree in Cryptography at Faculty of Science, Ain Shams University. Now, he is a PhD student and is working a assistant lecturer at Faculty of Science, Ain Shams University. His research interests includes cryptography, discrete mathematics, and computational number theory. Computations. Ashraf M. Bhery is a lecturer of Computer Science at Ain Shams University, Faculty of Science (Egypt). He received the PhD degree in Computer Science at Tokyo Institute of Technology (Japan). His research interests are: Cryptography, Formal Methods, Computational Intelligence, and Models of

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

A New Attack on RSA with Two or Three Decryption Exponents

A New Attack on RSA with Two or Three Decryption Exponents A New Attack on RSA with Two or Three Decryption Exponents Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know?

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Alexander May, Maike Ritzenhofen Faculty of Mathematics Ruhr-Universität Bochum, 44780 Bochum,

More information

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Jean-Sébastien Coron and Alexander May Gemplus Card International 34 rue Guynemer, 92447 Issy-les-Moulineaux, France

More information

New attacks on RSA with Moduli N = p r q

New attacks on RSA with Moduli N = p r q New attacks on RSA with Moduli N = p r q Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

A new attack on RSA with a composed decryption exponent

A new attack on RSA with a composed decryption exponent A new attack on RSA with a composed decryption exponent Abderrahmane Nitaj and Mohamed Ould Douh,2 Laboratoire de Mathématiques Nicolas Oresme Université de Caen, Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

RSA Cryptosystem and Factorization

RSA Cryptosystem and Factorization RSA Cryptosystem and Factorization D. J. Guan Department of Computer Science National Sun Yat Sen University Kaoshiung, Taiwan 80424 R. O. C. guan@cse.nsysu.edu.tw August 25, 2003 RSA Cryptosystem was

More information

Algorithmic Number Theory and Public-key Cryptography

Algorithmic Number Theory and Public-key Cryptography Algorithmic Number Theory and Public-key Cryptography Course 3 University of Luxembourg March 22, 2018 The RSA algorithm The RSA algorithm is the most widely-used public-key encryption algorithm Invented

More information

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2 Contents 1 Recommended Reading 1 2 Public Key/Private Key Cryptography 1 2.1 Overview............................................. 1 2.2 RSA Algorithm.......................................... 2 3 A Number

More information

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation 1 The Fundamental Theorem of Arithmetic A positive integer N has a unique prime power decomposition 2 Primality Testing Integer Factorisation (Gauss 1801, but probably known to Euclid) The Computational

More information

10 Public Key Cryptography : RSA

10 Public Key Cryptography : RSA 10 Public Key Cryptography : RSA 10.1 Introduction The idea behind a public-key system is that it might be possible to find a cryptosystem where it is computationally infeasible to determine d K even if

More information

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS Modular arithmetics that we have discussed in the previous lectures is very useful in Cryptography and Computer Science. Here we discuss several

More information

On the Security of Multi-prime RSA

On the Security of Multi-prime RSA On the Security of Multi-prime RSA M. Jason Hinek David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, N2L 3G, Canada mjhinek@alumni.uwaterloo.ca June 3, 2006 Abstract.

More information

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT Abderrahmane Nitaj 1 and Mohamed Ould Douh 1,2 1 Laboratoire de Mathématiques Nicolas Oresme, Université de Caen, Basse Normandie, France Université

More information

Another Generalization of Wiener s Attack on RSA

Another Generalization of Wiener s Attack on RSA Another Generalization of Wiener s Attack on RSA Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France BP 586, 4032 Caen Cedex, France http://www.math.unicaen.fr/~nitaj

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

Mathematics of Cryptography

Mathematics of Cryptography UNIT - III Mathematics of Cryptography Part III: Primes and Related Congruence Equations 1 Objectives To introduce prime numbers and their applications in cryptography. To discuss some primality test algorithms

More information

In fact, 3 2. It is not known whether 3 1. All three problems seem hard, although Shor showed that one can solve 3 quickly on a quantum computer.

In fact, 3 2. It is not known whether 3 1. All three problems seem hard, although Shor showed that one can solve 3 quickly on a quantum computer. Attacks on RSA, some using LLL Recall RSA: N = pq hard to factor. Choose e with gcd(e,φ(n)) = 1, where φ(n) = (p 1)(q 1). Via extended Euclid, find d with ed 1 (mod φ(n)). Discard p and q. Public key is

More information

THE RSA CRYPTOSYSTEM

THE RSA CRYPTOSYSTEM THE RSA CRYPTOSYSTEM SILVIA ROBLES Abstract. This paper explores the history and mathematics behind the RSA cryptosystem, including the idea of public key cryptosystems and number theory. It outlines the

More information

Cryptography. Course 1: Remainder: RSA. Jean-Sébastien Coron. September 21, Université du Luxembourg

Cryptography. Course 1: Remainder: RSA. Jean-Sébastien Coron. September 21, Université du Luxembourg Course 1: Remainder: RSA Université du Luxembourg September 21, 2010 Public-key encryption Public-key encryption: two keys. One key is made public and used to encrypt. The other key is kept private and

More information

RSA. Ramki Thurimella

RSA. Ramki Thurimella RSA Ramki Thurimella Public-Key Cryptography Symmetric cryptography: same key is used for encryption and decryption. Asymmetric cryptography: different keys used for encryption and decryption. Public-Key

More information

How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t

How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t Kaoru Kurosawa and Takuma Ueda Ibaraki University, Japan Abstract. Let N 1 = p 1q 1 and N 2 = p 2q 2 be two different RSA moduli. Suppose that p 1 = p 2

More information

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory.

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory. CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L06, Steve/Courses/2011/S2/CSS322/Lectures/number.tex,

More information

University of Tokyo: Advanced Algorithms Summer Lecture 6 27 May. Let s keep in mind definitions from the previous lecture:

University of Tokyo: Advanced Algorithms Summer Lecture 6 27 May. Let s keep in mind definitions from the previous lecture: University of Tokyo: Advanced Algorithms Summer 2010 Lecture 6 27 May Lecturer: François Le Gall Scribe: Baljak Valentina As opposed to prime factorization, primality testing is determining whether a given

More information

Lecture 5: Arithmetic Modulo m, Primes and Greatest Common Divisors Lecturer: Lale Özkahya

Lecture 5: Arithmetic Modulo m, Primes and Greatest Common Divisors Lecturer: Lale Özkahya BBM 205 Discrete Mathematics Hacettepe University http://web.cs.hacettepe.edu.tr/ bbm205 Lecture 5: Arithmetic Modulo m, Primes and Greatest Common Divisors Lecturer: Lale Özkahya Resources: Kenneth Rosen,

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2 Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 ) December 2001 Contents Summary 2 Detailed Evaluation 3 1 The Elliptic Curve Method 3 1.1 The ECM applied to N = p d............................

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

THE CUBIC PUBLIC-KEY TRANSFORMATION*

THE CUBIC PUBLIC-KEY TRANSFORMATION* CIRCUITS SYSTEMS SIGNAL PROCESSING c Birkhäuser Boston (2007) VOL. 26, NO. 3, 2007, PP. 353 359 DOI: 10.1007/s00034-006-0309-x THE CUBIC PUBLIC-KEY TRANSFORMATION* Subhash Kak 1 Abstract. This note proposes

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

On the Abundance of Large Primes with Small B-smooth values for p-1: An Aspect of Integer Factorization

On the Abundance of Large Primes with Small B-smooth values for p-1: An Aspect of Integer Factorization On the Abundance of Large Primes with Small B-smooth values for p-1: An Aspect of Integer Factorization Parthajit Roy Department of Computer Science, The University of Burdwan, West Bengal, India-71314

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP409 : Applied Cryptography Fall 203 M. Jason Hinek Carleton University Applied Cryptography Day 3 public-key encryption schemes some attacks on RSA factoring small private exponent 2 RSA cryptosystem

More information

Number Theory A focused introduction

Number Theory A focused introduction Number Theory A focused introduction This is an explanation of RSA public key cryptography. We will start from first principles, but only the results that are needed to understand RSA are given. We begin

More information

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1 Cryptography CS 555 Topic 18: RSA Implementation and Security Topic 18 1 Outline and Readings Outline RSA implementation issues Factoring large numbers Knowing (e,d) enables factoring Prime testing Readings:

More information

[Part 2] Asymmetric-Key Encipherment. Chapter 9. Mathematics of Cryptography. Objectives. Contents. Objectives

[Part 2] Asymmetric-Key Encipherment. Chapter 9. Mathematics of Cryptography. Objectives. Contents. Objectives [Part 2] Asymmetric-Key Encipherment Mathematics of Cryptography Forouzan, B.A. Cryptography and Network Security (International Edition). United States: McGraw Hill, 2008. Objectives To introduce prime

More information

Cryptanalysis of RSA with Small Multiplicative Inverse of (p 1) or (q 1) Modulo e

Cryptanalysis of RSA with Small Multiplicative Inverse of (p 1) or (q 1) Modulo e Cryptanalysis of RSA with Small Multiplicative Inverse of (p 1) or (q 1) Modulo e P Anuradha Kameswari, L Jyotsna Department of Mathematics, Andhra University, Visakhapatnam - 5000, Andhra Pradesh, India

More information

Partial Key Exposure: Generalized Framework to Attack RSA

Partial Key Exposure: Generalized Framework to Attack RSA Partial Key Exposure: Generalized Framework to Attack RSA Cryptology Research Group Indian Statistical Institute, Kolkata 12 December 2011 Outline of the Talk 1 RSA - A brief overview 2 Partial Key Exposure

More information

Addition. Ch1 - Algorithms with numbers. Multiplication. al-khwārizmī. al-khwārizmī. Division 53+35=88. Cost? (n number of bits) 13x11=143. Cost?

Addition. Ch1 - Algorithms with numbers. Multiplication. al-khwārizmī. al-khwārizmī. Division 53+35=88. Cost? (n number of bits) 13x11=143. Cost? Ch - Algorithms with numbers Addition Basic arithmetic Addition ultiplication Division odular arithmetic factoring is hard Primality testing 53+35=88 Cost? (n number of bits) O(n) ultiplication al-khwārizmī

More information

Number Theory and Algebra: A Brief Introduction

Number Theory and Algebra: A Brief Introduction Number Theory and Algebra: A Brief Introduction Indian Statistical Institute Kolkata May 15, 2017 Elementary Number Theory: Modular Arithmetic Definition Let n be a positive integer and a and b two integers.

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 8 February 1, 2012 CPSC 467b, Lecture 8 1/42 Number Theory Needed for RSA Z n : The integers mod n Modular arithmetic GCD Relatively

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

CIS 551 / TCOM 401 Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 15 3/20/08 CIS/TCOM 551 1 Announcements Project 3 available on the web. Get the handout in class today. Project 3 is due April 4th It

More information

Discrete Mathematics GCD, LCM, RSA Algorithm

Discrete Mathematics GCD, LCM, RSA Algorithm Discrete Mathematics GCD, LCM, RSA Algorithm Abdul Hameed http://informationtechnology.pk/pucit abdul.hameed@pucit.edu.pk Lecture 16 Greatest Common Divisor 2 Greatest common divisor The greatest common

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 12: Introduction to Number Theory II Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline This time we ll finish the

More information

Cryptography. pieces from work by Gordon Royle

Cryptography. pieces from work by Gordon Royle Cryptography pieces from work by Gordon Royle The set-up Cryptography is the mathematics of devising secure communication systems, whereas cryptanalysis is the mathematics of breaking such systems. We

More information

RSA Key Generation. Required Reading. W. Stallings, "Cryptography and Network-Security, Chapter 8.3 Testing for Primality

RSA Key Generation. Required Reading. W. Stallings, Cryptography and Network-Security, Chapter 8.3 Testing for Primality ECE646 Lecture RSA Key Generation Required Reading W. Stallings, "Cryptography and Network-Security, Chapter 8.3 Testing for Primality A.Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography

More information

Number Theory & Modern Cryptography

Number Theory & Modern Cryptography Number Theory & Modern Cryptography Week 12 Stallings: Ch 4, 8, 9, 10 CNT-4403: 2.April.2015 1 Introduction Increasing importance in cryptography Public Key Crypto and Signatures Concern operations on

More information

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers Number Theory: Applications Number Theory Applications Computer Science & Engineering 235: Discrete Mathematics Christopher M. Bourke cbourke@cse.unl.edu Results from Number Theory have many applications

More information

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Notes 13 (rev. 2) Professor M. J. Fischer October 22, 2008 53 Chinese Remainder Theorem Lecture Notes 13 We

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Topics in Cryptography. Lecture 5: Basic Number Theory

Topics in Cryptography. Lecture 5: Basic Number Theory Topics in Cryptography Lecture 5: Basic Number Theory Benny Pinkas page 1 1 Classical symmetric ciphers Alice and Bob share a private key k. System is secure as long as k is secret. Major problem: generating

More information

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 9.1 Chapter 9 Objectives

More information

Numbers. Çetin Kaya Koç Winter / 18

Numbers. Çetin Kaya Koç   Winter / 18 Çetin Kaya Koç http://koclab.cs.ucsb.edu Winter 2016 1 / 18 Number Systems and Sets We represent the set of integers as Z = {..., 3, 2, 1,0,1,2,3,...} We denote the set of positive integers modulo n as

More information

Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA

Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA Noboru Kunihiro 1 and Kaoru Kurosawa 2 1 The University of Electro-Communications, Japan kunihiro@iceuecacjp

More information

Theme : Cryptography. Instructor : Prof. C Pandu Rangan. Speaker : Arun Moorthy CS

Theme : Cryptography. Instructor : Prof. C Pandu Rangan. Speaker : Arun Moorthy CS 1 C Theme : Cryptography Instructor : Prof. C Pandu Rangan Speaker : Arun Moorthy 93115 CS 2 RSA Cryptosystem Outline of the Talk! Introduction to RSA! Working of the RSA system and associated terminology!

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Spotlight on Science J. Robert Buchanan Department of Mathematics 2011 What is Cryptography? cryptography: study of methods for sending messages in a form that only be understood

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 9 February 6, 2012 CPSC 467b, Lecture 9 1/53 Euler s Theorem Generating RSA Modulus Finding primes by guess and check Density of

More information

Public Key Encryption

Public Key Encryption Public Key Encryption 3/13/2012 Cryptography 1 Facts About Numbers Prime number p: p is an integer p 2 The only divisors of p are 1 and p s 2, 7, 19 are primes -3, 0, 1, 6 are not primes Prime decomposition

More information

Number Theory. Modular Arithmetic

Number Theory. Modular Arithmetic Number Theory The branch of mathematics that is important in IT security especially in cryptography. Deals only in integer numbers and the process can be done in a very fast manner. Modular Arithmetic

More information

Factorization & Primality Testing

Factorization & Primality Testing Factorization & Primality Testing C etin Kaya Koc http://cs.ucsb.edu/~koc koc@cs.ucsb.edu Koc (http://cs.ucsb.edu/~ koc) ucsb ccs 130h explore crypto fall 2014 1/1 Primes Natural (counting) numbers: N

More information

Lecture 14: Hardness Assumptions

Lecture 14: Hardness Assumptions CSE 594 : Modern Cryptography 03/23/2017 Lecture 14: Hardness Assumptions Instructor: Omkant Pandey Scribe: Hyungjoon Koo, Parkavi Sundaresan 1 Modular Arithmetic Let N and R be set of natural and real

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

Basic Algorithms in Number Theory

Basic Algorithms in Number Theory Basic Algorithms in Number Theory Algorithmic Complexity... 1 Basic Algorithms in Number Theory Francesco Pappalardi Discrete Logs, Modular Square Roots & Euclidean Algorithm. July 20 th 2010 Basic Algorithms

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Ali El Kaafarani 1 Mathematical Institute 2 PQShield Ltd. 1 of 44 Outline 1 Public Key Encryption: security notions 2 RSA Encryption Scheme 2 of 44 Course main reference 3 of 44

More information

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction Implementation of the RSA algorithm and its cryptanalysis Chandra M. Kota and Cherif Aissi 1 University of Louisiana at Lafayette, College of Engineering Lafayette, LA 70504, USA Abstract Session IVB4

More information

Efficient RSA Cryptosystem with Key Generation using Matrix

Efficient RSA Cryptosystem with Key Generation using Matrix E f f i c i e n t R S A C r y p t o s y s t e m w i t h K e y G e n e r a t i o n u s i n g M a t r i x Efficient RSA Cryptosystem with Key Generation using Matrix Prerna Verma 1, Dindayal Mahto 2, Sudhanshu

More information

one eciently recover the entire key? There is no known method for doing so. Furthermore, the common belief is that no such ecient algorithm exists. Th

one eciently recover the entire key? There is no known method for doing so. Furthermore, the common belief is that no such ecient algorithm exists. Th Exposing an RSA Private Key Given a Small Fraction of its Bits Dan Boneh Glenn Durfee y Yair Frankel dabo@cs.stanford.edu gdurf@cs.stanford.edu yfrankel@cs.columbia.edu Stanford University Stanford University

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA Public Key Encryption Factoring Algorithms Lecture 7 Tel-Aviv University Revised March 1st, 2008 Reminder: The Prime Number Theorem Let π(x) denote the

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 9 February 14, 2013 CPSC 467b, Lecture 9 1/42 Integer Division (cont.) Relatively prime numbers, Z n, and φ(n) Computing in Z n

More information

The RSA Cryptosystem: Factoring the public modulus. Debdeep Mukhopadhyay

The RSA Cryptosystem: Factoring the public modulus. Debdeep Mukhopadhyay The RSA Cryptosystem: Factoring the public modulus Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives

More information

Théorie de l'information et codage. Master de cryptographie Cours 10 : RSA. 20,23 et 27 mars Université Rennes 1

Théorie de l'information et codage. Master de cryptographie Cours 10 : RSA. 20,23 et 27 mars Université Rennes 1 Théorie de l'information et codage Master de cryptographie Cours 10 : RSA 20,23 et 27 mars 2009 Université Rennes 1 Master Crypto (2008-2009) Théorie de l'information et codage 20,23 et 27 mars 2009 1

More information

Introduction to Cryptography. Lecture 6

Introduction to Cryptography. Lecture 6 Introduction to Cryptography Lecture 6 Benny Pinkas page 1 Public Key Encryption page 2 Classical symmetric ciphers Alice and Bob share a private key k. System is secure as long as k is secret. Major problem:

More information

Mathematical Foundations of Public-Key Cryptography

Mathematical Foundations of Public-Key Cryptography Mathematical Foundations of Public-Key Cryptography Adam C. Champion and Dong Xuan CSE 4471: Information Security Material based on (Stallings, 2006) and (Paar and Pelzl, 2010) Outline Review: Basic Mathematical

More information

Ma/CS 6a Class 3: The RSA Algorithm

Ma/CS 6a Class 3: The RSA Algorithm Ma/CS 6a Class 3: The RSA Algorithm By Adam Sheffer Reminder: Putnam Competition Signup ends Wednesday 10/08. Signup sheets available in all Sloan classrooms, Math office, or contact Kathy Carreon, kcarreon@caltech.edu.

More information

Encryption: The RSA Public Key Cipher

Encryption: The RSA Public Key Cipher Encryption: The RSA Public Key Cipher Michael Brockway March 5, 2018 Overview Transport-layer security employs an asymmetric public cryptosystem to allow two parties (usually a client application and a

More information

Introduction to Public-Key Cryptosystems:

Introduction to Public-Key Cryptosystems: Introduction to Public-Key Cryptosystems: Technical Underpinnings: RSA and Primality Testing Modes of Encryption for RSA Digital Signatures for RSA 1 RSA Block Encryption / Decryption and Signing Each

More information

RSA: Genesis, Security, Implementation & Key Generation

RSA: Genesis, Security, Implementation & Key Generation ECE 646 Lecture 8 RSA: Genesis, Security, Implementation & Key Generation Public Key (Asymmetric) Cryptosystems Public key of Bob - K B Private key of Bob - k B Network Alice Encryption Decryption Bob

More information

ECE 646 Lecture 8. RSA: Genesis, Security, Implementation & Key Generation

ECE 646 Lecture 8. RSA: Genesis, Security, Implementation & Key Generation ECE 646 Lecture 8 RSA: Genesis, Security, Implementation & Key Generation Public Key (Asymmetric) Cryptosystems Public key of Bob - K B Private key of Bob - k B Network Alice Encryption Decryption Bob

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today:

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today: Today: Introduction to the class. Examples of concrete physical attacks on RSA A computational approach to cryptography Pseudorandomness 1 What are Physical Attacks Tampering/Leakage attacks Issue of how

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

RSA Algorithm. Factoring, EulerPhi, Breaking RSA. Çetin Kaya Koç Spring / 14

RSA Algorithm. Factoring, EulerPhi, Breaking RSA.   Çetin Kaya Koç Spring / 14 RSA Algorithm http://koclab.org Çetin Kaya Koç Spring 2018 1 / 14 Well-Known One-Way Functions Discrete Logarithm: Given p, g, and x, computing y in y = g x (mod p) is EASY Given p, g, y, computing x in

More information

Efficiency of RSA Key Factorization by Open-Source Libraries and Distributed System Architecture

Efficiency of RSA Key Factorization by Open-Source Libraries and Distributed System Architecture Baltic J. Modern Computing, Vol. 5 (2017), No. 3, 269-274\ http://dx.doi.org/10.22364/bjmc.2017.5.3.02 Efficiency of RSA Key Factorization by Open-Source Libraries and Distributed System Architecture Edgar

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 10 February 19, 2013 CPSC 467b, Lecture 10 1/45 Primality Tests Strong primality tests Weak tests of compositeness Reformulation

More information

Number Theory and Group Theoryfor Public-Key Cryptography

Number Theory and Group Theoryfor Public-Key Cryptography Number Theory and Group Theory for Public-Key Cryptography TDA352, DIT250 Wissam Aoudi Chalmers University of Technology November 21, 2017 Wissam Aoudi Number Theory and Group Theoryfor Public-Key Cryptography

More information

ALG 4.0 Number Theory Algorithms:

ALG 4.0 Number Theory Algorithms: Algorithms Professor John Reif ALG 4.0 Number Theory Algorithms: (a) GCD (b) Multiplicative Inverse (c) Fermat & Euler's Theorems (d) Public Key Cryptographic Systems (e) Primality Testing Greatest Common

More information

Breaking Plain ElGamal and Plain RSA Encryption

Breaking Plain ElGamal and Plain RSA Encryption Breaking Plain ElGamal and Plain RSA Encryption (Extended Abstract) Dan Boneh Antoine Joux Phong Nguyen dabo@cs.stanford.edu joux@ens.fr pnguyen@ens.fr Abstract We present a simple attack on both plain

More information

ICS141: Discrete Mathematics for Computer Science I

ICS141: Discrete Mathematics for Computer Science I ICS141: Discrete Mathematics for Computer Science I Dept. Information & Computer Sci., Jan Stelovsky based on slides by Dr. Baek and Dr. Still Originals by Dr. M. P. Frank and Dr. J.L. Gross Provided by

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 14 October 23, 2017 CPSC 467, Lecture 14 1/42 Computing in Z n Modular multiplication Modular inverses Extended Euclidean algorithm

More information

PROPERTIES OF THE EULER TOTIENT FUNCTION MODULO 24 AND SOME OF ITS CRYPTOGRAPHIC IMPLICATIONS

PROPERTIES OF THE EULER TOTIENT FUNCTION MODULO 24 AND SOME OF ITS CRYPTOGRAPHIC IMPLICATIONS PROPERTIES OF THE EULER TOTIENT FUNCTION MODULO 24 AND SOME OF ITS CRYPTOGRAPHIC IMPLICATIONS Raouf N. Gorgui-Naguib and Satnam S. Dlay Cryptology Research Group Department of Electrical and Electronic

More information

CS March 17, 2009

CS March 17, 2009 Discrete Mathematics CS 2610 March 17, 2009 Number Theory Elementary number theory, concerned with numbers, usually integers and their properties or rational numbers mainly divisibility among integers

More information

NUMBER THEORY FOR CRYPTOGRAPHY

NUMBER THEORY FOR CRYPTOGRAPHY 1 CHAPTER 4. NUMBER THEORY FOR CRYPTOGRAPHY 1 INSTITÚID TEICNEOLAÍOCHTA CHEATHARLACH INSTITUTE OF TECHNOLOGY CARLOW NUMBER THEORY FOR CRYPTOGRAPHY Contents 1 Number Theory for Cryptography 2 1.1 Linear

More information

Double-Moduli Gaussian Encryption/Decryption with Primary Residues and Secret Controls

Double-Moduli Gaussian Encryption/Decryption with Primary Residues and Secret Controls Int. J. Communications, Network and System Sciences, 011, 4, 475-481 doi:10.436/ijcns.011.47058 Published Online July 011 (http://www.scirp.org/journal/ijcns) Double-Moduli Gaussian Encryption/Decryption

More information