Finding Small Roots of Bivariate Integer Polynomial Equations Revisited

At Eurocrypt ‘96, Coppersmith proposed an algorithm for finding small roots of bivariate integer polynomial equations, based on lattice reduction techniques. But the approach is difficult to understand. In this paper, we present a much simpler algorithm for solving the same problem. Our simplification is analogous to the simplification brought by Howgrave-Graham to Coppersmith’s algorithm for finding small roots of univariate modular polynomial equations. As an application, we illustrate the new algorithm with the problem of finding the factors of n=pq if we are given the high order 1/4 log2 n bits of p.

[1]  M. Mignotte An inequality about factors of polynomials , 1974 .

[2]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[3]  U. Maurer Fast generation of prime numbers and secure public-key cryptographic parameters , 1995, Journal of Cryptology.

[4]  Don Coppersmith,et al.  Finding a Small Root of a Univariate Modular Equation , 1996, EUROCRYPT.

[5]  Don Coppersmith,et al.  Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known , 1996, EUROCRYPT.

[6]  Nick Howgrave-Graham,et al.  Finding Small Roots of Univariate Modular Equations Revisited , 1997, IMACC.

[7]  Don Coppersmith,et al.  Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.

[8]  Charanjit S. Jutla,et al.  On Finding Small Solutions of Modular Multivariate Polynomial Equations , 1998, EUROCRYPT.

[9]  D. Boneh Cryptanalysis of RSA with Private Key d Less Than N 0 , 1999 .

[10]  Dan Boneh,et al.  Factoring N = prq for Large r , 1999, CRYPTO.

[11]  D. Boneh,et al.  Factoring N = pr q for large r , 1999 .

[12]  Victor Shoup,et al.  OAEP Reconsidered , 2001, CRYPTO.

[13]  Dan Boneh,et al.  Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.

[14]  Phong Q. Nguyen The Two Faces of Lattices in Cryptology , 2001, Selected Areas in Cryptography.

[15]  Don Coppersmith,et al.  Finding Small Solutions to Small Degree Polynomials , 2001, CaLC.