Increment of insecure RSA private exponent bound through perfect square RSA diophantine parameters cryptanalysis

The public parameters of the RSA cryptosystem are represented by the pair of integers N and e. In this work, first we show that if e satisfies the Diophantine equation of the form ex − φ(N)y = z for appropriate values of x, y and z under certain specified conditions, then one is able to factor N . That is, the unknown y x can be found amongst the convergents of √ e √ N via continued fractions algorithm. Consequently, Coppersmith’s theorem is applied to solve for prime factors p and q in polynomial time. We also report a second weakness that enabled us to factor k instances of RSA moduli simultaneously from the given (Ni, ei) for i = 1, 2, · · · , k and a fixed x that fulfills the Diophantine equation eix 2 − y i φ(Ni) = zi. This weakness was identified by solving the simultaneous Diophantine approximations using the lattice basis reduction technique. We note that this work extends the bound of insecure RSA decryption exponents.

[1]  Abderrahmane Nitaj,et al.  Another Generalization of Wiener's Attack on RSA , 2008, AFRICACRYPT.

[2]  Guomin Yang,et al.  The Wiener Attack on RSA Revisited: A Quest for the Exact Bound , 2019, ACISP.

[3]  Tanja Lange,et al.  Factoring RSA keys from certified smart cards: Coppersmith in the wild , 2013, IACR Cryptol. ePrint Arch..

[4]  Vashek Matyas,et al.  The Return of Coppersmith's Attack: Practical Factorization of Widely Used RSA Moduli , 2017, CCS.

[5]  Willy Susilo,et al.  A short identity-based proxy ring signature scheme from RSA , 2015, Comput. Stand. Interfaces.

[6]  Guomin Yang,et al.  Divide and capture: An improved cryptanalysis of the encryption standard algorithm RSA , 2021, Comput. Stand. Interfaces.

[7]  Muhammad Rezal Kamel Ariffin,et al.  Implicit factorization of unbalanced RSA moduli , 2014, Journal of Applied Mathematics and Computing.

[8]  Hatem M. Bahig,et al.  New Attacks on the RSA Cryptosystem , 2014, AFRICACRYPT.

[9]  Johannes Blömer,et al.  A Generalized Wiener Attack on RSA , 2004, Public Key Cryptography.

[10]  Seyed Mojtaba Dehnavi Further Observations on SIMON and SPECK Block Cipher Families , 2019, Cryptogr..

[11]  Dima Grigoriev,et al.  RSA and redactable blockchains , 2020, IACR Cryptol. ePrint Arch..

[12]  Willy Susilo,et al.  A generalised bound for the Wiener attack on RSA , 2020, J. Inf. Secur. Appl..

[13]  Alexander May,et al.  New RSA vulnerabilities using lattice reduction methods , 2003 .

[14]  E. T. An Introduction to the Theory of Numbers , 1946, Nature.

[15]  M. Hellman The Mathematics of Public-Key Cryptography , 1979 .

[16]  Michael J. Wiener,et al.  Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.

[17]  Dan Boneh,et al.  Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.

[18]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[19]  David C. Yen,et al.  Public key infrastructure: a micro and macro analysis , 2003, Comput. Stand. Interfaces.

[20]  Nick Howgrave-Graham,et al.  Finding Small Roots of Univariate Modular Equations Revisited , 1997, IMACC.

[21]  Muhammad Asyraf Asbullah,et al.  New Cryptanalytic Attack on RSA Modulus N = pq Using Small Prime Difference Method , 2018, Cryptogr..

[22]  Dik Winter,et al.  Factoring with the quadratic sieve on large vector computers , 1989 .

[23]  David C. Yen,et al.  Private key infrastructure: balancing computer transmission privacy with changing technology and security demands , 2005, Comput. Stand. Interfaces.

[24]  Abderrahmane Nitaj A new attack on RSA with two or three decryption exponents , 2013 .

[25]  Abderrahmane Nitaj,et al.  Diophantine and Lattice Cryptanalysis of the RSA Cryptosystem , 2013, Artificial Intelligence, Evolutionary Computing and Metaheuristics.

[26]  Dan Boneh,et al.  Cryptanalysis of RSA with private key d less than N0.292 , 1999, IEEE Trans. Inf. Theory.

[27]  Bhavani M. Thuraisingham,et al.  Data security services, solutions and standards for outsourcing , 2013, Comput. Stand. Interfaces.

[28]  Don Coppersmith,et al.  Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.

[29]  Muhammad Rezal Kamel Ariffin,et al.  Partial Key Attack Given MSBs of CRT-RSA Private Keys , 2020, Mathematics.

[30]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[31]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[32]  Moti Yung,et al.  Kleptography: Using Cryptography Against Cryptography , 1997, EUROCRYPT.

[33]  Rafal Leszczyna,et al.  Cybersecurity and privacy in standards for smart grids - A comprehensive survey , 2018, Comput. Stand. Interfaces.