A FIRST STUDY OF THE NEURAL NETWORK APPROACH IN THE RSA CRYPTOSYSTEM

The RSA cryptosystem is supposed to be the first realization of a public key cryptosystem in 1977. Its (computational) security is relied upon the difficulty of factorization. In order to break the RSA cryptosystem it is enough to factorize where is the product of two large prime numbers, . This is equivalent to calculate where is the Euler function. In this paper Neural Networks are trained in order the function to be computed.

[1]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[2]  M. N. Vrahatisa,et al.  A class of gradient unconstrained minimization algorithms with adaptive stepsize , 1999 .

[3]  Halbert White,et al.  Connectionist nonparametric regression: Multilayer feedforward networks can learn arbitrary mappings , 1990, Neural Networks.

[4]  M. N. Vrahatis,et al.  Adaptive stepsize algorithms for on-line training of neural networks , 2001 .

[5]  Martin E. Hellman,et al.  Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.

[6]  Gary L. Miller,et al.  Riemann's Hypothesis and tests for primality , 1975, STOC.

[7]  Michael N. Vrahatis,et al.  Artificial nonmonotonic neural networks , 2001, Artif. Intell..

[8]  Geoffrey E. Hinton,et al.  Learning internal representations by error propagation , 1986 .

[9]  Martin A. Riedmiller,et al.  A direct adaptive method for faster backpropagation learning: the RPROP algorithm , 1993, IEEE International Conference on Neural Networks.

[10]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[11]  George D. Magoulas,et al.  Effective Backpropagation Training with Variable Stepsize , 1997, Neural Networks.

[12]  Michael N. Vrahatis,et al.  On the alleviation of the problem of local minima in back-propagation , 1997 .

[13]  Kurt Hornik,et al.  Multilayer feedforward networks are universal approximators , 1989, Neural Networks.

[14]  David Thomas,et al.  The Art in Computer Programming , 2001 .

[15]  Simon Haykin,et al.  Neural networks , 1994 .

[16]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[17]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[18]  Volker Strassen,et al.  A Fast Monte-Carlo Test for Primality , 1977, SIAM J. Comput..

[19]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[20]  M. N. Vrahatis,et al.  Objective function “stretching” to alleviate convergence to local minima , 2001 .