Short RSA keys and their generation

This paper deals with the problem of generating RSA moduli having a predetermined set of bits. It would appear to be of practical interest if one could construct their modulus so that, for example, some of the bits are the ASCII representation of their identification information (i.e., name, address, etc.). This could lead to a savings in both bandwidth for data transmission and storage. A theoretical question which arises in connection with this is to determine the maximum number of bits which can be specified so that the modulus can be determined in polynomial time and, of course, security is maintained.

[1]  Ueli Maurer,et al.  Factoring with an Oracle , 1992, EUROCRYPT.

[2]  R. Carmichael On Composite Numbers P Which Satisfy the Fermat Congruence a P-1 ≡1 mod P , 1912 .

[3]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[4]  Paul C. van Oorschot A Comparison of Practical Public Key Cryptosystems Based on Integer Factorization and Discrete Logarithms , 1990, CRYPTO.

[5]  P. Erdös,et al.  On a problem of Oppenheim concerning “factorisatio numerorum” , 1983 .

[6]  A. Menezes,et al.  Public-Key Cryptosystems with Very Small Key , 1993 .

[7]  Ueli M. Maurer,et al.  Fast generation of prime numbers and secure public-key cryptographic parameters , 1995, Journal of Cryptology.

[8]  M. Rabin Probabilistic algorithm for testing primality , 1980 .

[9]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[10]  Evangelos Kranakis Primality and cryptography , 1986, Wiley-Teubner series in computer science.

[11]  David M. Bressoud Factorization and Primality Testing , 1989 .

[12]  Gordon B. Agnew,et al.  An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..

[13]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[14]  Gary L. Miller Riemann's Hypothesis and Tests for Primality , 1976, J. Comput. Syst. Sci..

[15]  Donald E. Knuth,et al.  Analysis of a Simple Factorization Algorithm , 1976, Theor. Comput. Sci..

[16]  Gilles Brassard,et al.  The generation of random numbers that are probably prime , 1988, Journal of Cryptology.

[17]  Alfred Menezes,et al.  Public-Key Cryptosystems with Very Small Key Length , 1992, EUROCRYPT.

[18]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[19]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[20]  Adi Shamir,et al.  Efficient Factoring Based on Partial Information , 1985, EUROCRYPT.

[21]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[22]  Arjen K. Lenstra,et al.  The number field sieve , 1990, STOC '90.

[23]  J. M. Pollard,et al.  Theorems on factorization and primality testing , 1974, Mathematical Proceedings of the Cambridge Philosophical Society.

[24]  Alfred Menezes,et al.  Elliptic curve cryptosystems and their implementation , 1993, Journal of Cryptology.

[25]  Ross J. Anderson Practical RSA trapdoor , 1993 .