Skip to main content
Erschienen in:
Buchtitelbild

2015 | OriginalPaper | Buchkapitel

General Bounds for Small Inverse Problems and Its Applications to Multi-Prime RSA

verfasst von : Atsushi Takayasu, Noboru Kunihiro

Erschienen in: Information Security and Cryptology - ICISC 2014

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In 1999, Boneh and Durfee introduced small inverse problems which solve bivariate modular equations \(x(N+y)\equiv 1 \pmod {e}\). Sizes of solutions for \(x,y\) are bounded by \(X=N^{\delta }\) and \(Y=N^{\beta }\), respectively. They solved the problems for \( \beta ={1/2}\) in the context of small secret exponents attacks on RSA. They proposed a polynomial time algorithm which works when \( \delta <(7-2 \sqrt{7})/6 \approx {0.284}\), and further improved a bound to \( \delta <1-1/\sqrt{2}\approx {0.292}\). So far, small inverse problems for arbitrary \({\beta }\) have also been considered. Generalizations of Boneh and Durfee’s lattices to achieve the stronger bound provide the bound \( \delta <1-\sqrt{\beta }\). However, the algorithm works only when \( \beta \ge 1/4\). When \(0<\beta <1/4\), there have been several works which claimed the best bounds. In this paper, we revisit the problems for arbitrary \( \beta \). At first, we summarize the previous results for \(0<\beta <1/4\). We reveal that there are some results which are not valid and show that Weger’s algorithm provide the best bounds. Next, we propose an improved algorithm to solve the problem for \(0<\beta <1/4\). Our algorithm works when \( \delta <1-2(\sqrt{\beta (3+4 \beta )}-\beta )/3\). Our algorithm construction is based on the combinations of Boneh and Durfee’s two forms of lattices. This construction is more natural compared with previous works. In addition, we introduce an application of our result, small secret exponent attacks on Multi-Prime RSA with small primes differences.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
See also Bahig et al.’s work [3]. They extends Weger’s attacks which are based on Wiener’s work [31]. The attacks work when \( \delta <1/k-\gamma /2\).
 
2
In Boneh and Durfee’s work [6], they obtain the Wiener’s bound \( \delta <1/4\) for \((\delta , 1/2)\)-SIP [31]. The bound can be obtained by the special case of Boneh and Durfee’s Lattice II with the fixed parameter \( \tau =0\).
 
3
In Zhang and Takagi’s analysis [33], they do not calculate the factor \(2(k-1)\). They bounded \(0<\varDelta _k<poly(k)\cdot N^{1+2 \gamma -3/k}\) and claimed that \(poly(k)\) is too small compared with \(N^{1+2 \gamma -3/k}\). We give an alternative proof for Lemma 2 and obtain the factor. See the full version of the paper for detailed analysis.
 
Literatur
1.
Zurück zum Zitat Aono, Y.: A new lattice construction for partial key exposure attack for RSA. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 34–53. Springer, Heidelberg (2009) CrossRef Aono, Y.: A new lattice construction for partial key exposure attack for RSA. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 34–53. Springer, Heidelberg (2009) CrossRef
2.
Zurück zum Zitat Aono, Y.: Minkowski sum based lattice construction for multivariate simultaneous coppersmith’s technique and applications to RSA. In: Boyd, C., Simpson, L. (eds.) ACISP. LNCS, vol. 7959, pp. 88–103. Springer, Heidelberg (2013) CrossRef Aono, Y.: Minkowski sum based lattice construction for multivariate simultaneous coppersmith’s technique and applications to RSA. In: Boyd, C., Simpson, L. (eds.) ACISP. LNCS, vol. 7959, pp. 88–103. Springer, Heidelberg (2013) CrossRef
3.
Zurück zum Zitat Bahig, H.M., Bhery, A., Nassr, D.I.: Cryptanalysis of multi-prime RSA with small prime difference. In: Chim, T.W., Yuen, T.H. (eds.) ICICS 2012. LNCS, vol. 7618, pp. 33–44. Springer, Heidelberg (2012) CrossRef Bahig, H.M., Bhery, A., Nassr, D.I.: Cryptanalysis of multi-prime RSA with small prime difference. In: Chim, T.W., Yuen, T.H. (eds.) ICICS 2012. LNCS, vol. 7618, pp. 33–44. Springer, Heidelberg (2012) CrossRef
4.
Zurück zum Zitat Blömer, J., May, A.: Low secret exponent RSA revisited. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 4–19. Springer, Heidelberg (2001) CrossRef Blömer, J., May, A.: Low secret exponent RSA revisited. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 4–19. Springer, Heidelberg (2001) CrossRef
5.
Zurück zum Zitat Blömer, J., May, A.: New partial key exposure attacks on RSA. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 27–43. Springer, Heidelberg (2003) CrossRef Blömer, J., May, A.: New partial key exposure attacks on RSA. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 27–43. Springer, Heidelberg (2003) CrossRef
6.
Zurück zum Zitat Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key \(d\) less than \(N^{0.292}\). IEEE Trans. Inf. Theory 46(4), 1339–1349 (2000)CrossRefMATHMathSciNet Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key \(d\) less than \(N^{0.292}\). IEEE Trans. Inf. Theory 46(4), 1339–1349 (2000)CrossRefMATHMathSciNet
7.
Zurück zum Zitat Ciet, M., Koeune, F., Laguillaumie, F., Quisquater, J.-J.: Short private exponent attacks on fast variants of RSA. UCL Crypto Group Technical Report Series CG-2002/4, University Catholique de Louvain (2002) Ciet, M., Koeune, F., Laguillaumie, F., Quisquater, J.-J.: Short private exponent attacks on fast variants of RSA. UCL Crypto Group Technical Report Series CG-2002/4, University Catholique de Louvain (2002)
8.
Zurück zum Zitat Coppersmith, D.: Finding a small root of a univariate modular equation. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 155–165. Springer, Heidelberg (1996) CrossRef Coppersmith, D.: Finding a small root of a univariate modular equation. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 155–165. Springer, Heidelberg (1996) CrossRef
9.
Zurück zum Zitat Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10(4), 233–260 (1997)CrossRefMATHMathSciNet Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10(4), 233–260 (1997)CrossRefMATHMathSciNet
10.
Zurück zum Zitat Coppersmith, D.: Finding small solutions to small degree polynomials. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 20–31. Springer, Heidelberg (2001) CrossRef Coppersmith, D.: Finding small solutions to small degree polynomials. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 20–31. Springer, Heidelberg (2001) CrossRef
11.
Zurück zum Zitat Durfee, G., Nguyên, P.Q.: Cryptanalysis of the RSA schemes with short secret exponent from asiacrypt ’99. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 14–29. Springer, Heidelberg (2000) CrossRef Durfee, G., Nguyên, P.Q.: Cryptanalysis of the RSA schemes with short secret exponent from asiacrypt ’99. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 14–29. Springer, Heidelberg (2000) CrossRef
12.
Zurück zum Zitat Ernst, M., Jochemsz, E., May, A., de Weger, B.: Partial key exposure attacks on RSA up to full size exponents. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 371–386. Springer, Heidelberg (2005) CrossRef Ernst, M., Jochemsz, E., May, A., de Weger, B.: Partial key exposure attacks on RSA up to full size exponents. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 371–386. Springer, Heidelberg (2005) CrossRef
13.
Zurück zum Zitat Herrmann, M., May, A.: Attacking power generators using unravelled linearization: when do we output too much? In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 487–504. Springer, Heidelberg (2009) CrossRef Herrmann, M., May, A.: Attacking power generators using unravelled linearization: when do we output too much? In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 487–504. Springer, Heidelberg (2009) CrossRef
14.
Zurück zum Zitat Herrmann, M., May, A.: Maximizing small root bounds by linearization and applications to small secret exponent RSA. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 53–69. Springer, Heidelberg (2010) CrossRef Herrmann, M., May, A.: Maximizing small root bounds by linearization and applications to small secret exponent RSA. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 53–69. Springer, Heidelberg (2010) CrossRef
15.
Zurück zum Zitat Howgrave-Graham, N.: Finding small roots of univariate modular equations revisited. In: Darnell, Michael J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 131–142. Springer, Heidelberg (1997) Howgrave-Graham, N.: Finding small roots of univariate modular equations revisited. In: Darnell, Michael J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 131–142. Springer, Heidelberg (1997)
16.
Zurück zum Zitat Itoh, K., Kunihiro, N., Kurosawa, K.: Small secret key attack on a variant of RSA (due to Takagi). In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 387–406. Springer, Heidelberg (2008). See also [17] CrossRef Itoh, K., Kunihiro, N., Kurosawa, K.: Small secret key attack on a variant of RSA (due to Takagi). In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 387–406. Springer, Heidelberg (2008). See also [17] CrossRef
17.
Zurück zum Zitat Itoh, K., Kunihiro, N., Kurosawa, K.: Small secret key attack on a Takagi’s variant of RSA. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E92–A(1), 33–41 (2008) Itoh, K., Kunihiro, N., Kurosawa, K.: Small secret key attack on a Takagi’s variant of RSA. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E92–A(1), 33–41 (2008)
18.
Zurück zum Zitat Kunihiro, N.: Solving generalized small inverse problems. In: Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. LNCS, vol. 6168, pp. 248–263. Springer, Heidelberg (2010) CrossRef Kunihiro, N.: Solving generalized small inverse problems. In: Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. LNCS, vol. 6168, pp. 248–263. Springer, Heidelberg (2010) CrossRef
19.
Zurück zum Zitat Kunihiro, N.: On Optimal bounds of small inverse problems and approximate gcd problems with higher degree. In: Gollmann, D., Freiling, F.C. (eds.) ISC 2012. LNCS, vol. 7483, pp. 55–69. Springer, Heidelberg (2012) CrossRef Kunihiro, N.: On Optimal bounds of small inverse problems and approximate gcd problems with higher degree. In: Gollmann, D., Freiling, F.C. (eds.) ISC 2012. LNCS, vol. 7483, pp. 55–69. Springer, Heidelberg (2012) CrossRef
20.
Zurück zum Zitat Kunihiro, N., Shinohara, N., Izu, T.: A unified framework for small secret exponent attack on RSA. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol. 7118, pp. 260–277. Springer, Heidelberg (2012) CrossRef Kunihiro, N., Shinohara, N., Izu, T.: A unified framework for small secret exponent attack on RSA. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol. 7118, pp. 260–277. Springer, Heidelberg (2012) CrossRef
21.
Zurück zum Zitat Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 261, 515–534 (1982)CrossRefMATHMathSciNet Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 261, 515–534 (1982)CrossRefMATHMathSciNet
22.
Zurück zum Zitat May, A.: New RSA Vulnerabilities Using Lattice Reduction Methods. Ph.D. thesis, University of Paderborn (2003) May, A.: New RSA Vulnerabilities Using Lattice Reduction Methods. Ph.D. thesis, University of Paderborn (2003)
23.
Zurück zum Zitat May, A.: Secret exponent attacks on RSA-type schemes with moduli \(N=p^{r}q\). In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 218–230. Springer, Heidelberg (2004) CrossRef May, A.: Secret exponent attacks on RSA-type schemes with moduli \(N=p^{r}q\). In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 218–230. Springer, Heidelberg (2004) CrossRef
25.
Zurück zum Zitat Nguyên, P.Q., Stern, J.: The two faces of lattices in cryptology. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, p. 146. Springer, Heidelberg (2001) CrossRef Nguyên, P.Q., Stern, J.: The two faces of lattices in cryptology. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, p. 146. Springer, Heidelberg (2001) CrossRef
26.
Zurück zum Zitat Sarkar, S., Sen Gupta, S., Maitra, S.: Partial key exposure attack on RSA – improvements for limited lattice dimensions. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 2–16. Springer, Heidelberg (2010) CrossRef Sarkar, S., Sen Gupta, S., Maitra, S.: Partial key exposure attack on RSA – improvements for limited lattice dimensions. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 2–16. Springer, Heidelberg (2010) CrossRef
27.
Zurück zum Zitat Sarkar, S., Maitra, S., Sarkar, S.: RSA Cryptanalysis with Increased Bounds on the Secret Exponent using Less Lattice Dimension. IACR ePrint Archieve: Report 2008/315 (2008) Sarkar, S., Maitra, S., Sarkar, S.: RSA Cryptanalysis with Increased Bounds on the Secret Exponent using Less Lattice Dimension. IACR ePrint Archieve: Report 2008/315 (2008)
28.
Zurück zum Zitat Takayasu, A., Kunihiro, N.: Cryptanalysis of RSA with multiple small secret exponents. In: Susilo, W., Mu, Y. (eds.) ACISP 2014. LNCS, vol. 8544, pp. 176–191. Springer, Heidelberg (2014) CrossRef Takayasu, A., Kunihiro, N.: Cryptanalysis of RSA with multiple small secret exponents. In: Susilo, W., Mu, Y. (eds.) ACISP 2014. LNCS, vol. 8544, pp. 176–191. Springer, Heidelberg (2014) CrossRef
29.
Zurück zum Zitat Takayasu, A., Kunihiro, N.: Partial key exposure attacks on RSA: achieving the boneh-durfee bound. In: Joux, A., Youssef, A. (eds.) SAC 2014. LNCS, vol. 8781, pp. 345–362. Springer, Heidelberg (2014) CrossRef Takayasu, A., Kunihiro, N.: Partial key exposure attacks on RSA: achieving the boneh-durfee bound. In: Joux, A., Youssef, A. (eds.) SAC 2014. LNCS, vol. 8781, pp. 345–362. Springer, Heidelberg (2014) CrossRef
30.
Zurück zum Zitat de Weger, B.: Cryptanalysis of RSA with small prime difference, applicable algebra in engineering. Commun. Comput. 13, 17–28 (2002)MATH de Weger, B.: Cryptanalysis of RSA with small prime difference, applicable algebra in engineering. Commun. Comput. 13, 17–28 (2002)MATH
32.
Zurück zum Zitat Zhang, H., Takagi, T.: Attacks on multi-prime RSA with small prime difference. In: Boyd, C., Simpson, L. (eds.) ACISP. LNCS, vol. 7959, pp. 41–56. Springer, Heidelberg (2013) CrossRef Zhang, H., Takagi, T.: Attacks on multi-prime RSA with small prime difference. In: Boyd, C., Simpson, L. (eds.) ACISP. LNCS, vol. 7959, pp. 41–56. Springer, Heidelberg (2013) CrossRef
33.
Zurück zum Zitat Zhang, H., Takagi, T.: Improved attacks on multi-prime RSA with small prime difference. IEICE Trans. E97–A(7), 1533–1541 (2014)CrossRef Zhang, H., Takagi, T.: Improved attacks on multi-prime RSA with small prime difference. IEICE Trans. E97–A(7), 1533–1541 (2014)CrossRef
Metadaten
Titel
General Bounds for Small Inverse Problems and Its Applications to Multi-Prime RSA
verfasst von
Atsushi Takayasu
Noboru Kunihiro
Copyright-Jahr
2015
DOI
https://doi.org/10.1007/978-3-319-15943-0_1

Premium Partner