skip to main content
10.1007/978-3-031-17433-9_23guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A Generalized Attack on the Multi-prime Power RSA

Published: 18 July 2022 Publication History

Abstract

The Multi-Prime Power RSA is an efficient variant of the RSA cryptosystem with a modulus of the form N=prqs and r>s2. It can be used with a public exponent e and a private exponent d satisfying e1d(modpr-1qs-1(p-1)(q-1)). In 2017, Lu, Peng and Sarkar showed that one can factor the modulus N=prqs if d<N1-3r+s(r+s)2. In this paper, we propose a generalization of this attack to the situation where the public exponent e is of the form ez0x0(modpr-1qs-1(p-1)(q-1)). We show that for x0=Nδ and |z0|=Nγ, one can factor the modulus N=prqs if δ+γ<1+2(r-s)r(r+s)2s(r+s)-2(2r-s)r(r+s). As a consequence, our method can break the Multi-Prime Power RSA variant even if the private exponent d is of arbitrarily large size.

References

[1]
Blömer J and May A Bao F, Deng R, and Zhou J A generalized wiener attack on RSA Public Key Cryptography – PKC 2004 2004 Heidelberg Springer 1-13
[2]
Boneh D Twenty years of attacks on the RSA cryptosystem Notices Am. Math. Soc. 1999 46 2 203-213
[3]
Coppersmith D Small solutions to polynomial equations, and low exponent RSA vulnerabilities J. Cryptol. 1997 10 4 233-260
[4]
Coron J-S, Faugère J-C, Renault G, and Zeitoun R Sako K Factoring N=prqs for large r and s Topics in Cryptology - CT-RSA 2016 2016 Cham Springer 448-464
[5]
Coron, J.S., Zeitoun, R.: Improved factorization of N=prqs. Cryptology ePrint Archive, Report 2016/551 (2016). https://ia.cr/2016/551
[6]
Fujioka A, Okamoto T, and Miyaguchi S Davies DW ESIGN: an efficient digital signature implementation for smart cards Advances in Cryptology — EUROCRYPT ’91 1991 Heidelberg Springer 446-457
[7]
Hardy GH and Wright EM An Introduction to the Theory of Numbers 1975 London Oxford University Press
[8]
Hinek M Cryptanalysis of RSA and Its Variants 2009 Boca Raton Chapman & Hall/CRC
[9]
Howgrave-Graham N Darnell M Finding small roots of univariate modular equations revisited Crytography and Coding 1997 Heidelberg Springer 131-142
[10]
Lenstra AK, Lenstra HW, and Lovász L Factoring polynomials with rational coefficients Math. Ann. 1982 261 513-534
[11]
Lim S, Kim S, Yie I, and Lee H Roy B and Okamoto E A generalized Takagi-cryptosystem with a modulus of the form prqs Progress in Cryptology —INDOCRYPT 2000 2000 Heidelberg Springer 283-294
[12]
Lu Y, Zhang R, Peng L, and Lin D Iwata T and Cheon JH Solving linear equations modulo unknown divisors: revisited Advances in Cryptology – ASIACRYPT 2015 2015 Heidelberg Springer 189-213
[13]
Lu Y, Peng L, and Sarkar S Cryptanalysis of an RSA variant with moduli N=prql J. Math. Cryptol. 2017 11 2 117-130
[14]
May, A.: New RSA vulnerabilities using lattice reduction methods. Ph.D. thesis, University of Paderborn (2003). https://www.cits.rub.de/imperia/md/content/may/paper/bp.ps
[15]
May A Bao F, Deng R, and Zhou J Secret exponent attacks on RSA-type schemes with moduli N=prq Public Key Cryptography – PKC 2004 2004 Heidelberg Springer 218-230
[16]
Nguyen PQ and Vallée B The LLL Algorithm: Survey and Applications 2010 Heidelberg Springer
[17]
Okamoto T and Uchiyama S Nyberg K A new public-key cryptosystem as secure as factoring Advances in Cryptology — EUROCRYPT’98 1998 Heidelberg Springer 308-318
[18]
Rivest R, Shamir A, and Adleman L A method for obtaining digital signatures and public-key cryptosystems Commun. ACM 1978 21 2 120-126
[19]
Sarkar S Small secret exponent attack on RSA variant with modulus N=prq Des. Codes Cryptogr. 2014 73 2 383-392
[20]
Takagi T Krawczyk H Fast RSA-type cryptosystem modulo pkq Advances in Cryptology — CRYPTO ’98 1998 Heidelberg Springer 318-326

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Progress in Cryptology - AFRICACRYPT 2022: 13th International Conference on Cryptology in Africa, AFRICACRYPT 2022, Fes, Morocco, July 18–20, 2022, Proceedings
Jul 2022
598 pages
ISBN:978-3-031-17432-2
DOI:10.1007/978-3-031-17433-9
  • Editors:
  • Lejla Batina,
  • Joan Daemen

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 18 July 2022

Author Tags

  1. RSA
  2. Factorization
  3. Lattice reduction
  4. Coppersmith’s method

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 06 Feb 2025

Other Metrics

Citations

Cited By

View all

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media