Abstract

The modulus of type N=p2q is often used in many variants of factoring-based cryptosystems due to its ability to fasten the decryption process. Faster decryption is suitable for securing small devices in the Internet of Things (IoT) environment or securing fast-forwarding encryption services used in mobile applications. Taking this into account, the security analysis of such modulus is indeed paramount. This paper presents two cryptanalyses that use new enabling conditions to factor the modulus N=p2q of the factoring-based cryptosystem. The first cryptanalysis considers a single user with a public key pair (e,N) related via an arbitrary relation to equation er−(Ns+t)=αp2+βq2, where r,s,t are unknown parameters. The second cryptanalysis considers two distinct cases in the situation of k-users (i.e., multiple users) for k≥2, given the instances of (Ni,ei) where i=1,…,k. By using the lattice basis reduction algorithm for solving simultaneous Diophantine approximation, the k-instances of (Ni,ei) can be successfully factored in polynomial time.

Highlights

  • The integration of digital and physical realms has advanced considerably during the previous decade, resulting in the Internet of Things (IoT)

  • We present our first cryptanalysis which focuses on a single public key pair (e, N ), that is related via an arbitrary relation to equation er − ( Ns + t) = αp2 + βq2, where N = p2 q and r, s, t are unknown parameters

  • The modulus of type N = p2 q is often used in many variants of factoring-based publickey encryption due to its ability to fasten the decryption process

Read more

Summary

Introduction

The integration of digital and physical realms has advanced considerably during the previous decade, resulting in the Internet of Things (IoT). In order to encrypt the end-to-end messages, either asymmetric cryptography or symmetric cryptography will be implemented Both techniques can be used to ensure data security in IoT. [17] presented the type of attacks zoomed into the RSA Diophantine equation in its original form of ed − kφ( N ) = 1, focusing on increasing the bound of d, which combines the continued fraction expansion. We present a strategy by applying the continued fraction expansion to factor primes p and q, given public key pairs (e, N ), which satisfy the following enabling conditions; gcd(r, s) = 1, |αp2 − βq2 | < N 2 , r < 3(αp2N+ βq2 ) and |t|

Continued Fraction Expansion
Simultaneous Diophantine Approximations
The First Cryptanalysis
Counting the Number of e’s for Which the Theorem 4 Applies
Numerical Illustration of the First Cryptanalysis
The Second Cryptanalysis
Numerical Illustration of the Second Cryptanalysis
Comparative Analysis
Conclusions and Future Work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call