Abstract

We revisit the factoring with known bits problem on RSA moduli. In 1996, Coppersmith showed that the RSA modulus $N = pq$ with balanced $p,q$ can be efficiently factored, if the high order $\frac{1}{4} \log_2 N$ bits of one prime factor is given. Later, this important result is also generalized to the factorization of RSA variants moduli such as $N = p^r q$ or $N = p_1 p_2 ··· p_n$. In 2000, Lim et al. proposed a new RSA variant with the modulus of the form $N = p^r q^s$, which is much faster in the decryption process than the standard RSA. Then from 2015 to 2018, in order to investigate the security property of this RSA variant, Lu et al. and Coron et al. have presented three works studying the polynomial-time factorization of $N = p^r q^s$ with partial known bits of $p^u q^v$ (or one of the prime factors $p,q$) for different choices of $u, v$. In this paper, we present a new lattice construction used for Coppersmith's method, and thus improve previous results. Namely, our result requires fewer known bits to recover the prime factors $p,q$. We also generalize our result to the factorization of $N = p_1^{r_1}p_2^{r_2}··· p_n^{r_n}$.

Highlights

  • We present a new lattice construction used for Coppersmith’s method, and improve previous results

  • The well-known RSA public key cryptosystem, proposed by Rivest, Shamir and Adleman [16], is nowadays used in a wide variety of applications ranging from web browsers to smart cards

  • We present a new lattice construction used for Coppersmith’s method, and obtain the best result among all known attacks

Read more

Summary

Introduction

The well-known RSA public key cryptosystem, proposed by Rivest, Shamir and Adleman [16], is nowadays used in a wide variety of applications ranging from web browsers to smart cards. In 2016, Coron et al [6] showed that the polynomial-time factorization of N = prqs only requires the condition r = Ω(log max{p, q}), under which only a constant number of bits need to be known and can be obtained by exhaustive search. We show how to recover all the prime factors p1, p2, · · · , pn in polynomial time from partial known bits of pu pu22 · · · punn for selected non-negative integers u1, u2, · · ·. Based on Coppersmith’s method, we show how to recover the prime factors p and q in N = prqs according to partial known bits of puqv, and this main result is presented as Theorem 3.1.

Coppersmith’s method
Experiments
Methods
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call