Skip to main content

RSA Cryptosystem, Primality, and Factoring

  • Chapter
Complexity Theory and Cryptology

Part of the book series: Texts in Theoretical Computer Science An EATCS Series ((TTCS))

  • 1383 Accesses

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

7.6 Summary and Bibliographic Remarks

  1. L. Adleman and M. Huang. Recognizing primes in random polynomial time. In Proceedings of the 19th ACM Symposium on Theory of Computing, pages 462–469. ACM Press, May 1987.

    Google Scholar 

  2. L. Adleman and M. Huang. Primality Testing and Abelian Varieties over Finite Fields. Springer-Verlag Lecture Notes in Mathematics #1512, Berlin, Heidelberg, New York, 1992.

    Google Scholar 

  3. M. Agrawal, N. Kayal, and N. Saxena. PRIMES is in P. Unpublished manuscript, August 2002.

    Google Scholar 

  4. D. Boneh and G. Durfee. Cryptanalysis of RSA with private key d less than N0.292. IEEE Transactions on Information Theory, IT-46, 2000.

    Google Scholar 

  5. D. Bernstein. Distinguishing prime numbers from composite numbers: The state of the art in 2004. Manuscript at http://cr.yp.to/primetests.html, 2004.

    Google Scholar 

  6. D. Bleichenbacher. Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In Advances in Cryptology — CRYPTO’ 98, pages 1–12. Springer-Verlag Lecture Notes in Computer Science #1462, August 1998.

    Google Scholar 

  7. J. Blömer and A. May. A generalized Wiener attack on RSA. In Seventh International Workshop on Practice and Theory in Public-Key Cryptography, pages 1–13. Springer-Verlag Lecture Notes in Computer Science #2947, 2004.

    Google Scholar 

  8. D. Boneh. Twenty years of attacks on the RSA cryptosystem. Notices of the AMS, 46(2):203–213, February 1999.

    Google Scholar 

  9. J. Buchmann. Introduction to Cryptography. Undergraduate Texts in Mathematics. Springer-Verlag, 2001.

    Google Scholar 

  10. D. Coppersmith. Small solutions to polynomial equations, and low exponent RSA vulnerabilities. Journal of Cryptology, 10(4):233–260, 1997.

    Article  Google Scholar 

  11. J. Cai and R. Threlfall. A note on quadratic residuosity and UP. Information Processing Letters, 92(3):127–131, 2004.

    Article  Google Scholar 

  12. W. Diffie and M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):644–654, 1976.

    Article  Google Scholar 

  13. M. Dietzfelbinger. Primality Testing in Polynomial Time: From Randomized Algorithms to “PRIMES is in P”. Tutuorial. Springer-Verlag Lecture Notes in Computer Science #3000, Berlin, Heidelberg, New York, 2004.

    Google Scholar 

  14. J. Dixon. Asymptotically fast factorization of integers. Mathematics of Computation, 36:255–260, 1981.

    Google Scholar 

  15. M. Fellows and N. Koblitz. Self-witnessing polynomial-time complexity and prime factorization. Designs, Codes and Cryptography, 2(3):231–235, 1992.

    Google Scholar 

  16. O. Goldreich. Foundations of Cryptography. Cambridge University Press, 2001.

    Google Scholar 

  17. J. Håstad. Solving simultaneous modular equations of low degree. SIAM Journal on Computing, 17(2):336–341, April 1988. Special issue on cryptography.

    Article  Google Scholar 

  18. N. Koblitz. Algebraic Aspects of Cryptography, volume 3 of Algorithms and Computation in Mathematics. Springer-Verlag, 1997.

    Google Scholar 

  19. B. Kaliski Jr. and M. Robshaw. The secure use of RSA. CryptoBytes, 1(3):7–13, 1995.

    Google Scholar 

  20. N. Kayal and N. Saxena. On the ring isomorphism & automorphism problems. Technical Report TR04-109, Electronic Colloquium on Computational Complexity, October 2004.

    Google Scholar 

  21. H. Lenstra Jr. Factoring integers with elliptic curves. Annals of Mathematics, 126:649–673, 1987.

    Google Scholar 

  22. A. Lenstra and H. Lenstra, Jr. The Development of the Number Field Sieve, volume 1554 of Lecture Notes in Mathematics. Springer-Verlag, 1993.

    Google Scholar 

  23. A. May. Computing the RSA secret key is deterministic polynomial time equivalent to factoring. In Advances in Cryptology — CRYPTO’ 04, pages 213–219. Springer-Verlag Lecture Notes in Computer Science #3152, 2004.

    Google Scholar 

  24. G. Miller. Riemann's hypothesis and tests for primality. Journal of Computer and System Sciences, 13:300–317, 1976.

    Google Scholar 

  25. J. Moore. Protocol failures in cryptosystems. In G. Simmons, editor, Contemporary Cryptology: The Science of Information Integrity, pages 541–558. IEEE Computer Society Press, 1992.

    Google Scholar 

  26. J. Pollard. Theorems on factorization and primality testing. Proc. Cambridge Philos. Soc., 76:521–528, 1974.

    Google Scholar 

  27. M. Rabin. Probabilistic algorithms for testing primality. Journal of Number Theory, 12:128–138, 1980.

    Article  Google Scholar 

  28. J. Rothe. Some facets of complexity theory and cryptography: A five-lecture tutorial. ACM Computing Surveys, 34(4):504–549, December 2002.

    Article  Google Scholar 

  29. R. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signature and public-key cryptosystems. Communications of the ACM, 21(2):120–126, 1978.

    Article  Google Scholar 

  30. A. Salomaa. Public-Key Cryptography, volume 23 of EATCS Monographs on Theoretical Computer Science. Springer-Verlag, second edition, 1996.

    Google Scholar 

  31. C. Schnorr and H. Hörner. Attacking the Chor—Rivest cryptosystem by improved lattice reduction. In Advances in Cryptology — EUROCRYPT’ 89, pages 1–12. Springer-Verlag Lecture Notes in Computer Science #921, May 1995.

    Google Scholar 

  32. A. Shamir. RSA for paranoids. CryptoBytes, 1(3):1–4, 1995.

    Google Scholar 

  33. S. Singh. The Code Book. The Science of Secrecy from Ancient Egypt to Quantum Cryptography. Fourth Estate, London, 1999.

    Google Scholar 

  34. G. Simmons and M. Norris. Preliminary comments on the MIT public-key cryptosystem. Cryptologia, 1(4):406–414, 1977.

    Google Scholar 

  35. R. Solovay and V. Strassen. A fast Monte Carlo test for primality. SIAM Journal on Computing, 6:84–85, 1977. Erratum appears in the same journal, 7(1):118, 1978.

    Article  Google Scholar 

  36. D. Stinson. Cryptography: Theory and Practice. CRC Press, Boca Raton, second edition, 2002.

    Google Scholar 

  37. M. Wiener. Cryptanalysis of short RSA secret exponents. IEEE Transactions on Information Theory, IT-36(3):553–558, 1990.

    Article  Google Scholar 

Download references

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

(2005). RSA Cryptosystem, Primality, and Factoring. In: Complexity Theory and Cryptology. Texts in Theoretical Computer Science An EATCS Series. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-28520-2_7

Download citation

  • DOI: https://doi.org/10.1007/3-540-28520-2_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22147-0

  • Online ISBN: 978-3-540-28520-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics