Skip to main content

The Wiener Attack on RSA Revisited: A Quest for the Exact Bound

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11547))

Included in the following conference series:

Abstract

Since Wiener pointed out that the RSA can be broken if the private exponent d is relatively small compared to the modulus N (using the continued fraction technique), it has been a general belief that the Wiener attack works for \(d < N^{\frac{1}{4}}\). On the contrary, in this work, we give an example where the Wiener attack fails with \(d = \left\lfloor \frac{1}{2} N^{\frac{1}{4}} \right\rfloor + 1\), thus, showing that the bound \(d < N^{\frac{1}{4}}\) is not accurate as it has been thought of. By using the classical Legendre Theorem on continued fractions, in 1999 Boneh provided the first rigorous proof which showed that the Wiener attack works for \(d < \frac{1}{3} N^{\frac{1}{4}}\). However, the question remains whether \(\frac{1}{3} N^{\frac{1}{4}}\) is the best bound for the Wiener attack. Additionally, the question whether another rigorous proof for a better bound exists remains an elusive research problem. In this paper, we attempt to answer the aforementioned problems by improving Boneh’s bound after the two decades of research. By a new proof, we show that the Wiener continued fraction technique works for a wider range, namely, for \(d \le \frac{1}{\root 4 \of {18}} N^{\frac{1}{4}} = \frac{1}{2.06...} N^{\frac{1}{4}}\). Our new analysis is supported by an experimental result where it is shown that the Wiener attack can successfully perform the factorization on the RSA modulus N and determine a private key d where \(d = \left\lfloor \frac{1}{\root 4 \of {18}} N^{\frac{1}{4}} \right\rfloor \).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bleichenbacher, D., May, A.: New attacks on RSA with small secret CRT-exponents. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 1–13. Springer, Heidelberg (2006). https://doi.org/10.1007/11745853_1

    Chapter  Google Scholar 

  2. Blömer, J., May, A.: A generalized wiener attack on RSA. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 1–13. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24632-9_1

    Chapter  Google Scholar 

  3. Boneh, D.: Twenty years of attacks on the RSA cryptosystem. Not. Am. Math. Soc. 46, 203–213 (1999)

    MathSciNet  MATH  Google Scholar 

  4. Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key \(d\) less than \(N^{0.292}\). IEEE Trans. Inf. Theor. 46, 1339–1349 (2000)

    Article  MathSciNet  Google Scholar 

  5. Bunder, M., Nitaj, A., Susilo, W., Tonien, J.: A new attack on three variants of the RSA cryptosystem. In: Liu, J.K., Steinfeld, R. (eds.) ACISP 2016. LNCS, vol. 9723, pp. 258–268. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-40367-0_16

    Chapter  Google Scholar 

  6. Bunder, M., Nitaj, A., Susilo, W., Tonien, J.: A generalized attack on RSA type cryptosystems. Theor. Comput. Sci. 704, 74–81 (2017)

    Article  MathSciNet  Google Scholar 

  7. Bunder, M., Nitaj, A., Susilo, W., Tonien, J.: Cryptanalysis of RSA-type cryptosystems based on Lucas sequences, Gaussian integers and elliptic curves. J. Inf. Secur. Appl. 40, 193–198 (2018)

    Google Scholar 

  8. Bunder, M., Tonien, J.: A new attack on the RSA cryptosystem based on continued fractions. Malays. J. Math. Sci. 11, 45–57 (2017)

    MathSciNet  Google Scholar 

  9. Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10, 233–260 (1997)

    Article  MathSciNet  Google Scholar 

  10. Dujella, A.: Continued fractions and RSA with small secret exponent. Tatra Mt. Math. Publ. 29, 101–112 (2004)

    MathSciNet  MATH  Google Scholar 

  11. Dujella, A.: A variant of wiener’s attack on RSA. Computing 85, 77–83 (2009)

    Article  MathSciNet  Google Scholar 

  12. Hardy, G., Wright, E.: An Introduction to the Theory of Numbers, 6th edn. Oxford University Press, Oxford (2008)

    MATH  Google Scholar 

  13. Herrmann, M., May, A.: Maximizing small root bounds by linearization and applications to small secret exponent RSA. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 53–69. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_4

    Chapter  Google Scholar 

  14. Legendre, A.M.: Essai sur la théorie des nombres. Duprat, An VI, Paris (1798)

    Google Scholar 

  15. Nassr, D.I., Bahig, H.M., Bhery, A., Daoud, S.S.: A new RSA vulnerability using continued fractions. In: Proceedings of IEEE/ACS International Conference on Computer Systems and Applications AICCSA, 2008, pp. 694–701 (2008)

    Google Scholar 

  16. Olds, C.D.: Continued fractions. New Mathematical Library, vol. 9. Mathematical Association of America, Washington (1963)

    MATH  Google Scholar 

  17. Steinfeld, R., Contini, S., Wang, H., Pieprzyk, J.: Converse results to the wiener attack on RSA. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 184–198. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30580-4_13

    Chapter  Google Scholar 

  18. Verheul, E., van Tilborg, H.: Cryptanalysis of ‘less short’ RSA secret exponents. Appl. Algebra Eng. Commun. Comput. 8, 425–435 (1997)

    Article  MathSciNet  Google Scholar 

  19. de Weger, B.: Cryptanalysis of RSA with small prime difference. Appl. Algebra Eng. Commun. Comput. 13, 17–28 (2002)

    Article  MathSciNet  Google Scholar 

  20. Wiener, M.: Cryptanalysis of short RSA secret exponents. IEEE Trans. Inf. Theor. 36, 553–558 (1990)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Joseph Tonien .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Susilo, W., Tonien, J., Yang, G. (2019). The Wiener Attack on RSA Revisited: A Quest for the Exact Bound. In: Jang-Jaccard, J., Guo, F. (eds) Information Security and Privacy. ACISP 2019. Lecture Notes in Computer Science(), vol 11547. Springer, Cham. https://doi.org/10.1007/978-3-030-21548-4_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-21548-4_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-21547-7

  • Online ISBN: 978-3-030-21548-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics