Skip to main content

Small Values of the Carmichael Function and Cryptographic Applications

  • Conference paper
Cryptography and Computational Number Theory

Abstract

We outline some cryptographic applications of the recent results of the authors about small values of the Carmichael function and the period of the power generator of pseudorandom numbers. Namely, we show rigorously that almost all randomly selected RSA moduli are safe against the so-called cycling attack and we also provide some arguments in support of the reliability of the timed-release crypto scheme, which has recently been proposed by R. L. Rivest, A. Shamir and D. A. Wagner.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Balog, The prime k-tuplets conjecture on average, Analytic Number Theory, Progress in Mathematics 85, Birkhauser, Boston, 1990,47–75.

    Google Scholar 

  2. L. Blum, M. Blum and M. Shub, A simple unpredictable pseudorandom number generator, SIAM J. Comp., 15 (1986), 364–383.

    Article  MathSciNet  MATH  Google Scholar 

  3. J. J. Brennan and B. Geist, Analysis of iterated modular exponentiation: The orbit of x α mod N, Designs, Codes and Cryptography, 13 (1998), 229–245.

    Article  MathSciNet  MATH  Google Scholar 

  4. T. W. Cusick, Properties of the x 2 mod N pseudorandom number generator, IEEE Trans. Inform. Theory, 41 (1995), 1155–1159.

    Article  MathSciNet  MATH  Google Scholar 

  5. T. W. Cusick, C. Ding and A. Renvall, Stream Ciphers and Number Theory, Elsevier, Amsterdam, 1998.

    MATH  Google Scholar 

  6. P. Erdös, C. Pomerance and E. Schmutz, Carmichael’s lambda function, Acta Arith., 58 (1991), 363–385.

    MathSciNet  MATH  Google Scholar 

  7. R. Fischlin and C. P. Schnorr, Stronger security proofs for RSA and Rabin bits, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1233 (1997), 267–279.

    MathSciNet  Google Scholar 

  8. J. B. Friedlander, D. Lieman and I. E. Shparlinski, On the distribution of the RSA generator, Proc. Intern. Conf. on Sequences and their Applications (SETA’98), Singapore, Springer-Verlag, London, 1999, 205–212.

    Google Scholar 

  9. J. B. Friedlander, C. Pomerance and I. E. Shparlinski, Period of the power generator and small values of Carmichael’s function, Math. Comp., (to appear).

    Google Scholar 

  10. J. B. Friedlander and I. E. Shparlinski, On the distribution of the power generator, Math. Comp., (to appear).

    Google Scholar 

  11. F. Griffin and I. E. Shparlinski, On the linear complexity profile of the power generator, Trans. IEEE on Information Theory, (to appear).

    Google Scholar 

  12. M. Gysin and J. Seberry, Generalised cycling attacks on RSA and strong RSA primes, Proc. 4th Australasian Conf. on Information Security and Privacy (ACISP’99), Lect. Notes in Comp. Sci., vol. 1587, Springer-Verlag, Berlin, 1999, Wollongong, 149–163.

    Google Scholar 

  13. J. Håstad and M. Näslund, The security of individual RSA bits, Proc. 39th IEEE Symp. on Foundations of Comp. Sci., 1998, 510–519.

    Google Scholar 

  14. J. Håstad, A. W. Schrift and A. Shamir, The discrete logarithm modulo a composite hides 0(n) bits, J. Comp. and Syst. Sci., 47 (1993), 376–404.

    Article  MATH  Google Scholar 

  15. M. Liskov and R. D. Silverman, A statistical limited-knowledge proof for secure RSA keys, IEEE Working Group P1363: Research Contributions, 1998, 1–14 (available from http://grouper.ieee.org/groups/1363/Research/).

    Google Scholar 

  16. J. C. Lagarias, Pseudorandom number generators in cryptography and number theory, Proc. Symp. in Appl. Math., Amer. Math. Soc., Providence, RI, 42 (1990), 115–143.

    MathSciNet  Google Scholar 

  17. U. M. Maurer, Fast generation of prime numbers and secure public-key cryptographic parameters,J. Cryptology, 8 (1995), 123–155.

    Article  MathSciNet  MATH  Google Scholar 

  18. A. J. Menezes, P. C. van Oorschot and S. A. Vanstone, Handbook of Applied Cryptography, CRC Press, Boca Raton, FL, 1996.

    Book  Google Scholar 

  19. C. Pomerance, The expected number of random elements to generate a finite abelian group, Preprint, 2000.

    Google Scholar 

  20. G. Poupard and J. Stern, Short proofs of knowledge for factoring, Proc. Inter. Workshop on Practice abnd Theory of Public Key Cryptography (PKC’2000), Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1751 (2000), 147–166.

    Google Scholar 

  21. R. L. Rivest, Remarks on a proposed cryptanalytic attack on the public-key cryptosystem, Cryptologia, 2 (1978), 62–65.

    Article  Google Scholar 

  22. R. L. Rivest, A. Shamir and D. A. Wagner, Time-lock puzzles and timed-release crypto, Preprint, 1996, 1–9.

    Google Scholar 

  23. R. L. Rivest and R. D. Silverman, Are “strong” primes needed for RSA?, Preprint, 1999, 1–23.

    Google Scholar 

  24. I. E. Shparlinski, On the linear complexity of the power generator, Designs, Codes and Cryptography, (to appear).

    Google Scholar 

  25. D. R. Stinson, Cryptography: Theory and Practice, CRC Press, Boca Raton, FL, 1995.

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer Basel AG

About this paper

Cite this paper

Friedlander, J.B., Pomerance, C., Shparlinski, I.E. (2001). Small Values of the Carmichael Function and Cryptographic Applications. In: Lam, KY., Shparlinski, I., Wang, H., Xing, C. (eds) Cryptography and Computational Number Theory. Progress in Computer Science and Applied Logic, vol 20. Birkhäuser, Basel. https://doi.org/10.1007/978-3-0348-8295-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-0348-8295-8_4

  • Publisher Name: Birkhäuser, Basel

  • Print ISBN: 978-3-0348-9507-1

  • Online ISBN: 978-3-0348-8295-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics