Skip to main content

Attacking RSA with a Composed Decryption Exponent Using Unravelled Linearization

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8957))

Included in the following conference series:

Abstract

Recently, Nitaj and Douh presented a new attack on RSA with a composed decryption exponent. To be specific, they assumed that the decryption exponent in RSA is of the form \(d=Md_1+d_0\) where \(M\) is a known positive integer and \(d_0\) and \(d_1\) are two suitably small unknown integers. They gave a lattice-based decryption exponent recovery attack on this kind of RSA when the exponent \(d\) is under a larger bound than the well-known one \(N^{0.292}\) given by Boneh and Durfee. In this paper, we reconsider the same problem and present a new attack by using the unravelled linearization technique proposed by Herrmann and May at Asiacrypt 2009. Our result is theoretically better than that of Nitaj and Douh and more importantly, is more efficient in terms of the dimension of lattice involved in the attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Blömer, J., May, A.: New partial key exposure attacks on RSA. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 27–43. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key \(d\) less than \(N^{0.292}\). In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 1–11. Springer, Heidelberg (1999)

    Google Scholar 

  3. Boneh, D., Durfee, G., Frankel, Y.: An attack on RSA given a small fraction of the private key bits. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 25–34. Springer, Heidelberg (1998)

    Google Scholar 

  4. Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10(4), 233–260 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  5. Ernst, M., Jochemsz, E., May, A., de Weger, B.: Partial key exposure attacks on RSA up to full size exponents. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 371–386. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  6. Herrmann, M., May, A.: Attacking power generators using unravelled linearization: when do we output too much? In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 487–504. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Herrmann, M., May, A.: Maximizing small root bounds by linearization and applications to small secret exponent RSA. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 53–69. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  8. Howgrave-Graham, N.: Finding small roots of univariate modular equations revisited. In: Darnell, M. (ed.) Cryptography and Coding. LNCS, vol. 1355, pp. 131–142. Springer, Heidelberg (1997)

    Google Scholar 

  9. Jochemsz, E., May, A.: A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 267–282. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Lenstra, A., Lenstra, H.W., Lovász, J.L.: Factoring polynomials with rational coefficients. Math. Ann. 261(4), 515–534 (1982)

    Article  MATH  MathSciNet  Google Scholar 

  11. May, A.: New RSA vulnerabilities using lattice reduction methods. Ph.D. thesis, University of Paderborn (2003)

    Google Scholar 

  12. Nguên, P.Q., Stehlé, D.: Floating-point LLL revisited. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 215–233. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Nguyên, P.Q., Stehlé, D.: LLL on theaverage. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 238–256. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  14. Nitaj, A., Douh, M.O.: A new attack on RSA with a composed decryption exponent. Int. J. Crypt. Inf. Secur. (IJCIS) 3(4), 11–21 (2013)

    Google Scholar 

  15. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  16. Schnorr, C.: A hierarchy of polynomial time lattice basis reduction algorithms. Theor. Comput. Sci. 53(23), 201–224 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  17. Wiener, M.: Cryptanalysis of short RSA secret exponents. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 372–372. Springer, Heidelberg (1990)

    Google Scholar 

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers for their helpful comments and suggestions. The work of this paper was supported by the National Key Basic Research Program of China (2013CB834203), the National Natural Science Foundation of China (Grants 61472417), the Strategic Priority Research Program of Chinese Academy of Sciences under Grant XDA06010702, and the State Key Laboratory of Information Security, Chinese Academy of Sciences.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lei Hu .

Editor information

Editors and Affiliations

Appendices

A Dimension and Determinant of the Lattice \(L\)

The dimension of the lattice \(L\) in Sect. 4.2 is

$$\begin{aligned} \mathrm{dim}(L)=\omega =\sum _{j=0}^{m}\sum _{k=0}^{m-j}\sum _{i=0}^{m-j-k}1+ \sum _{j=1}^{t}\sum _{k=\left\lfloor \!\frac{m}{t}\!\right\rfloor j}^{m}\sum _{l=0}^{k}1. \end{aligned}$$
(11)

The determinant of \(L\) is

$$\begin{aligned} \det (L)=X^{s_x}Y^{s_y}Z^{s_z}U^{s_u}M_e^{s_e}, \end{aligned}$$
(12)

where the \(s_x\), \(s_y\), \(s_z\), \(s_u\) and \(s_e\) are as follows:

$$\begin{aligned} s_x&=\sum _{j=0}^{m}\sum _{k=0}^{m-j}\sum _{i=0}^{m-j-k}i,\\ s_y&=\sum _{j=1}^{t}\sum _{k=\left\lfloor \!\frac{m}{t}\!\right\rfloor j}^{m}\sum _{l=0}^{k}j,\\ s_z&=\sum _{j=0}^{m}\sum _{k=0}^{m-j}\sum _{i=0}^{m-j-k}j+\sum _{j=1}^{t} \sum _{k=\left\lfloor \!\frac{m}{t}\!\right\rfloor j}^{m}\sum _{l=0}^{k}l,\\ s_u&=\sum _{j=0}^{m}\sum _{k=0}^{m-j}\sum _{i=0}^{m-j-k}k+\sum _{j=1}^{t} \sum _{k=\left\lfloor \!\frac{m}{t}\!\right\rfloor j}^{m}\sum _{l=0}^{k}(k-l),\\ s_e&=\sum _{j=0}^{m}\sum _{k=0}^{m-j}\sum _{i=0}^{m-j-k}(m-k)+\sum _{j=1}^{t} \sum _{k=\left\lfloor \!\frac{m}{t}\!\right\rfloor j}^{m}\sum _{l=0}^{k}(m-(k-l)). \end{aligned}$$

For sufficiently large \(m\) and \(t=\tau m\), the above values can be rewritten as:

$$\begin{aligned} \omega&=\frac{1}{6}(1+2\tau )m^3+o(m^3),&s_x&=\frac{1}{24}m^4+o(m^4),\\ s_y&=\frac{1}{8}\tau ^2m^4+o(m^4),&s_z&=\frac{1}{24}(1+3\tau )m^4+o(m^4),\\ s_u&=\frac{1}{24}(1+3\tau )m^4+o(m^4),&s_e&=\frac{1}{24}(3+5\tau )m^4+o(m^4). \end{aligned}$$

B Dimension and Determinant of the Lattice in [14]

Denote the lattice in [14] as \(L'\). For integers \(m\) and \(t\), the dimension of \(L'\) is given as:

$$\begin{aligned} \mathrm{dim}(L')=\frac{1}{6}(m+1)(m+2)(m+3t+3), \end{aligned}$$
(13)

and the determinant is given as:

$$\begin{aligned} \det (L')=\bar{X}^{n_x}\bar{Y}^{n_y}\bar{Z}^{n_z}M_e^{n_e}, \end{aligned}$$
(14)

where the \(n_x\), \(n_y\), \(n_z\) and \(n_e\) are as follows:

$$\begin{aligned} n_x&= \frac{1}{24}m(m+1)(m+2)(m+4t+3),\\ n_y&= \frac{1}{12}m(m+1)(m+2)(m+2t+3),\\ n_z&= \frac{1}{24}(m+1)(m+2)(m^2+3m+4tm+6t^2+6t),\\ n_e&= \frac{1}{24}m(m+1)(m+2)(3m+8t+9), \end{aligned}$$

and \(\bar{X}\), \(\bar{Y}\) and \(\bar{Z}\) are the bound of the roots.

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Huang, Z., Hu, L., Xu, J. (2015). Attacking RSA with a Composed Decryption Exponent Using Unravelled Linearization. In: Lin, D., Yung, M., Zhou, J. (eds) Information Security and Cryptology. Inscrypt 2014. Lecture Notes in Computer Science(), vol 8957. Springer, Cham. https://doi.org/10.1007/978-3-319-16745-9_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-16745-9_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-16744-2

  • Online ISBN: 978-3-319-16745-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics