Skip to main content

On using Carmichael numbers for public key encryption systems

  • Conference paper
  • First Online:
Crytography and Coding (Cryptography and Coding 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1355))

Included in the following conference series:

  • 250 Accesses

Abstract

We show that the inadvertent use of a Carmichael number instead of a prime factor in the modulus of an RSA cryptosystem is likely to make the system fatally vulnerable, but that such numbers may be detected.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L.M. Adleman and M.-D.A. Huang (eds.), Algorithmic number theory, Lecture notes in Computer Science, vol. 877, Berlin, Springer-Verlag, 1994, Proceedings, first international symposium, Ithaca, NY, May 1994.

    Google Scholar 

  2. L.M. Adleman, C. Pomerance, and R. Rumely, On distinguishing prime numbers from composite numbers, Ann. Math. 17 (1983), 173–206.

    Google Scholar 

  3. A.O.L. Atkin and F. Morain, Elliptic curves and primality proving, Math. Comp. 61 (1993), 29–68, Lehmer memorial issue.

    Google Scholar 

  4. R. Balasubramanian and S.V. Nagaraj, Density of Carmichael numbers with three prime factors, Math. Comp. 66 (1997), no. 220, 1705–1708.

    Article  Google Scholar 

  5. R.P. Brent and J.M. Pollard, Factorization of the eighth Fermat number, Math. Comp. 36 (1981), no. 154, 627–630.

    Google Scholar 

  6. J. Chernick, On Fermat's simple theorem, Bull. Amer. Math. Soc. 45 (1939), 269–274.

    Google Scholar 

  7. I. Damgård and P. Landrock, Improved bounds for the Rabin primality test, Cryptography and coding III (M. Ganley, ed.), IMA conference series (n.s.), vol. 45, Institute of Mathematics and its Applications, Oxford University Press, 1993, Proceedings, 3rd IMA conference on cryptography and coding, Cirencester, December 1991., pp. 117–128.

    Google Scholar 

  8. I. Damgård, P. Landrock, and C. Pomerance, Average case error estimates for the strong probable prime test, Math. Comp. 61 (1993), 177–194, Lehmer memorial issue.

    Google Scholar 

  9. M. Deléglise and J. Rivat, Computing π(x), M(x) and Ψ(x), In Adleman and Huang [1], Proceedings, first international symposium, Ithaca, NY, May 1994, p. 264.

    Google Scholar 

  10. -, Computing π(x): the Meissel, Lehmer, Lagarias, Miller, Odlyzko method, Math. Comp. 65 (1996), no. 213, 235–245.

    Article  Google Scholar 

  11. L.E. Dickson, A new extension of dirichlet's theorem on prime numbers, Messenger of Mathematics 33 (1904), 155–161.

    Google Scholar 

  12. E.D. Huthnance and J. Warndof, On using primes for public key encryption systems, Appl. Math. Lett. 1 (1988), no. 3, 225–227.

    Article  Google Scholar 

  13. B.S. Kaliski jr, How RSA's toolkits generate primes, Tech. Report 003-903028-100000-000, RSA Laboratories, Redwood City, CA, 18 Feb 1994.

    Google Scholar 

  14. P. Landrock, Proper key generation, Cryptomathic Bull. 1 (1996), at URL http://www.cryptomathic.dk/ matt/news.html.

    Google Scholar 

  15. H.W. Lenstra jr, Factoring integers with elliptic curves, Annals of Math. 126 (1987),649–673.

    Google Scholar 

  16. A.J. Menezes and S.A. Vanstone (eds.), Advances in cryptology — Crypto '90, Lecture notes in Computer Science, vol. 537, Berlin, Springer-Verlag, 1991.

    Google Scholar 

  17. R.G.E. Pinch, The Carmichael numbers up to 10 15, Math. Comp. 61 (1993), 381–391, Lehmer memorial issue.

    Google Scholar 

  18. —, Some primality testing algorithms, Notices Amer. Math. Soc. 40 (1993), no. 9, 1203–1210.

    Google Scholar 

  19. —, Some primality testing algorithms, The Rhine workshop on computer algebra, Karlsruhe, March, 1994 proceedings (J. Calmet, ed.), February 1994, pp. 2–13.

    Google Scholar 

  20. J.M. Pollard, Theorems on factorization and primality testing, Proc. Cambridge Philos. Soc. 76 (1974), 521–528.

    Google Scholar 

  21. -, A Monte Carlo method for factorization, BIT 15 (1975), 331–334.

    Article  Google Scholar 

  22. R.L. Rivest, Finding four million large random primes, In Menezes and Vanstone [16], pp. 625–626.

    Google Scholar 

  23. R.L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM 21 (1978), no. 2, 120–126, Reprinted as [24].

    Article  Google Scholar 

  24. -, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM 26 (1983), no. 1, 96–99, Reprint of [23].

    Article  Google Scholar 

  25. R.D. Silverman, Fast generation of random, strong RSA primes, Cryptobytes 3 (1997), no. 1, 9–13.

    Google Scholar 

  26. H.C. Williams, A p + 1 method of factoring, Math. Comp. 39 (1982), 225–234.

    Google Scholar 

  27. P.R. Zimmerman, The official PGP user's guide, MIT Press, 1995, 0-262-74017-6.

    Google Scholar 

  28. —, PGP source code and internals, MIT Press, 1995.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Michael Darnell

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Pinch, R.G.E. (1997). On using Carmichael numbers for public key encryption systems. In: Darnell, M. (eds) Crytography and Coding. Cryptography and Coding 1997. Lecture Notes in Computer Science, vol 1355. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0024472

Download citation

  • DOI: https://doi.org/10.1007/BFb0024472

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63927-5

  • Online ISBN: 978-3-540-69668-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics