An Efficient Provably Secure IBS Technique Using Integer Factorization Problem

Author(s):  
Chandrashekhar Meshram ◽  
Mohammad S. Obaidat
2020 ◽  
Vol 3 (1) ◽  
pp. 50-54
Author(s):  
Karima Djebaili ◽  
Lamine Melkemi

We present a new computational problem in this paper, namely the order of a group element problem which is based on the factorization problem, and we analyze its applications in cryptography. We present a new one-way function and from this function we propose a homomorphic probabilistic scheme for encryption. Our scheme, provably secure under the new computational problem in the standard model.


2021 ◽  
Vol 31 (1) ◽  
pp. 1-4
Author(s):  
Mikhail A. Cherepnev

Abstract We construct a probabilistic polynomial algorithm that solves the integer factorization problem using an oracle solving the Diffie–Hellman problem.


2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Lize Gu ◽  
Shihui Zheng

To resist known quantum algorithm attacks, several nonabelian algebraic structures mounted upon the stage of modern cryptography. Recently, Baba et al. proposed an important analogy from the integer factorization problem to the factorization problem over nonabelian groups. In this paper, we propose several conjugated problems related to the factorization problem over nonabelian groups and then present three constructions of cryptographic primitives based on these newly introduced conjugacy systems: encryption, signature, and signcryption. Sample implementations of our proposal as well as the related performance analysis are also presented.


Author(s):  
Xingbo Wang ◽  
Jinfeng Luo ◽  
Ying Tian ◽  
Li Ma

This paper makes an investigation on geometric relationships among nodes of the valuated binary trees, including parallelism, connection and penetration. By defining central lines and distance from a node to a line, some intrinsic connections are discovered to connect nodes between different subtrees. It is proved that a node out of a subtree can penetrate into the subtree along a parallel connection. If the connection starts downward from a node that is a multiple of the subtree’s root, then all the nodes on the connection are multiples of the root. Accordingly composite odd integers on such connections can be easily factorized. The paper proves the new results with detail mathematical reasoning and demonstrates several numerical experiments made with Maple software to factorize rapidly a kind of big odd integers that are of the length from 59 to 99 decimal digits. It is once again shown that the valuated binary tree might be a key to unlock the lock of the integer factorization problem.


Symmetry ◽  
2020 ◽  
Vol 12 (5) ◽  
pp. 838
Author(s):  
Amir Hamzah Abd Ghafar ◽  
Muhammad Rezal Kamel Ariffin ◽  
Muhammad Asyraf Asbullah

Asymmetric key cryptosystem is a vital element in securing our communication in cyberspace. It encrypts our transmitting data and authenticates the originality and integrity of the data. The Rivest–Shamir–Adleman (RSA) cryptosystem is highly regarded as one of the most deployed public-key cryptosystem today. Previous attacks on the cryptosystem focus on the effort to weaken the hardness of integer factorization problem, embedded in the RSA modulus, N = p q . The adversary used several assumptions to enable the attacks. For examples, p and q which satisfy Pollard’s weak primes structures and partial knowledge of least significant bits (LSBs) of p and q can cause N to be factored in polynomial time, thus breaking the security of RSA. In this paper, we heavily utilized both assumptions. First, we assume that p and q satisfy specific structures where p = a m + r p and q = b m + r q for a , b are positive integers and m is a positive even number. Second, we assume that the bits of r p and r q are the known LSBs of p and q respectively. In our analysis, we have successfully factored N in polynomial time using both assumptions. We also counted the number of primes that are affected by our attack. Based on the result, it may poses a great danger to the users of RSA if no countermeasure being developed to resist our attack.


Author(s):  
Alejandro Cabrera Aldaya ◽  
Billy Bob Brumley

Microarchitecture based side-channel attacks are common threats nowadays. Intel SGX technology provides a strong isolation from an adversarial OS, however, does not guarantee protection against side-channel attacks. In this paper, we analyze the security of the mbedTLS binary GCD algorithm, an implementation that offers interesting challenges when compared for example with OpenSSL, due to the usage of very tight loops in the former. Using practical experiments we demonstrate the mbedTLS binary GCD implementation is vulnerable to side-channel analysis using the SGX-Step framework against mbedTLS based SGX enclaves.We analyze the security of some use cases of this algorithm in this library, resulting in the discovery of a new vulnerability in the ECDSA code path that allows a single-trace attack against this implementation. This vulnerability is three-fold interesting: It resides in the implementation of a countermeasure which makes it more dangerous due to the false state of security the countermeasure currently offers. It reduces mbedTLS ECDSA security to an integer factorization problem. An unexpected GCD call inside the ECDSA code path compromises the countermeasure. We also cover an orthogonal use case, this time inside the mbedTLS RSA code path during the computation of a CRT parameter when loading a private key. The attack also exploits the binary GCD implementation threat, showing how a single vulnerable primitive leads to multiple vulnerabilities. We demonstrate both security threats with end-to-end attacks using 1000 trials each, showing in both cases single-trace attacks can be achieved with success rates very close to 100%.


Sign in / Sign up

Export Citation Format

Share Document