scholarly journals New Jochemsz–May Cryptanalytic Bound for RSA System Utilizing Common Modulus N = p2q

Mathematics ◽  
2021 ◽  
Vol 9 (4) ◽  
pp. 340
Author(s):  
Nurul Nur Hanisah Adenan ◽  
Muhammad Rezal Kamel Ariffin ◽  
Siti Hasana Sapar ◽  
Amir Hamzah Abd Ghafar ◽  
Muhammad Asyraf Asbullah

This paper describes an attack on the Rivest, Shamir and Adleman (RSA) cryptosystem utilizing the modulus N=p2q where p and q are two large balanced primes. Let e1,e2<Nγ be the integers such that d1,d2<Nδ be their multiplicative inverses. Based on the two key equations e1d1−k1ϕ(N)=1 and e2d2−k2ϕ(N)=1 where ϕ(N)=p(p−1)(q−1), our attack works when the primes share a known amount of least significant bits (LSBs) and the private exponents share an amount of most significant bits (MSBs). We apply the extended strategy of Jochemsz–May to find the small roots of an integer polynomial and show that N can be factored if δ<1110+94α−12β−12γ−130180γ+990α−180β+64. Our attack improves the bounds of some previously proposed attacks that makes the RSA variant vulnerable.

PLoS ONE ◽  
2021 ◽  
Vol 16 (3) ◽  
pp. e0248888
Author(s):  
Nurul Nur Hanisah Adenan ◽  
Muhammad Rezal Kamel Ariffin ◽  
Faridah Yunos ◽  
Siti Hasana Sapar ◽  
Muhammad Asyraf Asbullah

This paper presents a cryptanalytic approach on the variants of the RSA which utilizes the modulus N = p2q where p and q are balanced large primes. Suppose e∈Z+ satisfying gcd(e, ϕ(N)) = 1 where ϕ(N) = p(p − 1)(q − 1) and d < Nδ be its multiplicative inverse. From ed − kϕ(N) = 1, by utilizing the extended strategy of Jochemsz and May, our attack works when the primes share a known amount of Least Significant Bits(LSBs). This is achievable since we obtain the small roots of our specially constructed integer polynomial which leads to the factorization of N. More specifically we show that N can be factored when the bound δ<119−294+18γ. Our attack enhances the bound of some former attacks upon N = p2q.


Symmetry ◽  
2021 ◽  
Vol 13 (4) ◽  
pp. 710
Author(s):  
Modjtaba Ghorbani ◽  
Maryam Jalali-Rad ◽  
Matthias Dehmer

Suppose ai indicates the number of orbits of size i in graph G. A new counting polynomial, namely an orbit polynomial, is defined as OG(x) = ∑i aixi. Its modified version is obtained by subtracting the orbit polynomial from 1. In the present paper, we studied the conditions under which an integer polynomial can arise as an orbit polynomial of a graph. Additionally, we surveyed graphs with a small number of orbits and characterized several classes of graphs with respect to their orbit polynomials.


1989 ◽  
Vol 25 (12) ◽  
pp. 773
Author(s):  
M. Shimada ◽  
K. Tanaka
Keyword(s):  

2006 ◽  
Vol 31 (1) ◽  
pp. 147-153 ◽  
Author(s):  
Jesús A. De Loera ◽  
Raymond Hemmecke ◽  
Matthias Köppe ◽  
Robert Weismantel

Sign in / Sign up

Export Citation Format

Share Document