scholarly journals Factoring the Modulus of Type N = p2q by Finding Small Solutions of the Equation er − (Ns + t) = αp2 + βq2

Mathematics ◽  
2021 ◽  
Vol 9 (22) ◽  
pp. 2931
Author(s):  
Muhammad Asyraf Asbullah ◽  
Normahirah Nek Abd Rahman ◽  
Muhammad Rezal Kamel Ariffin ◽  
Nur Raidah Salim

The modulus of type N=p2q is often used in many variants of factoring-based cryptosystems due to its ability to fasten the decryption process. Faster decryption is suitable for securing small devices in the Internet of Things (IoT) environment or securing fast-forwarding encryption services used in mobile applications. Taking this into account, the security analysis of such modulus is indeed paramount. This paper presents two cryptanalyses that use new enabling conditions to factor the modulus N=p2q of the factoring-based cryptosystem. The first cryptanalysis considers a single user with a public key pair (e,N) related via an arbitrary relation to equation er−(Ns+t)=αp2+βq2, where r,s,t are unknown parameters. The second cryptanalysis considers two distinct cases in the situation of k-users (i.e., multiple users) for k≥2, given the instances of (Ni,ei) where i=1,…,k. By using the lattice basis reduction algorithm for solving simultaneous Diophantine approximation, the k-instances of (Ni,ei) can be successfully factored in polynomial time.

We use lattice basis reduction for ciphertext-only attack on RSA. Our attack is applicable in the conditions when known attacks are not applicable, and, contrary to known attacks, it does not require prior knowledge of a part of a message or key, small encryption key, e, or message broadcasting. Our attack is successful when a vector, comprised of a message and its exponent, is likely to be the shortest in the lattice, and meets Minkowski's Second Theorem bound. We have conducted experiments for message, keys, and encryption/decryption keys with sizes from 40 to 8193 bits, with dozens of thousands of successful RSA cracks. It took about 45 seconds for cracking 2001 messages of 2050 bits and for large public key values related with Euler’s totient function, and the same order private keys. Based on our findings, for RSA not to be susceptible to the proposed attack, it is recommended avoiding RSA public key form used in our experiments


Cryptography ◽  
2020 ◽  
pp. 295-305
Author(s):  
Zhang Wei

A new method is presented to privately outsource computation of different users. As a significant cryptographic primitive in cloud computing, homomorphic encryption (HE) can evaluate on ciphertext directly without decryption, thus avoid information leakage. However, most of the available HE schemes are single-user, which means that they could only evaluate on ciphertexts encrypted by the same public key. Adopting the idea of proxy re-encryption, and focusing on the compatibility of computation, the authors provide a pairing-based multi-user homomorphic encryption scheme. The scheme is a somewhat homomorphic one, which can do infinite additions and one multiplication operation. Security of the scheme is based on subgroup decision problem. The authors give a concrete security model and detailed security analysis.


Author(s):  
Omar Sapti Guma'a ◽  
Qasim Mohammed Hussein ◽  
Ziyad Tariq Mustafa Al-Ta'i

Interesting in the Internet of things (IoT) has begun to grow rapidly since it deals with the everyday needs of humans and becomes dealing with a huge amount of personal information. This expansion is accompanied by a number of challenges; one of them is the need for solving the problem of security challenges by using algorithms with high security and the adversaries unable to attack them. But such algorithms need high computation power. On the other hand, the Internet of things has limited resources. Therefore, high security cryptosystem with low computation power is needed. NTRU (Nth-degree TRUncated polynomial ring) is one of lattice-based cryptosystems that meets these requirements. However, this system has weak points, including the ability to attack it under certain condition using Lenstra–Lenstra–Lovász lattice basis reduction algorithm (LLL algorithm) to discover either the original secret key, or an alternative secret key which is useful to decrypt the cipher texts. In this paper, modifications are made on the NTRU cryptosystem algorithm to ensure that the attack by using Lenstra–Lenstra–Lovász algorithm can be thwarted by adding a new parameter with a variable value. The implementation results showed that this modification gives NTRU resistance against this attack.


2016 ◽  
Vol 12 (2) ◽  
pp. 72-82 ◽  
Author(s):  
Zhang Wei

A new method is presented to privately outsource computation of different users. As a significant cryptographic primitive in cloud computing, homomorphic encryption (HE) can evaluate on ciphertext directly without decryption, thus avoid information leakage. However, most of the available HE schemes are single-user, which means that they could only evaluate on ciphertexts encrypted by the same public key. Adopting the idea of proxy re-encryption, and focusing on the compatibility of computation, the authors provide a pairing-based multi-user homomorphic encryption scheme. The scheme is a somewhat homomorphic one, which can do infinite additions and one multiplication operation. Security of the scheme is based on subgroup decision problem. The authors give a concrete security model and detailed security analysis.


Author(s):  
Anas Ibrahim ◽  
Alexander Chefranov ◽  
Nagham Hamad ◽  
Yousef-Awwad Daraghmi ◽  
Ahmad Al-Khasawneh ◽  
...  

Wireless Sensor Networks (WSN) are the core of Internet of Things and require cryptographic protection due to the increase number of attacks. Cryptographic methods for WSN should be fast and consume low power as these networks consist of battery-powered devices and constrained microcontrollers. NTRU, the fastest and secure public key cryptosystem, uses high degree polynomials, and is susceptible to the lattice basis reduction attack (LBRA). CPKC, proposed by NTRU authors, works on integers modulo $q$ and is easily attackable by LBRA since it uses small numbers for the sake of the correct decryption. Herein, RCPKC, a random congruential public key cryptosystem working on integers modulo $q$ is proposed, such that the norm of a two-dimensional vector formed by its private key is greater than $\sqrt{q}$. RCPKC works similar to NTRU, and it is a secure version of insecure CPKC. RCPKC specifies a range from which the random numbers shall be selected, and it provides correct decryption for valid users and incorrect decryption for an attacker using LBRA by Gaussian lattice reduction. Because of its resistance to LBRA, RCPKC is more secure. Simultaneously, due to the use of big numbers instead of high degree polynomials, RCPKC is about 24 (7) times faster in encryption (decryption) than NTRU. Also, RCPKC is more three times faster than the most effective known NTRU variant, BQTRU. Compared to NTRU, RCPKC reduces energy consumption at least seven times that allows increasing life-time of unattended WSN more than seven times.


Sensors ◽  
2020 ◽  
Vol 20 (16) ◽  
pp. 4632
Author(s):  
Anas Ibrahim ◽  
Alexander Chefranov ◽  
Nagham Hamad ◽  
Yousef-Awwad Daraghmi ◽  
Ahmad Al-Khasawneh ◽  
...  

Wireless sensor networks (WSNs) are the core of the Internet of Things and require cryptographic protection. Cryptographic methods for WSN should be fast and consume low power as these networks rely on battery-powered devices and microcontrollers. NTRU, the fastest and secure public key cryptosystem, uses high degree, N, polynomials and is susceptible to the lattice basis reduction attack (LBRA). Congruential public key cryptosystem (CPKC), proposed by the NTRU authors, works on integers modulo q and is easily attackable by LBRA since it uses small numbers for the sake of the correct decryption. Herein, RCPKC, a random congruential public key cryptosystem working on degree N=0 polynomials modulo q, is proposed, such that the norm of a two-dimensional vector formed by its private key is greater than q. RCPKC works as NTRU, and it is a secure version of insecure CPKC. RCPKC specifies a range from which the random numbers shall be selected, and it provides correct decryption for valid users and incorrect decryption for an attacker using LBRA by Gaussian lattice reduction. RCPKC asymmetric encryption padding (RAEP), similar to its NTRU analog, NAEP, is IND-CCA2 secure. Due to the use of big numbers instead of high degree polynomials, RCPKC is about 27 times faster in encryption and decryption than NTRU. Furthermore, RCPKC is more than three times faster than the most effective known NTRU variant, BQTRU. Compared to NTRU, RCPKC reduces energy consumption at least thirty times, which allows increasing the life-time of unattended WSNs more than thirty times.


Sign in / Sign up

Export Citation Format

Share Document