rsa cryptosystem
Recently Published Documents


TOTAL DOCUMENTS

200
(FIVE YEARS 41)

H-INDEX

11
(FIVE YEARS 2)

2021 ◽  
Vol 7 (4) ◽  
pp. 119-127
Author(s):  
A. Gerasimovich

In the current paper, some methods of information security protocols based on physical layer security are considered. It is proved that well known Shamir’s protocol can be applied to RSA cryptosystem but not to Rabin, Mac-Ellice and trellis based cryptosystems.The main stream of this paper is a description of key sharing protocol on constant public and noiseless channels (like Internet). It is shown that it is able to provide a high reliability and control of security in terms of Shannon’s information providing nothing-additional requirements to communication channels and without any cryptographic assumptions.


2021 ◽  
Vol 26 (6) ◽  
pp. 489-494
Author(s):  
Yahui WANG ◽  
Huanguo ZHANG

Shor in 1994 proposed a quantum polynomial-time algorithm for finding the order r of an element a in the multiplicative group Zn*, which can be used to factor the integer n by computing [see formula in PDF]and hence break the famous RSA cryptosystem. However, the order r must be even. This restriction can be removed. So in this paper, we propose a quantum polynomial-time fixed-point attack for directly recovering the RSA plaintext M from the ciphertext C, without explicitly factoring the modulus n. Compared to Shor’s algorithm, the order r of the fixed-point C for RSA(e, n) satisfying [see formula in PDF] does not need to be even. Moreover, the success probability of the new algorithm is at least [see formula in PDF] and higher than that of Shor’s algorithm, though the time complexity for both algorithms is about the same.


Mathematics ◽  
2021 ◽  
Vol 9 (4) ◽  
pp. 340
Author(s):  
Nurul Nur Hanisah Adenan ◽  
Muhammad Rezal Kamel Ariffin ◽  
Siti Hasana Sapar ◽  
Amir Hamzah Abd Ghafar ◽  
Muhammad Asyraf Asbullah

This paper describes an attack on the Rivest, Shamir and Adleman (RSA) cryptosystem utilizing the modulus N=p2q where p and q are two large balanced primes. Let e1,e2<Nγ be the integers such that d1,d2<Nδ be their multiplicative inverses. Based on the two key equations e1d1−k1ϕ(N)=1 and e2d2−k2ϕ(N)=1 where ϕ(N)=p(p−1)(q−1), our attack works when the primes share a known amount of least significant bits (LSBs) and the private exponents share an amount of most significant bits (MSBs). We apply the extended strategy of Jochemsz–May to find the small roots of an integer polynomial and show that N can be factored if δ<1110+94α−12β−12γ−130180γ+990α−180β+64. Our attack improves the bounds of some previously proposed attacks that makes the RSA variant vulnerable.


Author(s):  
Amandeep Singh Bhatia ◽  
Shenggen Zheng

In the last two decades, the field of post-quantum cryptography has had an overwhelming response among research communities. The ability of quantum computers to factorize large numbers could break many of well-known RSA cryptosystem and discrete log-based cryptosystem. Thus, post-quantum cryptography offers secure alternatives which are implemented on classical computers and is secure against attacks by quantum computers. The significant benefits of post-quantum cryptosystems are that they can be executed quickly and efficiently on desktops, smartphones, and the Internet of Things (IoTs) after some minor software updates. The main objective of this chapter is to give an outline of major developments in privacy protectors to reply to the forthcoming threats caused by quantum systems. In this chapter, we have presented crucial classes of cryptographic systems to resist attacks by classical and quantum computers. Furthermore, a review of different classes of quantum cloning is presented.


2021 ◽  
pp. 151-167
Author(s):  
Abderrahmane Nitaj ◽  
Muhammad Rezal Bin Kamel Ariffin ◽  
Nurul Nur Hanisah Adenan ◽  
Nur Azman Abu
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document