modular polynomial
Recently Published Documents


TOTAL DOCUMENTS

24
(FIVE YEARS 3)

H-INDEX

4
(FIVE YEARS 0)

Cryptography ◽  
2018 ◽  
Vol 2 (4) ◽  
pp. 36 ◽  
Author(s):  
Pratha Anuradha Kameswari ◽  
Lambadi Jyotsna

In this paper, we gave an attack on RSA (Rivest–Shamir–Adleman) Cryptosystem when φ(N) has small multiplicative inverse modulo e and the prime sum p + q is of the form p + q = 2nk0 + k1, where n is a given positive integer and k0 and k1 are two suitably small unknown integers using sublattice reduction techniques and Coppersmith’s methods for finding small roots of modular polynomial equations. When we compare this method with an approach using lattice based techniques, this procedure slightly improves the bound and reduces the lattice dimension. Employing the previous tools, we provide a new attack bound for the deciphering exponent when the prime sum p + q = 2nk0 + k1 and performed an analysis with Boneh and Durfee’s deciphering exponent bound for appropriately small k0 and k1.


Author(s):  
Anuradha Kameswari Pratha ◽  
Jyotsna Lambadi

In this paper, we gave an attack on RSA when Euler function has small multiplicative inverse modulo "e" and the prime sum p+q is of the form p+q=2^nk_0+k_1 where n is a given positive integer and k_0 and k_1 are two suitably small unknown integers using sublattice reduction techniques and Coppersmith's methods for finding small roots of modular polynomial equations. When we compare this method with an approach using lattice based techniques, this procedure slightly improves the bound and reduces the lattice dimension.


2011 ◽  
Vol 131 (7) ◽  
pp. 1276-1285 ◽  
Author(s):  
Alp Bassa ◽  
Peter Beelen
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document