Cryptanalysis of Short Exponent RSA with Primes Sharing Least Significant Bits

  • Authors:
  • Hung-Min Sun;Mu-En Wu;Ron Steinfeld;Jian Guo;Huaxiong Wang

  • Affiliations:
  • Department of Computer Science, National Tsing Hua University, Taiwan,;Department of Computer Science, National Tsing Hua University, Taiwan,;Centre for Advanced Computing - Algorithms and Cryptography, Department of Computing, Macquarie University, Australia;School of Physical & Mathematical Sciences, Nanyang Technological University, Singapore;School of Physical & Mathematical Sciences, Nanyang Technological University, Singapore and Centre for Advanced Computing - Algorithms and Cryptography, Department of Computing, Macquarie Universi ...

  • Venue:
  • CANS '08 Proceedings of the 7th International Conference on Cryptology and Network Security
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

LSBS-RSA denotes an RSA system with modulus primes, p and q , sharing a large number of least significant bits. In ISC 2007 , Zhao and Qi analyzed the security of short exponent LSBS-RSA. They claimed that short exponent LSBS-RSA is much more vulnerable to the lattice attack than the standard RSA. In this paper, we further raise the security boundary of the Zhao-Qi attack by considering another polynomial. Our improvemet supports the result of analogue Fermat factoring on LSBS-RSA, which claims that p and q cannot share more than $\frac{n}{4}$ least significant bits, where n is the bit-length of pq . In conclusion, it is a trade-off between the number of sharing bits and the security level in LSBS-RSA. One should be more careful when using LSBS-RSA with short exponents.