Cryptanalysis of the RSA subgroup assumption from TCC 2005

  • Authors:
  • Jean-Sébastien Coron;Antoine Joux;Avradip Mandal;David Naccache;Mehdi Tibouchi

  • Affiliations:
  • Université du Luxembourg, Luxembourg, Luxembourg;Direction générale de l'armement and Université de Versailles-Saint-Quentin, Laboratoire PRISM, Versailles Cedex, France;Université du Luxembourg, Luxembourg, Luxembourg;École normale supérieure, Département d'informatique, Groupe de cryptographie, Paris Cedex 05, France;Université du Luxembourg, Luxembourg, Luxembourg and École normale supérieure, Département d'informatique, Groupe de cryptographie, Paris Cedex 05, France

  • Venue:
  • PKC'11 Proceedings of the 14th international conference on Practice and theory in public key cryptography conference on Public key cryptography
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

At TCC 2005, Groth underlined the usefulness of working in small RSA subgroups of hidden order. In assessing the security of the relevant hard problems, however, the best attack considered for a subgroup of size 22l had a complexity of O(2l). Accordingly, l = 100 bits was suggested as a concrete parameter. This paper exhibits an attack with a complexity of roughly 2l/2 operations, suggesting that Groth's original choice of parameters was overly aggressive. It also discusses the practicality of this new attack and various implementation issues.