Cryptanalysis of RSA with a small parameter

  • Authors:
  • Xianmeng Meng;Xuexin Zheng

  • Affiliations:
  • School of Mathematics, Shandong University of Finance and Economics, Jinan, P.R. China;Key Lab of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan, P.R. China

  • Venue:
  • ACISP'12 Proceedings of the 17th Australasian conference on Information Security and Privacy
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper investigates the security of RSA system with short exponents. Let N=pq be an RSA modulus with balanced primes p and q. Denote the public exponent by e and the private exponent by d. Then e and d satisfy ed−1=kφ(N), which is usually called the RSA equation. When e and d are both short, and parameter k is the smallest unknown variable in RSA equation, we prove that there exist two new square root attacks. One attack applies the baby-step giant-step method, the other applies the Pollard's ρ method. We show that if K is a known upper bound of k, then k can be recovered in time $\tilde{O}(\sqrt{K})$ and memory $\tilde{O}(\sqrt{K})$ by using the baby-step giant-step method, and in time $\tilde{O}(\sqrt{K})$ and negligible memory by applying Pollard ρ method. As an application of our new attacks, we present the cryptanalysis on an RSA-type scheme proposed by Sun et al.