Cryptanalysis of server-aided RSA key generation protocols at MADNES 2005

  • Authors:
  • Fanyu Kong;Jia Yu;Baodong Qin;Daxing Li

  • Affiliations:
  • Institute of Network Security, Shandong University, Jinan, China and Key Laboratory of Cryptographic Technology and Information Security, Ministry of Education, Jinan, China;College of Information Engineering, Qingdao University, Qingdao, China;Institute of Network Security, Shandong University, Jinan, China and Key Laboratory of Cryptographic Technology and Information Security, Ministry of Education, Jinan, China;Institute of Network Security, Shandong University, Jinan, China and Key Laboratory of Cryptographic Technology and Information Security, Ministry of Education, Jinan, China

  • Venue:
  • ATC'07 Proceedings of the 4th international conference on Autonomic and Trusted Computing
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

At MADNES 2005, Y. Chen et al. proposed two improved server-aided RSA key generation protocols, which are claimed to be secure against collusion attack. However, at ISPEC 2006, T. Cao et al. presented a collusion attack on Chen's standard server-aided RSA key generation protocol and can get the plaintext from a ciphertext. In this paper, we propose a full cryptanalysis of Chen's two server-aided RSA key generation protocols. Firstly, we give a further analysis of Chen's standard protocol and can recover the factorization of the RSA modulus N with the complexity O(log3(N)). Secondly, we propose two collusion attacks on Chen's unbalanced RSA key generation protocol. It is proved that we can decrypt any ciphertext with the complexity O(log3(N)) and find the secret prime p with the complexity O(log4(N)). Therefore, neither of Chen's two server-aided RSA key generation protocols can resist collusion attack.