Cryptanalysis of exhaustive search on attacking RSA

  • Authors:
  • Mu-En Wu;Raylin Tso;Hung-Min Sun

  • Affiliations:
  • Institute of Information Science, Academia Sinica, Taipei, Taiwan;Department of Computer Science, National Chengchi University, Taipei, Taiwan;Department of Computer Science, National Tsing Hua University, Hsinchu, Taiwan

  • Venue:
  • NSS'12 Proceedings of the 6th international conference on Network and System Security
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

In RSA equation: ed=k·φ(N)+1, we may guess on partial bits of d or p+q by doing an exhaustive search to further extend the security boundary of d. In this paper, we discuss the following question: Does guessing on p+q bring more benefit than guessing on d? We provide the detailed analysis on this problem by using the lattice reduction technique. Our analysis shows that leaking partial most significant bits (MSBs) of p+q in RSA risks more than leaking partial MSBs of d. This result inspires us to further extend the boundary of the Boneh-Durfee attack to N0.284+Δ, where "Δ" is contributed by the capability of exhaustive search. Assume that doing an exhaustive search for 64 bits is feasible in the current computational environment, the boundary of the Boneh-Durfee attack should be raised to dN0.328 for an 1024-bit RSA modulus. This is a 37 bits improvement over Boneh and Durfee's boundary.