How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves

  • Authors:
  • Marc Joye;Jean-Jacques Quisquater;Tsuyoshi Takagi

  • Affiliations:
  • Laboratory of Cryptography and Information Security, Dept of Electrical Engineering, Tamkang University, Tamsui, Taipei Hsien 25137, Taiwan, R.O.C. joye@ee.tku.edu.tw;UCL Crypto Group & Laboratoire de Microélectronique, Dép. d‚Électricité, Université de Louvain, Place du Levant 3, B-1348 Louvain-la-Neuve, Belgium jjq@dice.ucl ...;NTT Software Laboratories, 3-9-11, Midori-cho Musashino-shi, Tokyo 180-8585, Japan ttakagi@slab.ntt.co.jp

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2001

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recently, and contrary to the common belief, Rivest and Silverman argued that the use of strong primes is unnecessary in the RSA cryptosystem. This paper analyzes how valid this assertion is for RSA-type cryptosystems over elliptic curves. The analysis is more difficult because the underlying groups are not always cyclic. Previous papers suggested the use of strong primes in order to prevent factoring attacks and cycling attacks. In this paper, we only focus on cycling attacks because for both RSA and its elliptic curve-based analogues, the length of the RSA-modulus n is typically the same. Therefore, a factoring attack will succeed with equal probability against all RSA-type cryptosystems. We also prove that cycling attacks reduce to find fixed points, and derive a factorization algorithm which (most probably) completely breaks RSA-type systems over elliptic curves if a fixed point is found.