Generalised Cycling Attacks on RSA and Strong RSA Primes

  • Authors:
  • Marc Gysin;Jennifer Seberry

  • Affiliations:
  • -;-

  • Venue:
  • ACISP '99 Proceedings of the 4th Australasian Conference on Information Security and Privacy
  • Year:
  • 1999

Quantified Score

Hi-index 0.00

Visualization

Abstract

Given an RSA modulus n, a ciphertext c and the encryption exponent e, one can construct the sequence x0 = c mod n, xi+1 = xie mod n; i = 0, 1,... until gcd(xi+1 - x0, n) ≠ 1 or i or i B, B a given boundary. If i ≤ B, there are two cases. Case 1: gcd(xi+1 -x0, n) = n. In this case xi = m and the secret message m can be recovered. Case 2: 1 ≠ gcd(xi+1 - x0; n) ≠ n. In this case, the RSA modulus n can be factorised. If i ≤ B, then Case 2 is much more likely to occur than Case 1. This attack is called a cycling attack. We introduce some new generalised cycling attacks. These attacks work without the knowledge of e and c. Therefore, these attacks can be used as factorisation algorithms. We also translate these attacks to elliptic curves. For this case we call these attacks EC generalised cycling attacks. Finally, we review criteria that a strong RSA prime must satisfy.