Note on Fast Computation of Secret RSA Exponents

  • Authors:
  • Wieland Fischer;Jean-Pierre Seifert

  • Affiliations:
  • -;-

  • Venue:
  • ACISP '02 Proceedings of the 7th Australian Conference on Information Security and Privacy
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

Today's cryptography using RSA is faced with the problem of increased bit length and so called fast on-card key generation -- both for security reasons. These two requirements often constitute a problem on existing cards as their arithmetic coprocessors are most often designed for a fixed bit length which is not suited for latest security demands. While the main problem, the overcoming of the computational limitations of the cards coprocessor can in principle be solved via recent efficient algorithms, the subproblem of computing the secret RSA exponents cannot be solved satisfactory by these algorithms. This is due to the fact that the key generation, including the secret RSA exponent, is done during the card personalization in the fab where production times are very costly. This article proposes a very simple, natural and efficient solution to this problem. Namely, computing the secret RSA exponent d via the Chinese Remainder Theorem (CRT) wrt. p - 1 and q - 1 where p and q denote the two secret primes of the the public modul N. We stress that it is impossible to use the CRT in a straightforward way, as p - 1 and q - 1 are not relatively prime. Nevertheless the solution to this problem is natural and very simple. However, as we have not found anywhere in the literature a hint on this very practical result, we felt to share it with the community.Moreover, we present another method to compute efficiently secret RSA exponents d for certain short public keys e which we have not seen so far in the public literature.