Paper 2014/549

New Attacks on the RSA Cryptosystem

Abderrahmane Nitaj, Muhammad Rezal Kamel Ariffin, Dieaa I. Nassr, and Hatem M. Bahig

Abstract

This paper presents three new attacks on the RSA cryptosystem. The first two attacks work when k RSA public keys (Ni, ei) are such that there exist k relations of the shape eix-yi\phi(Ni)=zi or of the shape eixi-y\phi(Ni)=zi where Ni = piqi, \phi(Ni)=(pi-1)(qi-1) and the parameters x, xi, y, yi, zi are suitably small in terms of the prime factors of the moduli. We show that our attacks enable us to simultaneously factor the k RSA moduli Ni. The third attack works when the prime factors p and q of the modulus N = pq share an amount of their least significant bits (LSBs) in the presence of two decryption exponents d1 and d2 sharing an amount of their most significant bits (MSBs). The three attacks improve the bounds of some former attacks that make RSA insecure.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. AFRICACRYPT2014
DOI
10.1007/978-3-319-06734-6_12
Keywords
RSACryptanalysisFactorizationLLL algorithmSimultaneous diophantine approximationsCoppersmith's method
Contact author(s)
rezal @ upm edu my
History
2014-07-18: received
Short URL
https://ia.cr/2014/549
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/549,
      author = {Abderrahmane Nitaj and Muhammad Rezal Kamel Ariffin and Dieaa I.  Nassr and Hatem M.  Bahig},
      title = {New Attacks on the RSA Cryptosystem},
      howpublished = {Cryptology ePrint Archive, Paper 2014/549},
      year = {2014},
      doi = {10.1007/978-3-319-06734-6_12},
      note = {\url{https://eprint.iacr.org/2014/549}},
      url = {https://eprint.iacr.org/2014/549}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.