【24h】

New Attacks on RSA with Moduli N = p~rq

机译:N为p〜rq的RSA的新攻击

获取原文

摘要

We present three attacks on the Prime Power RSA with modulus N = p~rq. In the first attack, we consider a public exponent e satisfying an equation ex - Φ(N)y = z where Φ(N) = p~(r-1)(p - l)(q - 1). We show that one can factor N if the parameters |x| and z satisfy xz < N(r+1)~2/r(r-1) thereby extending the recent results of Sakar. In the second attack, we consider two public exponents e_1 and e_2 and their corresponding private exponents d_1 and d_2 We show that one can factor N when d_1 and d_2 share a suitable amount of their most significant bits, that is d_1 - d_2 < N(r+1)~2/r(r-1). The third attack enables us to factor two Prime Power RSA moduli N_1 - p_1~rq_1 and N_2 = P_2~rq_2 when p_1 and P_2 share a suitable amount of their most significant bits, namely, |p_1 - P_2| < 2rq_1q_2/p_1.
机译:我们对模数为N = p〜rq的Prime Power RSA进行了三种攻击。在第一次攻击中,我们考虑满足方程ex-Φ(N)y = z的公共指数e,其中Φ(N)= p〜(r-1)(p-l)(q-1)。我们证明如果参数| x |可以分解为N。和\ z \满足\ xz \ <N(r + 1)〜2 / r(r-1),从而扩展了Sakar的最新结果。在第二次攻击中,我们考虑了两个公共指数e_1和e_2以及它们各自的私有指数d_1和d_2。我们表明,当d_1和d_2共享适当数量的最高有效位时,可以将N分解为因子,即\ d_1-d_2 \ < N(r + 1)〜2 / r(r-1)。第三次攻击使我们能够分解两个素数RSA模N_1-p_1〜rq_1和N_2 = P_2〜rq_2,当p_1和P_2共享适当数量的它们的最高有效位时,即| p_1-P_2 |。 <2rq_1q_2 / p_1。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号