Generalized cryptanalysis of small CRT-exponent RSA

被引:7
作者
Peng, Liqiang [1 ,2 ]
Takayasu, Atsushi [3 ,4 ]
机构
[1] Chinese Acad Sci, Inst Informat Engn, State Key Lab Informat Secur, Beijing, Peoples R China
[2] Chinese Acad Sci, Data Assurance & Commun Secur Res Ctr, Beijing, Peoples R China
[3] Univ Tokyo, Dept Math Informat, Tokyo, Japan
[4] Natl Inst Adv Ind Sci & Technol, Tokyo, Japan
基金
中国国家自然科学基金;
关键词
CRT-RSA; Cryptanalysis; Lattices; Coppersmith's method; KEY EXPOSURE ATTACKS; SECRET EXPONENT; SMALL ROOT; EQUATIONS; VARIANT; BOUNDS;
D O I
10.1016/j.tcs.2019.07.031
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
There have been several works for studying the security of CRT-RSA with small CRT exponents d(p) and d(q) by using lattice-based Coppersmith's method. Thus far, two attack scenarios have been mainly studied: (1) d(q) is small with unbalanced prime factors p << q. (2) Both d(p) and d(q) are small for balanced p approximate to q. The best attacks for the both scenarios were proposed by Takayasu-Lu-Peng (Eurocrypt'17. Journal of Cryptology'19) and the attack conditions are much better than the other known attacks. Although the attacks have been very useful for studying the security of CRT-RSA, the structures of their proposed lattices are not well understood. In this paper, to further study the security of CRT-RSA, we first define a generalized attack scenario to unify the previous ones. Specifically, all p, q, d(p), and d(q) can be of arbitrary sizes. Furthermore, we propose improved attacks in this paper when d(p) and/or p is sufficiently small. Technically, we construct a lattice whose basis vectors are chosen flexibly depending on the sizes of p, q, d(p), and d(q). Since the attack scenarios (1) and (2) are simpler than our general scenario, the previous Takayasu-Lu-Peng's lattices are simple special cases of ours. We are able to achieve the flexible lattice constructions by exploiting implicit but essential structures of Takayasu-Lu-Peng's lattices. We check the validity of our proposed attacks by computer experiments. We believe that the deeper understanding of the lattice structures will be useful for studying the security of CRT-RSA even in other scenarios. (C) 2019 Elsevier B.V. All rights reserved.
引用
收藏
页码:432 / 458
页数:27
相关论文
共 50 条
  • [1] Small CRT-Exponent RSA Revisited
    Takayasu, Atsushi
    Lu, Yao
    Peng, Liqiang
    JOURNAL OF CRYPTOLOGY, 2019, 32 (04) : 1337 - 1382
  • [2] Small CRT-Exponent RSA Revisited
    Takayasu, Atsushi
    Lu, Yao
    Peng, Liqiang
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT II, 2017, 10211 : 130 - 159
  • [3] Small CRT-Exponent RSA Revisited
    Atsushi Takayasu
    Yao Lu
    Liqiang Peng
    Journal of Cryptology, 2019, 32 : 1337 - 1382
  • [4] Small Secret CRT-Exponent Attacks on Takagi's RSA
    Shinohara, Naoyuki
    Izu, Tetsuya
    Kunihiro, Noboru
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2011, E94A (01) : 19 - 27
  • [5] Generalized cryptanalysis of RSA with small public exponent
    Zheng, Mengce
    Hu, Honggang
    Wang, Zilong
    SCIENCE CHINA-INFORMATION SCIENCES, 2016, 59 (03)
  • [6] Generalized cryptanalysis of RSA with small public exponent
    Mengce ZHENG
    Honggang HU
    Zilong WANG
    ScienceChina(InformationSciences), 2016, 59 (03) : 97 - 106
  • [7] An improved cryptanalysis of multi-prime RSA with specific forms of decryption exponent
    Kumar, R. Santosh
    Prakash, K. L. N. C.
    Krishna, S. R. M.
    CRYPTOLOGIA, 2025, 49 (01) : 1 - 14
  • [8] Partial Key Exposure Attack on Short Secret Exponent CRT-RSA
    May, Alexander
    Nowakowski, Julian
    Sarkar, Santanu
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2021, PT I, 2021, 13090 : 99 - 129
  • [9] Cryptanalysis of RSA with Multiple Small Secret Exponents
    Takayasu, Atsushi
    Kunihiro, Noboru
    INFORMATION SECURITY AND PRIVACY, ACISP 2014, 2014, 8544 : 176 - 191
  • [10] Maximizing Small Root Bounds by Linearization and Applications to Small Secret Exponent RSA
    Herrmann, Mathias
    May, Alexander
    PUBLIC KEY CRYPTOGRAPHY - PKC 2010, PROCEEDINGS, 2010, 6056 : 53 - 69