On the uniformity of distribution of the decryption exponent in fixed encryption exponent RSA

被引:1
|
作者
Shparlinski, IE [1 ]
机构
[1] Macquarie Univ, Dept Comp, Sydney, NSW 2109, Australia
关键词
RSA; fixed encryption exponent; decryption exponent; boneh; Durfee and Frankel attack; safety/security in digital systems;
D O I
10.1016/j.ipl.2004.07.004
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Let us fix a security parameter n and a sufficiently large encryption exponent e. We show that for a random choice of the RSA modulus m = pq, where p and q are n-bit primes, the decryption exponent d, defined by ed equivalent to 1 (mod phi(m)) is uniformly distributed modulo phi(m). It is known, due to recent work of Boneh, Durfee and Frankel, that additional information about some bits of d may turn out to be dramatic for the security of the whole cryptosystem. Our uniformity of distribution result implies that sufficiently long strings of the most and the least significant bits of d, which are vulnerable to such attacks, behave as random binary vectors. (C) 2004 Elsevier B.V. All rights reserved.
引用
收藏
页码:143 / 147
页数:5
相关论文
共 42 条
  • [21] Partial Key Exposure Attacks on RSA with Exponent Blinding
    Cimato, Stelvio
    Mella, Silvia
    Susella, Ruggero
    E-BUSINESS AND TELECOMMUNICATIONS, ICETE 2015, 2016, 585 : 364 - 385
  • [22] Remarks on using RSA with low exponent in a public network
    He, WH
    Wu, TC
    Lin, CY
    JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2002, 18 (02) : 341 - 344
  • [23] Cryptanalysis of unbalanced RSA with small CRT-exponent
    May, A
    ADVANCES IN CRYPTOLOGY - CRYPTO 2002, PROCEEDINGS, 2002, 2442 : 242 - 256
  • [24] Efficient CRT-RSA Decryption for Small Encryption Exponents
    Maitra, Subhamoy
    Sarkar, Santanu
    TOPICS IN CRYPTOLOGY - CT-RSA 2010, PROCEEDINGS, 2010, 5985 : 26 - 40
  • [25] New Results for Partial Key Exposure on RSA with Exponent Blinding
    Cimato, Stelvio
    Mella, Silvia
    Susella, Ruggero
    2015 12TH INTERNATIONAL JOINT CONFERENCE ON E-BUSINESS AND TELECOMMUNICATIONS (ICETE), VOL 4, 2015, : 136 - 147
  • [26] Small solutions to polynomial equations, and low exponent RSA vulnerabilities
    Coppersmith, D
    JOURNAL OF CRYPTOLOGY, 1997, 10 (04) : 233 - 260
  • [27] A Unified Method for Private Exponent Attacks on RSA Using Lattices
    Bahig, Hatem M.
    Nassr, Dieaa, I
    Bhery, Ashraf
    Nitaj, Abderrahmane
    INTERNATIONAL JOURNAL OF FOUNDATIONS OF COMPUTER SCIENCE, 2020, 31 (02) : 207 - 231
  • [28] Exclusive exponent blinding is not enough to prevent any timing attack on RSA
    Schindler, Werner
    JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2016, 6 (02) : 101 - 119
  • [29] Exclusive Exponent Blinding May Not Suffice to Prevent Timing Attacks on RSA
    Schindler, Werner
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2015, 2015, 9293 : 229 - 247
  • [30] New partial key exposure attacks on RSA with additive exponent blinding
    Jiang, Ziming
    Zhou, Yongbin
    Liu, Yuejun
    CYBERSECURITY, 2024, 7 (01):