access icon free Certifying multi-power RSA

In this study, the authors present two rigorous algorithms to certify the trapdoor permutation property of the RSA function , where is a multi-power RSA modulus with unknown factorisation and r is a known positive integer. Their work gives effective certification for a prime exponent e when and for a composite integer when for , where is a known prime, is a positive integer, and is some small enough constant. The algorithms apply Coppersmith's method for solving univariate modular polynomial equations and run in time , where is a constant number.

Inspec keywords: computational complexity; polynomials; public key cryptography

Other keywords: trapdoor permutation property; certifying multipower RSA; positive integer; multipower RSA modulus

Subjects: Cryptography theory; Computational complexity; Algebra; Cryptography; Algebra

References

    1. 1)
      • 11. Kakvi, S., Kiltz, E., May, A.: ‘Certifying RSA’. Advances in Cryptology – ASIACRYPT 2012, Berlin, Heidelberg, 2012, (LNCS, 7658), pp. 404414.
    2. 2)
      • 22. Sarkar, S.: ‘Revisiting prime power RSA’, Discrete Appl. Math., 2016, 203, pp. 127133.
    3. 3)
      • 13. Rivest, R.L., Shamir, A., Adleman, L.M.: ‘A method for obtaining digital signatures and public-key cryptosystems’, Commun. ACM, 1978, 21, (2), pp. 120126.
    4. 4)
      • 16. The EPOC and the ESIGN Algorithms. IEEE P1363: Protocols from Other Families of Public-Key Algorithms, 1998.
    5. 5)
      • 17. Boneh, D., Durfee, G., Howgrave-Graham, N.: ‘Factoring N = prq for large r’. 19th Annual Int. Cryptology Conf. Advances in Cryptology – CRYPTO ‘99, Santa Barbara, CA, USA, 15–19 August 1999, pp. 326337.
    6. 6)
      • 32. Cachin, C.: ‘Efficient private bidding and auctions with an oblivious third party’. Proc. Sixth ACM Conf. Computer and Communications Security, CCS ‘99, Singapore, 1–4 November 1999, pp. 120127.
    7. 7)
      • 35. Schridde, C., Freisleben, B.: ‘On the validity of the ϕ-hiding assumption in cryptographic protocols’. Advances in Cryptology – ASIACRYPT 2008, Melbourne, Australia, 2008 (LNCS, 5350), pp. 344354.
    8. 8)
      • 19. Nitaj, A., Rachidi, T.: ‘New attacks on RSA with moduli N = prq’. Proc. – In Honor of Thierry Berger First Int. Conf. Codes, Cryptology, and Information Security, C2SI 2015, Rabat, Morocco, 26–28 May 2015, pp. 352360.
    9. 9)
      • 28. Coppersmith, D.: ‘Finding a small root of a bivariate integer equation; factoring with high bits known’. Int. Conf. Theory and Application of Cryptographic Techniques, Advances in Cryptology – EUROCRYPT ‘96, Saragossa, Spain, 12–16 May 1996, pp. 178189.
    10. 10)
      • 31. Coppersmith, D.: ‘Small solutions to polynomial equations, and low exponent RSA vulnerabilities’, J. Cryptol., 1997, 10, (4), pp. 233260.
    11. 11)
      • 23. Takayasu, A., Kunihiro, N.: ‘How to generalize RSA cryptanalyses’. 19th IACR Int. Conf. Practice and Theory in Public-Key Cryptography Public-Key Cryptography – PKC 2016, Taipei, Taiwan, 6–9 March 2016, pp. 6797, Part II.
    12. 12)
      • 3. Goldreich, O.: ‘The foundations of cryptography – volume 1, basic techniques’ (Cambridge University Press, 2001).
    13. 13)
      • 9. Lysyanskaya, A., Micali, S., Reyzin, L., et al: ‘Sequential aggregate signatures from trapdoor permutations’. Int. Conf. Theory and Applications of Cryptographic Techniques Advances in Cryptology – EUROCRYPT 2004, Interlaken, Switzerland, 2–6 May 2004, pp. 7490.
    14. 14)
      • 6. Dwork, C., Naor, M.: ‘ZAPS and their applications’. 41st Annual Symp. Foundations of Computer Science, FOCS 2000, Redondo Beach, CA, USA, 12–14 November 2000, pp. 283293.
    15. 15)
      • 37. May, A.: ‘New RSA vulnerabilities using lattice reduction methods’. PhD thesis, University of Paderborn, 2003.
    16. 16)
      • 7. Garg, S., Rao, V., Sahai, A., et al: ‘Round optimal blind signatures’. 31st Annual Cryptology Conf. Advances in Cryptology – CRYPTO 2011, Santa Barbara, CA, USA, 14–18 August 2011, pp. 630648.
    17. 17)
      • 18. May, A.: ‘Secret exponent attacks on RSA-type schemes with moduli N = prq’. Seventh Int. Workshop on Theory and Practice in Public Key Cryptography Public Key Cryptography – PKC 2004, Singapore, 1–4 March 2004, pp. 218230.
    18. 18)
      • 29. Howgrave-Graham, N.: ‘Finding small roots of univariate modular equations revisited’, in Darnell, M. (Ed.): ‘Crytpography and coding’, Lecture Notes in Computer Science, vol. 1355, (Springer, Berlin, Heidelberg, 1997), pp. 131142.
    19. 19)
      • 36. Nguyen, P.Q., Stehlé, D.: ‘Floating-point LLL revisited’. 24th Annual Int. Conf. Theory and Applications of Cryptographic Techniques Advances in Cryptology – EUROCRYPT 2005, Aarhus, Denmark, 22–26 May 2005, pp. 215233.
    20. 20)
      • 15. Okamoto, T., Uchiyama, S.: ‘A new public-key cryptosystem as secure as factoring’. Int. Conf. Theory and Application of Cryptographic Techniques Advances in Cryptology – EUROCRYPT ‘98, Espoo, Finland, 31 May–4 June 1998, pp. 308318.
    21. 21)
      • 26. Lu, Y., Zhang, R., Peng, L., et al: ‘Solving linear equations modulo unknown divisors: revisited’. 21st Int. Conf. Theory and Application of Cryptology and Information Security Advances in Cryptology – ASIACRYPT 2015, Auckland, New Zealand, 29 November–3 December 2015, pp. 189213, Part I.
    22. 22)
      • 4. Goldreich, O.: ‘The foundations of cryptography – volume 2, basic applications’ (Cambridge University Press, 2004).
    23. 23)
      • 21. Sarkar, S.: ‘Small secret exponent attack on RSA variant with modulus N = prq’, Des. Codes Cryptogr., 2014, 73, (2), pp. 383392.
    24. 24)
      • 33. Gentry, C., Ramzan, Z.: ‘Single-database private information retrieval with constant communication rate’. 32nd Int. Colloquium Automata, Languages and Programming ICALP 2005, Lisbon, Portugal, 11–15 July 2005, pp. 803815.
    25. 25)
      • 34. Hemenway, B., Ostrovsky, R., Strauss, M.J., et al: ‘Public key locally decodable codes with short keys’. Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques – 14th Int. Workshop, APPROX 2011, and 15th Int. Workshop, RANDOM 2011, Princeton, NJ, USA, 17–19 August 2011, pp. 605615.
    26. 26)
      • 10. Cachin, C., Micali, S., Stadler, M.: ‘Computationally private information retrieval with polylogarithmic communication’. Advances in Cryptology EUROCRYPT 99, Prague, Czech Republic, 1999, (LNCS, 1592), pp. 402414.
    27. 27)
      • 27. Lenstra, A.K., Lenstra, H.W., Lovász, L.: ‘Factoring polynomials with rational coefficients’, Math. Ann., 1982, 261, (4), pp. 515534.
    28. 28)
      • 1. Bellare, M., Yung, M.: ‘Certifying permutations: noninteractive zero-knowledge based on any trapdoor permutation’, J. Cryptol., 1996, 9, (3), pp. 149166.
    29. 29)
      • 24. Zheng, M.C., Hu, H.G.: ‘Cryptanalysis of prime power RSA with two private exponents’, Sci. China Inf. Sci., 2015, 58, (11), pp. 18.
    30. 30)
      • 20. Santosh, K.R., Narasimham, C., Shettys, P.: ‘Cryptanalysis of multi-prime RSA with two decryption exponents’, Int. J. Electron. Inf. Eng., 2016, 4, pp. 4044..
    31. 31)
      • 8. Bellare, M., Namprempre, C., Neven, G.: ‘Unrestricted aggregate signatures’. 34th Int. Colloquium Automata, Languages and Programming, ICALP 2007, Wroclaw, Poland, 9–13 July 2007, pp. 411422.
    32. 32)
      • 12. Kiltz, E., ONeill, A., Smith, A.: ‘Instantiability of RSA-OAEP under chosen-plaintext attack’. Advances in Cryptology – CRYPTO 2010, Santa Barbara, CA, USA, 2010, (LNCS, 6223), pp. 295313.
    33. 33)
      • 5. Goldreich, O.: ‘Basing non-interactive zero-knowledge on (enhanced) trapdoor permutations: the state of the art’, in Avigad, L., Bellare, M., Brakerski, Z. (Eds.): ‘Studies in complexity and cryptography. Miscellanea on the interplay between randomness and computation’ (2011), pp. 406421.
    34. 34)
      • 14. Takagi, T.: ‘Fast RSA-type cryptosystem modulo pkq’. 18th Annual Int. Cryptology Conf. Advances in Cryptology – CRYPTO ‘98, Santa Barbara, CA, USA, 23–27 August 1998, pp. 318326.
    35. 35)
      • 25. Gentry, C., Mackenzie, P., Ramzan, Z.: ‘Password authenticated key exchange using hidden smooth subgroups’. Proc. 12th ACM Conf. Computer and Communications Security CCS 2005, Alexandria, VA, USA, 7–11 November 2005, pp. 299309.
    36. 36)
      • 2. Feige, U., Lapidot, D., Shamir, A.: ‘Multiple non-interactive zero knowledge proofs based on a single random string (extended abstract)’. 31st Annual Symp. Foundations of Computer Science, St. Louis, MO, USA, 22–24 October 1990, vol. I, pp. 308317.
    37. 37)
      • 30. Coppersmith, D.: ‘Finding a small root of a univariate modular equation’. Int. Conf. Theory and Application of Cryptographic Techniques, Advances in Cryptology – EUROCRYPT ‘96, Saragossa, Spain, 12–16 May 1996, pp. 155165.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2018.5178
Loading

Related content

content/journals/10.1049/iet-ifs.2018.5178
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading