Skip to main content

Generalised Cycling Attacks on RSA and Strong RSA Primes

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1587))

Included in the following conference series:

Abstract

Given an RSA modulus n, a ciphertext c and the encryption exponent e, one can construct the sequence

$$ x_0 = c\bmod n, x_{i + 1} = x_i^e \bmod n, i = 0,1,...$$

until gcd(x i+1x 0, n) ≠ 1 or > B, B a given boundary. If iB, there are two cases. Case 1: gcd(x i+1x 0, n) = n. In this case x i = m and the secret message m can be recovered. Case 2: 1 ≠ gcd(x i+1x 0, n) ≠ n. In this case, the RSA modulus n can be factorised. If iB, then Case 2 is much more likely to occur than Case 1. This attack is called a cycling attack. We introduce some new generalised cycling attacks. These attacks work without the knowledge of e and c. Therefore, these attacks can be used as factorisation algorithms. We also translate these attacks to elliptic curves. For this case we call these attacks EC generalised cycling attacks. Finally, we review criteria that a strong RSA prime must satisfy.

Supported by ARC Large Grants A9803826, A49703117

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. H. Aly and W.B. Mueller, Cryptosystems based on Dickson polynomials, PRAGOCRYPT’96 preproceedings, 493–503, 1996.

    Google Scholar 

  2. R. Anderson and S. Vaudenay, Minding your p’s and q’s, ASIACRYPT’96, Springer LNCS 1163, 26–35, 1996.

    Google Scholar 

  3. L. Blum, M. Blum and M. Shub, A simple unpredictable pseudorandom number generator, SIAM Journal on Computing, 15, 364–383, 1986.

    Article  MATH  MathSciNet  Google Scholar 

  4. D. Bleichenbacher, W. Bosma, A.K. Lenstra, Some remarks on Lucas-based cryptosystems, CRYPTO’95, Springer LNCS 963, 386–396, 1995.

    Google Scholar 

  5. C.Y. Chen, C.C. Chang, W.P. Yang, A λ(p − 1) method of factoring RSA’s modulus, Cryptography Policy and Algorithms Conference, CPAC’95 preproceedings, Brisbane 1995, 225–231, 1995.

    Google Scholar 

  6. M. Gysin and J. Seberry, Generalised cycling attacks on RSA, technical report, TR 1998/1, 1998.

    Google Scholar 

  7. K. Huber, Some considerations concerning the selections of RSA moduli, EUROCRYPT’91, Springer LNCS 547, 294–301, 1991.

    Google Scholar 

  8. N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, Vol 48,177, 203–209, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  9. K. Koyama, U. Maurer, T. Okamoto and S.A. Vanstone, New public-key schemes based on elliptic curves over the ring Z n, CRYPTO’91, Springer LNCS 576, 252–266, 1992.

    Google Scholar 

  10. H.W. Lenstra, Factoring integers with elliptic curves, Annals of Mathematics 126, 649–673, 1987.

    Article  MathSciNet  Google Scholar 

  11. F.E.A. Lucas, Théorie des fonctions numériques simplement périodiques, American Journal of Mathematics, 1, 184–240/289–321, 1878.

    Article  MathSciNet  Google Scholar 

  12. U.M. Maurer, Fast generation of prime numbers and secure public-key cryptographic parameters, Journal of Cryptology, Vol. 8,3, 123–155, 1995.

    Article  MATH  MathSciNet  Google Scholar 

  13. B. Meier and V. Mueller, A public-key cryptosystem based on elliptic curves over Z=nZ equivalent to factoring, EUROCRYPT’96, Springer LNCS 1070, 49–59, 1996.

    Google Scholar 

  14. A.J. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publishers, Massachusetts, USA, 1993.

    MATH  Google Scholar 

  15. A.J. Menezes, P.C. van Oorschot, S.A. Vanstone, Handbook of Applied Cryptography, CRC Press, Boca Raton, USA, 1997.

    MATH  Google Scholar 

  16. J.M. Pollard, Theorems on factorisations and primality testing, Proceedings of the Cambridge Philosophical Society, 76, 521–528, 1974.

    Article  MATH  MathSciNet  Google Scholar 

  17. J.M. Pollard, A Monte Carlo method for factorisation, Nordisk Tidskrift för Informationsbehandling (BIT), 15, 331–334, 1975.

    MATH  MathSciNet  Google Scholar 

  18. M.O. Rabin, Digitalized signatures and public-key functions as intractable as factorization, MIT/LCS/TR-212, MIT Laboratory for Computer Science, 1979.

    Google Scholar 

  19. H. Riesel, Prime Numbers and Computer Methods for Factorization, Progress in Mathematics, Vol 57, Birkhaeuser, Boston, 1985.

    Google Scholar 

  20. R. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, 21,2, 120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  21. P. Smith and C. Skinner, A public-key cryptosystem and a digital signature algorithm based on the Lucas function, ASIACRYPT’94, pre-proceedings, 298–306, Wollongong, 1994.

    Google Scholar 

  22. D.R. Stinson, Cryptography Theory and Practice, CRC Press, Boca Raton, USA, 1995.

    MATH  Google Scholar 

  23. S. Vajda, Fibonacci & Lucas Numbers and the Golden Section: Theory and Applications, Halsted Press, John Wiley and Sons, New York, 1989.

    MATH  Google Scholar 

  24. H.C. Williams, A p+1 method of factoring, Mathematics of Computation, 39, 225–234, 1982.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gysin, M., Seberry, J. (1999). Generalised Cycling Attacks on RSA and Strong RSA Primes. In: Pieprzyk, J., Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 1999. Lecture Notes in Computer Science, vol 1587. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48970-3_13

Download citation

  • DOI: https://doi.org/10.1007/3-540-48970-3_13

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65756-9

  • Online ISBN: 978-3-540-48970-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics