Skip to main content

RSA and Elliptic Curve Least Significant Bit Security

  • Conference paper
  • First Online:
Progress in Cryptology - LATINCRYPT 2014 (LATINCRYPT 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8895))

  • 825 Accesses

Abstract

The security of the least significant bit (LSB) of the secret key in the Elliptic Curve Diffie-Hellman protocol (and of the message in the RSA) is related to the security of the whole key (and of the whole message, respectively). Algorithms to invert these cryptographic algorithms, making use of oracles that predict the LSB, have been published. We implement two of these algorithms, identify critical parameters, and modify the sampling to achieve a significant improvement in running times.

D. Nakamura—Partially funded by Coordenadoria de Aperfeiçoamento de Pessoal de Nível Superior (CAPES).

R. Terada—Partially funded by Fundação de Amparo à Pesquisa (FAPESP) grant 2011/50761-2.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    This requirement is NOT explicitly written in [1].

  2. 2.

    http://csrc.nist.gov/groups/ST/toolkit/key_management.html.

References

  1. Alexi, W., Chor, B., Goldreich, O., Schnorr, C.-P.: RSA and rabin functions: certain parts are as hard as the whole. SIAM J. Comput. 17(2), 194–209 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  2. Aranha, D.F., Gouvêa, C.P.L.: RELIC is an Efficient LIbrary for Cryptography. http://code.google.com/p/relic-toolkit/

  3. Ben-Or, M., Chor, B., Shamir, A.: On the cryptographic security of single RSA bits. In: ACM Symposium on Theory of Computing (STOC 1883), pp. 421–430. ACM Press, Baltimore, April 1983

    Google Scholar 

  4. Blum, L., Blum, M., Shub, M.: A simple unpredictable pseudo-random number generator. SICOMP: SIAM J. Comput. 15, 364–383 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  5. Blum, M., Micali, S.: How to generate cryptographically strong sequence of pseudo-random bits. SIAM J. Comput. 13, 850–864 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  6. Boneh, D., Shparlinski, I.E.: On the unpredictability of bits of the elliptic curve Diffie–Hellman scheme. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 201. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Boneh, D., Venkatesan, R.: Hardness of computing the most significant bits of secret keys in Diffie-Hellman and related schemes. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 129–142. Springer, Heidelberg (1996)

    Google Scholar 

  8. Bos, J.W., Kaihara, M.E., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: On the security of 1024-bit RSA and 160-bit elliptic curve cryptography. http://eprint.iacr.org/2009/389 (2009)

  9. Brent, R.P., Kung, H.T.: Systolic VLSI arrays for polynomial GCD computation. IEEE Trans. Comput. 33, 731–736 (1984)

    Article  MATH  Google Scholar 

  10. Buhler, J.P., Lenstra, H.W., Pomerance, C.: Factoring integers with the number field sieve. In: Lenstra, A.K., Lenstra, H.W. (eds.) The Development of the Number Field Sieve. LNM, vol. 1554, pp. 50–94. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  11. Chevalier, C., Fouque, P.-A., Pointcheval, D., Zimmer, S.: Optimal randomness extraction from a Diffie-Hellman element. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 572–589. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  12. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  13. Fischlin, R., Schnorr, C.-P.: Stronger security proofs for RSA and rabin bits. J. Cryptol. 13(2), 221–244 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  14. Goldwasser, S., Micali, S., Tong, P.: Why and how to establish a private code on a public network (extended abstract). In: FOCS, pp. 134–144. IEEE, Chicago, Illinois, November 1982

    Google Scholar 

  15. Hofheinz, D., Kiltz, E.: Practical chosen ciphertext secure encryption from factoring. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 313–332. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  16. Jetchev, D., Venkatesan, R.: Bits security of the elliptic curve Diffie–Hellman secret keys. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 75–92. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  17. Knuth, D.E.: The Art of Computer Programming. Seminumerical Algorithms, vol. 2, 2nd edn. Addison-Wesley, Reading (1981)

    MATH  Google Scholar 

  18. Lenstra, A.K., Verheuil, E.R.: Selecting cryptographic key sizes. J. Cryptol. 14, 255–293 (1999)

    Google Scholar 

  19. Menezes, A.J., Vanstone, S.A., Van Oorschot, P.C.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Google Scholar 

  20. Rabin, M.: Digitalized signatures as intractable as factorization. Technical report MIT/LCS/TR-212, MIT Laboratory for Computer Science, January 1979

    Google Scholar 

  21. Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  22. Roh, D., Hahn, S.G.: On the bit security of the weak Diffie-Hellman problem. Inf. Process. Lett. 110, 799–802 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  23. Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997)

    Google Scholar 

  24. Stein, J.: Computational problems associated with Racah algebra. J. Comput. Phys. 1(3), 397–405 (1967)

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Routo Terada .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Nakamura, D., Terada, R. (2015). RSA and Elliptic Curve Least Significant Bit Security. In: Aranha, D., Menezes, A. (eds) Progress in Cryptology - LATINCRYPT 2014. LATINCRYPT 2014. Lecture Notes in Computer Science(), vol 8895. Springer, Cham. https://doi.org/10.1007/978-3-319-16295-9_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-16295-9_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-16294-2

  • Online ISBN: 978-3-319-16295-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics