Skip to main content

Publishing Upper Half of RSA Decryption Exponent

  • Conference paper
Advances in Information and Computer Security (IWSEC 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6434))

Included in the following conference series:

Abstract

In the perspective of RSA, given small encryption exponent e (e.g., eā€‰=ā€‰216ā€‰+ā€‰1), the top half of the decryption exponent d can be narrowed down within a small search space. This fact has been previously exploited in RSA cryptanalysis. On the contrary, here we propose certain schemes to exploit this fact towards efficient RSA decryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boneh, D., Durfee, G.: Cryptanalysis of RSA with Private Key d Less Than N 0.292. IEEE Transactions on Information TheoryĀ 46(4), 1339ā€“1349 (2000)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  2. Boneh, D., Durfee, G., Frankel, Y.: Exposing an RSA Private Key given a Small Fraction of its Bits, http://crypto.stanford.edu/~dabo/abstracts/bits_of_d.html

  3. Coppersmith, D.: Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities. Journal of CryptologyĀ 10(4), 233ā€“260 (1997)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  4. Galbraith, S., Heneghan, C., McKee, J.: Tunable Balancing RSA, http://www.isg.rhul.ac.uk/~sdg/full-tunable-rsa.pdf

  5. Lenstra, A.: Generating RSA moduli with a predetermined portion. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol.Ā 1514, pp. 1ā€“10. Springer, Heidelberg (1998)

    ChapterĀ  Google ScholarĀ 

  6. Lenstra, A.K., Lenstra Jr., H.W.: The Development of the Number Field Sieve. Springer, Heidelberg (1993)

    BookĀ  MATHĀ  Google ScholarĀ 

  7. Maitra, S., Sarkar, S.: Efficient CRT-RSA Decryption for Small Encryption Exponents. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol.Ā 5985, pp. 26ā€“40. Springer, Heidelberg (2010)

    Google ScholarĀ 

  8. Matsumoto, T., Kato, K., Imai, H.: Speeding up secret computations with insecure auxiliary devices. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol.Ā 403, pp. 497ā€“506. Springer, Heidelberg (1990)

    ChapterĀ  Google ScholarĀ 

  9. Nguyen, P.Q., Shparlinski, I.: On the Insecurity of a Server-Aided RSA Protocol. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol.Ā 2248, pp. 21ā€“25. Springer, Heidelberg (2001)

    ChapterĀ  Google ScholarĀ 

  10. Quisquater, J.-J., Couvreur, C.: Fast decipherment algorithm for RSA public-key cryptosystem. Electronic LettersĀ 18, 905ā€“907 (1982)

    ArticleĀ  Google ScholarĀ 

  11. Rivest, R.L., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Communications of ACMĀ 21(2), 158ā€“164 (1978)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  12. Sakai, R., Morii, M., Kasahara, M.: New Key Generation Algorithm for RSA Cryptosystem. IEICE Transactions on Fundamentals of Electronics, Communications and Computer SciencesĀ 77(1), 89ā€“97 (1994)

    Google ScholarĀ 

  13. Stinson, D.R.: Cryptography - Theory and Practice. 2nd Edition, Chapman & Hall/CRC (2002)

    Google ScholarĀ 

  14. Sun, H.-M., Hinek, M.J., Wu, M.-E.: On the Design of Rebalanced RSA-CRT, http://www.cacr.math.uwaterloo.ca/techreports/2005/cacr2005-35.pdf

  15. Vanstone, S.A., Zuccherato, R.J.: Short RSA Keys and Their Generation. Journal of CryptologyĀ 8(2), 101ā€“114 (1995)

    MATHĀ  Google ScholarĀ 

  16. Verheul, E., van Tilborg, H.: Cryptanalysis of less short RSA secret exponents. Applicable Algebra in Engineering, Communication and ComputingĀ 18, 425ā€“435 (1997)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  17. de Weger, B.: Cryptanalysis of RSA with small prime difference. Applicable Algebra in Engineering, Communication and ComputingĀ 13, 17ā€“28 (2002)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  18. Wiener, M.: Cryptanalysis of Short RSA Secret Exponents. IEEE Transactions on Information TheoryĀ 36(3), 553ā€“558 (1990)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Maitra, S., Sarkar, S., Sen Gupta, S. (2010). Publishing Upper Half of RSA Decryption Exponent. In: Echizen, I., Kunihiro, N., Sasaki, R. (eds) Advances in Information and Computer Security. IWSEC 2010. Lecture Notes in Computer Science, vol 6434. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-16825-3_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-16825-3_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-16824-6

  • Online ISBN: 978-3-642-16825-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics