Skip to main content

Part of the book series: Studies in Computational Intelligence ((SCI,volume 427))

Abstract

The RSA cryptosystem, invented in 1977 is the most popular public cryptosystem for electronic commerce. Its three inventors Rivest, Shamir and Adleman received the Year 2002 Turing Award, the equivalent Nobel Prize in Computer Science. RSA offers both encryption and digital signatures and is deployed in many commercial systems. The security of RSA is based on the assumption that factoring large integers is difficult. However, most successful attacks on RSA are not based on factoring. Rather, they exploit additional information that may be encoded in the parameters of RSA and in the particular way in which RSA is used. In this chapter, we give a survey of the mathematics of the RSA cryptosystem focussing on the cryptanalysis of RSA using a variety of diophantine methods and lattice-reduction based techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ajtai, M.: The shortest vector problem in L2 is NP-hard for randomized reductions. In: STOC 1998, pp. 10–19 (1998)

    Google Scholar 

  2. Blömer, J., May, A.: A Generalized Wiener Attack on RSA. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 1–13. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Blömer, J., May, A.: New Partial Key Exposure Attacks on RSA. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 27–43. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Boneh, D.: Twenty years of attacks on the RSA cyptosystem. Notices of the AMS 46(2), 203–213 (1999)

    MathSciNet  MATH  Google Scholar 

  5. Boneh, D., Durfee, G.: Cryptanalysis of RSA with Private Key d Less than N 0.292. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 1–11. Springer, Heidelberg (1999)

    Google Scholar 

  6. Cachin, C., Micali, S., Stadler, M.A.: Computationally Private Information Retrieval with Polylogarithmic Communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402–414. Springer, Heidelberg (1999)

    Google Scholar 

  7. Cohen, H.: A Course in Computational Algebraic Number Theory. Graduate Texts in Mathematics, vol. 138. Springer (1993)

    Google Scholar 

  8. Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. Journal of Cryptology 10(4), 233–260

    Google Scholar 

  9. Diffie, W., Hellman, E.: New directions in cryptography. IEEE Transactions on Information Theory 22(5), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  10. Hardy, G.H., Wright, E.M.: An Introduction to the Theory of Numbers. Oxford University Press, London

    Google Scholar 

  11. Herrmann, M.: Improved Cryptanalysis of the Multi-Prime φ - Hiding Assumption. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 92–99. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  12. Herrmann, M., May, A.: Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 406–424. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  13. Hinek, M.: Cryptanalysis of RSA and Its Variants. Cryptography and Network Security Series. Chapman, Hall/CRC, Boca Raton (2009)

    Book  Google Scholar 

  14. Howgrave-Graham, N.: Finding Small Roots of Univariate Modular Equations Revisited. In: Darnell, M.J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 131–142. Springer, Heidelberg (1997)

    Google Scholar 

  15. Howgrave-Graham, N.: Approximate Integer Common Divisors. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 51–66. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Jochemsz, E., May, A.: A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 267–282. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  17. Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Annalen, vol. 261, pp. 513–534.

    Google Scholar 

  18. May, A.: New RSA Vulnerabilities Using Lattice Reduction Methods. Ph.D. thesis, Paderborn (2003), http://www.cits.rub.de/imperia/md/content/may/paper/bp.ps

  19. Nassr, D.I., Bahig, H.M., Bhery, A., Daoud, S.S.: A new RSA vulnerability using continued fractions. In: Proceedings of AICCSA, pp. 694–701 (2008)

    Google Scholar 

  20. Nitaj, A.: Cryptanalysis of RSA Using the Ratio of the Primes. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 98–115. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  21. Rivest, R., Shamir, A., Adleman, L.: A Method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2), 120–126

    Google Scholar 

  22. de Weger, B.: Cryptanalysis of RSA with small prime difference. Applicable Algebra in Engineering, Communication and Computing 13(1), 17–28

    Google Scholar 

  23. Wiener, M.: Cryptanalysis of short RSA secret exponents. IEEE Transactions on Information Theory 36, 553–558

    Google Scholar 

  24. Yan, S.Y.: Cryptanalytic Attacks on RSA. Springer (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abderrahmane Nitaj .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag GmbH Berlin Heidelberg

About this chapter

Cite this chapter

Nitaj, A. (2013). Diophantine and Lattice Cryptanalysis of the RSA Cryptosystem. In: Yang, XS. (eds) Artificial Intelligence, Evolutionary Computing and Metaheuristics. Studies in Computational Intelligence, vol 427. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-29694-9_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-29694-9_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-29693-2

  • Online ISBN: 978-3-642-29694-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics