Skip to main content

On the Improvement of Fermat Factorization

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7645))

Abstract

Given an integer N = pq, which is a product of two primes, it is difficult to determine the prime factors p and q efficiently. However, for the suitable size of a number N, Fermat’s algorithm is one of the most simple method for solving it. In this paper, a method called EPF for estimating the prime factors of a composite number is proposed. We use the technique of continued fractions to output two integers, p E  + q E and p E ·q E , which are close to p + q and p·q, respectively. Furthermore, we show that EPF can be adopted to reduce the loop count in Fermat’s algorithm before factoring a composite number. The effect depends on the size of the prime factor. We believe that there are still other applications as well wherein EPF can be used.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Rogaway, P.: Optimal Asymmetric Encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92–111. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  2. Bleichenbacher, D., May, A.: New Attacks on RSA with Small Secret CRT-Exponents. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 1–13. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  3. Blömer, J., May, A.: Low Secret Exponent RSA Revisited. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 4–19. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Boneh, D.: Twenty years of attacks on the RSA cryptosystem. Notices of the American Mathematical Society 46(2), 203–213 (1999)

    MathSciNet  MATH  Google Scholar 

  5. Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key d less than N 0.292. IEEE Trans. Inf. Theory 46(4), 1339–1349 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  6. Boneh, D., Durfee, G., Frankel, Y.: An Attack on RSA Given a Small Fraction of the Private Key Bits. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 25–34. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  7. Boneh, D., Shacham, H.: Fast variants of RSA. CryptoBytes 5(1), 1–9 (2002)

    Google Scholar 

  8. Bressoud, D.M.: Factorization and primality testing. Undergraduate Texts in Mathematics. Springer

    Google Scholar 

  9. Coppersmith, D.: Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 178–189. Springer, Heidelberg (1996)

    Google Scholar 

  10. Coppersmith, D.: Finding a Small Root of a Univariate Modular Equation. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 155–165. Springer, Heidelberg (1996)

    Google Scholar 

  11. Coppersmith, D., Franklin, M., Patarin, J., Reiter, M.: Low-Exponent RSA with Related Messages. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 1–9. Springer, Heidelberg (1996)

    Google Scholar 

  12. Durfee, G., Nguyen, P.Q.: Cryptanalysis of the RSA Schemes with Short Private Exponent form Asiacrypt 1999. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 1–11. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Dujella, A.: Continued fractions and RSA with small private exponent. Tatra Mt. Math. Publ. 29, 101–112 (2004)

    MathSciNet  MATH  Google Scholar 

  14. Galbraith, S.D., Heneghan, C., McKee, J.F.: Tunable Balancing of RSA. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 280–292. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  15. Hardy, G.H., Wright, E.M.: An Introduction to the Theory of Numbers, 4th edn. Oxford Univ. Press, Cambridge (1960)

    MATH  Google Scholar 

  16. Hinek, M.J.: Another Look at Small RSA Exponents. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 82–98. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  17. Galbraith, S.D., Heneghan, C., McKee, J.F.: Tunable balancing of RSA. Full version of [14]

    Google Scholar 

  18. Lenstra, H.W.: Factoring integers with elliptic curves. Ann. Math. 126, 649–673 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  19. Lai, X.: Justified Security, speaking note. In: Proceeding of 17th Information Security Conference, Taiwan (June 2007)

    Google Scholar 

  20. McKee, J.: Speeding Fermat’s Factoring Method. Math. Comput. 68, 1729–1738 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  21. Niven, I., Zuckerman, H.S.: An Introduction to the Theory of Numbers. Wiley, Chichester (1991)

    Google Scholar 

  22. Pollard, J.M.: Theorems on factorization and primality testing. Proc. Cambriage Philosophical Soc. 76, 521–528 (1974)

    Article  MathSciNet  MATH  Google Scholar 

  23. Rivest, R., Shamir, A., Aldeman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MATH  Google Scholar 

  24. Sun, H.-M., Hinek, M.J., Wu, M.-E.: On the design of Rebalanced-RSA. Technical Report CACR 2005-35, Centre for Applied Cryptographic Research, 2005-35

    Google Scholar 

  25. Sun, H.-M., Yang, C.-T.: RSA with Balanced Short Exponents and Its Application to Entity Authentication. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 199–215. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  26. Sun, H.-M., Wu, M.-E., Ting, W.-C., Jason Hinek, M.: Dual RSA and Its Security Analysis. IEEE Trans. Inf. Theory 53(8), 2922–2933 (2007)

    Article  Google Scholar 

  27. Sun, H.-M., Wu, M.-E., Chen, Y.-H.: Estimating the Prime-Factors of an RSA Modulus and an Extension of the Wiener Attack. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 116–128. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  28. Sun, H.-M., Yang, W.-C., Laih, C.-S.: On the Design of RSA with Short Secret Exponent. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 150–164. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  29. Takagi, T.: Fast RSA-type Cryptosystem Modulo p k q. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 318–326. Springer, Heidelberg (1998)

    Google Scholar 

  30. Vanstone, S.A., Zuccherato, R.J.: Short RSA keys and their generation. J. Cryptol. 8(2), 101–114 (1995)

    MATH  Google Scholar 

  31. Verheul, E.R., van Tilborg, H.C.A.: Cryptanalysis of RSA secret exponents. Appl. Algebra Eng. Commun. Comput. 8(5), 425–435 (1997)

    Article  MATH  Google Scholar 

  32. Wiener, M.J.: Cryptanalysis of short RSA private exponents. IEEE Trans. Inf. Theory 36(3), 553–559 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  33. de Weger, B.: Cryptanalysis of RSA with small prime difference. Applicable Algebra in Engineering, Communication and Computing 13, 17–28 (2002)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wu, ME., Tso, R., Sun, HM. (2012). On the Improvement of Fermat Factorization. In: Xu, L., Bertino, E., Mu, Y. (eds) Network and System Security. NSS 2012. Lecture Notes in Computer Science, vol 7645. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34601-9_29

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34601-9_29

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34600-2

  • Online ISBN: 978-3-642-34601-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics