Skip to main content
Log in

Cryptanalysis of RSA for a special case with d >e

  • Published:
Science in China Series F: Information Sciences Aims and scope Submit manuscript

Abstract

In this paper, we study the RSA public key cryptosystem in a special case with the private exponent d larger than the public exponent e. When N 0.258eN 0.854, d > e and satisfies the given conditions, we can perform cryptanalytic attacks based on the LLL lattice basis reduction algorithm. The idea is an extension of Boneh and Durfee’s researches on low private key RSA, and provides a new solution to finding weak keys in RSA cryptosystems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun Acm, 1979, 21(2): 120–126

    Article  MathSciNet  Google Scholar 

  2. Wiener M. Cryptanalysis of short RSA secret exponents. IEEE T Inforem Theory, 1990, 36: 553–558

    Article  MATH  MathSciNet  Google Scholar 

  3. Boneh D, Durfee G. Cryptanalysis of RSA with private key d less than N 0.292. In: Proceeding of Eurocrypt’99. LNCS, Vol. 1592. Berlin: Springer-Verlag, 1999. 1–11

    Google Scholar 

  4. Blömer J, May A. Low secret exponent RSA revisited. In: Cryptography and Lattice Conference-CalC 2001. LNCS, Vol. 2146. Berlin: Springer-Verlag, 2001. 4–19

    Google Scholar 

  5. Hastad J. Solving simultaneous modular equations of low degree. SIAM J Comput, 1988, 17: 336–341

    Article  MATH  MathSciNet  Google Scholar 

  6. Boneh D, Durfee G, Frankel Y. An attack on RSA given a fraction of the private key bits. In: Proceeding of Asiacrypt’98. LNCS, Vol. 1514. Berlin: Springer-Verlag, 1998. 25–34

    Google Scholar 

  7. Lenstra A K, Lenstra H W, Lovász L. Factoring polynomials with rational coefficients. Math Ann, 1982, 261: 513–534

    Article  Google Scholar 

  8. Jutla C. On finding small solutions of modular multivariate polynomial equations. In: Proceeding of Eurocrypt’98. LNCS, Vol. 1403. Berlin: Springer-Verlag, 1998. 158–170

    Google Scholar 

  9. Nguyen P Q, Stehlé D. Floating-point LLL revisited. In: Proceeding of Eurocrypt 2005. LNCS, Vol. 3494. Berlin: Springer-Verlag, 2005. 215–233

    Google Scholar 

  10. Coppersmith D. Small solution to polynomial equations, and low exponent RSA vulnerabilities. J Cryptoi, 1997, 10(4): 233–260

    Article  MATH  MathSciNet  Google Scholar 

  11. Howgrave-Graham N. Finding small roots of univariate modular equations revisited. In: Cryptology and Coding. LNCS, Vol. 1355. Berlin: Springer-Verlag, 1997. 131–142

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to HaiJian Zhou.

Additional information

Supported partially by the National Basic Research Program of China (Grant No. 2003CB314805), the National Natural Science Foundation of China (Grant Nos. 90304014 and 60873249), and the Project funded by Basic Research Foundation of School of Information Science and Technology of Tsinghua

Rights and permissions

Reprints and permissions

About this article

Cite this article

Luo, P., Zhou, H., Wang, D. et al. Cryptanalysis of RSA for a special case with d >e . Sci. China Ser. F-Inf. Sci. 52, 609–616 (2009). https://doi.org/10.1007/s11432-009-0014-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-009-0014-z

Keywords

Navigation