skip to main content
10.1145/3638264.3638269acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmicmlConference Proceedingsconference-collections
research-article

Decryption speed up of RSA by pre-calculation

Published:29 January 2024Publication History

ABSTRACT

It is easy to increase the encryption speed by using small public exponent in RSA. In this case, private exponent is full sized (on the order of modulus) and so, most of calculation costs are allocated to decryption. Meanwhile, it is not easy to speed up decryption by reducing private parameters for the security problem. From this, many researches have been done to increase the decryption speed without compromising the security. This paper presents two new modified schemes for implementing the RSA public-key cryptosystem, with the goal of reducing or controlling the time for encryption and decryption, while attempting to maintain security. In other words, we proposed two variants of RSA designed to speed up decryption. Our first variant allows the cost of encryption and decryption to be balanced without modifying the prime generation. Second variant has the faster decryption than the other RSA variants (e.g., rebalanced RSA) with two balanced primes.

References

  1. M.Bellare, P.Rogaway, Optimal asymmetric encryption, EUROCRYPT’95, LNCS950 (1995), 92-111.Google ScholarGoogle ScholarCross RefCross Ref
  2. D.Bleichenbacher and A.May, New attacks on RSA with small secret CRT-exponents, In International Workshop on Public Key Cryptography (2006), 1-13.Google ScholarGoogle Scholar
  3. D.Boneh, Twenty Years Attacks on the RSA Cryptosystem, Notices of the American Mathematical Society 46 (1999) 203-213.Google ScholarGoogle Scholar
  4. D.Boneh, G.Durfee, Cryptanalysis of RSA with Private Key d less than N0.292, IEEE Transactions on Information Theory 46(4) (2000) 1339-1349.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D.Boneh , H.Shacham., Fast variants of RSA, CryptoBytes (The Technical Newsletter of RSA Laboratories)5(1) (2002) 1–9.Google ScholarGoogle Scholar
  6. D.Coppersmith, Small solutions to polynomial equations and low exponent RSA vulnerabilities, Journal of Cryptology, 10(4) (1997), 233-260.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. S.D.Galbraith, C.Heneghan, J.F.McKee, Tunable balancing of RSA, ACISP 3574(2005), 280-292.Google ScholarGoogle Scholar
  8. D.Hankerson, A.Menezes, S.Vanstone, Guide to Elliptic Curve Cryptography, Springer-Verlag, 2004, pp.98, 109-113Google ScholarGoogle Scholar
  9. M.J.Hinek , Cryptanalysis of RSA and its variants, CRC Press ,2010, pp. 23-27,139-155.Google ScholarGoogle Scholar
  10. E. Jochemsz, A. May, A Strategy for finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants, ASIACRYPT2006(LNCS4284) (2006), 267-282.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. E. Jochemsz, A. May, A polynomial time attack on RSA with private CRT-exponents smaller than N0.073, In A. Menezes, editor, volume 4622 of Lecture Notes in Computer Science, Springer, 2007, 395-411.Google ScholarGoogle Scholar
  12. A.May, Cryptanalysis of unbalanced RSA with small CRT–exponent, CRYPTO2002, LNCS2442 (2002), 242–256.Google ScholarGoogle Scholar
  13. A.Menezes , P.van Orschot , S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1996, pp. 617-618.Google ScholarGoogle Scholar
  14. A.Nitaj, M.O.Douh, A new attack on RSA with a composed decryption exponent, Cryptology ePrint Archive, Report 2014/035, 2014. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  15. L.Peng, Y.Lu, S.Sakar, J.Xu, Z.Huang, Cryptanalysis of variants of RSA with multiple small secret exponents, INDOCRYPT2015, LNCS9462 (2015), 105-123Google ScholarGoogle Scholar
  16. L.Peng, A.Takayasu, Generalized cryptanalysis of small CRT-exponent RSA, Theoretical Computer Science, 795(2019), 432-458Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. J. J. Quisquater , C. Couvreur, Fast Decipherment Algorithm for RSA Public-Key Cryptosystem, IEEE Electronics Letters 18(1982) 905-907.Google ScholarGoogle ScholarCross RefCross Ref
  18. R.L. Rivest, A. Shamir, L. Adleman , A method for obtaining digital signatures and public – key cryptosystems, Communications of ACM 21(2)( 1978) 120-126.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. S.Sakar, Small secret exponent attack on RSA variant with modulus N=prq, Designs Codes and Cryptography, 73(2) (2014), 130-159Google ScholarGoogle Scholar
  20. S.Sakar, Revisiting prime power RSA, Discrete Applied Mathematics, 203 (2016), 127-133Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. N.Shinohara, T.Izu, N.Kunihiro, Small secrete CRT-exponent attacks on Takagi's RSA, IEICE Transactions 94-A(1) (2011), 19-27Google ScholarGoogle Scholar
  22. H.M. Sun, M.E. Wu, An Approach Towards Rebalanced RSA-CRT with Short Public Exponent, Cryptology ePrint Archive, Report 2005/053, 2005. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  23. H.M.Sun, M.E.Wu, M.J.Hinek, Trading decryption for speeding encryption in Rebalanced-RSA, The Journal of Systems and Software 82 (2009), 1503-1512.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. A.Takayasu, N.Kunihiro, Cryptoanalysis of RSA with multiple small secret exponents, ACISP2014, LNCS8544 (2014), 176-191Google ScholarGoogle Scholar
  25. A.Takayasu, N.Kunihiro, How to generalize RSA cryptanalyses, PKC2016, LNCS 9615(2016), 67-97Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. A.Takayasu, Y.Lu, L.Peng, Small CRT-exponent RSA revisited, EUROCRYPT2017, LNCS10211 (2017), 130-159Google ScholarGoogle Scholar
  27. A.Takayasu, Y.Lu, L.Peng, Small CRT-exponent RSA revisited, Journal of Cryptology, 32(4) (2019), 1337-1382 (full version of [26])Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. E.Verheul, H.van Tilborg, Cryptanalysis of less short RSA secret exponents, Applicable Algebra in Engineering, Communication and Computing 8 (1997) 425-435.Google ScholarGoogle Scholar
  29. H.Wiener, Cryptanalysis of Short RSA Secret Exponents, IEEE Transactions on Information Theory 36(3) (1990) 553-558.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Decryption speed up of RSA by pre-calculation
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Other conferences
            MICML '23: Proceedings of the 2023 International Conference on Mathematics, Intelligent Computing and Machine Learning
            December 2023
            109 pages
            ISBN:9798400709258
            DOI:10.1145/3638264

            Copyright © 2023 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 29 January 2024

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed limited
          • Article Metrics

            • Downloads (Last 12 months)12
            • Downloads (Last 6 weeks)3

            Other Metrics

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          HTML Format

          View this article in HTML Format .

          View HTML Format