Skip to main content

Quantum Attacks on IFP-Based Cryptosystems

  • Chapter
  • First Online:
  • 1385 Accesses

Abstract

In this chapter we shall first study the integer factorization problem (IFP) and the classical solutions to IFP, then we shall discuss the IFP-based cryptography whose security relies on the infeasibility of the IFP problem, and finally, we shall introduce some quantum algorithms for attacking both IFP and IFP-based cryptography.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Bit security is a special case of semantic security. Informally, bit security is concerned with not only that the whole message is not recoverable but also that individual bits of the message are not recoverable. The main drawback of the scheme is that the encrypted message is much longer than its original plaintext.

References

  1. L.M. Adleman, Algorithmic number theory – the complexity contribution, in Proceedings of the 35th Annual IEEE Symposium on Foundations of Computer Science (IEEE, New York, 1994), pp. 88–113

    Book  Google Scholar 

  2. L.M. Adleman, J. DeMarrais, M.D.A. Huang, Quantum computability. SIAM J. Comput. 26(5), 1524–1540 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  3. M. Agrawal, N. Kayal, N. Saxena, Primes is in P. Ann. Math. 160(2), 781–793 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  4. D. Atkins, M. Graff, A.K. Lenstra, P.C. Leyland, The magic words are Squeamish Ossifrage, in Advances in Cryptology – ASIACRYPT’94. Lecture Notes in Computer Science, vol. 917 (Springer, Berlin, 1995), pp. 261–277

    Google Scholar 

  5. C.H. Bennett, D.P. DiVincenzo, Quantum information and computation. Nature 404, 247–255 (2000)

    Article  Google Scholar 

  6. C.H. Bennett, E. Bernstein et al., Strengths and weakness of quantum computing. SIAM J. Comput. 26(5), 1510–1523 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  7. E. Bernstein, U. Vazirani, Quantum complexity theory. SIAM J. Comput. 26(5), 1411–1473 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  8. M. Blum, S. Goldwasser, An efficient probabilistic public-key encryption scheme that hides all partial information, in Advances in Cryptography, CRYPTO ’84. Proceedings, Lecture Notes in Computer Science, vol. 196 (Springer, Berlin, 1985), pp. 289–302

    Google Scholar 

  9. D. Boneh, Twenty years of attacks on the RSA cryptosystem. Not. AMS 46(2), 203–213 (1999)

    MathSciNet  MATH  Google Scholar 

  10. R.P. Brent, An improved Monte Carlo factorization algorithm. BIT 20, 176–184 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  11. D.M. Bressound, Factorization and Primality Testing (Springer, New York, 1989)

    Book  Google Scholar 

  12. D.E. Browne, Efficient classical simulation of the quantum Fourier transform. New J. Phys. 9, 146, 1–7 (2007)

    Google Scholar 

  13. J.P. Buhler, P. Stevenhagen (eds.), Algorithmic Number Theory (Cambridge University Press, Cambridge, 2008)

    MATH  Google Scholar 

  14. W.L. Chang, M. Guo, M.S.H. Ho, Fast parallel molecular algorithms for DNA-based computation: factoring integers. IEEE Trans. Nanobioscience 4(2), 149–163 (2005)

    Article  Google Scholar 

  15. W.L. Chang, K.W. Lin et al., Molecular solutions of the RSA public-key cryptosystem on a DNA-based computer. J. Supercomput. 56(2), 129–163 (2011)

    Article  Google Scholar 

  16. I.L. Chuang, R. Laflamme, P. Shor, W.H. Zurek, Quantum computers, factoring, and decoherence. Science 270, 1633–1635 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  17. H. Cohen, in A Course in Computational Algebraic Number Theory. Graduate Texts in Mathematics, vol. 138 (Springer, Berlin, 1993)

    Google Scholar 

  18. D. Coppersmith, Small solutions to polynomial equations, and low exponent RSA vulnerability. J. Cryptol. 10, 233–260 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  19. T.H. Cormen, C.E. Ceiserson, R.L. Rivest, Introduction to Algorithms, 3rd edn. (MIT, Cambridge, 2009)

    MATH  Google Scholar 

  20. J.S. Coron, A. May, Deterministic polynomial-time equivalence of computing the RSA secret key and factoring. J. Cryptol. 20(1), 39–50 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  21. R. Crandall, C. Pomerance, Prime Numbers – A Computational Perspective, 2nd edn. (Springer, Berlin, 2005)

    MATH  Google Scholar 

  22. D. Deutsch, Quantum theory, the Church–Turing principle and the universal quantum computer. Proc. R. Soc. Lond. Ser. A 400, 96–117 (1985)

    Google Scholar 

  23. J.D. Dixon, Factorization and primality tests. Am. Math. Mon. 91(6), 333–352 (1984)

    Article  MATH  Google Scholar 

  24. A. Ekert, R. Jozsa, Quantum computation and Shor’s factoring algorithm. SIAM J. Comput. 26(5), 1510–1523 (1997)

    Article  MathSciNet  Google Scholar 

  25. Euclid, in The Thirteen Books of Euclid’s Elements, 2nd edn. Translated by T.L. Heath. Great Books of the Western World, vol. 11 (William Benton Publishers, New York, 1952)

    Google Scholar 

  26. R.P. Feynman, Simulating physics with computers. Int. J. Theor. Phys. 21, 467–488 (1982)

    Article  MathSciNet  Google Scholar 

  27. R.P. Feynman, in Feynman Lectures on Computation, ed. by A.J.G. Hey, R.W. Allen (Addison-Wesley, Reading, 1996)

    Google Scholar 

  28. M. Gardner, Mathematical games – a new kind of Cipher that would take millions of years to break. Sci. Am. 237(2), 120–124 (1977)

    Article  Google Scholar 

  29. C.F. Gauss, Disquisitiones Arithmeticae, G. Fleischer, Leipzig, 1801. English translation by A.A. Clarke (Yale University Press, Yale, 1966) Revised English translation by W.C. Waterhouse (Springer, Berlin, 1975)

    Google Scholar 

  30. O. Goldreich, Foundations of Cryptography: Basic Tools (Cambridge University Press, Cambridge, 2001)

    Book  MATH  Google Scholar 

  31. O. Goldreich, Foundations of Cryptography: Basic Applications (Cambridge University Press, Cambridge, 2004)

    Book  MATH  Google Scholar 

  32. S. Goldwasser, S. Micali, Probabilistic encryption. J. Comput. Syst. Sci. 28, 270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  33. S. Goldwasser, S. Micali, C. Rackoff, The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  34. J. Grobchadl, The Chinese remainder theorem and its application in a high-speed RSA Crypto chip, in Proceedings of the 16th Annual Computer Security Applications Conference (ACSAC’00) (IEEE, New York, 2000), pp. 384–393

    Google Scholar 

  35. J. Grustka, Quantum Computing (McGraw-Hill, New York, 1999)

    Google Scholar 

  36. M.J. Hinek, Cryptanalysis of RSA and Its Variants (Chapman & Hall/CRC Press, London/West Palm Beach, 2009)

    Book  Google Scholar 

  37. J. Hoffstein, J. Pipher, J.H. Silverman, An Introduction to Mathematical Cryptography (Springer, Berlin, 2008)

    MATH  Google Scholar 

  38. K. Ireland, M. Rosen, in A Classical Introduction to Modern Number Theory, 2nd edn. Graduate Texts in Mathematics, vol. 84 (Springer, Berlin, 1990)

    Google Scholar 

  39. S. Katzenbeisser, Recent Advances in RSA Cryptography (Kluwer, Dordrecht, 2001)

    Book  MATH  Google Scholar 

  40. T. Kleinjung et al., Factorization of a 768-bit RSA modulus, in CRYPTO 2010, ed. by T. Rabin. Lecture Notes in Computer Science, vol. 6223 (Springer, New York, 2010), pp. 333–350

    Google Scholar 

  41. D.E. Knuth, The Art of Computer Programming III – Sorting and Searching, 2nd edn. (Addison-Wesley, Reading, 1998)

    Google Scholar 

  42. A.G. Konheim, Computer Security and Cryptography (Wiley, New York, 2007)

    Book  Google Scholar 

  43. B.P. Lanyou, T.J. Weinhold et al., Experiemntal demonstration of a compiled version of Shor’s algorithm’ with quantum entabglement. Phys. Rev. Lett. 99, 250504, 4 (2007)

    Google Scholar 

  44. R.S. Lehman, Factoring large integers. Math. Comput. 28, 126, 637–646 (1974)

    Article  MathSciNet  MATH  Google Scholar 

  45. A.K. Lenstra, Integer factoring. Des. Codes Cryptography 19(2/3), 101–128 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  46. A.K. Lenstra, H.W. Lenstra Jr. (eds.), in The Development of the Number Field Sieve. Lecture Notes in Mathematics, vol. 1554 (Springer, Berlin, 1993)

    Google Scholar 

  47. H.W. Lenstra Jr., Factoring integers with elliptic curves. Ann. Math. 126, 649–673 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  48. S.J. Lomonaco Jr., Shor’s quantum factoring algorithm. AMS Proc. Symp. Appl. Math. 58, 19 (2002)

    Google Scholar 

  49. J.F. McKee, Turning Euler’s factoring methods into a factoring algorithm. Bull. Lond. Math. Soc. 28, 351–355 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  50. J.F. McKee, R. Pinch, Old and new deterministic factoring algorithms, in Algorithmic Number Theory. Lecture Notes in Computer Science, vol. 1122 (Springer, Berlin, 1996), pp. 217–224

    Google Scholar 

  51. N.D. Mermin, Quantum Computer Science (Cambridge University Press, Cambridge, 2007)

    MATH  Google Scholar 

  52. R.A. Mollin, RSA and Public-Key Cryptography (Chapman & Hall/CRC Press, London/West Palm Beach, 2003)

    MATH  Google Scholar 

  53. P.L. Montgomery, Speeding Pollard’s and elliptic curve methods of factorization. Math. Comput. 48, 243–264 (1987)

    Article  MATH  Google Scholar 

  54. P.L. Montgomery, A survey of modern integer factorization algorithms. CWI Q. 7(4), 337–394 (1994)

    MATH  Google Scholar 

  55. M.A. Morrison, J. Brillhart, A method of factoring and the factorization of F 7. Math. Comput. 29, 183–205 (1975)

    MathSciNet  MATH  Google Scholar 

  56. M.A. Nielson, I.L. Chuang, Quantum Computation and Quantum Information, 10th Anniversary edn. (Cambridge University Press, Cambridge, 2010)

    Google Scholar 

  57. S.C. Pohlig, M. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inf. Theor. 24, 106–110 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  58. J.M. Pollard, Theorems on factorization and primality testing. Proc. Camb. Phil. Soc. 76, 521–528 (1974)

    Article  MathSciNet  MATH  Google Scholar 

  59. J.M. Pollard, A Monte Carlo method for factorization. BIT 15, 331–332 (1975)

    Article  MathSciNet  MATH  Google Scholar 

  60. C. Pomerance, The quadratic Sieve factoring algorithm, in Proceedings of Eurocrypt 84. Lecture Notes in Computer Science, vol. 209 (Springer, Berlin, 1985), pp. 169–182

    Google Scholar 

  61. C. Pomerance, A tale of two sieves. Not. AMS 43(12), 1473–1485 (1996)

    MathSciNet  MATH  Google Scholar 

  62. M. Rabin, Digitalized Signatures and Public-Key Functions as Intractable as Factorization. Technical Report MIT/LCS/TR-212, MIT Laboratory for Computer Science (1979)

    Google Scholar 

  63. H. Riesel, Prime Numbers and Computer Methods for Factorization (Birkhäuser, Boston, 1990)

    Google Scholar 

  64. R.L. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public key cryptosystems. Comm. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  65. R.L. Rivest, B. Kaliski, RSA Problem, in Encyclopedia of Cryptography and Security, ed. by H.C.A. van Tilborg (Springer, Berlin, 2005)

    Google Scholar 

  66. J.F. Schneiderman, M.E. Stanley, P.K. Aravind, A pseudo-simulation of Shor’s quantum factoring algorithm, 20 pages (2002) [arXiv:quant-ph/0206101v1]

    Google Scholar 

  67. D. Shanks, class number, a theory of factorization, and genera, in Proceedings of Symposium of Pure Mathematics, vol. XX, State Univ. New York, Stony Brook, 1969 (American Mathematical Society, Providence, 1971), pp. 415–440

    Google Scholar 

  68. D. Shanks, Analysis and improvement of the continued fraction method of factorization, Abstract 720-10-43. Am. Math. Soc. Not. 22, A-68 (1975)

    Google Scholar 

  69. P. Shor, Algorithms for quantum computation: discrete logarithms and factoring, in Proceedings of 35th Annual Symposium on Foundations of Computer Science (IEEE Computer Society, Silver Spring, 1994), pp. 124–134

    Google Scholar 

  70. P. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  71. P. Shor, Quantum computing. Documenta Math. Extra Volume ICM I, 467–486 (1998)

    Google Scholar 

  72. P. Shor, Introduction to quantum algorithms. AMS Proc. Symp. Appl. Math. 58, 17 (2002)

    MathSciNet  Google Scholar 

  73. P. Shor, Why haven’t more quantum algorithms been found? J. ACM 50(1), 87–90 (2003)

    Article  MathSciNet  Google Scholar 

  74. D.R. Simon, On the power of quantum computation. SIAM J. Comput. 26(5), 1471–1483 (1997)

    Article  Google Scholar 

  75. V. Strassen, Einige Resultate über Berechnungskomplexität. Jahresber. Dtsch. Math. Ver. 78, 1–84 (1976/1997)

    Google Scholar 

  76. W. Trappe, L. Washington, Introduction to Cryptography with Coding Theory, 2nd edn. (Prentice-Hall, Englewood Cliffs, 2006)

    MATH  Google Scholar 

  77. L.M.K. Vandersypen, M. Steffen, G. Breyta, C.S. Tannoni, M.H. Sherwood, I.L. Chuang, Experimental realization of Shor’s quantum factoring algorithm using nuclear magnetic resonance. Nature 414, 883–887 (2001)

    Article  Google Scholar 

  78. R. Van Meter, K.M. Itoh, Fast quantum modular exponentiation. Phys. Rev. A 71, 052320 (2005)

    Article  MathSciNet  Google Scholar 

  79. R. Van Meter, W.J. Munro, K. Nemoto, Architecture of a quantum milticomputer implementing Shor’s algorithm, in Theory of Quantum Computation, Communication and Cryptography, ed. by Y. Kawano, M. Mosca. Lecture Note in Computer Science, vol. 5106 (Springer, Berlin, 2008), pp. 105–114

    Google Scholar 

  80. U.V. Vazirani, On the power of quantum computation. Phil. Trans. R. Soc. Lond. A356, 1759–1768 (1998)

    Google Scholar 

  81. U.V. Vazirani, Fourier transforms and quantum computation, in Proceedings of Theoretical Aspects of Computer Science (Springer, Berlin, 2000), pp. 208–220

    Google Scholar 

  82. U.V. Vazirani, A survey of quantum complexity theory. AMS Proc. Symp. Appl. Math. 58, 28 (2002)

    MathSciNet  Google Scholar 

  83. J. Watrous, in Quantum Computational Complexity. Encyclopedia of Complexity and System Science (Springer, New York, 2009), pp. 7174–7201

    Google Scholar 

  84. H. Wiener, Cryptanalysis of short RSA secret exponents. IEEE Trans. Inf. Theor. 36(3), 553–558 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  85. C.P. Williams, Explorations in Quantum Computation, 2nd edn. (Springer, New York, 2011)

    Book  Google Scholar 

  86. S.Y. Yan, Cryptanalyic Attacks on RSA (Springer, Berlin, 2008)

    Google Scholar 

  87. S.Y. Yan, in Primality Testing and Integer Factorization in Public-Key Cryptography. Advances in Information Security, vol. 11, 2nd edn. (Springer, New York, 2009)

    Google Scholar 

  88. N.S. Yanofsky, M.A. Mannucci, Quantum Computing for Computer Scientists (Cambridge University Press, Cambridge, 2008)

    Book  MATH  Google Scholar 

  89. A.C. Yao, Quantum circuit complexity, in Proceedings of Foundations of Computer Science (IEEE, New York, 1993), pp. 352–361

    Google Scholar 

  90. C. Zalka, Fast versions of Shor’s quantum factoring algorithm. LANA e-print quant-ph 9806084, p. 37 (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Yan, S.Y. (2013). Quantum Attacks on IFP-Based Cryptosystems. In: Quantum Attacks on Public-Key Cryptosystems. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-7722-9_2

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-7722-9_2

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-7721-2

  • Online ISBN: 978-1-4419-7722-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics