Skip to main content

Further Cryptanalysis of a Type of RSA Variants

  • Conference paper
  • First Online:
Information Security (ISC 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13640))

Included in the following conference series:

Abstract

To enhance the security or the efficiency of the standard RSA cryptosystem, some variants have been proposed based on elliptic curves, Gaussian integers or Lucas sequences. A typical type of these variants which we called Type-A variants have the specified modified Euler’s totient function \(\psi (N)=(p^2-1)(q^2-1)\). But in 2018, based on cubic Pell equation, Murru and Saettone presented a new RSA-like cryptosystem, and it is another type of RSA variants which we called Type-B variants, since their scheme has \(\psi (N)=(p^2+p+1)(q^2+q+1)\). For RSA-like cryptosystems, four key-related attacks have been widely analyzed, i.e., the small private key attack, the multiple private keys attack, the partial key exposure attack and the small prime difference attack. These attacks are well-studied on both standard RSA and Type-A variants. Recently, the small private key attack on Type-B variants has also been analyzed. In this paper, we make further cryptanalysis of Type-B variants, that is, we propose the first theoretical results of multiple private keys attack, partial key exposure attack as well as small prime difference attack on Type-B variants, and the validity of our attacks are verified by experiments. Our results show that for all three attacks, Type-B variants are less secure than standard RSA.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Since e is typically of the same order of magnitude as \(\psi (N)\) for small d, we can fix \(\alpha =2\) in our case. But Wiener [30] suggests one can add extra \(\psi (N)\) to e, which yields larger \(\alpha \).

References

  1. Aono, Y.: Minkowski sum based lattice construction for multivariate simultaneous Coppersmith’s technique and applications to RSA. In: Boyd, C., Simpson, L. (eds.) ACISP 2013. LNCS, vol. 7959, pp. 88–103. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39059-3_7

    Chapter  MATH  Google Scholar 

  2. Blömer, J., May, A.: Low secret exponent RSA revisited. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 4–19. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44670-2_2

    Chapter  Google Scholar 

  3. Blömer, J., May, A.: New partial key exposure attacks on RSA. In: Boneh, D. (eds) Advances in Cryptology - CRYPTO 2003. CRYPTO 2003. LNCS, vol. 2729, pp. 27–43. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_2

  4. Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key d less than \(N^{0.292}\). IEEE Trans. Inform. Theory 46(4), 1339–1349 (2000)

    Google Scholar 

  5. Boneh, D., Durfee, G., Frankel, Y.: An attack on RSA given a small fraction of the private key bits. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 25–34. Springer, Heidelberg (1998). https://doi.org/10.1007/3-540-49649-1_3

    Chapter  Google Scholar 

  6. Bunder, M., Nitaj, A., Susilo, W., Tonien, J.: A new attack on three variants of the RSA cryptosystem. In: Liu, J.K., Steinfeld, R. (eds.) ACISP 2016. LNCS, vol. 9723, pp. 258–268. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-40367-0_16

    Chapter  Google Scholar 

  7. Castagnos, G.: An efficient probabilistic public-key cryptosystem over quadratic fields quotients. Finite Fields Their Appl. 13(3), 563–576 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  8. Cherkaoui-Semmouni, M., Nitaj, A., Susilo, W., Tonien, J.: Cryptanalysis of RSA variants with primes sharing most significant bits. In: Liu, J.K., Katsikas, S., Meng, W., Susilo, W., Intan, R. (eds.) ISC 2021. LNCS, vol. 13118, pp. 42–53. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-91356-4_3

    Chapter  Google Scholar 

  9. Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptol. 10(4), 233–260 (1997). https://doi.org/10.1007/s001459900030

    Article  MathSciNet  MATH  Google Scholar 

  10. De Weger, B.: Cryptanalysis of RSA with small prime difference. Appl. Algebra Eng. Commun. Comput. 13(1), 17–28 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  11. Elkamchouchi, H., Elshenawy, K., Shaban, H.: Extended RSA cryptosystem and digital signature schemes in the domain of Gaussian integers. In: The 8th International Conference on Communication Systems (2002). ICCS 2002, vol. 1, pp. 91–95. IEEE (2002)

    Google Scholar 

  12. Ernst, M., Jochemsz, E., May, A., de Weger, B.: Partial key exposure attacks on RSA up to full size exponents. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 371–386. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_22

    Chapter  Google Scholar 

  13. Hastad, J.: N using RSA with low exponent in a public key network. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 403–408. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_29

    Chapter  Google Scholar 

  14. Herrmann, M., May, A.: Maximizing small root bounds by linearization and applications to small secret exponent RSA. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 53–69. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_4

    Chapter  Google Scholar 

  15. Howgrave-Graham, N.: Finding small roots of univariate modular equations revisited. In: Darnell, M. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 131–142. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0024458

    Chapter  Google Scholar 

  16. Howgrave-Graham, N., Seifert, J.-P.: Extending Wiener’s attack in the presence of many decrypting exponents. In: CQRE 1999. LNCS, vol. 1740, pp. 153–166. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-46701-7_14

    Chapter  Google Scholar 

  17. Jochemsz, E., May, A.: A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 267–282. Springer, Heidelberg (2006). https://doi.org/10.1007/11935230_18

    Chapter  MATH  Google Scholar 

  18. Kuwakado, H., Koyama, K., Tsuruoka, Y.: A new RSA-type scheme based on singular cubic curves \(y^{2}\equiv x^{3}+ bx^{2} ({\rm mod} n)\). IEICE Trans. Fundam. Electron. Comput. Sci. 78(1), 27–33 (1995)

    Google Scholar 

  19. Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  20. May, A.: New RSA vulnerabilities using lattice reduction methods. Ph.D. thesis, Citeseer (2003)

    Google Scholar 

  21. Murru, N., Saettone, F.M.: A novel RSA-like cryptosystem based on a generalization of the Rédei rational functions. In: Kaczorowski, J., Pieprzyk, J., Pomykała, J. (eds.) NuTMiC 2017. LNCS, vol. 10737, pp. 91–103. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76620-1_6

    Chapter  Google Scholar 

  22. Nitaj, A., Ariffin, M.R.B.K., Adenan, N.N.H., Abu, N.A.: Classical attacks on a variant of the RSA cryptosystem. In: Longa, P., Ràfols, C. (eds.) LATINCRYPT 2021. LNCS, vol. 12912, pp. 151–167. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-88238-9_8

    Chapter  Google Scholar 

  23. Peng, L., Hu, L., Lu, Y., Wei, H.: An improved analysis on three variants of the RSA cryptosystem. In: Chen, K., Lin, D., Yung, M. (eds.) Inscrypt 2016. LNCS, vol. 10143, pp. 140–149. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-54705-3_9

    Chapter  Google Scholar 

  24. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  25. Sarkar, S., Maitra, S.: Cryptanalysis of RSA with more than one decryption exponent. Inf. Process. Lett. 110(8–9), 336–340 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  26. Susilo, W., Tonien, J.: A Wiener-type attack on an RSA-like cryptosystem constructed from cubic Pell equations. Theoret. Comput. Sci. 885, 125–130 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  27. Takayasu, A., Kunihiro, N.: Cryptanalysis of RSA with multiple small secret exponents. In: Susilo, W., Mu, Y. (eds.) ACISP 2014. LNCS, vol. 8544, pp. 176–191. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-08344-5_12

    Chapter  Google Scholar 

  28. Takayasu, A., Kunihiro, N.: Partial key exposure attacks on RSA: achieving the Boneh-Durfee bound. In: Joux, A., Youssef, A. (eds.) SAC 2014. LNCS, vol. 8781, pp. 345–362. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-13051-4_21

    Chapter  Google Scholar 

  29. The Sage Developers: SageMath, the Sage Mathematics Software System (Version 9.4) (2021). https://www.sagemath.org

  30. Wiener, M.J.: Cryptanalysis of short RSA secret exponents. IEEE Trans. Inf. Theory 36(3), 553–558 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  31. Zheng, M., Kunihiro, N., Hu, H.: Cryptanalysis of RSA variants with modified Euler quotient. In: Joux, A., Nitaj, A., Rachidi, T. (eds.) AFRICACRYPT 2018. LNCS, vol. 10831, pp. 266–281. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-89339-6_15

    Chapter  Google Scholar 

  32. Zheng, M., Kunihiro, N., Yao, Y.: Cryptanalysis of the RSA variant based on cubic Pell equation. Theoret. Comput. Sci. 889, 135–144 (2021)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

We thank the anonymous reviewers for insightful comments. This work was partially supported by the National Natural Science Foundation of China (Grant Number 62072307), the National Key Research and Development Project of China (Grant Number 2020YFA0712300) as well as the Science and Technology Innovation Action Plan of Shanghai (Grant Number 22511101300).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Geng Wang or Dawu Gu .

Editor information

Editors and Affiliations

Appendices

Appendix A: Details of the Computation of Eq. (5)

According to Eq. (1), we have

$$\begin{aligned}&\underset{(i_1,\dots ,i_l,j)\in \mathcal {I}_{+}}{\prod }e_1^{m-\text {min}(i_1,\lfloor \frac{j}{2} \rfloor )}\cdots e_l^{m-\text {min}(i_l,\lfloor \frac{j}{2} \rfloor )}X_1^{i_1}\cdots X_l^{i_l} Y^j{} & {} < (e_1\dots e_l)^{m{|\mathcal {I}_{+}|}} \nonumber \\ \Rightarrow&\underset{(i_1,\dots ,i_l,j)\in \mathcal {I}_{+}}{\prod }N^{- \alpha \sum _{k=1}^l \text {min}(i_k,\lfloor \frac{j}{2} \rfloor )} N^{(\alpha +\beta -2)\sum _{t=1}^l i_t} N^{0.5j}{} & {} <1 \nonumber \\ \Rightarrow&\underset{(i_1,\dots ,i_l,j)\in \mathcal {I}_{+}}{\sum }- \alpha \sum _{k=1}^l \text {min}(i_k,\lfloor \frac{j}{2} \rfloor ) + (\alpha +\beta -2)\sum _{t=1}^l i_t + 0.5j{} & {} <0. \end{aligned}$$
(16)

Let \(\overset{\bullet }{\sum }\) denotes the sum \(\sum \limits _{i_1=0}^m\cdots \sum \limits _{i_l=0}^m\), \(\bar{i}\) denotes the sum \(\sum \limits _{k=1}^l i_k\).

For any \(l,m\in \mathbb {N}\) and \(1\le a\le b\le l\), the following formulas hold:

$$\begin{aligned} \overset{\bullet }{\sum }i_a i_b = \left\{ \begin{aligned}&m^{l-1}\frac{m(m+1)(2m+1)}{6}&=\frac{m^{l+2}}{3}+o(m^{l+2}) \quad&(a=b),\\&m^{l-2}\frac{m^2(m+1)^2}{4}&=\frac{m^{l+2}}{4}+o(m^{l+2}) \quad&(a\not =b). \end{aligned} \right. \end{aligned}$$

Then,

$$\begin{aligned} \overset{\bullet }{\sum }\bar{i}^2=(\frac{l^2}{4}+\frac{l}{12})m^{l+2} + o(m^{l+2}). \end{aligned}$$

Thus,

$$\begin{aligned} \begin{aligned} \underset{(i_1,\dots ,i_l,j)\in \mathcal {I}_{+}}{\sum }j&= \overset{\bullet }{\sum }\sum _{j=0}^{l+2\bar{i}} j = \overset{\bullet }{\sum }(2\bar{i}^2+o(m)) = (\frac{l^2}{2}+\frac{l}{6})m^{l+2} + o(m^{l+2}), \\ \underset{(i_1,\dots ,i_l,j)\in \mathcal {I}_{+}}{\sum }\bar{i}&= \overset{\bullet }{\sum }\sum _{j=0}^{l+2\bar{i}} \bar{i} = \overset{\bullet }{\sum }(2\bar{i}^2+o(m))= (\frac{l^2}{2}+\frac{l}{6})m^{l+2} + o(m^{l+2}), \\ \underset{(i_1,\dots ,i_l,j)\in \mathcal {I}_{+}}{\sum }\sum _{k=1}^l \text {min}(i_k, \lfloor \frac{j}{2}\rfloor )&= l \underset{(i_1,\dots ,i_l,j)\in \mathcal {I}_{+}}{\sum }\text {min}(i_1, \lfloor \frac{j}{2}\rfloor ) = l \overset{\bullet }{\sum }\sum _{j=0}^{l+2\bar{i}} \text {min}(i_1, \lfloor \frac{j}{2}\rfloor ) \\&= l \overset{\bullet }{\sum }( \sum _{j=0}^{2i_1}\lfloor \frac{j}{2} \rfloor + \sum _{j=2i_1+1}^{l+2\bar{i}}i_1 ) = l \overset{\bullet }{\sum }(i_1(i_1+1) + i_1(l+2\sum _{t=2}^l i_t ) ) \\&= (\frac{l^2}{2}-\frac{l}{6})m^{l+2} + o(m^{l+2}). \end{aligned} \end{aligned}$$

Now, just substitute the above results into the left-hand side of Eq. (16), we get

$$\begin{aligned} -\alpha (\frac{l^2}{2}-\frac{l}{6})m^{l+2} + (\alpha +\beta -2)(\frac{l^2}{2}+\frac{l}{6})m^{l+2}+ (\frac{l^2}{4}+\frac{l}{12})m^{l+2} + o(m^{l+2}) < 0. \end{aligned}$$

When m is sufficient large, we may omit the term \(o(m^{l+2})\), which yields the new condition in Eq. (5)

Appendix B: Details of the Computation of Eq. (10)

First, we can rewrite the condition in Eq. (1) as

$$\begin{aligned} X^{n_X}Y^{n_Y}Z^{n_Z} < W^{n_W}. \end{aligned}$$
(17)

We can compute the value of \(\omega ,n_X,n_Y,n_Z,n_W\) as follows:

$$\begin{aligned} \begin{aligned} \omega&= |\mathcal {G}| + |\mathcal {H}| = \sum _{\begin{array}{c} (i,j,k):\\ g_{i,j,k}\in \mathcal {G} \end{array}}1 + \sum _{\begin{array}{c} (i,j,k):\\ h_{i,j,k}\in \mathcal {H} \end{array}}1 =\frac{3\tau +2}{6}m^3+o(m^3)\\ n_X&= \sum _{\begin{array}{c} (i,j,k):\\ g_{i,j,k}\in \mathcal {G} \end{array}}(m-1) + \sum _{\begin{array}{c} (i,j,k):\\ h_{i,j,k}\in \mathcal {H} \end{array}}(m-1+i) - (m-1)\omega = \sum _{\begin{array}{c} (i,j,k):\\ h_{i,j,k}\in \mathcal {H} \end{array}}i = \frac{3\tau +2}{6}m^3 + o(m^3) \\ n_Y&= \sum _{\begin{array}{c} (i,j,k):\\ g_{i,j,k}\in \mathcal {G} \end{array}}(m-1) + \sum _{\begin{array}{c} (i,j,k):\\ h_{i,j,k}\in \mathcal {H} \end{array}}(m-1+j) - (m-1)\omega = \sum _{\begin{array}{c} (i,j,k):\\ h_{i,j,k}\in \mathcal {H} \end{array}}j = \frac{3\tau +4}{6}m^3 + o(m^3) \\ n_Z&= \sum _{\begin{array}{c} (i,j,k):\\ g_{i,j,k}\in \mathcal {G} \end{array}}(2(m-1)+\tau m) + \sum _{\begin{array}{c} (i,j,k):\\ h_{i,j,k}\in \mathcal {H} \end{array}}(2(m-1)+\tau m+k) - (2(m-1)+\tau m)\omega \\&= \sum _{\begin{array}{c} (i,j,k):\\ h_{i,j,k}\in \mathcal {H} \end{array}}k = \frac{3\tau ^2+6\tau + 4}{6}m^3 + o(m^3)\\ n_W&= \omega - \sum _{\begin{array}{c} (i,j,k):\\ h_{i,j,k}\in \mathcal {H} \end{array}}1 = \frac{3\tau +2}{6}m^3 + o(m^3) \end{aligned} \end{aligned}$$

Substitute the above results and \(X=N^{\beta -\delta },Y=N^{\alpha +\beta -2},Z=N^{0.5},W=N^{\alpha +\beta }\) into Eq. (17), then take the exponents part, we can obtain

$$\begin{aligned} \begin{aligned} (\beta -\delta )&(\frac{3\tau +2}{6}m^3 + o(m^3)) + (\alpha +\beta -2)(\frac{3\tau +4}{6}m^3 + o(m^3)) \\&+0.5(\frac{3\tau ^2+6\tau + 4}{6}m^3 + o(m^3)) < (\alpha +\beta )(\frac{3\tau +2}{6}m^3 + o(m^3)). \end{aligned} \end{aligned}$$

When m is sufficient large, we may omit the term \(o(m^3)\), and get the new condition in Eq. (10).

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Shi, G., Wang, G., Gu, D. (2022). Further Cryptanalysis of a Type of RSA Variants. In: Susilo, W., Chen, X., Guo, F., Zhang, Y., Intan, R. (eds) Information Security. ISC 2022. Lecture Notes in Computer Science, vol 13640. Springer, Cham. https://doi.org/10.1007/978-3-031-22390-7_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22390-7_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22389-1

  • Online ISBN: 978-3-031-22390-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics