Skip to main content
Log in

The multi-dimension RSA and its low exponent security

  • Published:
Science in China Series E: Technological Sciences Aims and scope Submit manuscript

Abstract

Using a well-known result of polynomial over the finite field p , we show that the Euler-Fermat theorem holds inN [x]. We present a multi-dimension RSA cryptosystem and point out that low exponent algorithm of attacking RSA is not suitable for the multi-dimension RSA. Therefore, it is believed that the security of the new cryptosystem is mainly based on the factorization of large integers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Rivest, R. L., Shamir, A., Adleman, L., A method for obtaining digital signatures and public key cryptosystems, Comm. ACM, 1978, 21: 120.

    Article  MATH  MathSciNet  Google Scholar 

  2. Salomaa, A., Public-Key Cryptography, New York: Springer-Verlag, 1990.

    MATH  Google Scholar 

  3. Cao Zhenfu, Public Key Cryptology (in Chinese), Harbin: Heilongjiang Education Press, 1993.

    Google Scholar 

  4. Sun, Qi, A kind of trap-door one-way functions over algebraic integer ring, Journal of Sichuan University (in Chinese), 1986, (2): 22.

    Google Scholar 

  5. Cao Zhenfu, Two new types of cryptosystems over Eisenstein’s ring ℤ[ω], J. Electronics, 1992, 14(3): 286.

    Google Scholar 

  6. Buchmann, J., Williams, H. C., Quadratic fields and cryptography, Number Theory and Cryptography (ed. Loxton, J. H.), Cambridge: Cambridge University Press, 1990, 9–25.

    Google Scholar 

  7. Sun, Q., A kind of Trap-Door one-way functions, Journal of Sichuan University (in Chinese), 1985, (4): 33.

    Google Scholar 

  8. Williams, H. C., Some public-key crypto-functions as intractable as factorization, Cryptologia, 1985, 9: 233.

    Article  Google Scholar 

  9. Cao Zhenfu, On the security of the RSA based on a polynomial over finite fieldsZ p and a new analog of the RSA, J. of China Institute of Communications (in Chinese), 1999, 20(6): 15.

    Google Scholar 

  10. Boneh, D., Twenty years of attacks on the RSA cryptosystem, Notices of the AMS, 1999, 46(2): 203.

    MATH  MathSciNet  Google Scholar 

  11. Wiener, M., Cryptanalysis of short RSA secret exponents, IEEE Trans. Inform. Theory, 1990, 36: 553.

    Article  MATH  MathSciNet  Google Scholar 

  12. Boneh, D., Durfee, G., New results on cryptanalysis of low private exponent RSA, Preprint, 1998.

  13. Coppersmith, D., Small solutions to polynomial equations, and low exponent RSA vulnerabilities, J. Cryptology, 1997, 10: 233.

    Article  MATH  MathSciNet  Google Scholar 

  14. Hastad, J., Solving simultaneous modular equations of low degree, SIAM J. Comput., 1988, 17: 336.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhenfu Cao.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Cao, Z. The multi-dimension RSA and its low exponent security. Sci. China Ser. E-Technol. Sci. 43, 349–354 (2000). https://doi.org/10.1007/BF02916982

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02916982

Keywords

Navigation